Desconfiguración del Escritorio

Hola buenas @Marita4142 disculpa que haya tardado en responder. Pues estoy teniendo unos días muy ajetreados, con bastante poco tiempo.

Ok. Probablemente fuese por lo que te dije del Modo Seguro o del Modo Seguro con funciones de Red.

Ok. ¿Entiendo que solo los puedes ver en Modo Seguro? ¿O bien en Modo Seguro con funciones de Red? ¿O en ambos Modos?

Pero iniciando el ordenador en Modo Normal. ¿No los ves? ¿Correcto?

Estaba revisando todo tu caso. Ambos no han detectado nada de nada.

:one: EN BUSCA / ELIMINACIÓN DE MALWARE

Realiza los pasos que te pongo a continuación (en Modo Normal), sin cambiar el orden y síguelos al pie de la letra:

Conectas todos tus dispositivos externos (todos los discos duros externos que tengas, USB, etc).

0) Descarga Eset Online Scaner Manual de Uso y realizas un análisis del PC, lee detalladamente las instrucciones y realizas un Análisis Personalizado tal y como se indica en su manual. Me traes su reporte.

1) Descarga Kasperky Virus Removal Tool Manual de Uso y realizas un análisis del PC, lee detalladamente las instrucciones y lo realizas tal y como se indica en su manual. En este caso no da reporte alguno, cuando finalice, presionas en la pestaña Report tal y como se indica en su manual y haces una captura de pantalla y la subes.

¿Como subir imágenes al Foro?

:two: PRÓXIMA RESPUESTA

Pegas los reportes de Eset Online Scaner y Kasperky Virus Removal Tool (captura de pantalla) y comentas como va el PC.

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

7/8/2021 18:19:15
Archivos explorados: 521348
Archivos detectados: 7
Archivos desinfectados: 7
Tiempo total de exploración 07:16:58
Estado de la exploración: Finalizado


C:\Program Files (x86)\IObit\IObit Uninstaller\Feedback.exe	una variante de Win32/IObit.AF aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\IObit Uninstaller\IObitDownloader.exe	una variante de Win32/IObit.AG aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe	una variante de Win32/IObit.AE aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\IObit Uninstaller\iush.exe	una variante de Win32/IObit.AQ aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallPromote.exe	una variante de Win32/IObit.AD aplicación potencialmente no deseada	desinfectado por eliminación
C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\IU10.0.2_patch.exe	una variante de Win32/IObit.AY aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe	una variante de Win32/uTorrent.E aplicación potencialmente no deseada	desinfectado por eliminación
1 me gusta

Hola! Este es el informe del ESET, no restaure los archivos porque según lo del manual dice que tengo que confirmar que sean 100 % seguros, y yo no estoy 100 % segura de nada.

1 me gusta

`Texto preformateado````

`Texto preformateado````

Lo último que faltaba era comentarte como anda la note y te comento que apareció el fondo de pantalla pero no recuperó la configuración del Escritorio. Las carpetas no aparecieron, hay unas pocas que dicen con 0 archivos. Todos los archivos (hay como 100 iconos) aparecen sueltos y hay muchos que había borrados y renacieron. No puedo abrir nada, solo con botón derecho + Abrir y demoran muchísimo en hacerlo. Access me pide que configure como si no lo hubiera usado nunca igual que PowerPoint y OneNote que uso muchísimo. PP lo uso mucho para dar clases y algunos tienen ícono del programa y otros salen con un rectángulo negro y todos están renombrados como TF y un número largo. Si cliqueo sobre ese nombre aparece el nombre real y detalle de lo que contiene. En modo seguro era la misma porquería pero abrían rápido. Disculpas por lo extenso, y agradezco mucho el tiempo que le estás dedicando a mi problema. Saludos

1 me gusta

Hola, buenas @Marita4142 disculpa que haya tardado en responder. Pues estoy teniendo unos días muy ajetreados, con bastante poco tiempo.

OK. Ya has actuado correctamente :+1:

OK. Entendido todo.

Ok. Tranquila no pasa nada.

Pues vamos con palabras mayores.

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE (y no en otro sitio).

Descargas Farbar Recovery Scan Tool MUY IMPORTANTE >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).

  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.

  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.

  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado. También conectas nuevamente tu equipo a Internet.

:four: PRÓXIMA RESPUESTA

Pegas los reportes de FRST y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

FRST

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 14-08-2021
Ejecutado por mbrio (administrador) sobre DESKTOP-JNS742B (ASUSTeK COMPUTER INC. X541UAK) (17-08-2021 01:11:11)
Ejecutado desde C:\Users\mbrio\Desktop
Perfiles cargados: mbrio
Platform: Windows 10 Home Single Language Versión 21H1 19043.1165 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Edge
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(ASUS) [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <4>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Cleanup\TuneupSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Cleanup\TuneupUI.exe <3>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe <4>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fb9939a7d714d646\igfxCUIService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fb9939a7d714d646\igfxEM.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fb9939a7d714d646\IntelCpHDCPSvc.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fb9939a7d714d646\IntelCpHeciSvc.exe
(IObit Information Technology -> IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe
(IObit Information Technology -> IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(McAfee, Inc. -> McAfee LLC.) C:\Program Files\Common Files\mcafee\amcore\mcshield.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\csp\2.9.175.0\McCSPServiceHost.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\MMSSHost\MMSSHOST.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\modulecore\ModuleCoreService.exe <2>
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\PEF\CORE\PEFService.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\TaskScheduler\McAMTaskAgent.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\VSCore_15_8\mcapexe.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\mcafee\MfeAV\McVsShld.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\mcafee\MfeAV\MfeAVSvc.exe
(McAfee, Inc. -> McAfee, LLC) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(McAfee, Inc. -> McAfee, LLC) C:\Program Files\Common Files\mcafee\SystemCore\mfemms.exe
(McAfee, Inc. -> McAfee, LLC) C:\Windows\System32\mfevtps.exe <2>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Prezi, Inc. -> Prezi Inc) C:\Program Files (x86)\Prezi\Update\1.3.101.29\PreziCrashHandler.exe
(Prezi, Inc. -> Prezi Inc) C:\Program Files (x86)\Prezi\Update\1.3.101.29\PreziCrashHandler64.exe
(Prezi, Inc. -> Prezi Inc) C:\Program Files (x86)\Prezi\Update\PreziUpdate.exe
(Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_IATIIFE.EXE
(Wondershare Technology Co.,Ltd -> Wondershare) C:\ProgramData\Wondershare\Service\InstallAssistService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [123672 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [2748696 2021-08-11] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [EPSON_UD_START] => C:\Program Files (x86)\EPSON Projector\EPSON USB Display V1.4\EMP_UD.exe [329704 2010-06-09] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATENCIÓN
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIIFE.EXE [283232 2014-12-04] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [35062912 2021-07-16] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\mbrio\AppData\Local\Microsoft\Teams\Update.exe [2350776 2020-07-17] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\Run: [CCleanerBrowserAutoLaunch_5CDE49F1B74C79B7BAA32A65E90C1006] => "C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe" --check-run=src=logon --auto-launch-at-startup --profile-directory="Default"
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\MountPoints2: {80b84e1d-c1d2-11ea-a0e1-b06ebf504936} - "E:\Setup.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\92.0.4515.131\Installer\chrmstp.exe [2021-08-04] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\$McRebootA5E6DEAA56$.lnk [2018-08-04]
ShortcutTarget: $McRebootA5E6DEAA56$.lnk ->  (Ningún archivo)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2021-08-14]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
Startup: C:\Users\mbrio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enviar a OneNote.lnk [2018-05-10]
ShortcutTarget: Enviar a OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0002A459-3A56-4B30-8B95-CF236DAD9AE1} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe
"C:\Windows\System32\Tasks\McAfee\McAfee Idle Detection Task" fue desbloqueado. <==== ATENCIÓN
Task: {04B8D168-E200-4056-B411-288C472A2104} - System32\Tasks\McAfee\McAfee Idle Detection Task => {ABCDCA3B-DE6B-5A7C-B132-6D7CBA63E5C5} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [1015416 2017-07-24] (McAfee, Inc. -> McAfee, Inc.)
Task: {06C0B810-B1B3-43AA-B4DD-C178BDA4A484} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\1.6.103\DADUpdater.exe [4114728 2021-04-29] (McAfee, LLC -> McAfee, LLC)
Task: {0B01B579-70A9-4482-85F6-CF0E166AFACE} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1546112 2021-08-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {0DBF8385-5663-4A65-92F8-40325486E7F4} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139112 2021-08-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {13778618-C036-49EB-98CB-93584416D2FD} - System32\Tasks\PreziUpdateTaskMachineCore => C:\Program Files (x86)\Prezi\Update\PreziUpdate.exe [229992 2019-05-29] (Prezi, Inc. -> Prezi Inc)
Task: {162C7A5F-9462-4D6A-A115-655B76659F57} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253888 2021-08-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {2F4735D6-D4CB-411C-A163-ED41F5CCF9C6} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [6098200 2021-08-10] (Avast Software s.r.o. -> Avast Software)
Task: {33173D61-76A9-4525-A2D0-EE6497B2F716} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\mbrio\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007968 2021-08-07] (ESET, spol. s r.o. -> ESET)
Task: {34449AE5-9907-403D-B9D0-20A65FABED36} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1790184 2021-04-29] (Avast Software s.r.o. -> Avast Software)
Task: {3479B3FA-BFBF-4933-A061-0C9678D7EC1F} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [4903192 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
Task: {37268959-12E8-44E6-BC99-FB219F4355F8} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\mbrio\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007968 2021-08-07] (ESET, spol. s r.o. -> ESET)
Task: {422B170A-794E-4763-A1C7-06A0F403E732} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [29136000 2021-07-16] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {43374111-43F5-4F3F-94CF-B0B5DDE50B3E} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1493984 2017-07-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {4A2203A0-2D4E-4007-AFAE-39271214045D} - System32\Tasks\PreziUpdateTaskMachineUA => C:\Program Files (x86)\Prezi\Update\PreziUpdate.exe [229992 2019-05-29] (Prezi, Inc. -> Prezi Inc)
Task: {4F2374DE-8F20-469C-B947-4DBC36C3EDA1} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1493984 2017-07-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {60DEB2DC-EFCC-4029-86B3-47D85779B484} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139112 2021-08-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {6746D6FC-FD26-4EE5-932B-4B491A77F73D} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe
Task: {73C05A41-FFC9-432F-9514-826E30DF3FA5} - System32\Tasks\ASUSTek Computer Inc\ASUS GIFTBOX => C:\Program Files (x86)\ASUS\Giftbox\asusgiftbox.exe [1049608 2017-07-03] (ASUSTek Computer Inc. -> ASUSTek Computer Inc) [Archivo no firmado]
Task: {837EAE9D-EAF9-46FA-979D-4D7CBC7924EE} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2021-07-16] (Piriform Software Ltd -> Piriform)
Task: {8ACCA104-DAC3-4004-8C7E-78AF96BBA374} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4755224 2021-08-11] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log"  --path "C:\ProgramData\Avast Software\Icarus\Logs" --guid 54624f3e-22b9-46e1-915b-07c570209767
Task: {8AEA7542-8BA2-4A0F-B123-14B01678453B} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {9174362D-1E2B-4F77-9CA4-539BE259DFF8} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {9ABA000E-A252-4504-9D5D-11A24440552B} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [6098200 2021-07-30] (Avast Software s.r.o. -> Avast Software)
Task: {A022ACE5-0570-4E62-9F3D-5B6769FF55BC} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe
Task: {AE696B48-D445-470F-8353-62AD46CF6AFC} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-04-22] (Google Inc -> Google Inc.)
Task: {AEBE124B-8D39-4637-A949-9FD594440177} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {AF6E1F35-8944-4422-B1F5-72C58D64D0DE} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253888 2021-08-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {B4EA8192-0B1F-4ED3-A1A9-6617A1D6E342} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [55808 2016-10-13] (ASUS) [Archivo no firmado]
Task: {BB1BFEF5-D3C0-4D7F-873A-5277650729C5} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent => {ABCECA3B-EA5A-496B-A021-5C6BAB365E5C} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [1015416 2017-07-24] (McAfee, Inc. -> McAfee, Inc.)
Task: {BB48B056-57D1-4899-8E56-3C5B967E7526} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [19786024 2016-02-23] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {BD0D66FB-F743-4EA3-ABCE-9E8783A83977} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\mcafee\platform\McUICnt.exe [745296 2018-02-28] (McAfee, Inc. -> McAfee, Inc.)
Task: {CB17402D-849B-488A-9FB2-54E15AC1849D} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [1579296 2016-11-09] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) [Archivo no firmado]
Task: {E5099818-529B-4BEE-86A3-28D38C98F1B0} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1192216 2021-08-10] (Avast Software s.r.o. -> AVAST Software)
Task: {E7D80A10-FA01-48D4-90BD-D617EC105624} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-04-22] (Google Inc -> Google Inc.)
Task: {F61DD931-95E2-412E-8F2D-0193E4F77D8C} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [4760344 2021-08-10] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --guid a9aec723-b27d-49e4-b173-055ff34adcc0

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

ProxyServer: [S-1-5-21-388786263-2918010216-717573212-1001] => http=proxy.uba.ar:8080
Tcpip\Parameters: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{13e4d483-c331-45f5-be09-7464819ed9e6}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{7e3a3a57-c6a9-4dc4-bb1c-2d2ef9de5d53}: [DhcpNameServer] 186.130.128.250 186.130.129.250

Edge: 
=======
Edge Extension: (Sin Nombre) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [no encontrado]
Edge Extension: (Sin Nombre) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [no encontrado]
Edge Extension: (Sin Nombre) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [no encontrado]
Edge Extension: (Sin Nombre) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [no encontrado]
Edge DefaultProfile: Default
Edge Profile: C:\Users\mbrio\AppData\Local\Microsoft\Edge\User Data\Default [2021-08-14]

FireFox:
========
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2018-06-12] [Heredado] [no firmado]
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2018-05-08] (McAfee, Inc. -> )
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-27] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2018-05-08] (McAfee, Inc. -> )
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2021-05-27] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.prezi.com/Prezi Update;version=3 -> C:\Program Files (x86)\Prezi\Update\1.3.101.29\npPreziUpdate3.dll [2019-05-29] (Prezi, Inc. -> Prezi Inc)
FF Plugin-x32: @tools.prezi.com/Prezi Update;version=9 -> C:\Program Files (x86)\Prezi\Update\1.3.101.29\npPreziUpdate3.dll [2019-05-29] (Prezi, Inc. -> Prezi Inc)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default [2021-08-17]
CHR Notifications: Default -> hxxps://e1.mail.yahoo.com; hxxps://mail.google.com; hxxps://mail.yahoo.com; hxxps://meet.google.com; hxxps://news20.biz; hxxps://padlet.com; hxxps://tiendamia.com; hxxps://web.whatsapp.com; hxxps://www.ecologiaverde.com; hxxps://www.netflix.com; hxxps://www.tusclases.com.ar; hxxps://www.tusclases.pe; hxxps://www.ufreegames.com; hxxps://www.youtube.com
CHR Extension: (Presentaciones) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-04-22]
CHR Extension: (Documentos) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-04-22]
CHR Extension: (Google Drive) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-24]
CHR Extension: (YouTube) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-04-22]
CHR Extension: (AdBlocker by Trustnav) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgbldpiollgaehnlegmfhioconikkjjh [2021-08-02]
CHR Extension: (Hojas de cálculo) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-04-22]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-06-25]
CHR Extension: (Trustnav safe search) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgjdbeiflalimgifllheflljdconlbig [2021-08-02]
CHR Extension: (Loom for Chrome) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\liecbddmkiiihnedobmlmillhodjkdmb [2021-08-14]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Scopus Document Download Manager) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojplelelocihfchkdaebocpankipadmp [2020-08-20]
CHR Extension: (Netflix Party is now Teleparty) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2021-08-14]
CHR Extension: (Gmail) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-22]
CHR Extension: (Chrome Media Router) - C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-07-24]
CHR Profile: C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\Guest Profile [2021-07-25]
CHR Profile: C:\Users\mbrio\AppData\Local\Google\Chrome\User Data\System Profile [2021-07-25]

Opera: 
=======
OPR Profile: C:\Users\mbrio\AppData\Roaming\Opera Software\Opera Stable [2021-02-12]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding}

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [8249936 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [625432 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe [373528 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [56912 2021-06-02] (Avast Software s.r.o. -> AVAST Software)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [15024408 2021-08-11] (Avast Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9142128 2021-08-05] (Microsoft Corporation -> Microsoft Corporation)
S3 ClientAnalyticsService; C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe [1508656 2018-05-03] (McAfee, Inc. -> McAfee, Inc.)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
S2 EMP_UDSA; C:\Program Files (x86)\EPSON Projector\EPSON USB Display V1.4\EMP_UDSA.exe [104424 2010-06-09] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
R2 IObitUnSvr; C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe [206096 2018-01-25] (IObit Information Technology -> IObit)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7477704 2021-07-26] (Malwarebytes Inc -> Malwarebytes)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_15_8\McApExe.exe [728808 2018-05-16] (McAfee, Inc. -> McAfee, Inc.)
S3 McAWFwk; C:\Program Files\Common Files\mcafee\actwiz\McAWFwk.exe [454560 2016-11-15] (McAfee, Inc. -> McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\2.9.175.0\\McCSPServiceHost.exe [2141912 2018-04-06] (McAfee, Inc. -> McAfee, Inc.)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [359888 2018-02-23] (McAfee, Inc. -> McAfee, LLC)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [512976 2018-02-23] (McAfee, Inc. -> McAfee, LLC)
R3 mfevtp; C:\Windows\system32\mfevtps.exe [473040 2018-02-23] (McAfee, Inc. -> McAfee, LLC)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1676024 2018-05-01] (McAfee, Inc. -> McAfee, Inc.)
R2 PEFService; C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe [1047448 2018-05-07] (McAfee, Inc. -> McAfee, Inc.)
S2 prezi; C:\Program Files (x86)\Prezi\Update\PreziUpdate.exe [229992 2019-05-29] (Prezi, Inc. -> Prezi Inc)
S3 prezim; C:\Program Files (x86)\Prezi\Update\PreziUpdate.exe [229992 2019-05-29] (Prezi, Inc. -> Prezi Inc)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [8807704 2021-08-10] (Avast Software s.r.o. -> AVAST Software)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2008.9-0\NisSrv.exe [2343112 2020-09-03] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2008.9-0\MsMpEng.exe [128360 2020-09-03] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [230176 2020-02-13] (Wondershare Technology Co.,Ltd -> Wondershare)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 AiCharger; C:\WINDOWS\system32\DRIVERS\AiCharger.sys [22656 2016-02-23] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
R3 AsusPTPDrv; C:\WINDOWS\System32\drivers\AsusPTPFilter.sys [108504 2019-04-24] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [35720 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [216928 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [366616 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [250392 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [99352 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [17328 2021-05-28] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [41352 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [182600 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [524400 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [107848 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [82912 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851192 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [471920 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [215384 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [53904 2018-09-05] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [327536 2021-06-28] (Avast Software s.r.o. -> AVAST Software)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [56960 2021-08-10] (Avast Software s.r.o. -> Avast Software)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [77216 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [159600 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32696 2020-11-19] (ASUSTek Computer Inc. -> ASUS)
S3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [226984 2018-05-02] (McAfee, Inc. -> McAfee, Inc.)
R3 IUFileFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IUFileFilter.sys [39904 2017-06-06] (IObit Information Technology -> IObit.com)
R3 IURegProcessFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IURegProcessFilter.sys [40328 2018-01-10] (IObit Information Technology -> IObit.com)
R2 LdBoxDrv; C:\Program Files\dnplayerext2\LdBoxDrv.sys [312496 2020-05-18] (Microsoft Windows Hardware Compatibility Publisher -> Oracle Corporation)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [220752 2021-08-15] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2021-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248992 2021-08-15] (Malwarebytes Inc -> Malwarebytes)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [497568 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [360352 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
U3 mfeavfk01; no ImagePath
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [83952 2018-02-28] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, LLC)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [529312 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [953248 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [543624 2018-04-30] (McAfee, Inc. -> McAfee LLC.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [108432 2018-04-30] (McAfee, Inc. -> McAfee LLC.)
R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [115616 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [252832 2018-02-28] (McAfee, Inc. -> McAfee, LLC)
S3 Revoflt; C:\WINDOWS\System32\DRIVERS\revoflt.sys [38400 2020-10-14] (Microsoft Windows Hardware Compatibility Publisher -> VS Revo Group)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167280 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48520 2020-09-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [428256 2020-09-03] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [69856 2020-09-03] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

Error al leer el archivo: "C:\Users\mbrio\Downloads\La Ola "
2021-08-17 01:11 - 2021-08-17 01:16 - 000034218 _____ C:\Users\mbrio\Desktop\FRST.txt
2021-08-17 01:08 - 2021-08-17 01:13 - 000000000 ____D C:\FRST
2021-08-17 01:03 - 2021-08-17 01:04 - 002300416 _____ (Farbar) C:\Users\mbrio\Desktop\FRST64.exe
2021-08-17 00:19 - 2021-08-17 00:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2021-08-15 21:31 - 2021-08-15 21:31 - 000248992 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2021-08-15 21:31 - 2021-08-15 21:31 - 000220752 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2021-08-12 22:12 - 2021-08-12 22:12 - 001320741 _____ C:\Users\mbrio\Downloads\ManualConstanciaDoctorado-SIGERH-v2-1.pdf
2021-08-12 21:02 - 2021-08-12 21:02 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-08-12 21:01 - 2021-08-12 21:01 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-08-12 21:01 - 2021-08-12 21:01 - 000011347 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-08-12 21:00 - 2021-08-12 21:00 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2021-08-12 20:59 - 2021-08-12 20:59 - 001823280 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-08-12 20:59 - 2021-08-12 20:59 - 001393480 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-08-12 20:58 - 2021-08-12 20:58 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2021-08-12 15:48 - 2021-08-12 15:48 - 000000000 ___HD C:\$WinREAgent
2021-08-10 00:44 - 2021-08-10 00:42 - 000056960 _____ (Avast Software) C:\WINDOWS\system32\Drivers\aswVpnRdr.sys
2021-08-10 00:42 - 2021-08-10 00:42 - 000019521 _____ C:\Users\mbrio\Downloads\Actividad 06.xlsx
2021-08-08 16:07 - 2021-08-08 16:07 - 001130590 _____ C:\Users\mbrio\Downloads\[Template] Clase 8-4°.docx.pdf
2021-08-07 18:40 - 2021-08-07 18:41 - 000000000 ____D C:\KVRT2020_Data
2021-08-07 18:32 - 2021-08-07 18:37 - 105008496 _____ (AO Kaspersky Lab) C:\Users\mbrio\Desktop\KVRT.exe
2021-08-07 18:20 - 2021-08-14 00:29 - 000003018 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2021-08-07 18:20 - 2021-08-14 00:29 - 000002638 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2021-08-07 18:19 - 2021-08-07 18:19 - 000002626 _____ C:\Users\mbrio\Desktop\ESET Online Scannet.txt
2021-08-07 10:30 - 2021-08-07 18:25 - 000001380 _____ C:\Users\mbrio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2021-08-07 10:30 - 2021-08-07 18:25 - 000001274 _____ C:\Users\mbrio\Desktop\ESET Online Scanner.lnk
2021-08-07 10:30 - 2021-08-07 10:30 - 000000000 ____D C:\Users\mbrio\AppData\Local\ESET
2021-08-07 10:27 - 2021-08-07 10:28 - 011697056 _____ (ESET) C:\Users\mbrio\Desktop\esetonlinescanner.exe
2021-08-04 15:20 - 2021-08-04 19:42 - 000006066 _____ C:\TDSSKiller.3.1.0.28_04.08.2021_15.20.43_log.txt
2021-08-03 20:52 - 2021-08-03 21:07 - 000145510 _____ C:\TDSSKiller.3.1.0.28_03.08.2021_20.52.48_log.txt
2021-08-03 20:45 - 2021-08-03 20:46 - 000006254 _____ C:\TDSSKiller.3.1.0.28_03.08.2021_20.45.55_log.txt
2021-08-03 20:44 - 2021-08-03 20:45 - 000000562 _____ C:\TDSSKiller.3.1.0.28_03.08.2021_20.44.56_log.txt
2021-08-03 20:42 - 2021-08-03 20:43 - 005054744 _____ (AO Kaspersky Lab) C:\Users\mbrio\Downloads\tdsskiller.exe
2021-08-03 20:41 - 2021-08-03 20:43 - 005054744 _____ (AO Kaspersky Lab) C:\Users\mbrio\Downloads\tdsskiller (1).exe
2021-08-03 20:40 - 2021-08-03 20:41 - 005054744 _____ (AO Kaspersky Lab) C:\Users\mbrio\Desktop\tdsskiller.exe
2021-08-03 19:06 - 2021-08-03 19:06 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\71761355.sys
2021-08-03 19:02 - 2021-08-03 21:08 - 000000000 ____D C:\Users\mbrio\Desktop\mbar
2021-08-03 19:02 - 2021-08-03 20:38 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2021-08-03 19:00 - 2021-08-03 19:01 - 014178840 _____ (Malwarebytes Corp.) C:\Users\mbrio\Desktop\mbar-1.10.3.1001.exe
2021-08-02 22:33 - 2021-08-02 22:48 - 000001680 _____ C:\Users\mbrio\Desktop\Rkill.txt
2021-08-02 22:33 - 2021-08-02 22:33 - 000988112 _____ (Bleeping Computer, LLC) C:\Users\mbrio\Downloads\iExplore.exe
2021-08-02 22:03 - 2021-08-03 20:51 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2021-08-02 21:57 - 2021-08-02 21:57 - 000000000 ____D C:\WINDOWS\pss
2021-08-01 13:21 - 2021-08-01 13:40 - 000000000 ____D C:\AdwCleaner
2021-07-30 13:50 - 2021-07-30 13:50 - 000000000 ____D C:\WINDOWS\system32\gf2engine
2021-07-26 16:14 - 2021-08-14 00:38 - 000473216 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-07-26 16:03 - 2021-08-03 19:06 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-07-26 16:03 - 2021-07-31 18:07 - 000002035 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-07-26 16:03 - 2021-07-31 18:07 - 000002023 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2021-07-26 16:03 - 2021-07-26 16:03 - 000199128 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2021-07-26 16:03 - 2021-07-26 16:03 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2021-07-26 16:00 - 2021-07-26 16:00 - 000000000 ____D C:\Program Files\Malwarebytes
2021-07-26 15:44 - 2021-07-26 15:44 - 000001124 _____ C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk
2021-07-26 15:44 - 2021-07-26 15:44 - 000000000 ____D C:\ProgramData\VS Revo Group
2021-07-26 15:44 - 2021-07-26 15:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2021-07-26 15:44 - 2021-07-26 15:44 - 000000000 ____D C:\Program Files\VS Revo Group
2021-07-26 15:44 - 2020-10-14 04:07 - 000038400 _____ (VS Revo Group) C:\WINDOWS\system32\Drivers\revoflt.sys
2021-07-26 14:44 - 2021-07-26 14:44 - 000000000 ___HD C:\$SysReset
2021-07-26 05:02 - 2021-07-26 05:02 - 000000000 ____D C:\Users\mbrio\Desktop\Papers Lic
2021-07-26 04:49 - 2021-07-26 04:49 - 000000000 ___HD C:\OneDriveTemp
2021-07-25 23:06 - 2021-07-25 23:10 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\Packages
2021-07-25 23:06 - 2021-07-25 23:07 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\Intel
2021-07-25 23:06 - 2021-07-25 23:06 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\LocalLow\Intel
2021-07-25 23:06 - 2021-07-25 23:06 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\VirtualStore
2021-07-25 23:05 - 2021-07-25 23:06 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\ConnectedDevicesPlatform
2021-07-25 23:05 - 2021-07-25 23:05 - 000000020 ___SH C:\Users\defaultuser100000.DESKTOP-JNS742B\ntuser.ini
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Reciente
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Plantillas
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Mis documentos
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Menú Inicio
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Impresoras
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Entorno de red
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Documents\Mis vídeos
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Documents\Mis imágenes
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Documents\Mi música
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Datos de programa
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\Configuración local
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\Historial
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\Datos de programa
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Local\Archivos temporales de Internet
2021-07-25 23:05 - 2021-07-25 23:05 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-JNS742B
2021-07-25 23:05 - 2019-12-07 06:10 - 000001105 _____ C:\Users\defaultuser100000.DESKTOP-JNS742B\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-07-25 10:08 - 2021-07-25 10:08 - 000002011 _____ C:\Users\mbrio\Desktop\Telegram.lnk
2021-07-25 09:53 - 2021-07-25 09:53 - 000001999 _____ C:\Users\mbrio\Desktop\Facebook.lnk
2021-07-25 02:16 - 2021-07-25 02:17 - 020364171 _____ C:\Users\mbrio\Downloads\Archivos Marcela Rios.pdf
2021-07-25 02:08 - 2021-07-25 02:10 - 020363359 _____ C:\Users\mbrio\Downloads\Archivo Marcela Rios.pdf
2021-07-25 02:06 - 2021-07-25 02:08 - 018334665 _____ C:\Users\mbrio\Downloads\Archivos Marcela Rios_removed.pdf
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D C:\ProgramData\ABBYY
2021-07-25 01:13 - 2021-07-25 01:13 - 000000016 _____ C:\ProgramData\mntemp
2021-07-25 01:09 - 2021-07-25 01:47 - 000000000 ____D C:\Program Files (x86)\Wondershare
2021-07-25 01:09 - 2021-07-25 01:09 - 000000000 ____D C:\Program Files\Common Files\Wondershare
2021-07-25 01:05 - 2021-07-25 01:05 - 001232552 _____ C:\Users\mbrio\Downloads\pdfelement-pro_setup_full5261.exe
2021-07-25 00:48 - 2021-07-25 00:48 - 000475023 _____ C:\Users\mbrio\Downloads\dip_en_tramite_Rios_Marcela_env.pdf
2021-07-25 00:47 - 2021-07-25 00:48 - 026489962 _____ C:\Users\mbrio\Downloads\Archivos Marcela Rios (2).pdf
2021-07-25 00:41 - 2021-07-25 00:41 - 002529804 _____ C:\Users\mbrio\Downloads\Manual-de-usuario-para-tramite-de-alta-de-becas-actualizado-01-2021.pdf
2021-07-24 05:36 - 2021-07-24 05:37 - 000042749 _____ C:\Users\mbrio\Desktop\negroh cdg.cfg
2021-07-24 04:54 - 2021-07-24 04:54 - 000001995 _____ C:\Users\mbrio\Desktop\FreeFire.lnk
2021-07-24 04:26 - 2021-07-24 04:26 - 000007144 _____ C:\Users\mbrio\-1.14-windows.xml
2021-07-24 04:10 - 2021-07-24 04:25 - 000000000 ____D C:\Users\mbrio\AppData\Local\BlueStacksSetup
2021-07-21 19:44 - 2021-07-21 19:44 - 000190610 _____ C:\Users\mbrio\Downloads\IF-2021-03937772-UBA-DTT%23FCEN.pdf
2021-07-20 16:20 - 2021-07-20 16:20 - 000302005 _____ C:\Users\mbrio\Desktop\solicitudTituloGradoFinal.pdf
2021-07-20 15:45 - 2021-07-20 15:45 - 000190630 _____ C:\Users\mbrio\Desktop\IF-2021-03933858-UBA-DTT%23FCEN.pdf
2021-07-19 19:04 - 2021-07-19 19:05 - 000190626 _____ C:\Users\mbrio\Downloads\RE-2021-03850775-UBA-DTT%23FCEN.pdf
2021-07-19 14:05 - 2021-07-19 14:05 - 001558266 _____ C:\Users\mbrio\Downloads\Copia Analitico-comprimido.pdf
2021-07-19 13:53 - 2021-07-19 13:53 - 013208980 _____ C:\Users\mbrio\Downloads\Copia Analitico.pdf
2021-07-19 13:29 - 2021-07-19 13:29 - 000190694 _____ C:\Users\mbrio\Downloads\IF-2021-03766645-UBA-DTT%23FCEN.pdf

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-08-17 01:16 - 2018-04-22 12:24 - 000000000 ____D C:\Program Files (x86)\Google
2021-08-17 01:06 - 2019-12-07 06:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-08-17 01:04 - 2021-05-20 01:39 - 030155158 _____ C:\Users\mbrio\Desktop\4 plantillas de PowerPoint.zip
2021-08-17 00:11 - 2020-09-21 23:29 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2021-08-17 00:11 - 2018-04-24 13:34 - 000000000 ____D C:\Program Files\CCleaner
2021-08-17 00:09 - 2018-04-22 01:14 - 000000200 _____ C:\Users\mbrio\AppData\Roaming\sp_data.sys
2021-08-17 00:08 - 2020-09-21 22:51 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-08-15 22:34 - 2018-01-09 18:45 - 000000000 ____D C:\Program Files\Microsoft Office
2021-08-15 20:56 - 2019-12-07 06:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-08-15 20:56 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-08-15 02:36 - 2018-04-22 01:10 - 000000000 ____D C:\Users\mbrio\AppData\Local\Packages
2021-08-14 01:11 - 2018-06-05 10:10 - 000000000 ____D C:\Users\mbrio\AppData\Local\PlaceholderTileLogoFolder
2021-08-14 01:08 - 2020-06-11 13:06 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-08-14 01:08 - 2020-06-11 13:06 - 000002280 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-08-14 00:51 - 2018-04-22 01:10 - 000000000 __SHD C:\Users\mbrio\IntelGraphicsProfiles
2021-08-14 00:45 - 2020-09-21 23:13 - 001772866 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-08-14 00:45 - 2019-12-07 11:55 - 000791112 _____ C:\WINDOWS\system32\perfh00A.dat
2021-08-14 00:45 - 2019-12-07 11:55 - 000156448 _____ C:\WINDOWS\system32\perfc00A.dat
2021-08-14 00:45 - 2019-12-07 06:13 - 000000000 ____D C:\WINDOWS\INF
2021-08-14 00:44 - 2020-09-21 23:29 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2021-08-14 00:40 - 2019-12-07 06:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2021-08-14 00:38 - 2020-09-21 23:29 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2021-08-14 00:38 - 2018-04-24 18:06 - 000000000 ____D C:\ProgramData\AVAST Software
2021-08-14 00:37 - 2020-09-21 23:29 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-08-14 00:37 - 2020-09-21 22:51 - 000008192 ___SH C:\DumpStack.log.tmp
2021-08-14 00:37 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-08-14 00:37 - 2018-01-09 18:08 - 000000000 ___HD C:\Intel
2021-08-14 00:35 - 2019-12-07 06:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2021-08-14 00:33 - 2019-12-07 06:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2021-08-14 00:33 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-08-14 00:33 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-08-14 00:33 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-08-14 00:32 - 2019-12-07 06:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-08-14 00:32 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-08-14 00:32 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2021-08-14 00:32 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-08-14 00:32 - 2019-12-07 06:03 - 000000000 ____D C:\WINDOWS\servicing
2021-08-14 00:29 - 2020-09-21 23:29 - 000003508 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-08-14 00:29 - 2020-09-21 23:29 - 000003486 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2021-08-14 00:29 - 2020-09-21 23:29 - 000003284 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-08-14 00:29 - 2020-09-21 23:29 - 000003262 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2021-08-14 00:29 - 2020-09-21 23:29 - 000002924 _____ C:\WINDOWS\system32\Tasks\ATK Package 36D18D69AFC3
2021-08-14 00:29 - 2020-09-21 23:29 - 000002854 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-388786263-2918010216-717573212-1001
2021-08-14 00:29 - 2020-09-21 23:29 - 000002346 _____ C:\WINDOWS\system32\Tasks\RtHDVBg_ListenToDevice
2021-08-14 00:29 - 2020-09-21 23:29 - 000002340 _____ C:\WINDOWS\system32\Tasks\ASUS USB Charger Plus
2021-08-14 00:29 - 2020-09-21 23:29 - 000002302 _____ C:\WINDOWS\system32\Tasks\RTKCPL
2021-08-14 00:29 - 2020-09-21 23:29 - 000002216 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2021-08-14 00:29 - 2020-09-21 23:29 - 000002214 _____ C:\WINDOWS\system32\Tasks\ATK Package A22126881260
2021-08-14 00:29 - 2020-09-21 23:29 - 000001984 _____ C:\WINDOWS\system32\Tasks\ASUS Splendid ACMON
2021-08-14 00:29 - 2020-09-21 23:29 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2021-08-13 19:43 - 2018-08-03 18:33 - 000000000 ____D C:\ProgramData\ProductData
2021-08-12 21:15 - 2019-12-07 06:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-08-12 15:38 - 2019-05-17 00:00 - 000000000 ____D C:\WINDOWS\system32\MpEngineStore
2021-08-12 15:38 - 2018-04-22 16:16 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-08-12 15:27 - 2018-04-22 16:16 - 133215968 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-08-09 15:53 - 2020-03-30 19:56 - 000000000 ____D C:\Users\mbrio\AppData\Roaming\Zoom
2021-08-08 18:29 - 2020-10-15 09:58 - 000002415 _____ C:\Users\mbrio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-08-08 18:29 - 2018-04-22 01:16 - 000000000 ___RD C:\Users\mbrio\OneDrive
2021-08-07 12:20 - 2019-06-23 01:13 - 000000000 ____D C:\Users\mbrio\AppData\Roaming\uTorrent
2021-08-07 11:41 - 2018-08-03 18:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller
2021-08-06 15:53 - 2021-01-23 10:56 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-08-05 12:41 - 2020-11-21 02:31 - 000000000 ____D C:\Program Files\Prezi
2021-08-05 12:39 - 2020-11-21 02:33 - 000001905 _____ C:\Users\Public\Desktop\Prezi Next.lnk
2021-08-05 12:39 - 2020-11-21 02:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prezi
2021-08-04 20:59 - 2018-04-22 12:31 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-08-04 20:59 - 2018-04-22 12:31 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-08-04 15:15 - 2018-01-09 18:30 - 000000000 ____D C:\Program Files (x86)\McAfee
2021-08-03 17:35 - 2019-06-12 16:16 - 000000000 ____D C:\Users\mbrio\AppData\Local\ElevatedDiagnostics
2021-08-01 12:37 - 2018-01-09 17:53 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-07-30 19:43 - 2019-12-07 06:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-07-28 16:02 - 2018-04-22 16:18 - 000000000 ____D C:\Program Files\rempl
2021-07-27 17:22 - 2020-03-20 15:15 - 000001603 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller.lnk
2021-07-27 17:22 - 2020-03-20 15:15 - 000001545 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2021-07-27 17:22 - 2019-09-09 15:42 - 000002417 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS GIFTBOX.lnk
2021-07-27 17:22 - 2018-01-09 18:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2021-07-27 17:22 - 2017-05-04 14:24 - 000000000 ____D C:\Program Files (x86)\ASUS
2021-07-26 17:43 - 2021-02-12 16:34 - 000000000 ____D C:\Program Files (x86)\CCleaner Browser
2021-07-26 16:03 - 2019-12-07 06:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2021-07-26 07:45 - 2020-03-08 15:42 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2021-07-26 04:28 - 2020-09-21 22:57 - 000000000 ____D C:\Users\mbrio
2021-07-25 12:02 - 2018-07-23 20:30 - 000000445 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2021-07-25 01:47 - 2020-03-08 15:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2021-07-25 01:42 - 2018-06-25 11:47 - 000000000 ____D C:\Users\mbrio\AppData\Local\CrashDumps
2021-07-25 01:09 - 2020-03-08 15:56 - 000000000 ____D C:\Users\mbrio\AppData\Roaming\Wondershare
2021-07-25 01:09 - 2020-03-08 15:56 - 000000000 ____D C:\ProgramData\Wondershare
2021-07-24 20:21 - 2020-05-14 15:34 - 000000000 ____D C:\Users\mbrio\Desktop\Tareas Juan
2021-07-24 19:50 - 2020-06-13 06:10 - 000000000 ____D C:\Users\Public\BlueStacks
2021-07-24 19:50 - 2020-06-13 06:10 - 000000000 ____D C:\Users\mbrio\AppData\Local\Bluestacks
2021-07-24 07:02 - 2021-01-29 13:03 - 000000000 ____D C:\Program Files (x86)\Microvirt
2021-07-23 17:13 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\NDF

==================== Archivos en la raíz de algunos directorios ========

2020-05-18 05:32 - 2020-05-18 05:32 - 000000068 _____ () C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data
2018-04-22 01:14 - 2021-08-17 00:09 - 000000200 _____ () C:\Users\mbrio\AppData\Roaming\sp_data.sys
2020-12-03 00:02 - 2020-12-03 00:08 - 000000069 _____ () C:\Users\mbrio\AppData\Local\update_progress.txt

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
1 me gusta

Addition.txt

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 14-08-2021
Ejecutado por mbrio (17-08-2021 01:21:08)
Ejecutado desde C:\Users\mbrio\Desktop
Windows 10 Home Single Language Versión 21H1 19043.1165 (X64) (2020-09-22 02:33:30)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-388786263-2918010216-717573212-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-388786263-2918010216-717573212-503 - Limited - Disabled)
Invitado (S-1-5-21-388786263-2918010216-717573212-501 - Limited - Disabled)
mbrio (S-1-5-21-388786263-2918010216-717573212-1001 - Administrator - Enabled) => C:\Users\mbrio
WDAGUtilityAccount (S-1-5-21-388786263-2918010216-717573212-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: McAfee VirusScan (Disabled - Up to date) {8BCDACFA-D264-3528-5EF8-E94FD0BC1FBC}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Disabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: McAfee Firewall (Disabled) {B3F62DDF-980B-3470-75A7-407A2E6F58C7}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS GIFTBOX (HKLM-x32\...\ASUS GIFTBOX) (Version: 7.5.24 - ASUSTek Computer Inc)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.3 - ASUS)
ASUS PTP Driver (HKLM-x32\...\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}) (Version: 11.0.14 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.19.0004 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.1.7 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0048 - ASUS)
AudioWizard (HKLM-x32\...\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}) (Version: 1.0.5.18 - ICEpower a/s)
Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 21.2.10557.4690 - Avast Software)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 21.5.2470 - Avast Software)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.12.5655.2712 - Avast Software)
calibre 64bit (HKLM\...\{E3517FE8-B504-4D1D-94DE-EF326AEF314F}) (Version: 5.3.0 - Kovid Goyal)
CCleaner (HKLM\...\CCleaner) (Version: 5.83 - Piriform)
Device Setup (HKLM-x32\...\{8D6B05E0-F457-408C-9D13-549334D8FAE1}) (Version: 2.2.7 - ASUSTek COMPUTER INC.)
EGR-ShellExtension (HKLM-x32\...\EGR-ShellExtension) (Version: 1.3.2.100 - EasternGraphics)
EPSON USB Display (HKLM-x32\...\{7650F538-6274-44EA-8F50-843479073333}) (Version: 1.45.000 - SEIKO EPSON CORPORATION)
EPSON XP-201 204 208 Series Printer Uninstall (HKLM\...\EPSON XP-201 204 208 Series) (Version:  - SEIKO EPSON Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 92.0.4515.131 - Google LLC)
GraphPad Prism 8.0.1.244 (HKLM\...\{1D0625E1-610F-499E-BA99-CAF230096AE1}) (Version: 8.1.244 - GraphPad Software Inc.)
InfoStat (HKLM-x32\...\{BB1C2EC8-3A63-4AF5-84D9-AD9DF23DC863}) (Version: 2017.1.2 - Grupo InfoStat) Hidden
InfoStat (HKLM-x32\...\InfoStat) (Version: 2017.1.2 - Grupo InfoStat)
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1030 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1724.2 - Intel Corporation)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 7.5.0.7 - IObit)
K-Lite Codec Pack 8.0.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 8.0.0 - )
Malwarebytes version 4.4.4.126 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.4.4.126 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft 365 - es-es (HKLM\...\O365HomePremRetail - es-es) (Version: 16.0.14228.20250 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 92.0.902.73 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\OneDriveSetup.exe) (Version: 21.139.0711.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{852D8FE5-BC66-4061-B1C4-CADF51E5B27D}) (Version: 2.82.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017 (HKLM-x32\...\{58b3beca-b999-4f6f-a48c-81681136a620}) (Version: 14.10.25017.0 - Microsoft Corporation)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20250 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20250 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.14228.20222 - Microsoft Corporation) Hidden
pCon.planner STD 8.5 Update 1 (HKLM\...\{14A1896E-9E1C-4081-AC6A-3114B4986A77}) (Version: 8.5.0.101 - EasternGraphics)
Phone Nokia USB Driver (HKLM-x32\...\{7F1C627F-7F07-4B51-B50F-FF8C64881D6E}) (Version: 1.1.0 - Mobile)
Prezi Next (HKLM\...\{b6d64eb0-2e54-4d73-8310-ad179a355f11}) (Version: 1.36.2.0 - Prezi)
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 10.0.1.14 - Qualcomm Atheros)
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
R for Windows 4.0.5 (HKLM\...\R for Windows 4.0.5_is1) (Version: 4.0.5 - R Core Team)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.27056 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.16.323.2017 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8216 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 4.4.8 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.4.8 - VS Revo Group, Ltd.)
RStudio (HKLM-x32\...\RStudio) (Version: 1.4.1106 - RStudio)
Sublime Text 3 (HKLM-x32\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{F49D6A65-1AB6-4728-9FDA-DB5BAB631CF6}) (Version: 1.23.0.0 - Microsoft Corporation) Hidden
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 92.0.902.73 - Microsoft Corporation)
Windows Driver Package - ASUS (AsusPTPDrv) HIDClass  (09/23/2016 11.0.0.14) (HKLM\...\F95583A62AB902A3FC263F668380483F9E0113CD) (Version: 09/23/2016 11.0.0.14 - ASUS)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.2.2 - ASUSTeK COMPUTER INC.)
WinRAR 5.91 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\ZoomUMX) (Version: 5.3.1 (52879.0927) - Zoom Video Communications, Inc.)

Packages:
=========
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2018-04-25] (Adobe Systems Incorporated)
ASUS ZenLink -> C:\Program Files\WindowsApps\B9ECED6F.ZenSync_1.0.7.0_x86__qmba6cd70vzyy [2018-04-23] (ASUSTeK COMPUTER INC.) [MS Ad]
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-09] (Autodesk Inc.)
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-04] (Microsoft Corporation)
GoPhotos for Google Photos -> C:\Program Files\WindowsApps\22367MauriSoft.GoPhotosforGooglePhotos_1.1.3.0_x64__3h458yesfk4et [2018-06-05] (MauriSoft) [MS Ad]
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_129.1.234.0_x64__v10z8vjag6ke6 [2021-07-24] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2021-07-31] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-07-31] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-07-31] (Microsoft Corporation) [MS Ad]
Microsoft Jigsaw -> C:\Program Files\WindowsApps\Microsoft.MicrosoftJigsaw_2.3.6081.0_x86__8wekyb3d8bbwe [2021-06-23] (Microsoft Studios)
Microsoft Midi gm.dls -> C:\Program Files\WindowsApps\Microsoft.Midi.GmDls_1.0.1.0_neutral__8wekyb3d8bbwe [2021-07-31] (Microsoft Platform Extensions)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.7290.0_x64__8wekyb3d8bbwe [2021-08-05] (Microsoft Studios) [MS Ad]
MyASUS-Service Center -> C:\Program Files\WindowsApps\B9ECED6F.MyASUS_3.3.11.0_x86__qmba6cd70vzyy [2018-04-28] (ASUSTeK COMPUTER INC.) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.97.752.0_x64__mcm4njqhnhss8 [2020-07-23] (Netflix, Inc.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0 [2021-08-06] (Spotify AB) [Startup Task]
WPS Office for ASUS -> C:\Program Files\WindowsApps\ZhuhaiKingsoftOfficeSoftw.WPSOffice_11.2.9669.0_x86__924xes6e8q1tw [2020-09-29] (Kingsoft Office Software Corporation Limited)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-388786263-2918010216-717573212-1001_Classes\CLSID\{DEDBE4C9-9E87-40C5-B437-9AAB7EB9C667}\InprocServer32 -> C:\Program Files (x86)\EasternGraphics\EGR-ShellExtension\Win64\egr_se.dll (EasternGraphics GmbH -> EasternGraphics)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-06-28] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-06-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-06-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [IObitUnstaler] -> {B19ED566-D419-470b-B111-3C89040BC027} => C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMenuRight.dll [2018-01-25] (IObit Information Technology -> IObit)
ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll [2018-05-08] (McAfee, Inc. -> McAfee, Inc.)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-06-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-07-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ContextMenuHandlers4: [IObitUnstaler] -> {B19ED566-D419-470b-B111-3C89040BC027} => C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMenuRight.dll [2018-01-25] (IObit Information Technology -> IObit)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\mbrio\AppData\Local\MEGAsync\ShellExtX64.dll [2019-06-19] (Mega Limited -> )
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fb9939a7d714d646\igfxDTCM.dll [2020-09-16] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-06-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [IObitUnstaler] -> {B19ED566-D419-470b-B111-3C89040BC027} => C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMenuRight.dll [2018-01-25] (IObit Information Technology -> IObit)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-07-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll [2018-05-08] (McAfee, Inc. -> McAfee, Inc.)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2020-09-28] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [243200 2011-06-24] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.YV12] => C:\Windows\SysWOW64\xvidvfw.dll [243200 2011-06-24] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [151552 2011-07-16] (fccHandler) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.lameacm] => C:\Windows\SysWOW64\lameACM.acm [839680 2008-09-24] (hxxp://www.mp3dev.org/) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [74752 2011-11-23] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\mbrio\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2016-10-13 03:17 - 2016-10-13 03:17 - 000125440 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2016-10-13 03:17 - 2016-10-13 03:17 - 000033280 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2016-10-13 03:17 - 2016-10-13 03:17 - 000029184 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\VideoEnhance.dll
2016-10-13 03:17 - 2016-10-13 03:17 - 001676288 _____ (ASUS TeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\ApplyLUT.dll
2016-10-13 03:17 - 2016-10-13 03:17 - 000178176 _____ (ASUS TeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\GenLUT.dll
2016-10-13 03:17 - 2016-10-13 03:17 - 000165888 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\Splendid\ColorU.dll
2020-04-19 19:07 - 2020-04-19 19:07 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2020-04-19 19:07 - 2020-04-19 19:07 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\c2r64.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\52797088.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\52797088.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKU\S-1-5-21-388786263-2918010216-717573212-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-388786263-2918010216-717573212-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
SearchScopes: HKU\S-1-5-21-388786263-2918010216-717573212-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-388786263-2918010216-717573212-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2018-01-25] (IObit Information Technology -> IObit)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll [2018-05-08] (McAfee, Inc. -> McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2018-05-08] (McAfee, Inc. -> McAfee, Inc.)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2017-03-18 18:03 - 2019-01-04 18:11 - 000000938 _____ C:\WINDOWS\system32\drivers\etc\hosts

2018-07-23 20:30 - 2021-07-25 12:02 - 000000445 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Calibre2\
HKU\S-1-5-21-388786263-2918010216-717573212-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\mbrio\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\hongos 1.jpg
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "WSAndroidAppHelper.lnk"
HKLM\...\StartupApproved\StartupFolder: => "WSAppHelper.lnk"
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\StartupApproved\Run: => "OneDriveSetup"
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_5BD383444ED461B9E326CCEF46152469"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [UDP Query User{1D2ED798-D0F3-4AE2-96E9-8478740878CD}C:\program files\dnplayerext2\ldboxheadless.exe] => (Allow) C:\program files\dnplayerext2\ldboxheadless.exe (Shanghai Changzhi Network Technology Co., Ltd. -> Oracle Corporation)
FirewallRules: [TCP Query User{E64B5F56-43B6-4162-8A94-D84F77B99E86}C:\program files\dnplayerext2\ldboxheadless.exe] => (Allow) C:\program files\dnplayerext2\ldboxheadless.exe (Shanghai Changzhi Network Technology Co., Ltd. -> Oracle Corporation)
FirewallRules: [{79D2BAE1-2832-4035-B4EB-CD452DC6711D}] => (Allow) C:\Users\mbrio\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{6B039C8F-FB0E-48DA-B3CC-6A82ACC7EC03}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{5A9A3A56-C3C2-4EA3-ABE5-AD10832A6D95}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{D42A82F5-3126-4391-86D6-5CD8BEB8E73A}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{CCB23742-E9A0-424C-A4D4-322702ABE249}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform)
FirewallRules: [{FB30B364-9D58-4A52-8123-3DEBD764FE85}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform)
FirewallRules: [{A8B841A2-21A1-4CDB-AC8C-671EE74E8401}] => (Allow) C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{2207A78C-A63B-45BA-85A2-7016A3796582}] => (Allow) C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [TCP Query User{27273433-6D99-4AB1-8616-F39A3895308D}C:\program files\rstudio\bin\rsession.exe] => (Block) C:\program files\rstudio\bin\rsession.exe (RStudio, PBC) [Archivo no firmado]
FirewallRules: [UDP Query User{C61F5E5A-0D57-42A0-B724-9F37C84B08E9}C:\program files\rstudio\bin\rsession.exe] => (Block) C:\program files\rstudio\bin\rsession.exe (RStudio, PBC) [Archivo no firmado]
FirewallRules: [{08F7867E-3821-40FA-A866-DB5CB6AF954A}] => (Allow) C:\Users\mbrio\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{B08175B8-6181-49BD-AF8A-DA018FD408E4}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{28909AEF-B1F1-4547-A22C-3B93561B146B}C:\program files\avast software\avast\avastui.exe] => (Block) C:\program files\avast software\avast\avastui.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [UDP Query User{1149DAC2-5470-4E6A-9729-B648A4936C28}C:\program files\avast software\avast\avastui.exe] => (Block) C:\program files\avast software\avast\avastui.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{5CB69AA2-3D09-47E3-8A74-C627B96E2417}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{1D8639A7-6280-4C0C-BD37-154C2ED50AAE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C2F5ADC4-004E-4051-A31B-650E61157F56}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D81F47F6-7163-499E-A6F6-80BE833F8BFD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{92E327B3-338A-41FD-B4A3-5CC2D0659338}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E1071EBD-8CDF-4966-A5FF-DE2396AC4FFA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8DC4D0AD-C2CD-4F39-BE8E-C9BAAC7933D0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{53755F4B-80D2-4C52-9138-800AEC7E991B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B6777AA8-1ACE-4561-A281-2077B287ADF7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A6620A7A-6D2C-471A-9571-292155DAC154}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\92.0.902.73\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A66A5A04-F991-49F9-A92E-395D793E2A2A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{52B30DBE-2981-4E54-AC9A-A386412EC434}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3656F1E3-9430-447E-9DB5-CF7300661A9F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8EB96525-77F0-45A8-AB79-47C77F4158B5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)

==================== Puntos de Restauración =========================

12-08-2021 15:38:25 Instalador de Módulos de Windows
12-08-2021 15:43:51 Instalador de Módulos de Windows
12-08-2021 15:48:51 Instalador de Módulos de Windows

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (08/17/2021 12:08:28 AM) (Source: ESENT) (EventID: 455) (User: )
Description: DllHost (18888,R,98) WebCacheLocal: Error -1032 (0xfffffbf8) al abrir un archivo de registro C:\Users\mbrio\AppData\Local\Microsoft\Windows\WebCache\V01.log.

Error: (08/17/2021 12:08:28 AM) (Source: ESENT) (EventID: 490) (User: )
Description: DllHost (18888,R,98) WebCacheLocal: Al intentar abrir el archivo "C:\Users\mbrio\AppData\Local\Microsoft\Windows\WebCache\V01.log" para acceso de lectura y escritura se produjo el error de sistema 32 (0x00000020): "El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. ". La operación para abrir el archivo se cerrará con el error -1032 (0xfffffbf8).

Error: (08/14/2021 08:13:48 PM) (Source: ESENT) (EventID: 455) (User: )
Description: DllHost (11992,R,98) WebCacheLocal: Error -1032 (0xfffffbf8) al abrir un archivo de registro C:\Users\mbrio\AppData\Local\Microsoft\Windows\WebCache\V01.log.

Error: (08/14/2021 08:13:48 PM) (Source: ESENT) (EventID: 490) (User: )
Description: DllHost (11992,R,98) WebCacheLocal: Al intentar abrir el archivo "C:\Users\mbrio\AppData\Local\Microsoft\Windows\WebCache\V01.log" para acceso de lectura y escritura se produjo el error de sistema 32 (0x00000020): "El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. ". La operación para abrir el archivo se cerrará con el error -1032 (0xfffffbf8).

Error: (08/14/2021 02:39:13 AM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Security Center no pudo validar al autor de la llamada con el error %1.

Error: (08/14/2021 12:51:12 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT AUTHORITY)
Description: El subárbol del usuario se carga mediante otro proceso (bloqueo del registro) nombre del proceso: C:\Windows\System32\svchost.exe, PID: 8852, ProfSvc PID: 2008.

Error: (08/14/2021 12:51:12 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT AUTHORITY)
Description: El subárbol del usuario se carga mediante otro proceso (bloqueo del registro) nombre del proceso: C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe, PID: 2736, ProfSvc PID: 2008.

Error: (08/14/2021 12:51:12 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT AUTHORITY)
Description: El subárbol del usuario se carga mediante otro proceso (bloqueo del registro) nombre del proceso: C:\Program Files\AVAST Software\Cleanup\TuneupSvc.exe, PID: 5176, ProfSvc PID: 2008.


Errores del sistema:
=============
Error: (08/14/2021 12:38:00 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio EMP_UDSA no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (08/14/2021 12:38:00 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (45000 ms) para la conexión con el servicio EMP_UDSA.

Error: (08/14/2021 12:15:39 AM) (Source: NetBT) (EventID: 4319) (User: )
Description: Se detectó un nombre duplicado en la red TCP. La dirección IP del
equipo que envió el mensaje está en los datos. Use nbtstat -n en 
una ventana de comandos para ver el nombre que está en conflicto.

Error: (08/14/2021 12:15:38 AM) (Source: NetBT) (EventID: 4319) (User: )
Description: Se detectó un nombre duplicado en la red TCP. La dirección IP del
equipo que envió el mensaje está en los datos. Use nbtstat -n en 
una ventana de comandos para ver el nombre que está en conflicto.

Error: (08/14/2021 12:15:38 AM) (Source: NetBT) (EventID: 4319) (User: )
Description: Se detectó un nombre duplicado en la red TCP. La dirección IP del
equipo que envió el mensaje está en los datos. Use nbtstat -n en 
una ventana de comandos para ver el nombre que está en conflicto.

Error: (08/14/2021 12:13:59 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Error irrecuperable al crear una credencial TLS cliente. El estado de error interno es 10013.

Error: (08/13/2021 08:10:08 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Error irrecuperable al crear una credencial TLS cliente. El estado de error interno es 10013.

Error: (08/13/2021 08:10:07 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Error irrecuperable al crear una credencial TLS cliente. El estado de error interno es 10013.


Windows Defender:
================
Date: 2021-02-09 09:27:50
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.323.1687.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x80072efe
Descripción del error: La conexión con el servidor finalizó anormalmente 

Date: 2021-02-09 09:27:50
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.323.1687.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x80072efe
Descripción del error: La conexión con el servidor finalizó anormalmente 

Date: 2021-02-09 09:27:50
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.323.1687.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x80072efe
Descripción del error: La conexión con el servidor finalizó anormalmente 

Date: 2021-02-09 09:24:34
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.323.1687.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x80240022
Descripción del error: El programa no puede buscar actualizaciones de definiciones. 

Date: 2021-02-09 09:24:34
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.323.1687.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x80240022
Descripción del error: El programa no puede buscar actualizaciones de definiciones. 

CodeIntegrity:
===============
Date: 2021-08-17 00:56:23
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2021-08-17 00:56:23
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\mcafee\MfeAV\AMSIExt.dll that did not meet the Microsoft signing level requirements.


==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. X541UAK.306 07/05/2017
Placa base: ASUSTeK COMPUTER INC. X541UAK
Procesador: Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
Porcentaje de memoria en uso: 58%
RAM física total: 8073.67 MB
RAM física disponible: 3318.86 MB
Virtual total: 9353.67 MB
Virtual disponible: 4521.77 MB

==================== Unidades ================================

Drive c: (OS) (Fixed) (Total:930.46 GB) (Free:870.32 GB) NTFS

\\?\Volume{e3bf51ee-d6b5-4e08-a25d-294613a75037}\ (RECOVERY) (Fixed) (Total:0.78 GB) (Free:0.34 GB) NTFS
\\?\Volume{6d2a8e31-96bb-444c-837c-1af0fd2114bf}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 1E603F46)

Partition: GPT.

==================== Final de Addition.txt =======================
1 me gusta

Hola, buenas @Marita4142 disculpa que haya tardado en responder. Pues estoy teniendo unos días muy ajetreados, con bastante poco tiempo.

:zero: PREGUNTAS

¿Qué antivirus utilizas actualmente en tu ordenador? Pues he detectado que tienes instalados los siguientes: Avast, McAfee y Windows Defender. Pero por lo que veo actualmente parece ser que utilizas él: Avast. ¿Correcto? El McAfee y Windows Defender no los vas a utilizar nunca más. ¿Correcto?

¿Reconoces este Proxy: ProxyServer: [S-1-5-21-388786263-2918010216-717573212-1001] => http=proxy.uba.ar:8080?

:one: DESINSTALACIÓN PROGRAMAS

Para los programas en que te diga: puedes quitarlos. Hazlo así:

Desinstalalos con Revo Uninstaller en su Modo Avanzado. Para ello sigues su manual la parte de desinstalación de programas.

Quitas todos los programas que encuentre Revo con los nombres de: IObit y Wondershare

Pues serían los siguientes:

IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 7.5.0.7 - IObit)
Wondershare (Todos los que sean **Wondershare** + **Lo que sea de Nombre**).

Estos deben de quedar completamente desinstalados.

:one: Ahora debes de hacer una COPIA DE SEGURIDAD DEL REGISTRO, para ello:

  • Reinicias el ordenador en Modo Normal.

  • Descargas DelFix en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador)

  • Marcas solamente la casilla de Create registry backup, el resto te aseguras de que no estén seleccionadas.

  • Presionas en Run.

Se abrirá el informe (DelFix.txt), puedes cerrarlo. Pero lo guardas por si en el futuro te lo pido/hace falta.

Seguidamente, CIERRAS TODOS LOS PROGRAMAS, vas a Inicio >> Ejecutar y escribes Notepad.exe

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
SystemRestore: On
CREATERESTOREPOINT:
CLOSEPROCESSES:
File: %systemroot%\system32\mrt.exe;C:\Windows\SysWOW64\ff_vfw.dll
VirusTotal: %systemroot%\system32\mrt.exe;C:\Windows\SysWOW64\ff_vfw.dll
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\MountPoints2: {80b84e1d-c1d2-11ea-a0e1-b06ebf504936} - "E:\Setup.exe" 
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Edge Extension: (Sin Nombre) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [no encontrado]
Edge Extension: (Sin Nombre) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [no encontrado]
Edge Extension: (Sin Nombre) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [no encontrado]
Edge Extension: (Sin Nombre) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [no encontrado]
CHR Notifications: Default -> hxxps://news20.biz;
U3 mfeavfk01; no ImagePath
2021-07-25 01:13 - 2021-07-25 01:13 - 000000016 _____ C:\ProgramData\mntemp
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\52797088.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\52797088.sys => ""="Driver"
FirewallRules: [{A8B841A2-21A1-4CDB-AC8C-671EE74E8401}] => (Allow) C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{2207A78C-A63B-45BA-85A2-7016A3796582}] => (Allow) C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
File: C:\WINDOWS\system32\Windows.Management.InprocObjects.dll;C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll;C:\Users\mbrio\AppData\Roaming\sp_data.sys;C:\Users\mbrio\Desktop\negroh cdg.cfg;C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data;C:\Users\mbrio\AppData\Local\update_progress.txt;C:\WINDOWS\system32\DrtmAuthTxt.wim
VirusTotal: C:\WINDOWS\system32\Windows.Management.InprocObjects.dll;C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll;C:\Users\mbrio\AppData\Roaming\sp_data.sys;C:\Users\mbrio\Desktop\negroh cdg.cfg;C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data;C:\Users\mbrio\AppData\Local\update_progress.txt;C:\WINDOWS\system32\DrtmAuthTxt.wim
Folder: C:\ProgramData
Folder: C:\Program Files (x86)\Microvirt
Folder: C:\WINDOWS\system32\NDF
Folder: C:\Intel
Folder: C:\WINDOWS\system32\gf2engine
Folder: C:\WINDOWS\system32\config\ELAM
Folder: C:\Users\mbrio\Downloads\La Ola
Folder: C:\WINDOWS\pss

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END

Lo guardas con el nombre de FIXLIST.TXT en tu escritorio (MUY IMPORTANTE). Pues en caso contrario no funcionará el SCRIPT, ambos ficheros (FRST.exe y FIXLIST.TXT ) y deben de estar en la ubicación del ESCRITORIO.

:warning: El anterior Script de reparación es personalizado para la máquina en concreto para la cual se fabricó y está hecho específicamente por un miembro del Staff. Si se tiene un problema parecido, por favor abra su propio tema para recibir ayuda personalizada y específica. Utilizar Scripts de otros Sistemas puede causar daños graves en su ordenador.

Finalmente (OJO, en MODO NORMAL):

  1. Ejecutas nuevamente FRST.exe (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador).

  2. Presionas sobre Fix/Corregir y esperas a que finalice el proceso. No hagas nada con el PC mientras este realizando dichas reparaciones, incluso si parece ser que se ha quedado colgado. No lo toques y esperas.

  3. Cunado finalice, en el ESCRITORIO se creará el fichero FIXLOG.TXT lo traes en tu próxima respuesta.

  4. Reinicias el ordenador en Modo Normal compruebas durante un rato el funcionamiento de este y comentas como sigue el problema inicialmente planteado.

:warning: Muy Importante :warning: Coloca el reporte que te he pedido como se muestra en la siguiente imagen:

Salu2.

Actualmente uso el Avast, tanto el McAfee como el Windows Defender vinieron con la notebook cuando la compre, pero no renové la licencia y no tengo pensado hacerlo. Ese proxy es el de la Universidad, actualmente no lo uso porque no estoy yendo, pero habrá quedado guardado ya que en general lo uso mucho.

Ahora sigo con los pasos que me indicaste…

1 me gusta

Hola, buenas @Marita4142

OK. Perfecto :+1:. Este dato es bueno saberlo, ya que en el futuro te daré nuevas indicaciones y este hecho influirá.

Ok. Perfecto :+1: pues lo conservaremos. Sigues con lo indicado y por aquí te esperamos.

Salu2.

Parte 1

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 21-08-2021
Ejecutado por mbrio (23-08-2021 22:50:16) Run:2
Ejecutado desde C:\Users\mbrio\Desktop
Perfiles cargados: mbrio
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
START
SystemRestore: On
CREATERESTOREPOINT:
CLOSEPROCESSES:
File: %systemroot%\system32\mrt.exe;C:\Windows\SysWOW64\ff_vfw.dll
VirusTotal: %systemroot%\system32\mrt.exe;C:\Windows\SysWOW64\ff_vfw.dll
HKU\S-1-5-21-388786263-2918010216-717573212-1001\...\MountPoints2: {80b84e1d-c1d2-11ea-a0e1-b06ebf504936} - "E:\Setup.exe" 
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Edge Extension: (Sin Nombre) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [no encontrado]
Edge Extension: (Sin Nombre) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [no encontrado]
Edge Extension: (Sin Nombre) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [no encontrado]
Edge Extension: (Sin Nombre) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [no encontrado]
CHR Notifications: Default -> hxxps://news20.biz;
U3 mfeavfk01; no ImagePath
2021-07-25 01:13 - 2021-07-25 01:13 - 000000016 _____ C:\ProgramData\mntemp
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\52797088.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\52797088.sys => ""="Driver"
FirewallRules: [{A8B841A2-21A1-4CDB-AC8C-671EE74E8401}] => (Allow) C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{2207A78C-A63B-45BA-85A2-7016A3796582}] => (Allow) C:\Users\mbrio\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
File: C:\WINDOWS\system32\Windows.Management.InprocObjects.dll;C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll;C:\Users\mbrio\AppData\Roaming\sp_data.sys;C:\Users\mbrio\Desktop\negroh cdg.cfg;C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data;C:\Users\mbrio\AppData\Local\update_progress.txt;C:\WINDOWS\system32\DrtmAuthTxt.wim
VirusTotal: C:\WINDOWS\system32\Windows.Management.InprocObjects.dll;C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll;C:\Users\mbrio\AppData\Roaming\sp_data.sys;C:\Users\mbrio\Desktop\negroh cdg.cfg;C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data;C:\Users\mbrio\AppData\Local\update_progress.txt;C:\WINDOWS\system32\DrtmAuthTxt.wim
Folder: C:\ProgramData
Folder: C:\Program Files (x86)\Microvirt
Folder: C:\WINDOWS\system32\NDF
Folder: C:\Intel
Folder: C:\WINDOWS\system32\gf2engine
Folder: C:\WINDOWS\system32\config\ELAM
Folder: C:\Users\mbrio\Downloads\La Ola
Folder: C:\WINDOWS\pss

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
*****************

SystemRestore: On => completado
El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.

========================= File: %systemroot%\system32\mrt.exe;C:\Windows\SysWOW64\ff_vfw.dll ========================

"%systemroot%\system32\mrt.exe" => no encontrado
C:\Windows\SysWOW64\ff_vfw.dll
Archivo no firmado
MD5: DC6413DEF33D241747D4EB3B8E359E9E
Fecha de creación y modificación: 2019-07-09 01:36 - 2011-11-23 15:00
Tamaño: 000074752
Atributos: ----A
Nombre de la compañía: 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: https://www.virustotal.com/gui/file/33bbe8f8455d676dbf6d973171613f50e5dc3519058446e77e74163f0f9e2e91/detection/f-33bbe8f8455d676dbf6d973171613f50e5dc3519058446e77e74163f0f9e2e91-1589514373

====== Final de File: ======

"VirusTotal: %systemroot%\system32\mrt.exe" => no encontrado
VirusTotal: C:\Windows\SysWOW64\ff_vfw.dll => (3) Error
HKU\S-1-5-21-388786263-2918010216-717573212-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{80b84e1d-c1d2-11ea-a0e1-b06ebf504936} => no encontrado
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => no encontrado
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => no encontrado
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => no encontrado
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => no encontrado
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => no encontrado
"Chrome Notifications:" => no encontrado
HKLM\System\CurrentControlSet\Services\mfeavfk01 => eliminado correctamente
mfeavfk01 => servicio eliminado correctamente
"C:\ProgramData\mntemp" => no encontrado
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => no encontrado
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\52797088.sys => no encontrado
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\52797088.sys => no encontrado
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A8B841A2-21A1-4CDB-AC8C-671EE74E8401}" => no encontrado
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2207A78C-A63B-45BA-85A2-7016A3796582}" => no encontrado

========================= File: C:\WINDOWS\system32\Windows.Management.InprocObjects.dll;C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll;C:\Users\mbrio\AppData\Roaming\sp_data.sys;C:\Users\mbrio\Desktop\negroh cdg.cfg;C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data;C:\Users\mbrio\AppData\Local\update_progress.txt;C:\WINDOWS\system32\DrtmAuthTxt.wim ========================

C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
Catalog: C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package~31bf3856ad364e35~amd64~~10.0.19041.1165.cat
El archivo está firmado digitalmente
MD5: 1DB0DDB4AF0602119D41788E21E21644
Fecha de creación y modificación: 2021-08-12 20:58 - 2021-08-12 20:58
Tamaño: 000288768
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: https://www.virustotal.com/gui/file/1c74656313800706af149e554cbe68c657f0a81b34935021ac83d8feda877d17/detection/f-1c74656313800706af149e554cbe68c657f0a81b34935021ac83d8feda877d17-1629470426

C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
Catalog: C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0010~31bf3856ad364e35~amd64~~10.0.19041.1165.cat
El archivo está firmado digitalmente
MD5: 1F5ACBC030169DE1421C0E99F94916E5
Fecha de creación y modificación: 2021-08-12 21:00 - 2021-08-12 21:00
Tamaño: 001333760
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: https://www.virustotal.com/gui/file/ee74b8d73e49848d49a9e40d08434ba4875c2c18c58e4a4d6ff109912fc3ed1e/detection/f-ee74b8d73e49848d49a9e40d08434ba4875c2c18c58e4a4d6ff109912fc3ed1e-1628288381

C:\Users\mbrio\AppData\Roaming\sp_data.sys
Archivo no firmado
MD5: D0274F2B03CA7D8765372F513A0821A3
Fecha de creación y modificación: 2018-04-22 01:14 - 2021-08-23 22:43
Tamaño: 000000200
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: https://www.virustotal.com/gui/file/0f161a6002eeb8484a19a76d5807ebf7e33f922d62135635de0dbb3941f1ce7e/detection/f-0f161a6002eeb8484a19a76d5807ebf7e33f922d62135635de0dbb3941f1ce7e-1625545842

C:\Users\mbrio\Desktop\negroh cdg.cfg
Archivo no firmado
MD5: AA7A8B3879E54B82B5F5EAD5F8400C53
Fecha de creación y modificación: 2021-07-24 05:36 - 2021-07-24 05:37
Tamaño: 000042749
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: https://www.virustotal.com/gui/file/af4a8012f811bf24800277032c0e1b1b3cd9c1138c2af34e611831ca3de1cc0e/detection/f-af4a8012f811bf24800277032c0e1b1b3cd9c1138c2af34e611831ca3de1cc0e-1628381462

C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data
Archivo no firmado
MD5: 3C1E2D3839FA22461B6CCEDB1A62EB19
Fecha de creación y modificación: 2020-05-18 05:32 - 2020-05-18 05:32
Tamaño: 000000068
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: 0

C:\Users\mbrio\AppData\Local\update_progress.txt
Archivo no firmado
MD5: 7AD88B0B8D9D8704AB5145E0634051E1
Fecha de creación y modificación: 2020-12-03 00:02 - 2020-12-03 00:08
Tamaño: 000000069
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: 0

C:\WINDOWS\system32\DrtmAuthTxt.wim
Catalog: C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-OneCore-IsolatedUserMode-Package~31bf3856ad364e35~amd64~~10.0.19041.1165.cat
El archivo está firmado digitalmente
MD5: 3CADC710ADF0F7B19F59F16D0FA91AA7
Fecha de creación y modificación: 2021-08-12 21:01 - 2021-08-12 21:01
Tamaño: 000011347
Atributos: ----A
Nombre de la compañía: Microsoft Windows -> Microsoft Windows -> Microsoft Windows -> 
Interno Nombre: 
Original Nombre: 
Producto: 
Descripción: 
Archivo Versión: 
Producto Versión: 
Copyright: 
VirusTotal: https://www.virustotal.com/gui/file/eba864683b48a8e42e755aa568f629fc09f2d3325fff240e912ccea4dcebb0ff/detection/f-eba864683b48a8e42e755aa568f629fc09f2d3325fff240e912ccea4dcebb0ff-1629119116

====== Final de File: ======

VirusTotal: C:\WINDOWS\system32\Windows.Management.InprocObjects.dll => (3) Error
VirusTotal: C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll => (3) Error
VirusTotal: C:\Users\mbrio\AppData\Roaming\sp_data.sys => (3) Error
VirusTotal: C:\Users\mbrio\Desktop\negroh cdg.cfg => (3) Error
VirusTotal: C:\Users\mbrio\AppData\Roaming\changzhi_leidian.data => (3) Error
VirusTotal: C:\Users\mbrio\AppData\Local\update_progress.txt => (3) Error
VirusTotal: C:\WINDOWS\system32\DrtmAuthTxt.wim => (3) Error

========================= Folder: C:\ProgramData ========================

2018-01-09 18:14 - 2018-01-09 18:14 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\DP45977C.lfl
2021-04-03 01:22 - 2021-06-11 00:58 - 000000000 ___HD [00000000000000000000000000000000] () C:\ProgramData\{49C5A2A6-D137-4197-A4C2-6749043109EA}
2021-06-11 00:34 - 2021-07-11 18:28 - 000000000 ___HD [00000000000000000000000000000000] () C:\ProgramData\{CCBE7A53-BD50-4CE7-A225-B98C5F5E89BB}
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\ABBYY
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\ABBYY\SDK
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\ABBYY\SDK\12
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\ABBYY\SDK\12\FineReader Engine
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\ABBYY\SDK\12\FineReader Engine\FontCache
2021-07-25 01:37 - 2021-07-25 01:37 - 000000159 ____A [98B9109A794DDE7B247521FE995DC0CF] () C:\ProgramData\ABBYY\SDK\12\FineReader Engine\FontCache\FontSupport.Cache
2021-07-25 01:37 - 2021-07-25 01:37 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\ABBYY\SDK\12\FineReader Engine\FontCache\SystemFactory.Cache
2019-06-23 01:25 - 2019-06-23 01:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Application Data
2019-06-23 01:25 - 2021-08-01 13:40 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Application Data\Lavasoft
2018-04-24 18:06 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software
2018-04-24 23:28 - 2019-01-10 11:02 - 000008590 ____A [C12E39FDB531D2265A6107F3230E73A7] () C:\ProgramData\AVAST Software\Avastbackend.txt
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\notiylimit.lock
2018-04-24 18:06 - 2021-08-23 22:52 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast
2018-05-28 12:55 - 2018-06-21 00:22 - 000000064 ____A [CA3DE6618BDE8E9295D330FC80998F68] () C:\ProgramData\AVAST Software\Avast\AntiRansomwareShield.ini.obsolete
2018-04-24 18:25 - 2018-06-21 00:22 - 000000064 ____A [CA3DE6618BDE8E9295D330FC80998F68] () C:\ProgramData\AVAST Software\Avast\AntiSpamShield.ini
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\aswResp.dat
2020-09-21 13:22 - 2021-01-06 21:40 - 000023746 ____A [2F304A3890D2FA7B2A2D34D0BAB8B74B] () C:\ProgramData\AVAST Software\Avast\avast5.ini.obsolete
2019-01-18 00:39 - 2020-09-17 02:22 - 000011269 ____A [0996F3F0DCD45B24C1A174BE3576E1D9] () C:\ProgramData\AVAST Software\Avast\backend.txt
2018-04-24 18:25 - 2020-06-21 17:15 - 000000106 ____A [2B5D5B97D84158C36082DA0D3CA3845A] () C:\ProgramData\AVAST Software\Avast\BehaviorShield.ini.obsolete
2018-06-13 18:27 - 2018-06-13 18:27 - 000004286 ____A [E534FB6D0B79C4A2A014B960042F9ABF] () C:\ProgramData\AVAST Software\Avast\boot_perf.json
2020-11-26 13:41 - 2020-11-27 01:41 - 000002242 ____A [FB54E970A2896C5A3D6DC6B56C358D8A] () C:\ProgramData\AVAST Software\Avast\BugReport.log
2020-11-26 13:41 - 2020-11-26 13:41 - 000000056 ____A [83176028311BA3582E917E986148C4B2] () C:\ProgramData\AVAST Software\Avast\BugReport.status
2018-04-24 18:36 - 2021-08-23 22:48 - 003522176 ____A [7054AF8DE73C410DB4FA6482B1120CF9] () C:\ProgramData\AVAST Software\Avast\CatCache.dat
2019-04-12 15:49 - 2020-04-23 03:04 - 000000104 ____A [67E01692E71F137F8A74DDAA08814FB5] () C:\ProgramData\AVAST Software\Avast\ccr.dat
2018-06-05 08:16 - 2021-08-23 22:55 - 000000128 ____A [702F989AB05D01F0B6FEF33F2D0B2E41] () C:\ProgramData\AVAST Software\Avast\db_dstorage.dat
2018-06-05 08:16 - 2020-03-21 18:50 - 000000012 ____A [1EDF9B88073BD27BEFC690A48B590AE6] () C:\ProgramData\AVAST Software\Avast\db_qstorage.dat
2018-06-05 08:16 - 2021-08-23 22:55 - 000001296 ____A [3CD6FBF060FC6D9782EED7392EF0E334] () C:\ProgramData\AVAST Software\Avast\db_storage.dat
2018-06-21 00:22 - 2021-08-23 20:24 - 000000008 ____A [3A27C1910199053FF817D5DE378B6E26] () C:\ProgramData\AVAST Software\Avast\db_submit2.time.dat
2018-04-24 19:44 - 2021-08-23 22:52 - 003484816 ____A [4CD988D469CB87686A4E50E1A3A158B4] () C:\ProgramData\AVAST Software\Avast\db1d3898aeea6cca7-bc12c5cb.dat
2018-04-24 19:44 - 2021-08-23 22:21 - 003474736 ____A [A2B6E49D603D1C30B1A867D4A0AE73BA] () C:\ProgramData\AVAST Software\Avast\db1d3898aeea6cca7-bc12c5cb.dat.prev
2018-06-21 00:22 - 2021-08-23 20:24 - 000000242 ____A [07DFCB69B9920A84D060DC3E04BB83F9] () C:\ProgramData\AVAST Software\Avast\doodlebug.dat
2021-03-04 03:19 - 2021-08-23 22:25 - 000251443 ____A [6F313B1C5E97B65DBA36F8F2ED879B4A] () C:\ProgramData\AVAST Software\Avast\DUState.dat
2018-04-24 18:25 - 2020-06-21 17:15 - 000000192 ____A [307FC4FF3EC0A8C74B4A6EC694C74F88] () C:\ProgramData\AVAST Software\Avast\EmailShield.ini.obsolete
2020-09-09 23:27 - 2020-09-11 11:38 - 000000143 ____A [8D39BBB5B71F3B7262B367B2C4D4B9C9] () C:\ProgramData\AVAST Software\Avast\exclusions.ini.obsolete
2018-04-24 18:27 - 2021-08-20 20:55 - 000000256 ____A [907CBCFB315D0E8C1E17E50C46795CCC] () C:\ProgramData\AVAST Software\Avast\ffl2.dat
2018-04-24 18:27 - 2021-08-21 23:36 - 000401408 ____A [5EFAF017D904A736E7B12F65F6931937] () C:\ProgramData\AVAST Software\Avast\FileInfo2.db
2018-04-24 18:25 - 2020-06-21 17:15 - 000000106 ____A [2B5D5B97D84158C36082DA0D3CA3845A] () C:\ProgramData\AVAST Software\Avast\FileSystemShield.ini.obsolete
2018-04-24 18:25 - 2018-06-21 00:22 - 000000064 ____A [CA3DE6618BDE8E9295D330FC80998F68] () C:\ProgramData\AVAST Software\Avast\Firewall.ini.obsolete
2018-06-21 00:22 - 2018-07-19 16:54 - 003153920 ____A [E6DB020BB44C0CF634BA09896D0F91CF] () C:\ProgramData\AVAST Software\Avast\Fw.db
2020-11-21 03:43 - 2020-11-21 03:54 - 000000012 ____A [F4EE336486FD14F38754B80BFB98C52C] () C:\ProgramData\AVAST Software\Avast\harus_response
2018-04-24 18:25 - 2020-09-21 21:33 - 000003162 ____A [A65CDB809F46DD1FFBAC21559DDE3C1B] () C:\ProgramData\AVAST Software\Avast\IDP.ini.obsolete
2020-09-24 02:01 - 2021-08-23 22:21 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\iswlist.dat
2018-05-10 23:55 - 2019-09-03 11:48 - 000000040 ____A [472EF247F79FDC7DA2BAF9733758286A] () C:\ProgramData\AVAST Software\Avast\jsperf.dat
2018-04-24 18:27 - 2021-08-23 22:40 - 003166208 ____A [A57657AD7ED6BFD6ABD247B65807C90D] () C:\ProgramData\AVAST Software\Avast\Log.db
2021-08-23 22:26 - 2021-08-23 22:52 - 000000126 ____A [F0F9DE0CF8E208DEC20BC2A151831AAB] () C:\ProgramData\AVAST Software\Avast\lscache.dat
2018-04-24 18:38 - 2021-08-23 22:21 - 000354892 ____A [27365DE563EF8395156827A7B6FC27CC] () C:\ProgramData\AVAST Software\Avast\lsdb2.json
2018-04-24 18:38 - 2021-08-23 14:58 - 000354892 ____A [7367F3D637A07454D86851D19C0F8805] () C:\ProgramData\AVAST Software\Avast\lsdb2.json.old
2021-04-08 13:04 - 2021-04-08 13:04 - 000006589 ____A [773276B47F5130B1EC5909F06EB55A79] () C:\ProgramData\AVAST Software\Avast\profile.wprp
2018-06-21 00:22 - 2021-08-23 22:21 - 008495104 ____A [B3196B340B40C08CCDAE3AF480349D05] () C:\ProgramData\AVAST Software\Avast\psi.db
2020-10-27 14:06 - 2020-10-27 14:06 - 000016384 ____A [17B5AF919CB3D77307B46EE57EF60C8E] () C:\ProgramData\AVAST Software\Avast\Ras.db
2018-05-28 13:05 - 2018-05-28 13:06 - 000000025 ____A [EFECEB88989E1FE990B04E4640BA44A2] () C:\ProgramData\AVAST Software\Avast\requests.gdpr
2018-04-24 18:28 - 2021-08-23 22:21 - 000006174 ____A [2E0F0E4F9E66D57395DFC16C118B17A7] () C:\ProgramData\AVAST Software\Avast\RouterChangeNotif.ini
2018-04-24 18:27 - 2021-08-23 22:24 - 000000162 ____A [795DEFBB858B4B6E2C2CC4CD169DBC58] () C:\ProgramData\AVAST Software\Avast\ScanStats.ini
2018-05-28 13:04 - 2021-08-21 18:55 - 000002802 ____A [68C12E4D1F39AC44CA15EE2032687AB5] () C:\ProgramData\AVAST Software\Avast\SecDns.csv
2018-05-28 13:04 - 2021-08-18 00:08 - 000004231 ____A [55F086E92006D218463CBFAF131C0700] () C:\ProgramData\AVAST Software\Avast\SecDns.csv.old
2018-04-24 18:25 - 2018-06-21 00:22 - 000000064 ____A [CA3DE6618BDE8E9295D330FC80998F68] () C:\ProgramData\AVAST Software\Avast\SecureDnsShield.ini
2018-04-24 18:25 - 2021-08-17 13:55 - 000000198 ____A [96555FD0101DFE3F498D2E872D9E7ECD] () C:\ProgramData\AVAST Software\Avast\SecurityProductInformation.ini
2018-04-24 18:25 - 2018-04-24 18:25 - 000015320 ____A [DB89473157A2109D2CC065B9C62ACD27] () C:\ProgramData\AVAST Software\Avast\snx_gconfig.xml
2018-06-21 00:22 - 2021-08-23 22:22 - 000000446 ____A [1DA20E858C7241B7D0CB6D7F99556C21] () C:\ProgramData\AVAST Software\Avast\snx_lconfig.xml
2018-07-12 20:46 - 2018-07-12 20:46 - 000000084 ____A [6BBF91291809BD8A0B21D03BE7E1F5E2] () C:\ProgramData\AVAST Software\Avast\StreamFilter.ini.obsolete
2021-05-16 17:52 - 2021-07-20 15:06 - 000073424 ____A [1532BCDC3C291A242B018D78D4962D58] () C:\ProgramData\AVAST Software\Avast\swh_stats.json
2020-09-10 07:04 - 2020-09-16 10:28 - 000073737 ____A [6C69116FCD21C4F7CA97C11C05B61340] () C:\ProgramData\AVAST Software\Avast\swh_stats.proc
2018-04-29 19:31 - 2019-05-25 00:13 - 000000092 ____A [F2F36A27953DAF2DEDB2B17BAC7728BD] () C:\ProgramData\AVAST Software\Avast\tuneupcfg.ini
2018-04-24 18:27 - 2021-08-23 22:26 - 000135168 ____A [C5724E0475C6A116E1ED094C8BA84D9F] () C:\ProgramData\AVAST Software\Avast\TUProgMan.10.tudb
2018-04-24 18:27 - 2021-08-23 15:04 - 000385024 ____A [9A1AAFD1C891813A0F38DACDD7B20B6E] () C:\ProgramData\AVAST Software\Avast\TUProgManagerCache.10.tudb
2021-02-14 14:13 - 2021-08-23 20:20 - 000043049 ____A [12691F8DF194ECCB53C86190EA090107] () C:\ProgramData\AVAST Software\Avast\uefiscan.ini
2018-04-24 18:27 - 2021-08-23 15:04 - 000032768 ____A [41EB23A848F0EA02870F3AB2E11FEF2F] () C:\ProgramData\AVAST Software\Avast\URL.db
2018-04-24 18:27 - 2018-08-16 18:38 - 000655360 ____A [35DB416CA740CE7EADB42C8F940A6E3D] () C:\ProgramData\AVAST Software\Avast\URL.db122796
2018-04-24 18:27 - 2019-07-27 04:23 - 000802816 ____A [7A57E6610E64AA68B5A797CFA3AFFE6E] () C:\ProgramData\AVAST Software\Avast\URL.db125421
2018-04-24 18:27 - 2019-07-27 23:16 - 000135168 ____A [E6B3C385311E618C44A6131BC94F64DC] () C:\ProgramData\AVAST Software\Avast\URL.db96250
2019-01-11 17:42 - 2020-09-21 21:44 - 000000161 ____A [B097296EC2FAC9A3B69CF9707CC11ACD] () C:\ProgramData\AVAST Software\Avast\volatile.ini.obsolete
2018-06-21 00:33 - 2021-08-23 22:21 - 000000055 ____A [61952C5A373C478C6CE953211183B49F] () C:\ProgramData\AVAST Software\Avast\WebmailStat.dat
2018-04-24 18:25 - 2020-06-21 17:15 - 000000064 ____A [CA3DE6618BDE8E9295D330FC80998F68] () C:\ProgramData\AVAST Software\Avast\WebShield.ini.obsolete
2018-06-21 00:22 - 2019-10-20 00:27 - 000001028 ____A [E003DE7F8234F4F37C1AFE8D7B0B05CF] () C:\ProgramData\AVAST Software\Avast\wscert.der
2021-06-11 01:00 - 2021-08-23 22:21 - 000016990 ____A [C304249F4E1069B59D3E23E13CBA1F16] () C:\ProgramData\AVAST Software\Avast\zicache.dat
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\burger_client
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\burger_client\825E3DD4-926B-4EB9-A66E-9F88AAD28A0F
2018-04-24 18:27 - 2021-08-23 22:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417
2018-04-24 18:27 - 2019-01-11 17:42 - 000000132 ____A [9B7AF50034F0F80967D24AA407C1BE87] () C:\ProgramData\AVAST Software\Avast\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417\44ED97C8-2D40-4A50-913D-673F6858B9AF
2020-05-31 03:14 - 2020-05-31 03:14 - 000000662 ____A [515BE8EE228ED2E93B2E746B70827020] () C:\ProgramData\AVAST Software\Avast\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417\a54c08df-2cdd-44cf-9953-36cae61bb534
2020-05-31 03:14 - 2020-05-31 03:14 - 000001494 ____A [F30FDC29D226ADD50920E2DB1E3C957A] () C:\ProgramData\AVAST Software\Avast\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417\bba80ce6-bd7f-46df-91ff-c170d859dddf
2018-04-24 18:27 - 2018-04-24 18:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\Cache
2018-04-24 18:38 - 2021-08-23 22:21 - 000030186 ____A [4A0751348692DC4FE02FAAF3A4D21F2C] () C:\ProgramData\AVAST Software\Avast\Cache\Cache.dat
2018-04-24 18:27 - 2021-08-23 22:25 - 000000554 ____A [38D4CE481534241C8295D99DBEC147A4] () C:\ProgramData\AVAST Software\Avast\Cache\generic_uninstaller.log
2018-04-24 18:28 - 2021-08-23 15:04 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation
2021-07-27 20:33 - 2021-07-27 20:33 - 000000212 ____A [7CA935905A4E3F90E2167BE5E9A907B6] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{0969AF05-4FF6-4C00-9406-43599238DE0D}
2021-06-11 19:04 - 2021-06-11 19:04 - 000000362 ____A [33CA87D4C29D4E707638724AB57EE981] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{14A1896E-9E1C-4081-AC6A-3114B4986A77}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000234 ____A [8268C8D739B7AEAF60E8F86CDB5F91D8] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{196BB40D-1578-3D01-B289-BEFC77A11A1E}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000448 ____A [6E2649BD7965CB678BD804AB44E1B77A] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{1CEAC85D-2590-4760-800F-8DE5E91F3700}
2020-09-06 01:36 - 2020-09-22 13:22 - 000000456 ____A [B34B23CB96A387FB32EE5874A494385A] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{1D0625E1-610F-499E-BA99-CAF230096AE1}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000238 ____A [337ABA7933B1708835902AA4D04479C4] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{28006915-2739-4EBE-B5E8-49B25D32EB33}
2021-06-11 19:04 - 2021-06-11 19:04 - 000000158 ____A [2C846F45EA8F44F35CC89DFBF1EBCB9E] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{282975d8-55fe-4991-bbbb-06a72581ce58}
2020-09-11 09:23 - 2020-09-22 13:22 - 000000296 ____A [1F85A3D9C21B07D8F06E8667A8D96E38] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1
2021-08-04 21:19 - 2021-08-04 21:19 - 000000140 ____A [1CFD6BAE1B0FBF348AC9AE2AD431D832] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1
2020-02-29 14:29 - 2020-09-22 13:22 - 000000036 ____A [CA750F270034ABA7078B0955418A2004] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb
2020-02-29 14:29 - 2020-09-22 13:22 - 000000212 ____A [F533D1F3EA83FA6759633CAAB1590537] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}
2020-11-24 12:45 - 2020-11-24 12:45 - 000000158 ____A [17C7F4CA6630668FD5D05979FEA93004] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{58b3beca-b999-4f6f-a48c-81681136a620}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000296 ____A [6BD3014ECDBD16518197E8FD08749345] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000468 ____A [36FB4994AB98FD2EBAA02CA2DD48A65B] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}
2021-07-27 20:33 - 2021-07-27 20:33 - 000000144 ____A [457589BAFB68B7C86103532C7887E082] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1
2020-02-29 14:29 - 2020-09-22 13:22 - 000000228 ____A [80B004F501B70B9B4F48525906FB0E8B] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}
2021-07-27 20:33 - 2021-07-27 20:33 - 000000240 ____A [A65016939F3F79C03EB5B922A49FC319] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{7650F538-6274-44EA-8F50-843479073333}
2020-12-04 02:25 - 2020-12-04 02:25 - 000000082 ____A [DAB8E95162C64F8C7CFD73355438197C] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{7F1C627F-7F07-4B51-B50F-FF8C64881D6E}
2020-09-04 01:36 - 2020-12-04 02:25 - 000000234 ____A [12141BD95F7CD66F7E47D6A2E6E4C29A] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{8220EEFE-38CD-377E-8595-13398D740ACE}
2021-08-08 19:29 - 2021-08-08 19:29 - 000000132 ____A [D320A259B6333F3E1061BCE2032292B9] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{852D8FE5-BC66-4061-B1C4-CADF51E5B27D}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000280 ____A [79CED05CB1A9B748AB9F717CBB408C27] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}
2021-07-27 20:33 - 2021-07-27 20:33 - 000000204 ____A [00DFC6BBFCF97DCA48E6743B3F192C57] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{8D6B05E0-F457-408C-9D13-549334D8FAE1}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000212 ____A [59A364DA33F4506ED441A392E412E930] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{8F21291E-0444-4B1D-B9F9-4370A73E346D}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000240 ____A [700968B0DF94C0CFC6A9912E5306B3C7] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000410 ____A [42CCCE99522CB9DBB865D2A4B708A1F4] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}
2021-08-22 23:36 - 2021-08-22 23:36 - 000000316 ____A [A8DED6C1F206A4511A816054FF1F4FB0] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1
2020-02-29 14:29 - 2020-09-22 13:22 - 000000316 ____A [B2A8A940D4543FFF97B80E9FDB549230] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{A84A4FB1-D703-48DB-89E0-68B6499D2801}
2021-07-27 20:33 - 2021-07-27 20:33 - 000000284 ____A [90737EB4254605A201A69781E092D400] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000218 ____A [986199EB8E6522DE4AC6C53D46D80B60] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}
2021-08-06 00:53 - 2021-08-06 00:53 - 000000286 ____A [4600C03891BF10F6074E756AE76DD0EF] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{b6d64eb0-2e54-4d73-8310-ad179a355f11}
2020-10-20 12:39 - 2020-10-20 12:39 - 000000072 ____A [38A5B2E43482CD27BCE6358B0FD2286B] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{E3517FE8-B504-4D1D-94DE-EF326AEF314F}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000270 ____A [E1AAFAE5FCC49B25542F59CD319AF90E] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}
2020-02-29 14:29 - 2020-09-22 13:22 - 000000228 ____A [F5AD3E4AFE98416FBA883765A298A03E] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}
2021-07-27 20:33 - 2021-07-27 20:33 - 000000210 ____A [826440AD04D947465AFA837AFEDBD088] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\ASUS GIFTBOX
2021-08-14 02:09 - 2021-08-14 02:09 - 000000178 ____A [1FBE8A96C315F12DCCD1D3BFADAC48DD] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\Avast Cleanup
2021-08-14 02:09 - 2021-08-14 02:09 - 000000206 ____A [996B6D3A83DC9BF9698E0543DC43E1D4] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\Avast SecureLine
2021-06-11 19:04 - 2021-06-11 19:04 - 000000398 ____A [E48744FE0F3ABA58463010BF8270B5CA] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\EGR-ShellExtension
2020-02-29 14:29 - 2020-09-22 13:22 - 000000036 ____A [052CC16E0CD26D680FBFACCB94A43BDB] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\EPSON XP-201 204 208 Series
2020-02-29 14:29 - 2020-09-22 13:22 - 000000320 ____A [C3C4B098177017524E3ABB5B7C75650F] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\F95583A62AB902A3FC263F668380483F9E0113CD
2021-04-08 14:06 - 2021-04-08 14:06 - 000000290 ____A [CF9ABA7FBE8773F9CD92AA0BD90B9C65] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\InfoStat
2020-02-29 14:29 - 2020-09-22 13:22 - 000000246 ____A [2985BBC1C3C72F4B452FF2C6C944943C] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\KLiteCodecPack_is1
2020-02-29 14:29 - 2020-09-22 13:22 - 000000338 ____A [D3EC247B0EB91422FBC66699BA2404AE] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\MEGAsync
2021-04-02 23:51 - 2021-04-02 23:51 - 000000302 ____A [E0C42C81492E4C015B01B294F0478760] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\R for Windows 4.0.5_is1
2021-04-08 14:06 - 2021-04-08 14:06 - 000000346 ____A [E3934799E713588E4EECB10052B9DB33] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\RStudio
2020-06-15 16:11 - 2020-09-22 13:22 - 000000278 ____A [441527C688FAB90DD5F680E64D39B17D] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\Sublime Text 3_is1
2020-08-16 18:00 - 2020-11-18 20:31 - 000000418 ____A [7FA8B2755AEA256F7CC74FE20D72C7BD] () C:\ProgramData\AVAST Software\Avast\Cache\InstallLocation\WinRAR archiver
2018-04-24 18:24 - 2019-05-23 16:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\cfg
2018-04-24 18:24 - 2018-04-24 18:24 - 000000222 ____A [1CCD6D7A27EA5D046C46A8427EB959A5] () C:\ProgramData\AVAST Software\Avast\cfg\diskdrvlog.cfg
2018-04-24 18:24 - 2018-04-24 18:24 - 000000218 ____A [CC565B96A3B36E28FC2DC69EC9A6CEB3] () C:\ProgramData\AVAST Software\Avast\cfg\idpdrvlog.cfg
2018-04-24 18:24 - 2018-04-24 18:24 - 000000214 ____A [74917F75F93D48BB05B48B5CFA185E88] () C:\ProgramData\AVAST Software\Avast\cfg\idpehlog.cfg
2019-01-10 11:26 - 2019-01-10 11:26 - 000002908 ____A [51E7A3D84162E7B9CED9557AE82AD063] () C:\ProgramData\AVAST Software\Avast\cfg\idplog.cfg
2018-04-24 18:25 - 2018-04-24 18:25 - 000000277 ____A [59FA5E6FA2049F4D84C72390C9EB18CF] () C:\ProgramData\AVAST Software\Avast\cfg\privlog.cfg
2018-04-24 18:25 - 2018-04-24 18:25 - 000000214 ____A [2A5360457B23862B84C0B9556ED9B6C2] () C:\ProgramData\AVAST Software\Avast\cfg\remlog.cfg
2018-04-24 18:25 - 2018-04-24 18:25 - 000000843 ____A [5C389D8DB31EDBF0508D32F17D1DBA3D] () C:\ProgramData\AVAST Software\Avast\cfg\secapilog.cfg
2018-04-24 18:25 - 2018-04-24 18:25 - 000000222 ____A [EE73AAA34F01A79EAFEE25B8C37CEE2D] () C:\ProgramData\AVAST Software\Avast\cfg\univdrv.cfg
2018-04-24 18:25 - 2021-07-30 13:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\chest
2020-11-21 03:45 - 2020-11-21 03:45 - 066730781 ____A [104B5A562F0789D36B2D6A404C7979FC] () C:\ProgramData\AVAST Software\Avast\chest\00000002
2020-11-21 03:53 - 2020-11-21 03:53 - 066730796 ____A [5D3D346B3C57C113540B4EE1C7DC5E2A] () C:\ProgramData\AVAST Software\Avast\chest\00000003
2020-11-21 03:54 - 2020-11-21 03:54 - 066730793 ____A [676A096903E6EB788B5ECB6A5CAA42FA] () C:\ProgramData\AVAST Software\Avast\chest\00000004
2021-02-19 00:57 - 2021-02-19 00:57 - 066730803 ____A [4DFADB8D4DDDDEDCF704242E035138AE] () C:\ProgramData\AVAST Software\Avast\chest\00000005
2021-07-30 13:54 - 2021-07-30 13:54 - 023965912 ____A [59772398E0F7C038B5A3D0B2CF004D9F] () C:\ProgramData\AVAST Software\Avast\chest\00000006
2018-04-24 18:27 - 2021-08-23 22:05 - 000007314 ____A [33EDE05CFC1FE897180A4D2F67C7F650] () C:\ProgramData\AVAST Software\Avast\chest\index.xml
2018-04-24 18:41 - 2021-08-23 01:41 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\Cleanup
2018-04-24 18:41 - 2021-08-23 01:41 - 000087829 ____A [A51FFB0E49C21DF6DF41BEF28E20CD13] () C:\ProgramData\AVAST Software\Avast\Cleanup\scan_results.json
2018-04-24 18:42 - 2018-04-24 18:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\custody
2018-04-24 18:27 - 2021-08-23 22:05 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\DB
2018-04-24 18:27 - 2021-08-23 22:05 - 000036864 ____A [0D0B26C17790050133B90B4909845B20] () C:\ProgramData\AVAST Software\Avast\DB\removal.dat
2018-04-29 19:42 - 2020-11-14 19:18 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\dwjobs
2018-04-24 18:25 - 2019-05-23 16:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\Fonts
2018-04-24 18:25 - 2018-04-24 18:25 - 000224592 ____A [50145685042B4DF07A1FD19957275B81] () C:\ProgramData\AVAST Software\Avast\Fonts\OpenSans-Bold.ttf
2018-04-24 18:25 - 2018-04-24 18:25 - 000212896 ____A [C7DCCE084C445260A266F92DB56F5517] () C:\ProgramData\AVAST Software\Avast\Fonts\OpenSans-Italic.ttf
2018-04-24 18:25 - 2018-04-24 18:25 - 000222412 ____A [1BF71BE111189E76987A4BB9B3115CB7] () C:\ProgramData\AVAST Software\Avast\Fonts\OpenSans-Light.ttf
2018-04-24 18:25 - 2018-04-24 18:25 - 000217360 ____A [629A55A7E793DA068DC580D184CC0E31] () C:\ProgramData\AVAST Software\Avast\Fonts\OpenSans-Regular.ttf
2018-04-24 18:25 - 2018-04-24 18:25 - 000112532 ____A [0018751AC22541E269F7C8E0DF8385F6] () C:\ProgramData\AVAST Software\Avast\Fonts\proximanova-bold.otf
2018-04-24 18:25 - 2018-04-24 18:25 - 000109800 ____A [B7913E898D3CDDF10A49AD0DC3F615B8] () C:\ProgramData\AVAST Software\Avast\Fonts\proximanova-light.otf
2018-04-24 18:25 - 2018-04-24 18:25 - 000109812 ____A [9372D1CC640DF70D36B24914ADF57110] () C:\ProgramData\AVAST Software\Avast\Fonts\proximanova-regular.otf
2018-04-24 18:25 - 2018-04-24 18:25 - 000141796 ____A [52F9B35F9F7CFA1BE2644BCBAC61A983] () C:\ProgramData\AVAST Software\Avast\Fonts\RobotoCondensed-Bold.ttf
2018-04-24 18:25 - 2018-04-24 18:25 - 000140396 ____A [0E1821FDF320FDDC0E1C2B272C422068] () C:\ProgramData\AVAST Software\Avast\Fonts\RobotoCondensed-Regular.ttf
2018-04-24 18:25 - 2018-08-16 18:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\fw
2018-06-21 00:22 - 2018-08-15 01:03 - 000012906 ____A [EB8B82EDA44BD80B8E4FD5A77C94AE31] () C:\ProgramData\AVAST Software\Avast\fw\NetProfiles.xml
2018-04-24 18:24 - 2020-06-08 02:09 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\gaming_mode
2018-05-28 12:55 - 2018-06-07 14:43 - 000130018 ____A [2CEA2733BE0389DB9DF65825B9A51E1F] () C:\ProgramData\AVAST Software\Avast\gaming_mode\detection2.dat
2018-05-28 12:55 - 2018-06-07 14:43 - 000000002 ____A [1F0E3DAD99908345F7439F8FFABDFFC4] () C:\ProgramData\AVAST Software\Avast\gaming_mode\detection2.dat.ver
2019-09-09 15:42 - 2019-09-26 08:48 - 000555659 ____A [0BD42763975DC54AD5EFDCD321C750CB] () C:\ProgramData\AVAST Software\Avast\gaming_mode\dnddetection.dat
2019-09-09 15:42 - 2019-09-26 08:48 - 000000002 ____A [9BF31C7FF062936A96D3C8BD1F8F2FF3] () C:\ProgramData\AVAST Software\Avast\gaming_mode\dnddetection.dat.ver
2018-09-18 20:32 - 2018-09-18 20:32 - 000001250 ____A [1527C1FD5DA898C3BDB68B8A105937A4] () C:\ProgramData\AVAST Software\Avast\gaming_mode\dndrules.dat
2018-09-18 20:32 - 2018-09-18 20:32 - 000000001 ____A [C4CA4238A0B923820DCC509A6F75849B] () C:\ProgramData\AVAST Software\Avast\gaming_mode\dndrules.dat.ver
2018-10-03 15:07 - 2021-07-26 16:15 - 000019617 ____A [2F212F9C8231C27C7E77EBBEA558596C] () C:\ProgramData\AVAST Software\Avast\gaming_mode\games.json
2018-08-15 00:50 - 2018-08-16 18:39 - 000001120 ____A [4713E546C9FCACA6D8A9838F13A3DACD] () C:\ProgramData\AVAST Software\Avast\gaming_mode\rules.dat
2018-08-15 00:50 - 2018-08-16 18:39 - 000000001 ____A [ECCBC87E4B5CE2FE28308FD9F2A7BAF3] () C:\ProgramData\AVAST Software\Avast\gaming_mode\rules.dat.ver
2018-04-24 18:33 - 2021-08-23 22:49 - 000517499 ____A [93DD4EB601B27847C7E6675A79276EC5] () C:\ProgramData\AVAST Software\Avast\gaming_mode\tested_apps.json
2018-04-24 18:37 - 2019-01-12 15:19 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\gf2engine
2018-04-24 18:37 - 2019-01-10 11:30 - 000513040 ____A [71641B007282599A948B8D791E20DDF1] () C:\ProgramData\AVAST Software\Avast\gf2engine\analyzeitems.txt
2018-04-24 18:37 - 2021-08-23 01:41 - 001926722 ____A [2D2511100A286AE577063B0221217018] () C:\ProgramData\AVAST Software\Avast\gf2engine\diskAnalyze.dat
2019-01-12 15:19 - 2021-08-23 01:41 - 000852634 ____A [A6B03324CF5FB849F16894C79DFAE5C0] () C:\ProgramData\AVAST Software\Avast\gf2engine\diskAnalyzeItems.dat
2018-04-24 18:37 - 2021-08-23 01:41 - 000008575 ____A [33BFBB46876274311FF75321141955C3] () C:\ProgramData\AVAST Software\Avast\gf2engine\diskSimpleAnalyze.dat
2018-04-24 18:37 - 2021-08-23 01:41 - 000001043 ____A [18CD05C049F65F9DEA50D2FE5734D6D9] () C:\ProgramData\AVAST Software\Avast\gf2engine\gf2engine.ini
2018-04-24 18:37 - 2021-08-22 23:36 - 000081820 ____A [22536389CE3F975B87C2C46548CF9BC2] () C:\ProgramData\AVAST Software\Avast\gf2engine\regAnalyze.dat
2019-01-12 15:14 - 2021-08-22 23:36 - 000043822 ____A [92BDA88409481DD1F9A846DB836C926F] () C:\ProgramData\AVAST Software\Avast\gf2engine\regAnalyzeItems.dat
2018-04-24 18:37 - 2021-08-22 23:36 - 000001137 ____A [F095D06F1AF0DFF75E789D1183671E20] () C:\ProgramData\AVAST Software\Avast\gf2engine\regSimpleAnalyze.dat
2018-04-24 18:37 - 2021-08-21 19:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\hns
2018-05-28 13:10 - 2018-05-28 13:10 - 000001359 ____A [AC7593390779F98842A4929F84FDEA03] () C:\ProgramData\AVAST Software\Avast\hns\000c29f33be5.dat
2018-04-26 11:13 - 2018-04-26 11:13 - 000001871 ____A [3B317BA461A131E55FA0548F0F84588E] () C:\ProgramData\AVAST Software\Avast\hns\6c205613c610.dat
2018-04-25 18:36 - 2018-06-10 09:50 - 000002701 ____A [E6FD1A984E51CBAAF81886ED47189963] () C:\ProgramData\AVAST Software\Avast\hns\98ded029ec76.dat
2020-11-14 19:17 - 2021-07-26 16:58 - 000003718 ____A [FA2EB7FF2CE700B8AD8239B150EE8AD5] () C:\ProgramData\AVAST Software\Avast\hns\98ded029ec76.sdat
2019-10-20 00:59 - 2020-06-20 04:16 - 000003429 ____A [A99420DD1F39834D9D2A5E9C83E3D489] () C:\ProgramData\AVAST Software\Avast\hns\fcb4e6acd9a7.sdat
2018-04-24 18:37 - 2021-08-23 22:36 - 000002169 ____A [777C167A828CBF5A12B73AB37FA6AD1D] () C:\ProgramData\AVAST Software\Avast\hns\Hns.ini
2021-08-19 15:15 - 2021-08-19 15:15 - 000023522 ____A [60BDC5F23B73BFF7B9E9A064F45F8829] () C:\ProgramData\AVAST Software\Avast\hns\HnsStats_16293969279793263.bin
2021-08-20 18:55 - 2021-08-20 18:55 - 000017014 ____A [15FDB6F57772B748F0B074A4FCC7E7BB] () C:\ProgramData\AVAST Software\Avast\hns\HnsStats_16294965061329917.bin
2018-04-24 18:38 - 2020-06-01 21:48 - 000002606 ____A [3DC1825DDD74011A9A316535E4AD9FEA] () C:\ProgramData\AVAST Software\Avast\hns\universe.blob
2018-04-24 18:25 - 2019-05-23 16:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\HtmlData
2018-04-24 18:25 - 2018-04-24 18:25 - 000001981 ____A [29E95CB6945AD71BD25F8DB0CC85866E] () C:\ProgramData\AVAST Software\Avast\HtmlData\Blocked.htm
2018-04-24 18:25 - 2018-04-24 18:25 - 000012039 ____A [C69E876C8BC4F3BCA56BA333EAAE7A71] () C:\ProgramData\AVAST Software\Avast\HtmlData\image001.png
2018-04-24 18:37 - 2019-02-12 16:15 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\icons
2018-04-24 18:25 - 2021-08-23 22:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\IDS
2021-08-23 22:21 - 2021-08-23 22:21 - 000000074 ____A [0566EF8BF51D501CD08BBDB8B21738ED] () C:\ProgramData\AVAST Software\Avast\IDS\file_protection_analysis.dat
2018-06-21 00:22 - 2018-06-21 00:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\IDS\config
2018-06-21 00:23 - 2021-08-23 22:26 - 000006661 ____A [D79C5B102200B8374F734A644F3EAF0D] () C:\ProgramData\AVAST Software\Avast\IDS\config\ShortcutCache.dat
2018-06-21 00:22 - 2021-08-23 22:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\IDS\malwareprofile
2020-05-31 15:12 - 2021-08-23 22:56 - 000116798 ____A [AC20FEB864C0C5E0CA17D9A70F0784BD] () C:\ProgramData\AVAST Software\Avast\IDS\malwareprofile\backup.dat
2021-08-23 22:56 - 2021-08-23 22:56 - 000000750 ____A [4A63DC1FD9868C806283DBB4278C7D94] () C:\ProgramData\AVAST Software\Avast\IDS\malwareprofile\cache.dat
2021-08-23 22:56 - 2021-08-23 22:56 - 000116798 ____A [AC20FEB864C0C5E0CA17D9A70F0784BD] () C:\ProgramData\AVAST Software\Avast\IDS\malwareprofile\nodes.dat
2018-06-21 00:22 - 2021-08-23 22:35 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\IDS\outbox
2018-06-21 00:22 - 2021-08-23 22:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\IDS\profile
2021-08-23 22:56 - 2021-08-23 22:56 - 000133590 ____A [0745453C84522AB91848D5D70A920CB4] () C:\ProgramData\AVAST Software\Avast\IDS\profile\globalLoadable.dat
2018-06-21 00:22 - 2018-06-21 00:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\IDS\quarantine
2020-09-22 09:24 - 2021-04-09 12:29 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\installmon
2021-04-09 12:29 - 2021-08-23 14:58 - 000015245 ____A [870D91C13190C66D6FCF909B904229E2] () C:\ProgramData\AVAST Software\Avast\installmon\LOCAL_MACHINE.dat
2021-04-09 12:29 - 2021-08-23 14:58 - 000000004 ____A [EA846D6C97B8E6A73659D26FA426B4E7] () C:\ProgramData\AVAST Software\Avast\installmon\LOCAL_MACHINE-packages.dat
2021-04-09 12:29 - 2021-08-23 14:58 - 000014818 ____A [1BD919B68431794FF5EB9056F1BA48C4] () C:\ProgramData\AVAST Software\Avast\installmon\LOCAL_MACHINE-WOW6432Node.dat
2020-09-22 09:24 - 2021-04-09 00:50 - 000029530 ____A [848BC17E8259A9B00A3F2393277C82E7] () C:\ProgramData\AVAST Software\Avast\installmon\local-machine.dat
2020-09-22 09:24 - 2021-08-22 23:36 - 000001309 ____A [72D08DD394B13D3C0135164776C9CFC5] () C:\ProgramData\AVAST Software\Avast\installmon\S-1-5-21-388786263-2918010216-717573212-1001.dat
2021-04-09 12:29 - 2021-08-22 23:36 - 000001309 ____A [29001274F85FDFB2FB7DD9D9E90A0345] () C:\ProgramData\AVAST Software\Avast\installmon\S-1-5-21-388786263-2918010216-717573212-1001-WOW6432Node.dat
2021-04-09 12:29 - 2021-08-23 20:12 - 000000004 ____A [EA846D6C97B8E6A73659D26FA426B4E7] () C:\ProgramData\AVAST Software\Avast\installmon\S-1-5-21-388786263-2918010216-717573212-1001-WOW6432Node-packages.dat
2018-04-24 18:25 - 2021-08-21 23:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\journal
2018-04-24 18:06 - 2021-08-23 22:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\log
2018-04-24 19:44 - 2020-09-26 11:30 - 000006455 ____A [7BD2B80CF56259E894A52E873A62383E] () C:\ProgramData\AVAST Software\Avast\log\Amsi.log
2020-10-27 14:07 - 2021-08-23 22:16 - 004206592 ____A [818BF891736BC37650ACE70EDFBBE1B4] () C:\ProgramData\AVAST Software\Avast\log\anen.bxlog
2018-11-14 11:37 - 2021-08-23 22:33 - 000856384 ____A [007221AB4F01FD4F0BAE680E583C7454] () C:\ProgramData\AVAST Software\Avast\log\anen.log
2018-11-14 11:37 - 2020-09-06 15:38 - 004194379 ____A [AC2E9500CC8289BE3401ACB009613B6C] () C:\ProgramData\AVAST Software\Avast\log\anen.log.old
2018-06-21 00:22 - 2021-08-23 22:32 - 000452685 ____A [4E2879482224F7453E14CE2511BD09E3] () C:\ProgramData\AVAST Software\Avast\log\arpot.log
2018-04-24 18:35 - 2021-08-23 20:25 - 000123726 ____A [D094A717ED3844611E0501133F1351B5] () C:\ProgramData\AVAST Software\Avast\log\aswAr.log
2020-08-13 12:13 - 2021-08-23 22:30 - 000074171 ____A [F59E41B4A3877F800C30AA84553E35DD] () C:\ProgramData\AVAST Software\Avast\log\aswSecDns.log
2020-10-27 14:05 - 2021-08-23 22:52 - 001980575 ____A [A81D46A1333348065327258482A8FFFD] () C:\ProgramData\AVAST Software\Avast\log\aswToolsSvc.log
2020-10-27 14:05 - 2021-07-26 13:59 - 004194342 ____A [78FFD79FDBF8FB9EB4F7DA0C352C00A9] () C:\ProgramData\AVAST Software\Avast\log\aswToolsSvc.log.old
2020-11-21 03:42 - 2020-11-21 03:54 - 000003282 ____A [AF8D18602CE01426B1CE3595300D77C2] () C:\ProgramData\AVAST Software\Avast\log\autosandbox.log
2018-06-23 02:17 - 2019-01-11 17:25 - 000143201 ____A [D30780C3E3B9671C7A848698FB3DED2C] () C:\ProgramData\AVAST Software\Avast\log\avastopm.log
2018-04-24 18:27 - 2021-08-23 22:56 - 002673803 ____A [1C9F348DEC8A178E247B5C767B236EDF] () C:\ProgramData\AVAST Software\Avast\log\AvastSvc.log
2018-04-24 18:27 - 2021-08-11 23:48 - 004194373 ____A [66D40D16A337EFD3F80979C7A86B1153] () C:\ProgramData\AVAST Software\Avast\log\AvastSvc.log.old
2018-04-24 18:27 - 2018-12-06 10:11 - 004194377 ____A [1013B2F53A712B2708030395C81A82D7] () C:\ProgramData\AVAST Software\Avast\log\AvastSvc.log.tmp.ffad769d-03ef-4629-b5b6-bbe493688578
2018-04-24 18:36 - 2021-08-23 22:56 - 002718271 ____A [B1A511392224E7882A0210223E8BA32E] () C:\ProgramData\AVAST Software\Avast\log\AvastUI.log
2018-04-24 18:36 - 2021-08-18 23:05 - 004194364 ____A [133B5974660F3F6A0754C280163FC660] () C:\ProgramData\AVAST Software\Avast\log\AvastUI.log.old
2021-08-01 13:18 - 2021-08-17 00:56 - 000058275 ____A [C97536B5D3F9A03AAD965D2E14EE4E1C] () C:\ProgramData\AVAST Software\Avast\log\avConsent.log
2018-04-24 18:27 - 2018-06-23 00:54 - 000071454 ____A [3DC415977F5824EE4F87AC005178AB88] () C:\ProgramData\AVAST Software\Avast\log\avopm.log
2020-11-21 17:53 - 2020-11-21 17:53 - 000000214 ____A [7F8BF444D56795D7E2E5205FFA7068C0] () C:\ProgramData\AVAST Software\Avast\log\AvService-13250462032421-3904.1.taskperflog
2020-11-18 12:51 - 2020-11-18 12:51 - 000000202 ____A [7952E03D71F43EE1AD6CC5076B2D4034] () C:\ProgramData\AVAST Software\Avast\log\AvUI-13250184693186-9340.1.taskperflog
2020-11-19 08:25 - 2020-11-19 08:25 - 000000202 ____A [2B96B961F4D53A1172E19D56FEB536EC] () C:\ProgramData\AVAST Software\Avast\log\AvUI-13250255138250-10428.1.taskperflog
2020-11-20 09:57 - 2020-11-20 09:57 - 000000202 ____A [01CA31B38A018E8364979AF0E1235E70] () C:\ProgramData\AVAST Software\Avast\log\AvUI-13250347034990-10548.1.taskperflog
2020-11-21 17:59 - 2020-11-21 17:59 - 000000202 ____A [34B5D637B2F070CA3C6ADC33D0EB5D49] () C:\ProgramData\AVAST Software\Avast\log\AvUI-13250462356768-10432.1.taskperflog
2020-11-22 12:51 - 2020-11-22 12:51 - 000000202 ____A [75901AC29044BCB29CC222BEDAA6B385] () C:\ProgramData\AVAST Software\Avast\log\AvUI-13250530266363-9728.1.taskperflog
2020-10-27 14:11 - 2021-08-23 22:29 - 000015627 ____A [3630FADCF73DD29BFF3ED3200761D003] () C:\ProgramData\AVAST Software\Avast\log\avuivpn.log
2018-04-24 18:37 - 2021-08-22 23:37 - 000339095 ____A [62B652BBB09BAC2CE80E35C449C43B1C] () C:\ProgramData\AVAST Software\Avast\log\BCUEngine.log
2018-04-24 18:27 - 2021-08-23 14:58 - 000467898 ____A [BF66930BB14860D743A974308D0BDFDD] () C:\ProgramData\AVAST Software\Avast\log\BCUEngine-trace.log
2020-10-17 14:25 - 2020-10-27 02:52 - 000127879 ____A [FD598481F587A76C7F34B26D8D7D83F2] () C:\ProgramData\AVAST Software\Avast\log\Browser-Cleanup.log
2018-04-24 20:43 - 2020-10-17 02:09 - 000215370 ____A [034251473B3A944C0C5DFB25A9B69B44] () C:\ProgramData\AVAST Software\Avast\log\Browser-Cleanup.old.log
2018-04-24 20:04 - 2021-08-23 22:47 - 003713349 ____A [566A081E19B217A87CF919915C2980B0] () C:\ProgramData\AVAST Software\Avast\log\BugReport.log
2019-07-10 00:48 - 2021-08-23 22:44 - 000010481 ____A [6F27276F934DC47A3C15957B7548350D] () C:\ProgramData\AVAST Software\Avast\log\BugReport.status
2019-04-12 13:58 - 2020-04-20 13:49 - 000003097 ____A [09174E2CF93830B8F898E3721675EC30] () C:\ProgramData\AVAST Software\Avast\log\ccr.log
2020-11-21 03:43 - 2021-08-04 15:24 - 000002310 ____A [CDC3B313FD3EF9A94ED7CAEEBB6FB762] () C:\ProgramData\AVAST Software\Avast\log\Cleaner.log
2018-04-24 18:38 - 2018-04-24 18:39 - 000000003 ____A [ECAA88F7FA0BF610A5A26CF545DCD3AA] () C:\ProgramData\AVAST Software\Avast\log\CommChannel.Protocol.log
2018-04-24 18:27 - 2018-04-24 18:27 - 000000757 ____A [E35041113C5121FACD5D3FE09B8436FB] () C:\ProgramData\AVAST Software\Avast\log\commonpriv.log
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\commonpriv.log.lock
2019-07-10 00:42 - 2021-08-23 22:29 - 000051542 ____A [CCA0F82F7C0FC671BA11C25F12B258DE] () C:\ProgramData\AVAST Software\Avast\log\detections.log
2018-06-23 02:17 - 2018-06-23 02:17 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\dnd_helper.log
2018-07-31 16:23 - 2021-06-12 02:46 - 000007689 ____A [688E330CF9356719D0B5DA19AA8E2179] () C:\ProgramData\AVAST Software\Avast\log\DumpProcess.log
2018-04-24 18:27 - 2021-08-14 00:39 - 003043558 ____A [BCAFF9267CA09481166B7CE8A4FBE443] () C:\ProgramData\AVAST Software\Avast\log\event_manager.log
2018-04-24 18:28 - 2019-06-15 20:21 - 000003271 ____A [9E85F503FB20B03F6D5C083528248C5B] () C:\ProgramData\AVAST Software\Avast\log\EventLog.log
2018-06-21 00:22 - 2021-08-23 22:50 - 001756989 ____A [50AC5AB41D26F4F929FF316346D1C276] () C:\ProgramData\AVAST Software\Avast\log\FilterEngine.log
2018-06-21 00:22 - 2021-02-28 19:18 - 000000141 ____A [65A5317F822535AAC1C9FD7FCD644BAF] () C:\ProgramData\AVAST Software\Avast\log\FilterEngine.log.old
2018-06-21 00:22 - 2021-07-26 20:36 - 001200464 ____A [3ED442D4588C46D277931621F2E6FAF5] () C:\ProgramData\AVAST Software\Avast\log\FwServ.log
2018-04-24 18:28 - 2021-08-23 22:41 - 003291237 ____A [D424435350B00011CD78C43472FB4222] () C:\ProgramData\AVAST Software\Avast\log\GamingMode.log
2018-04-24 18:28 - 2021-04-14 15:41 - 004194452 ____A [693CB67778784AB78062C96EAD0A55DD] () C:\ProgramData\AVAST Software\Avast\log\GamingMode.log.old
2018-04-24 18:37 - 2021-08-23 22:25 - 002055277 ____A [85692EA198BF63C36169141D9E511D99] () C:\ProgramData\AVAST Software\Avast\log\gf2engine.log
2019-09-15 18:22 - 2021-08-23 22:34 - 003628657 ____A [E484DA420BE2518F8C1540AEFF605E75] () C:\ProgramData\AVAST Software\Avast\log\health.log
2019-09-15 18:22 - 2021-07-10 19:42 - 004222076 ____A [AE5FCC788EC47C163ACED72A544AF388] () C:\ProgramData\AVAST Software\Avast\log\health.log.old
2018-04-24 18:37 - 2021-08-23 22:36 - 000098753 ____A [A5539CEB1F22FF24E9F842A87B72DC23] () C:\ProgramData\AVAST Software\Avast\log\Hns.log
2020-06-15 00:24 - 2021-08-23 22:42 - 001140845 ____A [AC7F138AF74299BCBDA29BA986C06D2F] () C:\ProgramData\AVAST Software\Avast\log\HtmlRemoteContent.log
2020-06-15 00:24 - 2021-08-18 01:26 - 004200834 ____A [B93DBD1343150567802D689CC0F3CB38] () C:\ProgramData\AVAST Software\Avast\log\HtmlRemoteContent.log.old
2020-06-11 13:41 - 2020-06-14 18:37 - 000521440 ____A [0AEB68F53BDE006E9F18C4428A8CF572] () C:\ProgramData\AVAST Software\Avast\log\HtmlRemoteContent.old
2019-10-20 00:19 - 2021-08-23 22:21 - 015822848 ____A [854B8E69AB5327BA49E3C0F69B1EBAD5] () C:\ProgramData\AVAST Software\Avast\log\idp.bxlog
2019-04-12 13:42 - 2019-05-25 00:13 - 001060864 ____A [569CD27ADF1414663AB79EE1AEA8A56A] () C:\ProgramData\AVAST Software\Avast\log\idp.log
2019-05-25 00:26 - 2019-10-15 09:45 - 015810560 ____A [D9C1668A42FF78034DD1FCEEE35C31C9] () C:\ProgramData\AVAST Software\Avast\log\idp2.log
2019-10-16 22:39 - 2019-10-16 22:40 - 000011707 ____A [5C6D3C1E036F634219EB3E00AC520681] () C:\ProgramData\AVAST Software\Avast\log\idpagent.log
2018-06-21 00:22 - 2019-10-16 22:38 - 000524556 ___AC [E0853E292BA0AEC3108A8211FA136D6E] () C:\ProgramData\AVAST Software\Avast\log\idpagent.log.1
2018-06-21 00:22 - 2019-10-15 03:43 - 000524639 ___AC [515A87DC3C9EF90A41426CAF25A4EA03] () C:\ProgramData\AVAST Software\Avast\log\idpagent.log.2
2018-06-21 00:22 - 2019-10-14 18:34 - 000524363 ___AC [7E41CE21A6F39759525F8BCED6B3E351] () C:\ProgramData\AVAST Software\Avast\log\idpagent.log.3
2018-06-21 00:22 - 2019-10-13 00:51 - 000524536 ___AC [7E02EF666CE34B596FAC59FA7B56B7FA] () C:\ProgramData\AVAST Software\Avast\log\idpagent.log.4
2018-06-21 00:22 - 2018-06-21 00:22 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpagent.log.lock
2019-09-15 21:44 - 2019-10-16 22:40 - 000002607 ____A [4D0272D44E69D742F322D59A3FD55EBC] () C:\ProgramData\AVAST Software\Avast\log\idpagentdetection.log
2018-10-03 15:04 - 2019-10-16 22:38 - 000524439 ___AC [65F164A2B180B919DF834B3151C9243E] () C:\ProgramData\AVAST Software\Avast\log\idpagentdetection.log.1
2018-10-03 15:04 - 2019-09-29 23:34 - 000524387 ___AC [002C2AF8CA1444D62406F7A409A7CA6F] () C:\ProgramData\AVAST Software\Avast\log\idpagentdetection.log.2
2018-10-03 15:04 - 2019-09-15 21:44 - 000524479 ___AC [E741CE73CC4D5F5739120C2475135391] () C:\ProgramData\AVAST Software\Avast\log\idpagentdetection.log.3
2018-10-03 15:04 - 2019-09-09 00:24 - 000524405 ___AC [23EC039537B69BDA1F751817A8168C54] () C:\ProgramData\AVAST Software\Avast\log\idpagentdetection.log.4
2018-10-03 15:04 - 2018-10-03 15:04 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpagentdetection.log.lock
2019-03-07 14:30 - 2019-10-15 03:49 - 000050155 ____A [E990ACD5F82E9D63DDE73A26E5D7075F] () C:\ProgramData\AVAST Software\Avast\log\idpagentmonitor.log
2018-06-21 00:23 - 2019-03-05 19:46 - 000066070 ___AC [B8BF305A1626A08950FDBE6E4E3C7F60] () C:\ProgramData\AVAST Software\Avast\log\idpagentmonitor.log.1
2018-06-21 00:23 - 2018-06-21 00:23 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpagentmonitor.log.lock
2018-06-26 14:54 - 2018-07-02 12:00 - 000003598 ____A [33362A111266D2B7C4F0C742C3A89333] () C:\ProgramData\AVAST Software\Avast\log\idpdetection2.log
2018-06-26 14:54 - 2018-06-26 14:54 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpdetection2.log.lock
2018-06-21 00:22 - 2019-05-22 12:54 - 000024206 ____A [43819AED5BEE07E2E501DCED85194E56] () C:\ProgramData\AVAST Software\Avast\log\idpeh.log
2018-06-21 00:22 - 2018-06-21 00:22 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpeh.log.lock
2019-02-28 11:13 - 2019-02-28 15:39 - 000001583 ____A [678989C17053367C3B5940D7CE59D706] () C:\ProgramData\AVAST Software\Avast\log\idpluaengine.log
2019-02-28 11:13 - 2019-02-28 11:13 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpluaengine.log.lock
2019-10-14 18:36 - 2019-10-15 03:44 - 000026900 ____A [862D2FF74748DB245FD44878260250D7] () C:\ProgramData\AVAST Software\Avast\log\idpluascript.log
2018-06-21 00:22 - 2019-10-15 03:16 - 000065676 ___AC [7267760F7AFA9A1BA9329C7BE86D2A5F] () C:\ProgramData\AVAST Software\Avast\log\idpluascript.log.1
2018-06-21 00:22 - 2018-06-21 00:22 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\idpluascript.log.lock
2019-10-20 00:19 - 2021-08-23 22:21 - 001265664 ____A [ACCEADFA2363F93CEA4E17951D865FB5] () C:\ProgramData\AVAST Software\Avast\log\idp-removal.bxlog
2019-05-25 00:26 - 2019-10-15 03:11 - 000061440 ____A [A8788364DE0507538A9C1AE13B1C893F] () C:\ProgramData\AVAST Software\Avast\log\idp-removal.log
2019-07-10 00:41 - 2021-08-14 00:14 - 002306295 ____A [4AC7B80860DFF4546098C25BD04E90C5] () C:\ProgramData\AVAST Software\Avast\log\js_console.log
2019-07-10 00:41 - 2021-05-18 21:40 - 004194480 ____A [A98EE2AD773541C32D1BE81232AFA6B7] () C:\ProgramData\AVAST Software\Avast\log\js_console.log.old
2020-08-30 18:30 - 2021-06-12 02:46 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\last.dump
2018-04-24 18:27 - 2021-08-23 22:25 - 003505558 ____A [C22BFFAFD08B36397CEAB1C033E07DB1] () C:\ProgramData\AVAST Software\Avast\log\lim.log
2018-04-24 18:27 - 2021-04-13 10:06 - 004198469 ____A [95680E6D726E35ACBD72B5A40515901E] () C:\ProgramData\AVAST Software\Avast\log\lim.log.old
2019-06-28 21:34 - 2019-07-06 18:54 - 000000022 ____A [61F944AE8645C5EB3C118665214FA068] () C:\ProgramData\AVAST Software\Avast\log\LogFilesWithReport.status
2018-08-18 17:26 - 2020-04-25 19:52 - 000000649 ____A [D29235303755D03A9AEFA2FB2BC6DCF6] () C:\ProgramData\AVAST Software\Avast\log\Logging.log
2018-06-21 00:22 - 2021-08-23 22:33 - 002759548 ____A [B528E13EDE8ED0FFEE5D38FEA8BB73F0] () C:\ProgramData\AVAST Software\Avast\log\Mail.log
2019-01-11 17:46 - 2021-08-23 22:26 - 000036930 ____A [FCDD33DC1A3A8B598BD25CB914B9A23B] () C:\ProgramData\AVAST Software\Avast\log\mywin.log
2021-05-01 15:20 - 2021-08-23 22:25 - 002170880 ____A [B5948663255B5DCEA7A36EF3434FB10D] () C:\ProgramData\AVAST Software\Avast\log\oops.bxlog
2019-01-11 17:44 - 2021-08-23 22:51 - 000730637 ____A [E730776CCCBBBA6F579DD82D477AE9B3] () C:\ProgramData\AVAST Software\Avast\log\opm.log
2019-01-11 17:44 - 2021-08-22 23:35 - 004194330 ____A [63AB7D42C8EB276C507E6EC1EFB75548] () C:\ProgramData\AVAST Software\Avast\log\opm.log.old
2019-03-21 16:00 - 2021-08-23 22:29 - 000488711 ____A [07469BC0AE5019A5297D63953583F9E6] () C:\ProgramData\AVAST Software\Avast\log\pam.log
2021-03-02 12:38 - 2021-07-26 16:15 - 000040960 ____A [63AE7F8688BE5917B10F76A5FEBAFFD6] () C:\ProgramData\AVAST Software\Avast\log\prod_lis.bxlog
2019-01-11 17:39 - 2021-03-01 11:34 - 000073238 ____A [E782A24382EABF4B7FDE7498E57CA947] () C:\ProgramData\AVAST Software\Avast\log\prod_lis.log
2019-09-16 15:40 - 2019-10-15 10:03 - 000023333 ____A [2E4D36182143D4E0517259D31E5199A4] () C:\ProgramData\AVAST Software\Avast\log\psi.log
1 me gusta

Parte 2

2018-04-24 18:27 - 2019-09-16 15:20 - 000131081 ___AC [90D066FF8F3898AD8EE1728D3FCD5851] () C:\ProgramData\AVAST Software\Avast\log\psi.log.1
2018-04-24 18:27 - 2019-07-08 21:22 - 000131286 ___AC [8AC56409E3240A18392E0A0FEA82400C] () C:\ProgramData\AVAST Software\Avast\log\psi.log.2
2018-04-24 18:27 - 2019-04-29 15:44 - 000131251 ___AC [428C9580C3A1419D2F0B8195A815DBC3] () C:\ProgramData\AVAST Software\Avast\log\psi.log.3
2018-04-24 18:27 - 2019-03-08 02:01 - 000131197 ___AC [8441267C53FE206C65BE53C12A211735] () C:\ProgramData\AVAST Software\Avast\log\psi.log.4
2018-04-24 18:27 - 2019-01-18 21:38 - 000131303 ___AC [DB94656A7A7BDBA4DF6B2E2AB485A9E3] () C:\ProgramData\AVAST Software\Avast\log\psi.log.5
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\psi.log.lock
2018-04-24 18:36 - 2018-12-05 00:18 - 000023406 ____A [4968A6877E61079A7CE48D2C143141D3] () C:\ProgramData\AVAST Software\Avast\log\PushPin0.log
2018-04-24 18:36 - 2018-12-05 00:18 - 000022992 ____A [FDF5A87766F8B5FF13167316DCEE85E3] () C:\ProgramData\AVAST Software\Avast\log\PushPin1.log
2018-04-24 18:36 - 2018-04-24 18:36 - 000000078 ____A [33D0A445E21837B757E3AFBB101856A0] () C:\ProgramData\AVAST Software\Avast\log\PushPin2.log
2018-04-24 18:27 - 2018-07-02 12:56 - 000003288 ____A [7350E4755ABA0854307A7FAEF22CB31F] () C:\ProgramData\AVAST Software\Avast\log\removal.log
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\removal.log.lock
2018-04-24 18:27 - 2019-06-15 20:22 - 000001818 ____A [F8F976B6004ADE8D6AA09685E6CE12BE] () C:\ProgramData\AVAST Software\Avast\log\Resident.log
2019-04-12 23:22 - 2021-08-23 21:02 - 000029761 ____A [EC32CECA786DCC1B0CF41BC991962AC6] () C:\ProgramData\AVAST Software\Avast\log\scans.log
2019-10-20 00:26 - 2021-08-23 22:21 - 000819200 ____A [B81B1449FA9F94D1653315258A527C5B] () C:\ProgramData\AVAST Software\Avast\log\secapi.bxlog
2018-04-24 18:27 - 2019-10-15 03:15 - 000023361 ____A [B2F5DA5CBD7AB2FDFF3DDCAC4C622154] () C:\ProgramData\AVAST Software\Avast\log\secapi.log
2018-04-24 18:27 - 2019-04-12 13:53 - 000066130 ___AC [8C34C15299166F0AA253CF063E452243] () C:\ProgramData\AVAST Software\Avast\log\secapi.log.1
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\secapi.log.lock
2018-04-24 18:27 - 2021-08-23 22:42 - 004134904 ____A [1EE4A511549250325C2CC3DFFF923411] () C:\ProgramData\AVAST Software\Avast\log\selfdef.log
2018-04-24 18:28 - 2021-08-23 22:26 - 000154387 ____A [5690830CA8C10E94AEB0BF0079CACAA6] () C:\ProgramData\AVAST Software\Avast\log\softwarehealth.log
2018-06-21 00:22 - 2021-08-23 22:50 - 000624038 ____A [1D248FD13AA0919EAF803F6ED1A89A90] () C:\ProgramData\AVAST Software\Avast\log\StreamFilter.log
2018-06-21 00:22 - 2021-07-20 18:27 - 004194393 ____A [ED1BC351E94AA358099D64CDE4517E7D] () C:\ProgramData\AVAST Software\Avast\log\StreamFilter.log.old
2018-04-24 18:27 - 2021-08-23 22:35 - 000390480 ____A [832E94BCE2C0D142D7CAA5E4A75AFDB4] () C:\ProgramData\AVAST Software\Avast\log\StreamingUpdate.log
2018-04-24 18:27 - 2021-04-09 02:45 - 000753865 ____A [A925EB47F77844517E754DD445BE6248] () C:\ProgramData\AVAST Software\Avast\log\SWCUEngine.log
2018-04-24 18:28 - 2021-08-23 22:44 - 000345969 ____A [84D2FE3E36CE139D90B40A19E35F90C0] () C:\ProgramData\AVAST Software\Avast\log\swhealthex.log
2018-04-24 18:28 - 2021-07-26 16:07 - 002906505 ____A [35141B7B9197632C7858CC5E60E1F21E] () C:\ProgramData\AVAST Software\Avast\log\swhealthex.old
2018-04-24 18:27 - 2021-08-23 15:03 - 000007182 ____A [D77EFC83E8BEA3B91CC3A6B74A2165C3] () C:\ProgramData\AVAST Software\Avast\log\szb.log
2020-02-28 16:36 - 2021-08-23 22:26 - 001096403 ____A [29E34B10DAF2FDF1B2CEF160D78E2EDC] () C:\ProgramData\AVAST Software\Avast\log\TuneupSmartScan.log
2020-02-28 16:36 - 2021-08-14 02:09 - 002097358 ____A [3F3D2D7E4A597A1A6B9EFF4B12C759B7] () C:\ProgramData\AVAST Software\Avast\log\TuneupSmartScan.log.old
2019-01-11 17:46 - 2019-05-25 00:11 - 000084555 ____A [9D0CAEBA94D0C72710A99BD7F696AB9B] () C:\ProgramData\AVAST Software\Avast\log\TuneupSvc.log
2021-02-14 14:11 - 2021-08-23 20:20 - 000029232 ____A [753BDAEF6031F2CA3F83D92FE306D879] () C:\ProgramData\AVAST Software\Avast\log\uefiscan.log
2019-08-24 17:07 - 2020-06-18 15:12 - 000031358 ____A [C8FCAD18F2D43C706FEFF55EFF811784] () C:\ProgramData\AVAST Software\Avast\log\UITracking.log
2018-04-24 18:41 - 2019-08-23 13:53 - 000051242 ____A [6022E60FF6368597003726D7EC78BC76] () C:\ProgramData\AVAST Software\Avast\log\UITracking.old
2018-06-21 00:22 - 2019-05-22 12:54 - 000004543 ____A [480DE82D859BFD876539C14D725585D9] () C:\ProgramData\AVAST Software\Avast\log\univdrv.log
2018-06-21 00:22 - 2018-06-21 00:22 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\log\univdrv.log.lock
2018-06-21 00:22 - 2021-08-23 22:25 - 000341428 ____A [D15AF040801816CF3DF609280BA6ED5D] () C:\ProgramData\AVAST Software\Avast\log\UrlInfoQuery.log
2018-04-24 18:27 - 2019-02-14 21:16 - 000346870 ____A [FF778D76C04A617C7A973E434A46E609] () C:\ProgramData\AVAST Software\Avast\log\vpn_engine.log
2018-04-24 18:27 - 2018-10-09 10:43 - 000512038 ____A [B21138BE79BDD0C3CF786520B79BDB4C] () C:\ProgramData\AVAST Software\Avast\log\vpn_engine.old
2020-08-16 17:28 - 2021-03-02 02:39 - 000507904 ____A [F3B018A679D3633C4C35D53F25428C33] () C:\ProgramData\AVAST Software\Avast\log\vps.1.etl
2018-10-03 15:01 - 2021-03-01 02:19 - 000368640 ____A [4029BB3A01F61F55AB1AE65907C20DE3] () C:\ProgramData\AVAST Software\Avast\log\vps.2.etl
2018-10-03 15:01 - 2021-02-28 02:58 - 000036864 ____A [2CEF87A3383A41596C5DAD9750299C13] () C:\ProgramData\AVAST Software\Avast\log\vps.3.etl
2020-12-01 13:50 - 2021-08-23 22:06 - 004239360 ____A [853F7EF1185757B8BEB500B1B111D21E] () C:\ProgramData\AVAST Software\Avast\log\vps.bxlog
2018-04-24 18:27 - 2018-10-02 03:13 - 000081920 ____A [43973072B6B84F88BEBDAE2A972D61D6] () C:\ProgramData\AVAST Software\Avast\log\vps.etl
2018-04-24 18:27 - 2018-04-24 18:27 - 000000003 ____A [ECAA88F7FA0BF610A5A26CF545DCD3AA] () C:\ProgramData\AVAST Software\Avast\log\vps.log
2018-04-24 18:27 - 2021-08-23 22:25 - 001125498 ____A [DBD67AD613BA95758697F7935F47C496] () C:\ProgramData\AVAST Software\Avast\log\wsc.log
2018-04-24 18:27 - 2021-05-08 12:41 - 004194307 ____A [0145185220CA803B33D3A862AA7A7CBC] () C:\ProgramData\AVAST Software\Avast\log\wsc.log.old
2020-04-20 14:07 - 2020-08-12 22:07 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\log\.private
2020-08-12 22:07 - 2020-08-12 22:07 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\log\.private\.lock
2018-04-24 18:25 - 2018-04-24 18:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\moved
2018-06-21 00:22 - 2018-06-21 00:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\nsf
2018-04-24 18:27 - 2019-04-12 15:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\opm
2019-04-12 15:36 - 2021-08-23 22:41 - 000003380 ____A [C6B14D1B98920B03CB562E17BCBFB753] () C:\ProgramData\AVAST Software\Avast\opm\avastmsg_state.ini
2018-04-24 18:27 - 2018-04-24 18:27 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\opm\temp
2018-04-24 18:25 - 2018-04-24 18:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\pam
2018-04-24 18:25 - 2018-04-24 18:25 - 000236146 ____A [D9D6F475572CD3301630DB3D230E84CF] () C:\ProgramData\AVAST Software\Avast\pam\pam.json
2021-07-31 17:54 - 2021-07-31 17:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\removal
2018-04-24 18:25 - 2020-02-28 16:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\report
2020-02-28 16:36 - 2020-02-28 16:36 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\report\.txt
2018-06-21 00:22 - 2021-08-23 22:25 - 000086470 ____A [11170B252AF5CA3243B43BEC41998268] () C:\ProgramData\AVAST Software\Avast\report\AntiRansomwareShield.txt
2018-06-21 00:22 - 2021-08-23 22:25 - 000113828 ____A [DB2F12FF9543CCBC62AE89D2C559157B] () C:\ProgramData\AVAST Software\Avast\report\BehaviorShield.txt
2018-06-21 00:22 - 2021-08-23 22:25 - 000113678 ____A [4DC937A2CF173DC04A0FBF966BC79C78] () C:\ProgramData\AVAST Software\Avast\report\EmailShield.txt
2018-06-21 00:22 - 2021-08-23 22:25 - 000114448 ____A [D491DB08B3BEA0D4BC62F81C2F8B3386] () C:\ProgramData\AVAST Software\Avast\report\FileSystemShield.txt
2018-06-21 00:22 - 2018-07-31 16:25 - 000001862 ____A [E4FC7B4273E5EBF30D7F5FDD1A8D333F] () C:\ProgramData\AVAST Software\Avast\report\SecureDnsShield.txt
2018-06-21 00:22 - 2021-08-23 22:25 - 000117939 ____A [302850F2C85DBBAB564AB38A1205B5AB] () C:\ProgramData\AVAST Software\Avast\report\WebShield.txt
2019-05-25 00:34 - 2019-05-25 00:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\Ring
2019-05-25 00:44 - 2020-02-27 00:14 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Avast\Ring\apprules.dat
2018-04-24 18:25 - 2018-08-15 00:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\sounds
2018-04-24 18:25 - 2018-04-24 18:25 - 000024164 ____A [7D51437B79703A21E79EC69F9425B444] () C:\ProgramData\AVAST Software\Avast\sounds\fw_question.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000024654 ____A [CFFB605EB5A66D0286EA5953CE9EFEFB] () C:\ProgramData\AVAST Software\Avast\sounds\scan_completed.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000021178 ____A [0125089484B6CF8117C6A7615E52C6C6] () C:\ProgramData\AVAST Software\Avast\sounds\threat_detected.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000012992 ____A [62D54C26C84E794E5736A94965EF330C] () C:\ProgramData\AVAST Software\Avast\sounds\virus_db_updated.wav
2018-04-24 18:25 - 2018-08-15 00:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\sounds\3082
2018-04-24 18:25 - 2018-04-24 18:25 - 000054124 ____A [29AF147B3C0154654337D0ADC09621D0] () C:\ProgramData\AVAST Software\Avast\sounds\3082\pup_detected.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000034496 ____A [09327A8C0130C839D8925B969289FA0C] () C:\ProgramData\AVAST Software\Avast\sounds\3082\scan_completed.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000048318 ____A [95D97C357F17248B2335B0FAC064165B] () C:\ProgramData\AVAST Software\Avast\sounds\3082\suspicious_detected.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000040462 ____A [67B37438A8D0550910011555C994580F] () C:\ProgramData\AVAST Software\Avast\sounds\3082\threat_detected.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000042074 ____A [49FA2E88A02134124C0A9D95243FB35C] () C:\ProgramData\AVAST Software\Avast\sounds\3082\virus_db_updated.wav
2018-04-24 18:25 - 2018-04-24 18:25 - 000018244 ____A [313E1491404EB00A663CAB30D0E55204] () C:\ProgramData\AVAST Software\Avast\sounds\3082\welcome.wav
2018-10-02 00:54 - 2018-10-02 00:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\spool
2018-10-02 00:54 - 2021-08-23 22:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\spool\suspic
2018-04-24 18:29 - 2018-04-24 18:29 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\SWCUData
2018-04-24 18:29 - 2018-04-24 18:29 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache
2018-04-24 18:29 - 2018-10-02 03:13 - 000022466 ____A [0A3EB4EEABA70CDE61F60140BBAA8D01] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\Cache.dat
2018-04-24 18:29 - 2018-09-18 20:43 - 000000579 ____A [A93A86BB6CE7896C192302DDB6870C4C] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\generic_uninstaller.log
2018-04-24 18:29 - 2018-09-22 18:05 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation
2018-08-15 01:33 - 2018-08-15 01:33 - 000000126 ____A [97A17F878B8103C2B9D4447DE969B9D6] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{075CC190-59EE-499F-828B-0B5C098C8C15}_is1
2018-04-24 18:29 - 2018-06-04 02:12 - 000000212 ____A [C2E3A3B7CE94AD17A47E92D2EA156D9F] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{0969AF05-4FF6-4C00-9406-43599238DE0D}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000134 ____A [9C0DE2BE6B2D0304E7FF4C887F40F892] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{196BB40D-1578-3D01-B289-BEFC77A11A1E}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000342 ____A [39328CECD5FF7F4505D9B5DCDF4245BA] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{1CEAC85D-2590-4760-800F-8DE5E91F3700}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000166 ____A [FB87448F9226739057DA947AC798CF3B] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{28006915-2739-4EBE-B5E8-49B25D32EB33}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000158 ____A [D15B27E75728BD9D1B2BC7DEBAE673C6] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}
2018-05-28 12:13 - 2018-06-04 02:12 - 000000066 ____A [4E2A4EDD802E7B0A78A553AA1FEBAF1F] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{5009B7EE-8A15-4A23-B404-15E31D02DA67}
2018-06-07 14:55 - 2018-06-07 14:55 - 000000036 ____A [972019D8189BCFB58C11C46897078ACC] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb
2018-04-24 18:29 - 2018-06-04 02:12 - 000000212 ____A [0763DF6B1E1F15ED215BBE4B7EE894CF] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000296 ____A [5035C2256AFDE4A371665FE59C8BE3E9] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000362 ____A [0A2524D76E5295464B3F950EAF515425] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000228 ____A [8406E313F6CF2C750C633457F648CC0B] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}
2018-07-05 12:46 - 2018-07-05 12:46 - 000000240 ____A [6B9B74365F3F3484A01AE02EBFE66D0D] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{7650F538-6274-44EA-8F50-843479073333}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000280 ____A [127904D82231DBD88C02EE5F74F5F588] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000204 ____A [F411BD8EA6D6DCD841F1C62AE932EAB3] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{8D6B05E0-F457-408C-9D13-549334D8FAE1}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000212 ____A [D776EA602214C51EE0B6DC55E4A59557] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{8F21291E-0444-4B1D-B9F9-4370A73E346D}
2018-06-10 09:56 - 2018-06-10 09:56 - 000000240 ____A [67C420975C92B32842E2DDDA7A50BAF1] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000304 ____A [006D70042819FD277EC56CCB69E4A041] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000244 ____A [2473B4C28B155EF420BEF39DE3B27BFA] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{A84A4FB1-D703-48DB-89E0-68B6499D2801}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000284 ____A [84AD771F0797E33A3FD34179792C08AB] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000218 ____A [7BB5740DA4178D3452C83E4885686AD0] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000158 ____A [76D0A009FED45BEC507734C583A89D91] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000322 ____A [3D729CD46FD7C2BF843BE6881CF6D925] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000270 ____A [46369A60DBB25B53A46E8D309B63625B] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000228 ____A [CF1592D321D27B41D80DE9D98C486A27] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}
2018-04-24 18:29 - 2018-06-04 02:12 - 000000210 ____A [13F65F5D9B50855073B82FA6F9962F29] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\ASUS GIFTBOX
2018-08-18 17:35 - 2018-09-18 20:43 - 000000100 ____A [2B598A72CF48003959F8BC36E93E9925] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\Avast Antivirus
2018-04-29 19:38 - 2018-08-11 15:28 - 000000200 ____A [38723D6EC131CB220ACB4DE40619589C] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\CCleaner
2018-09-08 21:28 - 2018-09-08 21:28 - 000000036 ____A [32404427C872FAE670D4DD0138A5E623] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\EPSON XP-201 204 208 Series
2018-04-24 18:29 - 2018-06-04 02:12 - 000000320 ____A [7A6D3F1CDA24AAD95051C0B515C00536] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\F95583A62AB902A3FC263F668380483F9E0113CD
2018-06-14 14:46 - 2018-08-11 15:28 - 000000086 ____A [8283B56F76F89AAE07C604EB2542D55E] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\Google Chrome
2018-08-03 18:34 - 2018-08-03 18:34 - 000000384 ____A [97510880BA50F1C88DC9295C64CE2612] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\IObitUninstall
2018-04-29 19:38 - 2018-09-02 20:37 - 000000088 ____A [6867F2D712CEDE6D89FD26EF790F466A] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\O365HomePremRetail - es-es
2018-09-22 18:05 - 2018-09-22 18:05 - 000000088 ____A [9DF187C676F30924A066F9F47AA9266A] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\OneDriveSetup.exe
2018-06-04 02:12 - 2018-06-04 02:12 - 000000086 ____A [A20311078399A4E0AD63A3CBAF0B01F4] () C:\ProgramData\AVAST Software\Avast\SWCUData\Cache\InstallLocation\VulkanRT1.0.42.0-2
2018-04-24 18:29 - 2018-09-17 15:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons
2018-05-28 12:17 - 2018-09-02 20:46 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\0d7a29843a98dc4f24935aafe4398890d55091cf.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000004286 ____A [AA51888BF0E54DC049250AF987F19A15] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\1b3fdd16701e46db39ef29d354f50be3c589d3d5.ico
2018-08-01 17:30 - 2018-09-02 20:46 - 000004286 ____A [A4732BB659636FFF6BD3ED802118D30F] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\1b929cf7754fa0d4de8aa9f5ed8f332b9d08a7e5.ico
2018-09-17 15:23 - 2018-09-17 15:23 - 000004286 ____A [711E3D7D7C12E06AB127459180955156] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\26268908b41e83e32b9b862e1a8de2942e4d85eb.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000185951 ___RA [C61B9169855A133CE1045BE521822A86] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\2e637340f8c66dd1954d7273019cdcc2446a2a73.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000059664 ___RA [457CD4B14BFA352D3517EBF32108E1D8] (Flexera Software LLC) C:\ProgramData\AVAST Software\Avast\SWCUData\icons\3b32511d1584300511a98566adef03cf43c98506.ico
2018-08-15 01:34 - 2018-09-17 15:23 - 000004286 ____A [0E66CDB48331B9EBE6B92BBE7B9A3CE5] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\445fd521dccf79e5fc96f535dd0be8fac4d44d59.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\4a606de242f77f0e6e154d8e8984acc452f63b79.ico
2018-07-05 12:47 - 2018-09-17 15:23 - 000004286 ____A [5F8C7E35D1EF47ED652153E6DD80526F] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\4d7e22be89d884676aa526b99f7a9e4814a1bd77.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\517c842e36e505312460023c9aba79950d3ce61b.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000004286 ____A [7442CF9C8AE31189F31DFBDC00BBE123] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\5f5dba9776ed6ad8dbfce5fd02ddd6065e281361.ico
2018-08-15 01:34 - 2018-09-17 15:23 - 000004286 ____A [2226139D985225BC59418D1C376530B2] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\63c0409a3ceffee2b223f05738324d7c8a70d075.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000269456 ___RA [DC8AE357A13099AD8B67D2DBD5A07772] (Flexera Software LLC) C:\ProgramData\AVAST Software\Avast\SWCUData\icons\66c75a53e82b985a6d9b0914f77f8a7f95f5bf3f.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000381642 ___RA [F5A63DFA46F6F7B8EEE262B50913C716] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\6bc9d4f2939bd4661b054846e8f006b096b6e2db.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000004286 ____A [D3CD09E227BC0FF259F984C7D554BA20] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\8a3c0496b2ef0e2eeb825bdb09fdc565524de756.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000123976 ___RA [17FB31D53BDA984BA12CDE93636451AC] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\8c444ee99374fde5af8e1fda28e2a9c8f4d10f32.ico
2018-07-05 12:47 - 2018-09-17 15:23 - 000459934 ___RA [02FE0FF55288BF4EA16B8950E9618AF0] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\8f9f24b7d5b1096ee73eefac5b2103a98e01e8ea.ico
2018-05-28 12:16 - 2018-09-02 20:46 - 000004286 ____A [30F7D9F776AB9794E430119E44BC300E] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\9adbb38c6e5d9b6b1b071bab282fe0b69326e489.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000373513 ___RA [F4E9D7F10B337F6CC10BF44539DFB68A] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\a89b6420fe71e99baf565d8637489217b01ff877.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\b53260b2c20ba22e17e0a5958de9c340fca32aa1.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000459934 ___RA [6EEA85A3211045D036511A7A9C1BACD9] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\bb3678cc077c4f826875b8df9a6161527258061a.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000004286 ____A [409CB77099F788B21BD476B3F883E64F] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\c6006e123e4ee81e83d4656d41ff40801938486c.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000004286 ____A [409CB77099F788B21BD476B3F883E64F] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\d5a96e84ef7cae2fae5c8e3c16757440728b62cc.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000004286 ____A [D3CD09E227BC0FF259F984C7D554BA20] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\dacd34b28b2eadeea4024a27767a1c9278d42c6d.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000114734 ___RA [DF8EE122793D8260CAA18B1F82929191] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\e6bcaff5bce563c099024a681a3289aa58ccead6.ico
2018-05-28 12:17 - 2018-09-02 20:46 - 000287934 ___RA [0870F151C3FBB33133A67081EF3DCB36] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\ecf7403a13f64cee9153bcfe96ee754935933435.ico
2018-09-02 20:46 - 2018-09-02 20:46 - 000004286 ____A [A2B5D491E5217F6B0CE4E3374232EC56] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\f89f52fb833af89acc8c6d14a639ffff6d3eb327.ico
2018-04-24 18:29 - 2018-09-18 20:43 - 000004286 ____A [98B0FB5DDFBEDCBE648635817774A8BE] () C:\ProgramData\AVAST Software\Avast\SWCUData\icons\msiexec.ico
2020-11-26 13:40 - 2020-11-26 13:40 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Avast\taskperflogs
2018-04-24 18:25 - 2018-04-24 18:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Browser
2020-06-09 15:12 - 2021-08-23 22:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup
2018-08-15 01:04 - 2021-08-18 20:08 - 000001152 ____A [5B7863926EBE7C0445864486FFFC9A1D] () C:\ProgramData\AVAST Software\Cleanup\avast5.ini
2018-08-15 01:03 - 2019-04-10 15:01 - 000000256 ____A [AD12219FAACD3AE65BB7BA02A803CEC1] () C:\ProgramData\AVAST Software\Cleanup\ffl2.dat
2019-01-18 00:48 - 2021-08-23 22:21 - 000354134 ____A [D976A1560721B44239B2CD61D8455C1E] () C:\ProgramData\AVAST Software\Cleanup\lsdb2.json
2019-01-18 00:48 - 2021-08-23 14:58 - 000354134 ____A [F04B52221F6D5965F5D86A766E5EEA7D] () C:\ProgramData\AVAST Software\Cleanup\lsdb2.json.old
2021-07-13 21:34 - 2021-07-26 16:19 - 000074403 ____A [1EE5CD6397F6743B31F696ED21D05F55] () C:\ProgramData\AVAST Software\Cleanup\swh_stats.json
2018-08-15 07:00 - 2021-08-23 22:21 - 000053248 ____A [657FEAD88B1DDC095CF72D3975349979] () C:\ProgramData\AVAST Software\Cleanup\TUActionCenter.db
2018-08-15 07:00 - 2021-08-23 22:21 - 000053248 ____A [657FEAD88B1DDC095CF72D3975349979] () C:\ProgramData\AVAST Software\Cleanup\TUActionCenter.db.bak
2018-08-15 07:00 - 2021-08-23 22:21 - 000266240 ____A [22ABB1160EE38E601C8812923FE3BD80] () C:\ProgramData\AVAST Software\Cleanup\TUHistoryManager2.db
2018-08-15 07:00 - 2021-08-23 22:21 - 000266240 ____A [22ABB1160EE38E601C8812923FE3BD80] () C:\ProgramData\AVAST Software\Cleanup\TUHistoryManager2.db.bak
2018-08-15 01:03 - 2021-08-23 22:28 - 000139264 ____A [153919394B191AD19302BFCA04817A9E] () C:\ProgramData\AVAST Software\Cleanup\TUProgMan.10.tudb
2018-08-15 01:03 - 2021-08-23 15:04 - 000389120 ____A [70D52CD19883B2931EF4F61EC8757F37] () C:\ProgramData\AVAST Software\Cleanup\TUProgManagerCache.10.tudb
2021-02-22 23:59 - 2021-08-23 22:25 - 000003905 ____A [E2BAB454189B08991FED491DC93E4883] () C:\ProgramData\AVAST Software\Cleanup\usercfg.ini
2020-06-09 15:12 - 2021-08-09 19:05 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\Backups
2020-06-09 15:12 - 2018-08-15 01:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\burger_client
2020-06-09 15:12 - 2018-08-15 01:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\burger_client\825E3DD4-926B-4EB9-A66E-9F88AAD28A0F
2018-08-15 01:03 - 2019-04-04 02:57 - 000000075 ____A [BAC56825DBC32B11050D3FA9C243F5C2] () C:\ProgramData\AVAST Software\Cleanup\burger_client\825E3DD4-926B-4EB9-A66E-9F88AAD28A0F\B3DA00BA-FB3D-4E93-AE07-00F15AEE39A4
2020-06-09 15:12 - 2021-08-23 22:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417
2018-08-15 01:03 - 2020-06-09 15:19 - 000000132 ____A [9B7AF50034F0F80967D24AA407C1BE87] () C:\ProgramData\AVAST Software\Cleanup\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417\44ED97C8-2D40-4A50-913D-673F6858B9AF
2020-06-09 15:12 - 2020-06-09 15:12 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\Cache
2018-08-15 01:34 - 2021-08-23 22:30 - 000033782 ____A [BA70638DE52DB4863331985B3788B3C5] () C:\ProgramData\AVAST Software\Cleanup\Cache\Cache.dat
2018-08-15 01:03 - 2021-08-23 22:30 - 000000684 ____A [AA9FD5E77FF074E22F77A3DAFF74EB61] () C:\ProgramData\AVAST Software\Cleanup\Cache\generic_uninstaller.log
2020-06-09 15:12 - 2021-07-27 17:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\Cache\Disable
2020-06-09 15:12 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation
2021-07-27 17:22 - 2021-07-27 17:22 - 000000212 ____A [7CA935905A4E3F90E2167BE5E9A907B6] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{0969AF05-4FF6-4C00-9406-43599238DE0D}
2021-06-11 00:35 - 2021-06-11 00:35 - 000000092 ____A [67072B18DF9671363712FA5F736EA939] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{14A1896E-9E1C-4081-AC6A-3114B4986A77}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000136 ____A [F709B7163C4CFF2363A4F146027DE790] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{196BB40D-1578-3D01-B289-BEFC77A11A1E}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000158 ____A [0BC840027F12AF917B3C82F3F0B2D27E] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{1CEAC85D-2590-4760-800F-8DE5E91F3700}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000076 ____A [1CF5622656D6BFFB8C7239B53C89865A] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{1D0625E1-610F-499E-BA99-CAF230096AE1}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000104 ____A [DEC7A1937DFA8F33BB9EBF8F4F9677E1] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{28006915-2739-4EBE-B5E8-49B25D32EB33}
2021-06-11 17:50 - 2021-06-11 17:50 - 000000160 ____A [FBF0C61A26C6F5B00C6FBB80D5311404] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{282975d8-55fe-4991-bbbb-06a72581ce58}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000080 ____A [83639E163A83F371F2C4C0A01634F405] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1
2021-08-01 12:40 - 2021-08-01 12:40 - 000000204 ____A [D8712909BB6A95A31F14082ACC32066F] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1
2020-09-21 23:09 - 2020-09-21 23:09 - 000000038 ____A [437DB817B03165366AF252777088203B] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb
2020-09-21 23:09 - 2020-09-21 23:09 - 000000090 ____A [0B28044D91BC21E8F6B7CCCD498CFF11] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}
2020-11-21 02:30 - 2020-11-21 02:30 - 000000160 ____A [BB34159BE680FEEA8E20180B9FF3E092] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{58b3beca-b999-4f6f-a48c-81681136a620}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000126 ____A [E353D2B6D2111BE20A26033BE73B77B1] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000166 ____A [414C75518CC943A9E34CAFC56A49F49A] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}
2021-07-26 15:44 - 2021-07-26 15:44 - 000000086 ____A [CD838BB1DAD4EDC54A7E43D65CB1DAEE] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1
2021-08-05 13:44 - 2021-08-05 13:44 - 000000314 ____A [1FC07D83239A0BEABA03CFE167029D9C] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{75FE588B-F158-4BB3-A283-A8D18E522A52}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000114 ____A [0B4A49DB890EA33A598F8C05F3C54C67] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000238 ____A [544D87606D0FA7EF7632A76254CF94E2] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{7650F538-6274-44EA-8F50-843479073333}
2020-12-04 02:23 - 2020-12-04 02:23 - 000000038 ____A [5A812508EB43E774C7DE4A52F64B73F3] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{7F1C627F-7F07-4B51-B50F-FF8C64881D6E}
2020-12-04 08:51 - 2020-12-04 08:51 - 000000124 ____A [A193C081FC07AEA631E5B987C821F8FC] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{8220EEFE-38CD-377E-8595-13398D740ACE}
2021-08-11 17:06 - 2021-08-11 17:06 - 000000116 ____A [8D0662BC3CFAE606652E3D11BCF5A7FD] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{852D8FE5-BC66-4061-B1C4-CADF51E5B27D}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000110 ____A [3FB7CBF4F8405682DF317E7FB62A1BAA] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000204 ____A [00DFC6BBFCF97DCA48E6743B3F192C57] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{8D6B05E0-F457-408C-9D13-549334D8FAE1}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000098 ____A [C896AA8566D272E2ED9FD06BA5870220] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{8F21291E-0444-4B1D-B9F9-4370A73E346D}
2021-08-17 01:04 - 2021-08-17 01:04 - 000000380 ____A [1A45E0AD2DE15D00E7EA96AB744DDDD7] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{90160000-007E-0000-1000-0000000FF1CE}
2021-08-17 01:04 - 2021-08-17 01:04 - 000000844 ____A [F5584CC49AC5AE257583D4B40C69B742] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{90160000-008C-0000-1000-0000000FF1CE}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000126 ____A [D27AB2943935C63360F19AA1C3F92A58] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000108 ____A [94729D662019631BA61DAD55216C468F] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}
2021-08-23 20:16 - 2021-08-23 20:16 - 000000468 ____A [37C76740230DC54D272D8C6B7A2446F2] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1
2020-09-21 23:09 - 2020-09-21 23:09 - 000000102 ____A [E255DCE29BF6EB16222B71AE7B7239BB] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{A84A4FB1-D703-48DB-89E0-68B6499D2801}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000284 ____A [90737EB4254605A201A69781E092D400] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000104 ____A [FE75A777A6D050FB06764F74BB146E9D] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}
2021-08-11 17:06 - 2021-08-11 17:06 - 000000406 ____A [BC430509E5CB4CC3994AC4AAFA2D269B] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{b6d64eb0-2e54-4d73-8310-ad179a355f11}
2020-10-19 19:38 - 2020-10-19 19:38 - 000000074 ____A [A988C9E46BDF73E7142284B97ED11B79] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{E3517FE8-B504-4D1D-94DE-EF326AEF314F}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000074 ____A [F7009DEDFA694BFC19710406D5CF10B5] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}
2020-09-21 23:09 - 2020-09-21 23:09 - 000000114 ____A [1D1E2568049E1977221E74EDE00BEBD5] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000210 ____A [1460A0DADD271C01341B3A3FD482CE7D] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\ASUS GIFTBOX
2021-08-23 15:07 - 2021-08-23 15:07 - 000000454 ____A [2F9F3FECA4EA0A5CC4640ECDC8BB53BC] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Avast Antivirus
2021-08-11 16:59 - 2021-08-11 16:59 - 000000370 ____A [DA8C3755519E07E20DC6BB749F0ADFDC] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Avast Cleanup
2021-08-14 00:55 - 2021-08-14 00:55 - 000000206 ____A [996B6D3A83DC9BF9698E0543DC43E1D4] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Avast SecureLine
2021-08-23 15:08 - 2021-08-23 15:08 - 000000198 ____A [D7DCB553BAC7885473AF8C5C324DC51A] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\CCleaner
2021-06-11 00:34 - 2021-06-11 00:34 - 000000104 ____A [743D0224DDEAED0CB0A7F90DC0E2C67D] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\EGR-ShellExtension
2020-09-21 23:09 - 2020-09-21 23:09 - 000000038 ____A [C8EEA99CC7241F8981B6F42C974AAD46] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\EPSON XP-201 204 208 Series
2020-09-21 23:09 - 2020-09-21 23:09 - 000000150 ____A [10D76F1570336D3E3584977F2B388D53] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\F95583A62AB902A3FC263F668380483F9E0113CD
2021-08-23 15:07 - 2021-08-23 15:07 - 000000156 ____A [BF3CD2338220F286E481AB32FC2A27F8] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Google Chrome
2021-04-03 01:22 - 2021-04-03 01:22 - 000000292 ____A [074A4E98C2CE5E1C289EA467A379C68D] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\InfoStat
2020-09-21 23:09 - 2020-09-21 23:09 - 000000106 ____A [F61D62FDCAF696C7F5A20A68F67846FB] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\KLiteCodecPack_is1
2020-09-21 23:09 - 2020-09-21 23:09 - 000000102 ____A [9CB4320F0E2F36DF91D645517A7F531B] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\MEGAsync
2021-08-23 15:07 - 2021-08-23 15:07 - 000000188 ____A [EE6C5F172B32CCD2E427FE2B35D16B3D] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Microsoft Edge
2021-08-23 15:07 - 2021-08-23 15:07 - 000000036 ____A [F3D5948BEC98E33D183252D852EE62DE] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Microsoft Edge Update
2021-08-23 15:07 - 2021-08-23 15:07 - 000000114 ____A [F9E8E3984A7D9F311DDAB5A357C5EAB6] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Microsoft EdgeWebView
2021-08-23 15:08 - 2021-08-23 15:08 - 000000088 ____A [A82EB0CA46CEF5589DAB1F2BCCC8872C] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\O365HomePremRetail - es-es
2021-04-02 20:14 - 2021-04-02 20:14 - 000000076 ____A [26E981B908E8B7D6475C8E434855BA9D] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\R for Windows 4.0.5_is1
2021-04-03 10:19 - 2021-04-03 10:19 - 000000348 ____A [441E3F0B1421CA01512455AEB2808993] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\RStudio
2020-09-21 23:09 - 2020-09-21 23:09 - 000000100 ____A [165917BE5382317EF66557448FFF6DFD] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\Sublime Text 3_is1
2020-11-15 11:02 - 2020-11-15 11:02 - 000000070 ____A [8540698DA810A4B37BF677D8003A7521] () C:\ProgramData\AVAST Software\Cleanup\Cache\InstallLocation\WinRAR archiver
2020-06-09 15:12 - 2021-07-27 17:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry
2021-07-27 17:22 - 2021-07-27 17:22 - 000000076 ____A [B0C0D2B69442800F7E4374460508DF8A] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\{0969AF05-4FF6-4C00-9406-43599238DE0D}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000004 ____A [80582EDEE28755F2E596A65B03A680CF] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\{7650F538-6274-44EA-8F50-843479073333}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000004 ____A [4A1CAACFD53B98D2E492D6DD4FC5E651] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\{8D6B05E0-F457-408C-9D13-549334D8FAE1}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000076 ____A [0D04875A96AF5C7213F4DA00F56D31AE] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}
2019-07-21 01:01 - 2019-07-21 01:01 - 000000076 ____A [697385BAD244275BA2F8F8E387B4D47C] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}
2021-07-27 17:22 - 2021-07-27 17:22 - 000000258 ____A [DBD09BF75D8E23C98F39DD6797B508FC] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\ASUS GIFTBOX
2021-07-27 17:22 - 2021-07-27 17:22 - 000000104 ____A [7F526628C96E4DB43C488BFE256BCF44] () C:\ProgramData\AVAST Software\Cleanup\Cache\Registry\IObitUninstall
2020-06-09 15:12 - 2020-08-16 18:00 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\dwjobs
2020-06-09 15:12 - 2021-04-18 15:04 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\gf2engine
2018-08-15 01:03 - 2018-11-04 13:36 - 005613288 ____A [B29CA12339423C2588580B145411050D] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\analyzeitems.txt
2018-08-26 13:53 - 2018-10-26 00:42 - 000001444 ____A [5DC17654153F8AA895A60CC28290BD0E] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\cleaneditems.txt
2018-08-26 13:54 - 2019-04-10 15:07 - 000000062 ____A [6D0C2E0491A632BD759F498558F600DB] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\cleanupHandlerAnalyze.dat
2020-07-27 15:13 - 2021-08-23 22:31 - 000000063 ____A [18758A44BFF90D72DEF8B8FADE10C5CB] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\d3dShaderCache.dat
2018-08-26 13:53 - 2021-07-26 07:45 - 000000059 ____A [5361DE780FC0190A9DF06DE6181A21F9] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\delayRemove.dat
2020-07-27 15:13 - 2021-08-23 22:31 - 000000062 ____A [11B3E01BBA7707C92259F43EFFDECE5A] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\delOptFiles.dat
2019-10-15 03:20 - 2020-03-09 15:14 - 000000063 ____A [6D217E913F99A9AD3042DDA5394CA5E1] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\devicePackages.dat
2018-08-15 01:03 - 2021-08-23 22:28 - 000000004 ____A [4352D88A78AA39750BF70CD6F27BCAA5] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\diskAnalyze.dat
2018-11-04 13:39 - 2021-08-23 22:28 - 000000004 ____A [4352D88A78AA39750BF70CD6F27BCAA5] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\diskAnalyzeItems.dat
2018-08-26 13:53 - 2021-07-26 07:45 - 000006824 ____A [FCC9873BA5A0EA42854CC06F448E5ED0] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\diskCleaned.dat
2018-11-04 20:56 - 2021-07-26 07:45 - 000224736 ____A [1F10CC402673C22F0807BBE60B103A93] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\diskCleanedItems.dat
2018-08-15 01:03 - 2021-08-23 22:28 - 000000004 ____A [4352D88A78AA39750BF70CD6F27BCAA5] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\diskSimpleAnalyze.dat
2018-08-15 01:03 - 2021-08-23 22:41 - 000001431 ____A [A540DB0479FE837B340575E8B7655A41] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\gf2engine.ini
2018-08-15 01:33 - 2021-08-23 22:28 - 000000057 ____A [D9E9858A03FC77258ACE8FC2914BC3CD] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\recycleBinAnalyze.dat
2018-08-15 01:03 - 2021-08-23 22:29 - 000082440 ____A [2E224A6B4F934D8936D9B8FC29ED6F69] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\regAnalyze.dat
2018-11-04 14:09 - 2021-08-23 22:29 - 000044154 ____A [0DF40D81AECE548FE5F7DB2035017060] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\regAnalyzeItems.dat
2018-08-26 13:53 - 2021-07-26 07:45 - 000000853 ____A [DEE98E88004BFC860D6E1CF61096DD29] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\regCleaned.dat
2018-11-12 19:16 - 2021-07-26 07:45 - 000070282 ____A [6B16597CFF902EFD3FFDC4BD4284E0D4] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\regCleanedItems.dat
2018-08-15 01:03 - 2021-08-23 22:29 - 000001032 ____A [A42B7E93291A348959FCCEF584A0B258] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\regSimpleAnalyze.dat
2021-04-18 15:04 - 2021-08-23 22:31 - 000000064 ____A [92473B5737844559D77EE2F43E2A1D48] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\thumbnailCache.dat
2020-03-23 20:03 - 2021-08-23 22:41 - 000000066 ____A [3E0F04B3E2C35B7BD2B2D913CFC70C60] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\updateCleanup.dat
2021-04-18 15:04 - 2021-08-23 22:31 - 000000059 ____A [D070B54504408A72BF464130A60B3C55] () C:\ProgramData\AVAST Software\Cleanup\gf2engine\upgradeLogs.dat
2020-06-09 15:12 - 2021-08-23 20:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\icons
2021-07-02 09:04 - 2021-08-01 12:40 - 000004286 ____A [31005306974E7AE312CDBE13E52098B3] () C:\ProgramData\AVAST Software\Cleanup\icons\012265f9d83488b567867b5ce78db0307b6b0a37.ico
2021-08-23 20:16 - 2021-08-23 20:16 - 000004286 ____A [487477C50E5406FC3DD262EDE81247DD] () C:\ProgramData\AVAST Software\Cleanup\icons\0427a88debdf5fab1a3a6f26cebe472b2cbaa77f.ico
2021-07-26 00:39 - 2021-07-26 00:39 - 000004286 ____A [7A514070E2DF584204225F620481036D] () C:\ProgramData\AVAST Software\Cleanup\icons\07249bf949d76e6340afaeec1b847db25a1ea716.ico
2021-08-14 00:57 - 2021-08-14 00:57 - 000179392 ___RA [803649AC80FC28DA062E2F2C39C1362A] (Flexera) C:\ProgramData\AVAST Software\Cleanup\icons\090e20e57484c607c4d9fd879e41f830b4bb93bf.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Cleanup\icons\0d7a29843a98dc4f24935aafe4398890d55091cf.ico
2021-07-02 09:05 - 2021-08-01 12:40 - 000004286 ____A [6137482221D98DCD002B15C486742EE2] () C:\ProgramData\AVAST Software\Cleanup\icons\12d54bfedbf39084c97ec802fd74db77672f2148.ico
2021-07-30 13:51 - 2021-07-30 13:51 - 000004286 ____A [D3CD09E227BC0FF259F984C7D554BA20] () C:\ProgramData\AVAST Software\Cleanup\icons\132f50b9b2910062ac87ef07b8fb0112ad3fb62e.ico
2021-08-11 17:06 - 2021-08-11 17:06 - 000164068 ___RA [055F916218EE16AC63BCFB193B133611] () C:\ProgramData\AVAST Software\Cleanup\icons\255344ec2186c68ea00d5855d3ed91f44bc0d287.ico
2021-08-11 17:06 - 2021-08-11 17:06 - 000004286 ____A [17FC7A4088890838FA19A662E101991C] () C:\ProgramData\AVAST Software\Cleanup\icons\2576a8259a7be21adfbcdb2aa8d00c0adc1d4c18.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [711E3D7D7C12E06AB127459180955156] () C:\ProgramData\AVAST Software\Cleanup\icons\26268908b41e83e32b9b862e1a8de2942e4d85eb.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000185951 ___RA [C61B9169855A133CE1045BE521822A86] () C:\ProgramData\AVAST Software\Cleanup\icons\2e637340f8c66dd1954d7273019cdcc2446a2a73.ico
2021-07-26 00:39 - 2021-07-26 00:39 - 000004286 ____A [1A1E6EE4080353E6CDB4944B1CA65E20] () C:\ProgramData\AVAST Software\Cleanup\icons\361e33c475088567f91939b2adcc7eeccda73cc7.ico
2021-08-01 12:41 - 2021-08-01 12:41 - 000059664 ___RA [457CD4B14BFA352D3517EBF32108E1D8] (Flexera Software LLC) C:\ProgramData\AVAST Software\Cleanup\icons\3b32511d1584300511a98566adef03cf43c98506.ico
2021-07-26 16:24 - 2021-07-26 16:24 - 000004286 ____A [CFDF844C18D50529BCC2FB888551FD3F] () C:\ProgramData\AVAST Software\Cleanup\icons\44a5a4f1f49d7a72ba24364076beeace0b6755e3.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [2226139D985225BC59418D1C376530B2] () C:\ProgramData\AVAST Software\Cleanup\icons\45264231981a45670b1eb770948e50c949f8c894.ico
2021-08-01 12:41 - 2021-08-01 12:41 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Cleanup\icons\4a606de242f77f0e6e154d8e8984acc452f63b79.ico
2021-07-30 13:51 - 2021-07-30 13:51 - 000004286 ____A [5F8C7E35D1EF47ED652153E6DD80526F] () C:\ProgramData\AVAST Software\Cleanup\icons\4d7e22be89d884676aa526b99f7a9e4814a1bd77.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [1FA688ABA8CA381828E0B90827138F8B] () C:\ProgramData\AVAST Software\Cleanup\icons\517c842e36e505312460023c9aba79950d3ce61b.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [7442CF9C8AE31189F31DFBDC00BBE123] () C:\ProgramData\AVAST Software\Cleanup\icons\5f5dba9776ed6ad8dbfce5fd02ddd6065e281361.ico
2021-07-26 16:24 - 2021-07-26 16:24 - 000004286 ____A [485DDC77CD4D502194ED08AE6A25ACF1] () C:\ProgramData\AVAST Software\Cleanup\icons\657fcfa72c8074b3a82bb01f6e1ea9fba39beb20.ico
2021-07-02 09:05 - 2021-08-01 12:40 - 000269456 ___RA [DC8AE357A13099AD8B67D2DBD5A07772] (Flexera Software LLC) C:\ProgramData\AVAST Software\Cleanup\icons\66c75a53e82b985a6d9b0914f77f8a7f95f5bf3f.ico
2021-07-09 21:22 - 2021-08-11 16:58 - 000004286 ____A [2226139D985225BC59418D1C376530B2] () C:\ProgramData\AVAST Software\Cleanup\icons\66dfdccdd2b8f526155392b72fc9fba63d4488da.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000381642 ___RA [F5A63DFA46F6F7B8EEE262B50913C716] () C:\ProgramData\AVAST Software\Cleanup\icons\6bc9d4f2939bd4661b054846e8f006b096b6e2db.ico
2021-07-26 00:40 - 2021-07-26 00:40 - 000004286 ____A [CCA930266B884C6CC1B011ACF5DB7B53] () C:\ProgramData\AVAST Software\Cleanup\icons\6e8f80b389def93021d8f0003939971bd9beee99.ico
2021-07-02 09:04 - 2021-08-01 12:40 - 000004286 ____A [7284812EA5A82E66FCD47663DA4DE055] () C:\ProgramData\AVAST Software\Cleanup\icons\6ef2a7b2f2b37bc5f306f3ef7c28fba8fc3cd6bb.ico
2021-07-26 00:40 - 2021-07-26 00:40 - 000004286 ____A [AA51888BF0E54DC049250AF987F19A15] () C:\ProgramData\AVAST Software\Cleanup\icons\81329d2d513ede68e9eee44cfe5ac02458695283.ico
2021-08-11 17:06 - 2021-08-11 17:06 - 000004286 ____A [98B0FB5DDFBEDCBE648635817774A8BE] () C:\ProgramData\AVAST Software\Cleanup\icons\875670068c182d29eb882464a0c77214c96b9609.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000123976 ___RA [17FB31D53BDA984BA12CDE93636451AC] () C:\ProgramData\AVAST Software\Cleanup\icons\8c444ee99374fde5af8e1fda28e2a9c8f4d10f32.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000459934 ___RA [02FE0FF55288BF4EA16B8950E9618AF0] () C:\ProgramData\AVAST Software\Cleanup\icons\8f9f24b7d5b1096ee73eefac5b2103a98e01e8ea.ico
2021-07-30 13:52 - 2021-07-30 13:52 - 000004286 ____A [0E66CDB48331B9EBE6B92BBE7B9A3CE5] () C:\ProgramData\AVAST Software\Cleanup\icons\932fef9cb8e5892fc18b93a1fc55eaa54c6628cc.ico
2021-08-01 12:41 - 2021-08-01 12:41 - 000164068 ___RA [055F916218EE16AC63BCFB193B133611] () C:\ProgramData\AVAST Software\Cleanup\icons\938ca6d803befddf2cf8051cab84af3150db75ed.ico
2021-08-14 00:55 - 2021-08-14 00:55 - 000004286 ____A [D3CD09E227BC0FF259F984C7D554BA20] () C:\ProgramData\AVAST Software\Cleanup\icons\96fcb0601c6afe6c10fd863e9048fb7feeb2eba9.ico
2021-07-30 13:50 - 2021-07-30 13:50 - 000004286 ____A [30F7D9F776AB9794E430119E44BC300E] () C:\ProgramData\AVAST Software\Cleanup\icons\9adbb38c6e5d9b6b1b071bab282fe0b69326e489.ico
2021-07-26 00:40 - 2021-07-26 00:40 - 000004286 ____A [4823BF41BE39AD4E931581E689622A55] () C:\ProgramData\AVAST Software\Cleanup\icons\9d64dcf0b507fbbc855471134504e0dc60993278.ico
2021-08-01 12:41 - 2021-08-01 12:41 - 000004286 ____A [CFDF844C18D50529BCC2FB888551FD3F] () C:\ProgramData\AVAST Software\Cleanup\icons\a23d1323d0f31086e8bc4ee62171c42296e3c5fd.ico
2021-07-30 13:52 - 2021-07-30 13:52 - 000373513 ___RA [F4E9D7F10B337F6CC10BF44539DFB68A] () C:\ProgramData\AVAST Software\Cleanup\icons\a89b6420fe71e99baf565d8637489217b01ff877.ico
2021-07-30 13:53 - 2021-07-30 13:53 - 000051405 ___RA [B22A10EFFE59A91ECE83111E00139B57] () C:\ProgramData\AVAST Software\Cleanup\icons\b96670db0b03e4fefadf2a121e25b49598636e31.ico
2021-07-30 13:51 - 2021-07-30 13:51 - 000459934 ___RA [6EEA85A3211045D036511A7A9C1BACD9] () C:\ProgramData\AVAST Software\Cleanup\icons\bb3678cc077c4f826875b8df9a6161527258061a.ico
2021-08-14 00:57 - 2021-08-14 00:57 - 000049197 ___RA [ADCFD603A4D1215009F3B211E81E34EF] () C:\ProgramData\AVAST Software\Cleanup\icons\c28f4d6d888058c0b75c4ada5eb9c38acaf6860d.ico
2021-07-02 09:05 - 2021-08-01 12:40 - 000004286 ____A [409CB77099F788B21BD476B3F883E64F] () C:\ProgramData\AVAST Software\Cleanup\icons\c6006e123e4ee81e83d4656d41ff40801938486c.ico
2021-08-11 17:06 - 2021-08-11 17:06 - 000004286 ____A [97E14C453332F21AB7D9BC046D77F3DE] () C:\ProgramData\AVAST Software\Cleanup\icons\d0613af4b6bfdc319e57ecb27c41a287b4ab984b.ico
2021-07-26 00:39 - 2021-07-26 00:39 - 000004286 ____A [A4732BB659636FFF6BD3ED802118D30F] () C:\ProgramData\AVAST Software\Cleanup\icons\d32f8f87cae23097adfb5cf55a30fe167b32adc0.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [409CB77099F788B21BD476B3F883E64F] () C:\ProgramData\AVAST Software\Cleanup\icons\d5a96e84ef7cae2fae5c8e3c16757440728b62cc.ico
2021-07-26 00:39 - 2021-07-26 00:39 - 000004286 ____A [79EF999425AF7F9BD2F4D6AD11C7271E] () C:\ProgramData\AVAST Software\Cleanup\icons\e46adaf2ff2a176a79ec5477dff09a2a444f09c4.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000114734 ___RA [DF8EE122793D8260CAA18B1F82929191] () C:\ProgramData\AVAST Software\Cleanup\icons\e6bcaff5bce563c099024a681a3289aa58ccead6.ico
2021-07-30 13:51 - 2021-07-30 13:51 - 000287934 ___RA [0870F151C3FBB33133A67081EF3DCB36] () C:\ProgramData\AVAST Software\Cleanup\icons\ecf7403a13f64cee9153bcfe96ee754935933435.ico
2021-08-01 12:40 - 2021-08-01 12:40 - 000004286 ____A [A2B5D491E5217F6B0CE4E3374232EC56] () C:\ProgramData\AVAST Software\Cleanup\icons\f89f52fb833af89acc8c6d14a639ffff6d3eb327.ico
2019-12-09 13:06 - 2021-08-23 22:30 - 000004286 ____A [98B0FB5DDFBEDCBE648635817774A8BE] () C:\ProgramData\AVAST Software\Cleanup\icons\msiexec.ico
2020-06-09 15:12 - 2021-08-20 01:15 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\log
2019-10-15 03:14 - 2019-10-15 03:14 - 000000003 ____A [ECAA88F7FA0BF610A5A26CF545DCD3AA] () C:\ProgramData\AVAST Software\Cleanup\log\Amsi.log
2020-06-10 10:57 - 2021-08-23 22:33 - 000372819 ____A [110B6CC17E362ADCB5FFF8B01F7564D5] () C:\ProgramData\AVAST Software\Cleanup\log\anen.log
2020-06-10 10:57 - 2021-05-29 21:18 - 001048683 ____A [CF83C0B2753DCAA8BAF9C486987674B8] () C:\ProgramData\AVAST Software\Cleanup\log\anen.log.old
2018-08-15 01:33 - 2021-08-23 22:31 - 000725081 ____A [12E0C21422775DF16B3CE13F8E138894] () C:\ProgramData\AVAST Software\Cleanup\log\BCUEngine.log
2018-08-15 01:03 - 2021-08-23 22:31 - 000410158 ____A [CD431CC627B876AE2674AC8D1DCD06BD] () C:\ProgramData\AVAST Software\Cleanup\log\BCUEngine-trace.log
2018-08-18 17:31 - 2021-08-23 22:42 - 000952596 ____A [D48DC4B69779872708C8687C39DA1A54] () C:\ProgramData\AVAST Software\Cleanup\log\BugReport.log
2020-06-10 17:26 - 2021-08-21 16:58 - 000000823 ____A [00BDB306BEF18304890ED6BC22A02B24] () C:\ProgramData\AVAST Software\Cleanup\log\BugReport.status
2021-02-23 00:01 - 2021-07-11 18:59 - 000018355 ____A [1FE80F85746C1BCB4C4FEBB6E9F1080E] () C:\ProgramData\AVAST Software\Cleanup\log\DiskDoctorData.log
2018-08-15 01:03 - 2021-08-14 00:38 - 002032890 ____A [5FE2A3153F533AD8A8C3942870F74B81] () C:\ProgramData\AVAST Software\Cleanup\log\event_manager.log
2018-08-15 01:03 - 2021-08-23 22:41 - 002315579 ____A [7179FFFC1B421FF6D7DFCD656BF7F7E9] () C:\ProgramData\AVAST Software\Cleanup\log\gf2engine.log
2018-08-15 01:33 - 2021-08-23 22:41 - 001718123 ____A [322F17C7F071AB1C0EF55AA11E4BB51F] () C:\ProgramData\AVAST Software\Cleanup\log\gf2hlp.log
2018-08-15 01:33 - 2020-09-19 23:19 - 004194318 ____A [C3A37DBA6F1561C2B1AB9E2146146D1E] () C:\ProgramData\AVAST Software\Cleanup\log\gf2hlp.log.old
2021-03-11 00:24 - 2021-08-20 00:09 - 000001670 ____A [DB4B3C1018E4D09C2A4CDBEDD5A471E3] () C:\ProgramData\AVAST Software\Cleanup\log\js_ui.log
2019-04-11 12:23 - 2021-08-23 22:28 - 000482342 ____A [24B1AE03FCDA4D4A9D7622D82E27C5C3] () C:\ProgramData\AVAST Software\Cleanup\log\license.log
2019-04-11 12:23 - 2021-07-13 21:34 - 001048653 ____A [D5635B30278AC3F6CCA6FE026C79CC07] () C:\ProgramData\AVAST Software\Cleanup\log\license.log.old
2020-06-06 17:13 - 2020-06-06 17:13 - 000000022 ____A [568FAD77721C11ACF4A55C4FFF31802C] () C:\ProgramData\AVAST Software\Cleanup\log\LogFilesWithReport.status
2019-01-18 00:48 - 2021-08-23 22:34 - 000445876 ____A [E24FF379BB4644F91637F0CCDC2A8C9A] () C:\ProgramData\AVAST Software\Cleanup\log\opm.log
2019-01-18 00:48 - 2021-08-18 21:51 - 001048665 ____A [F8C8C0FCD635C416B384CD86F5927121] () C:\ProgramData\AVAST Software\Cleanup\log\opm.log.old
2018-08-15 01:03 - 2021-07-30 13:49 - 001172359 ____A [D36A700ECF0863FD13646F3E3ABE4E0C] () C:\ProgramData\AVAST Software\Cleanup\log\SWCUEngine.log
2019-01-18 00:48 - 2021-08-23 22:30 - 000173673 ____A [50EC3B55EE93E78B6AF21C7BB82DB63A] () C:\ProgramData\AVAST Software\Cleanup\log\swhealthex.log
2019-01-18 00:48 - 2021-07-30 13:49 - 002113295 ____A [7AD93D57B3FF76A1D3B5CEA32A722742] () C:\ProgramData\AVAST Software\Cleanup\log\swhealthex.old
2018-08-15 01:03 - 2021-08-23 22:53 - 000370077 ____A [AD60952A0E9EB735FE0469A05CAAB4DA] () C:\ProgramData\AVAST Software\Cleanup\log\TuneupSvc.log
2018-08-15 01:03 - 2021-08-20 01:15 - 002097267 ____A [C89BEF5E21047D722C90393C52472BE2] () C:\ProgramData\AVAST Software\Cleanup\log\TuneupSvc.log.old
2018-08-15 01:03 - 2020-05-30 16:33 - 000200724 ____A [1D07DC378C3BD82C813010C8057EB71B] () C:\ProgramData\AVAST Software\Cleanup\log\TuneupUI.log
2020-06-09 15:12 - 2020-07-15 15:18 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\log\.private
2020-07-15 15:18 - 2020-07-15 15:18 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\log\.private\.lock
2020-06-09 15:12 - 2019-06-11 23:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\opm
2019-06-11 23:16 - 2021-08-23 22:24 - 000001810 ____A [D05BF0B958C16FE3F6969F17D2FBBF91] () C:\ProgramData\AVAST Software\Cleanup\opm\CleanUpmsg_state.ini
2020-06-09 15:12 - 2019-01-18 00:48 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Cleanup\opm\temp
2020-06-09 15:07 - 2021-07-08 20:47 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Icarus
2020-06-09 15:12 - 2020-06-09 15:12 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Icarus\icarus.lck
2020-06-09 15:12 - 2020-06-09 15:12 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Icarus\avast-tu
2020-06-09 15:12 - 2021-08-23 22:24 - 000001350 ____A [6255D6A619AEBBAFAD62DE6F0C8B60FF] () C:\ProgramData\AVAST Software\Icarus\avast-tu\icarus.ini
2020-07-27 15:19 - 2020-07-27 15:19 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Icarus\avast-vpn
2020-07-27 15:19 - 2021-08-23 15:08 - 000001275 ____A [C21ABB104123B34A1341D05A76DFA2A3] () C:\ProgramData\AVAST Software\Icarus\avast-vpn\icarus.ini
2020-06-09 15:07 - 2021-07-16 00:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Icarus\Logs
2020-06-09 15:10 - 2021-08-23 22:34 - 006790125 ____A [BC05F69702FA828356C0A0910CFD08FA] () C:\ProgramData\AVAST Software\Icarus\Logs\icarus.log
2020-06-09 15:10 - 2021-07-16 00:24 - 016779048 ____A [37B9A816C2E65A122570850E8EA2A699] () C:\ProgramData\AVAST Software\Icarus\Logs\icarus.log.old
1 me gusta

Parte 3

2020-06-10 10:54 - 2021-08-14 00:36 - 000881658 ____A [AE487504B0E7DD245C466F1F41F26827] () C:\ProgramData\AVAST Software\Icarus\Logs\icarus_rvrt.log
2020-06-09 15:10 - 2021-08-23 22:34 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\Icarus\Logs\report.log
2020-06-09 15:07 - 2020-07-27 15:28 - 000020661 ____A [B9E554C9B9ECEFD2BF08A340A457D8F7] () C:\ProgramData\AVAST Software\Icarus\Logs\sfx.log
2021-07-08 20:47 - 2021-07-08 20:47 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Icarus\settings
2021-07-08 20:47 - 2021-07-08 20:47 - 000000214 ____A [D6DE6577F75A4499FE64BE2006979AE5] () C:\ProgramData\AVAST Software\Icarus\settings\proxy.ini
2018-04-24 18:06 - 2018-04-24 18:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Persistent Data
2018-04-24 18:06 - 2018-04-24 18:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Persistent Data\Avast
2018-04-24 18:06 - 2021-08-12 15:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs
2019-03-28 19:32 - 2021-08-23 22:42 - 001596410 ____A [ADE3F3D0983999217DBD17CB4E241E70] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\AvEmUpdate.log
2019-03-28 19:32 - 2021-07-12 09:55 - 004194468 ____A [5B4380BFF24BAE15EBBDE475FC9873B7] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\AvEmUpdate.log.old
2018-04-24 18:06 - 2021-08-23 22:42 - 001249904 ____A [4AAABD66086F646BB2F76FBD063B1405] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\event_manager.log
2018-04-24 18:06 - 2018-04-24 18:27 - 000455289 ____A [55F3C2EFA04CF0029C1FF9DBB80B45D3] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
2018-04-24 18:27 - 2021-08-23 22:42 - 003991678 ____A [592B88877C6C6490F3967D196F5C44D5] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Update.log
2018-04-24 18:27 - 2021-08-12 15:34 - 004196028 ____A [1815B5FB8C04B27D51B1CC203F4728D1] () C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Update.log.old
2020-07-27 15:20 - 2021-08-23 22:53 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN
2021-03-19 12:42 - 2021-07-02 22:14 - 000000190 ____A [7B73027DBF810B86EAC4501B6BA84545] () C:\ProgramData\AVAST Software\SecureLine VPN\avast5.ini
2021-08-23 22:52 - 2021-08-23 22:52 - 000006934 ____A [86912F1DB6D06976F89F346E5A0CB78B] () C:\ProgramData\AVAST Software\SecureLine VPN\config.def
2020-07-28 13:11 - 2021-08-23 22:52 - 000000768 ____A [B4BB5FCFD6BD09F6E58F81716D344258] () C:\ProgramData\AVAST Software\SecureLine VPN\config.ini
2021-08-23 22:52 - 2021-08-23 22:52 - 000252575 ____A [FAB7733E3A99D2C60EC1D40387B5D487] () C:\ProgramData\AVAST Software\SecureLine VPN\databases.def
2020-07-29 09:24 - 2021-08-23 22:52 - 000000279 ____A [C3C5A4CD10934C4F64A949D70FFDA9BC] () C:\ProgramData\AVAST Software\SecureLine VPN\databases.ini
2020-07-28 13:11 - 2021-08-23 22:52 - 000002190 ____A [78F06CBC868B4E93C3A58B6221E3D4D5] () C:\ProgramData\AVAST Software\SecureLine VPN\license.avastvpn
2021-08-23 22:53 - 2021-08-23 22:53 - 000014008 ____A [721BD0745E67A11DE80B721A2AF04EEC] () C:\ProgramData\AVAST Software\SecureLine VPN\opm.def
2020-07-28 13:11 - 2021-08-23 22:53 - 000000848 ____A [F69727F9F94C4E86CDDF4802017CEA16] () C:\ProgramData\AVAST Software\SecureLine VPN\opm.ini
2020-07-28 13:11 - 2021-08-23 22:52 - 000001416 ____A [E9B0B6CF55E6A1A7B6F0E580EEC04301] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine.ini
2020-07-28 13:11 - 2019-07-26 18:23 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLineSecure.ini
2020-07-28 13:11 - 2020-07-28 13:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\burger_client
2020-07-28 13:11 - 2020-07-28 13:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\burger_client\825E3DD4-926B-4EB9-A66E-9F88AAD28A0F
2020-07-28 13:11 - 2021-08-23 22:53 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417
2020-07-28 13:11 - 2020-07-29 09:24 - 000000132 ____A [9B7AF50034F0F80967D24AA407C1BE87] () C:\ProgramData\AVAST Software\SecureLine VPN\burger_client\8866F8A9-70C9-43A2-BFBE-EE00AA2DC417\44ED97C8-2D40-4A50-913D-673F6858B9AF
2020-07-27 15:20 - 2021-08-23 22:28 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache
2020-07-30 21:14 - 2020-07-30 21:14 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\000003.log
2020-07-28 13:16 - 2021-08-22 22:37 - 000028672 ____A [18B67EB09C17F8664BEF0D465F5BE7C7] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cookies
2020-07-28 13:16 - 2021-08-22 22:37 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cookies-journal
2020-07-30 21:14 - 2020-07-30 21:14 - 000000016 ____A [46295CAC801E5D4857D09837238A6394] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\CURRENT
2020-11-13 10:55 - 2021-08-04 15:24 - 000000479 ____A [3A7098B4BB2318E49F2B0CC3440E59F0] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\LocalPrefs.json
2020-07-30 21:14 - 2020-07-30 21:14 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\LOCK
2020-07-30 21:14 - 2021-08-23 22:28 - 000000268 ____A [F84DFB20976D99D2DA7DBCE78B7B63AB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\LOG
2020-07-30 21:14 - 2021-08-23 15:07 - 000000268 ____A [89F9AAEF9B83FD27B520078DCBAD504C] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\LOG.old
2020-07-30 21:14 - 2020-07-30 21:14 - 000000041 ____A [5AF87DFD673BA2115E2FCF5CFDB727AB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\MANIFEST-000001
2020-11-13 10:57 - 2021-07-11 18:09 - 000000538 ____A [3F43302A5F1828505EA0909DD7D06EEB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Network Persistent State
2020-11-14 16:49 - 2021-07-09 21:25 - 000045056 ____A [7C94481016A44AE6D7B4577ECB724F7B] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Reporting and NEL
2020-11-14 16:49 - 2021-07-09 21:25 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Reporting and NEL-journal
2020-07-28 13:16 - 2021-08-22 22:37 - 000131072 ____A [609018729F86D984B51692B70A90DC8D] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Visited Links
2020-07-28 13:16 - 2021-08-23 22:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\blob_storage
2021-08-23 22:33 - 2021-08-23 22:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\blob_storage\61af5fb0-d10e-4caf-974d-3c9e91cc1d73
2020-07-30 02:57 - 2021-05-09 23:40 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache
2020-07-30 02:57 - 2021-08-22 22:37 - 000045056 ____A [5811CF16C861C1B49C67D648230B6D92] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\data_0
2020-07-30 02:57 - 2021-08-23 14:57 - 000270336 ____A [E130A9EDF4B3936EF8576D7953F52473] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\data_1
2020-07-30 02:57 - 2021-07-11 18:08 - 001056768 ____A [EE752742DE7E97A510DF5BB8D593E68F] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\data_2
2020-07-30 02:57 - 2021-08-20 13:31 - 004202496 ____A [EBE39971F61CC022B1AD5BD314FB7075] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\data_3
2021-05-09 23:40 - 2021-05-09 23:40 - 000141596 ____A [44B3F6C24F56F8748A253C96AD437D4C] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\f_000001
2021-05-09 23:40 - 2021-05-09 23:40 - 000148344 ____A [86E3E34DC6D3FDCA55EC97030717DFCC] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\f_000002
2020-07-30 02:57 - 2020-07-30 02:57 - 000524656 ____A [8D58FF4BF2FBD51DEF308C0AECB483E8] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Cache\index
2020-07-28 13:16 - 2020-11-13 10:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache
2020-07-28 13:16 - 2021-08-15 01:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js
2020-07-30 21:14 - 2021-08-22 22:37 - 000000182 ____A [1AB51741B78558144C95480E801A85BA] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\1aee5ee71b36c531_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000169 ____A [57B2915F6EBB91D78759B0C5AACF51F8] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\34134c093366e77d_0
2020-07-30 21:15 - 2021-08-22 22:37 - 000000173 ____A [812E6B06BD374EC4053AF9583759F5E1] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\38ba3735b6ac56fa_0
2020-07-30 21:19 - 2020-07-30 23:38 - 000000298 ____A [94FFA44F52E6C748A0284E1B442B8881] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\3b4f670367f212fc_0
2020-07-31 00:20 - 2020-07-31 00:20 - 000000314 ____A [41D6C15B83374B5369BE4B94B87B2ADE] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\3d14bada6de3ee8b_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000172 ____A [DC4EF9F2FB07CBECC40AA40811D02E28] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\422fa8e6bce020af_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000169 ____A [7265B7284D8EEFD6C2581D974A488870] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\6b9f80da9308d308_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000169 ____A [8ECB310012BABC122795A7E97FBFEAC6] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\72dd44d9dcee845e_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000179 ____A [106FA3CD5E29EC233FC2F1BF36DB21EB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\844c514798a3fedd_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000176 ____A [3C302150E9D8B634E83995ED4D97E973] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\94899f66baa7a1d5_0
2020-11-19 07:29 - 2021-08-22 22:37 - 000000168 ____A [E34BE7F839826379056ACE16BBEE43BD] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\9546f44d0f40c074_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000173 ____A [89F72F4006DAE0608DF4119390CBE68B] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\97ad132a3ec0a88f_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000179 ____A [2685F441D03C0F893FE99A3EE93CC1BA] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\a21620cb483e97c4_0
2020-07-30 21:14 - 2020-11-19 07:30 - 000000175 ____A [C9A9FCE161E791F02D0E3E8D7129A68A] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\a2b140e5aead8bb6_0
2020-07-30 23:03 - 2020-07-30 23:03 - 000000316 ____A [CD4AFFE366E9DF48B35DCF7BDBD45D5B] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\ae78dcaeff26cf0d_0
2020-09-25 19:26 - 2021-08-22 22:37 - 000000181 ____A [A3F276BDE2293DC9D2FE84F6BC4D9928] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\b69f376c59b287b8_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000172 ____A [1A5187E4817BDA4F65749B4739765E6B] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\cdc9cdfe1f872e99_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000167 ____A [4405C8306B4F59A7085C14F325BBDBC7] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\da55ba0725edff7c_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000169 ____A [12421018B476794D19E86FD5F92DCBA9] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\dc2b8a9a9ce809de_0
2020-07-30 21:14 - 2021-08-22 22:37 - 000000178 ____A [D70004C5CE0958E956F53F2B56239960] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\e5fce0a52188ab90_0
2021-08-15 01:31 - 2021-08-22 22:37 - 000000171 ____A [F451AB59F0A619F6E8C3D759BD6CA2B5] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\e69343508f949ccc_0
2020-07-30 21:15 - 2020-07-30 23:38 - 000000314 ____A [0133EF783D411D86E59475ABD0875D88] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\f213c0ab416f17a5_0
2020-07-28 13:16 - 2020-11-13 10:56 - 000000024 ____A [54CB446F628B2EA4A5BCE5769910512E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\index
2020-07-28 13:16 - 2021-08-15 01:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\index-dir
2020-07-28 13:16 - 2021-08-15 01:32 - 000000576 ____A [9BAC9B4AE11344539FAEF6448EA1CF49] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\js\index-dir\the-real-index
2020-11-13 10:56 - 2020-11-13 10:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\wasm
2020-11-13 10:56 - 2020-11-13 10:56 - 000000024 ____A [54CB446F628B2EA4A5BCE5769910512E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\wasm\index
2020-11-13 10:56 - 2020-11-13 10:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\wasm\index-dir
2020-11-13 10:56 - 2020-11-13 10:56 - 000000048 ____A [9B3D8F5A2C1ED4894E8A92F109F87379] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Code Cache\wasm\index-dir\the-real-index
2020-07-28 13:16 - 2020-07-28 13:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\GPUCache
2020-07-28 13:16 - 2020-07-28 13:16 - 000008192 ____A [CF89D16BB9107C631DAABF0C0EE58EFB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\GPUCache\data_0
2020-07-28 13:16 - 2021-08-23 22:34 - 000270336 ____A [92C23ABFAFD3040AF956712DD21CF2D8] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\GPUCache\data_1
2020-07-28 13:16 - 2020-07-28 13:16 - 000008192 ____A [0962291D6D367570BEE5454721C17E11] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\GPUCache\data_2
2020-07-28 13:16 - 2020-07-28 13:16 - 000008192 ____A [41876349CB12D6DB992F1309F22DF3F0] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\GPUCache\data_3
2020-07-28 13:16 - 2020-07-28 13:16 - 000262512 ____A [7D11579AC075D5E215752527373BA6C6] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\GPUCache\index
2020-07-30 21:14 - 2020-07-30 21:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage
2020-07-30 21:14 - 2021-08-23 22:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb
2020-07-30 21:14 - 2021-07-09 21:25 - 000003364 ____A [9EE44D78E033851EE3226B867A98FE47] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb\000003.log
2020-07-30 21:14 - 2020-07-30 21:14 - 000000016 ____A [46295CAC801E5D4857D09837238A6394] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb\CURRENT
2020-07-30 21:14 - 2020-07-30 21:14 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb\LOCK
2020-07-30 21:14 - 2021-08-23 22:33 - 000000312 ____A [601F284E4962D39753415E3FDFEE5678] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb\LOG
2020-07-30 21:14 - 2021-08-23 15:08 - 000000309 ____A [B5EC5E070DA07810B2F569577B7682C0] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb\LOG.old
2020-07-30 21:14 - 2020-07-30 21:14 - 000000041 ____A [5AF87DFD673BA2115E2FCF5CFDB727AB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Local Storage\leveldb\MANIFEST-000001
2020-11-13 10:56 - 2021-08-23 22:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage
2020-11-13 10:56 - 2021-08-23 22:34 - 000009029 ____A [37A6E0535F6EE9AA4CF08648F40C4732] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage\000003.log
2020-11-13 10:56 - 2020-11-13 10:56 - 000000016 ____A [46295CAC801E5D4857D09837238A6394] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage\CURRENT
2020-11-13 10:56 - 2020-11-13 10:56 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage\LOCK
2020-11-13 10:56 - 2021-08-23 22:34 - 000000300 ____A [BA5E29A0DAF6C9C741328BDB2D8422F2] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage\LOG
2020-11-13 10:56 - 2021-08-23 15:09 - 000000300 ____A [4049F7F769F095FB48CB3CA2CE1049EE] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage\LOG.old
2020-11-13 10:56 - 2020-11-13 10:56 - 000000041 ____A [5AF87DFD673BA2115E2FCF5CFDB727AB] () C:\ProgramData\AVAST Software\SecureLine VPN\Cache\Session Storage\MANIFEST-000001
2020-07-27 15:20 - 2021-07-30 14:47 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\log
2020-07-28 13:11 - 2019-10-27 00:22 - 000000003 ____A [ECAA88F7FA0BF610A5A26CF545DCD3AA] () C:\ProgramData\AVAST Software\SecureLine VPN\log\Amsi.log
2020-07-28 13:11 - 2021-08-23 22:41 - 000523325 ____A [5825E6F609006252200F550A648CC414] () C:\ProgramData\AVAST Software\SecureLine VPN\log\BugReport.log
2020-07-28 13:11 - 2021-08-22 00:40 - 000001035 ____A [FA4F096B16C8BBB3BC77B4B8C68C9AEC] () C:\ProgramData\AVAST Software\SecureLine VPN\log\BugReport.status
2020-07-28 13:11 - 2020-06-30 20:26 - 000006643 ____A [BB691018B0BAB5C4354EA9B062610A18] () C:\ProgramData\AVAST Software\SecureLine VPN\log\cef.log
2020-07-28 13:15 - 2021-08-23 22:28 - 000017364 ____A [E8CA38021715C58032FCDF89494A5A95] () C:\ProgramData\AVAST Software\SecureLine VPN\log\cef_log.txt
2020-07-28 13:11 - 2021-05-05 00:33 - 000860032 ____A [24E6BFCCC19CA9C603C596A2BAB008D2] () C:\ProgramData\AVAST Software\SecureLine VPN\log\js_console.log
2020-07-28 13:11 - 2021-08-23 22:53 - 002581421 ____A [C956A556DC20200D1B2D76A10591996C] () C:\ProgramData\AVAST Software\SecureLine VPN\log\opm.log
2020-07-28 13:11 - 2021-06-01 13:50 - 004194345 ____A [26E7F40EA14B841213209CB41A9408B1] () C:\ProgramData\AVAST Software\SecureLine VPN\log\opm.log.old
2020-07-29 09:24 - 2021-08-23 22:52 - 000053084 ____A [6A9DB081E18939C71D5B53B96A9EE32C] () C:\ProgramData\AVAST Software\SecureLine VPN\log\redirector.log
2020-07-28 13:11 - 2021-08-23 22:52 - 002059707 ____A [08791320F75ACEF5FEFABA07531962A7] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_engine.log
2020-07-28 13:11 - 2021-04-10 13:08 - 004194311 ____A [927D81DE15E7B1489ADDC480DC1E477E] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_engine.log.old
2020-07-28 13:11 - 2020-06-30 16:00 - 000512040 ____A [BFB82EDAF9F2C2CB968AE102C40BB2D3] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_engine.old
2020-07-28 13:11 - 2021-08-23 22:53 - 001530681 ____A [356AAB4CB98786A6A883EB67E0EDCC20] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_svc.log
2020-07-28 13:11 - 2021-07-30 14:46 - 004194426 ____A [0B6274D1B5BE11806BEE70B0435A13C4] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_svc.log.old
2020-07-28 13:11 - 2021-08-23 22:52 - 002164979 ____A [784223045F41AE0330ACC8F13DCCB8D2] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_ui.log
2020-07-28 13:11 - 2021-06-10 20:52 - 004194314 ____A [0F6659178062D529F59E9B38F589C0FE] () C:\ProgramData\AVAST Software\SecureLine VPN\log\vpn_ui.log.old
2021-07-02 08:59 - 2021-07-02 08:59 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\log\.private
2021-07-02 08:59 - 2021-07-02 08:59 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\log\.private\.lock
2020-07-28 13:11 - 2020-07-28 13:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\opm
2020-07-28 13:11 - 2021-08-23 22:52 - 000001264 ____A [D6BFC8B6D3B874D5D074C7B5238B7E8B] () C:\ProgramData\AVAST Software\SecureLine VPN\opm\SecureLinemsg_state.ini
2020-07-28 13:11 - 2021-02-11 09:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine
2020-07-28 13:11 - 2021-06-13 23:23 - 000000070 ____A [C2BA68955BF4EAC3192194A198F6863D] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\auth
2021-02-11 09:14 - 2021-06-13 23:23 - 000000094 ____A [0C64FFD01C478F8FA116B741EF64D3D3] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\auth.mimic
2020-07-28 13:11 - 2021-06-13 23:23 - 000004143 ____A [F8A9FB034232E54EF1B93E82A386B371] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\ca.crt.pem
2020-07-28 13:11 - 2021-06-13 23:23 - 000000011 ____A [9DE9E3385BDAEBF495656DE4613FD58B] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\ciph
2020-07-28 13:11 - 2021-07-26 16:15 - 000000279 ____A [FF4FF59D4DB68F293ED1AA0B6D9AD19A] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\client.dynamic.ovpn
2020-07-28 13:11 - 2021-07-26 16:15 - 000000294 ____A [49D9B33A1AD13D0191EC9DC5A4F26B26] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\client.ipapi.ovpn
2020-07-28 13:11 - 2021-06-13 23:23 - 000001716 ____A [5CDBEE859FDD5C1D60BBB1496EB09795] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\crt.pem
2020-07-28 13:11 - 2021-06-13 23:23 - 000001675 ____A [00A39EE6E5D3611A38BE9E90683D19D8] () C:\ProgramData\AVAST Software\SecureLine VPN\SecureLine\prv.pem
2018-04-24 18:25 - 2019-07-26 18:28 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Subscriptions
2019-07-26 18:28 - 2021-08-23 20:19 - 000002190 ____A [78F06CBC868B4E93C3A58B6221E3D4D5] () C:\ProgramData\AVAST Software\Subscriptions\license.avastgf
2018-04-24 18:26 - 2021-08-21 22:00 - 000001644 ____A [E4824E00EB9A72807353100F1E8CFE93] () C:\ProgramData\AVAST Software\Subscriptions\license.avastlic
2018-08-15 01:02 - 2020-06-10 10:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Tuneup
2020-06-09 19:07 - 2020-06-09 19:07 - 000000080 ____A [B6CC47628182B0168195AC17BDDA4469] () C:\ProgramData\AVAST Software\Tuneup\tuneupcfg.ini
2018-08-15 01:03 - 2020-06-10 10:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Tuneup\Cache
2020-06-09 15:21 - 2020-06-09 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation
2020-06-09 15:21 - 2020-06-09 15:21 - 000000234 ____A [26D66D8A7F73EDE8D0A0F5E5DF47DD08] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{196BB40D-1578-3D01-B289-BEFC77A11A1E}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000448 ____A [4F28DF29F0623F555BB3A3FD468FEB53] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{1CEAC85D-2590-4760-800F-8DE5E91F3700}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000238 ____A [FCBF58828178395F23661B8D16A42F51] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{28006915-2739-4EBE-B5E8-49B25D32EB33}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000280 ____A [FA28C654088820883E41E0B5D7834ABD] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1
2020-06-09 15:21 - 2020-06-09 15:21 - 000000158 ____A [5A0FBCC1C0A7F0B55AB1545A31117036] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000036 ____A [BF99C6916792B90462F975F3C9FB1A09] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb
2020-06-09 15:21 - 2020-06-09 15:21 - 000000212 ____A [9969C29B20CC72BC0BB93900BC0132D6] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000296 ____A [2B4C400864057FAC232FE321DB2EFF4F] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000468 ____A [DA2A41A4B1E49EA5617D3A74E63382A3] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000228 ____A [668B8E7D5704951F8C5C45E36FA5E772] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000234 ____A [86284D4802B4C134F8B1A6F9CCF6FE25] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{8220EEFE-38CD-377E-8595-13398D740ACE}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000280 ____A [9E0C47E6C5EF249CE66E7D20219CC3E9] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000212 ____A [7A3A2E070E8B903096F5FAE59A705C54] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{8F21291E-0444-4B1D-B9F9-4370A73E346D}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000240 ____A [AE61F12C4C2A75E9938716FDF31640D7] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000410 ____A [1B3B36A4836976BD936935D28D899318] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000316 ____A [1B3AB4FBB569116816042F37559E1AE6] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{A84A4FB1-D703-48DB-89E0-68B6499D2801}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000218 ____A [866BC7BAF4C6BEC32A6543AD93E65CEB] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000158 ____A [249E9DE85281FE527608744BE5E50B9D] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000426 ____A [66BBBDF6EF73240556E6928013C1DC39] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{E8F86DA8-B8E4-42C7-AFD4-EBB692AC43FD}_is1
2020-06-09 15:21 - 2020-06-09 15:21 - 000000428 ____A [223AA781252E3F30FE5901F0D5142522] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000270 ____A [202C07197676071E81EBD2689862A444] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000228 ____A [7DA8202346A662EC85E41B818F9C31CC] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}
2020-06-09 15:21 - 2020-06-09 15:21 - 000000354 ____A [CCC96A0BE50FB445BDCA35C90C060B05] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\Avast Antivirus
2020-06-09 15:21 - 2020-06-09 15:21 - 000000104 ____A [10422BB6DF58525995D54878953F3293] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\Avast Cleanup
2020-06-09 15:21 - 2020-06-09 15:21 - 000000198 ____A [4E03AB3F093268BB5C4C41D9891F4E91] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\CCleaner
2020-06-09 15:21 - 2020-06-09 15:21 - 000000036 ____A [BF99C6916792B90462F975F3C9FB1A09] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\EPSON XP-201 204 208 Series
2020-06-09 15:21 - 2020-06-09 15:21 - 000000320 ____A [0819C26B64D8C2E8F69E9D1E10908C62] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\F95583A62AB902A3FC263F668380483F9E0113CD
2020-06-09 15:21 - 2020-06-09 15:21 - 000000156 ____A [7B276E93E85A2A5EDF5E45095C06A3FF] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\Google Chrome
2020-06-09 15:21 - 2020-06-09 15:21 - 000000246 ____A [2C60908C5CB6C92808AD70CA44ACE6CE] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\KLiteCodecPack_is1
2020-06-09 15:21 - 2020-06-09 15:21 - 000000338 ____A [24A9B07BB07C696B234C7F0C520EF2E6] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\MEGAsync
2020-06-09 15:21 - 2020-06-09 15:21 - 000000088 ____A [4C5F4F1C36A9A98E4BCC6C206CC73473] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\O365HomePremRetail - es-es
2020-06-09 15:21 - 2020-06-09 15:21 - 000000388 ____A [B2B34736504E2C7447E9F942F5125B82] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\OneDriveSetup.exe
2020-06-09 15:21 - 2020-06-09 15:21 - 000000226 ____A [0D1600840042FFD735FC1203D5F5BF58] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\R for Windows 3.6.1_is1
2020-06-09 15:21 - 2020-06-09 15:21 - 000000272 ____A [E26F9C4D17161D830CAEEC70155F4E97] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\RStudio
2020-06-09 15:21 - 2020-06-09 15:21 - 000000184 ____A [F4DA51627C4ACA886653FD5D3F4DECE6] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\uTorrent
2020-06-09 15:21 - 2020-06-09 15:21 - 000000418 ____A [B41C03BBDF8B3F1DA49FCEC8B5790AAA] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\WinRAR archiver
2020-06-09 15:21 - 2020-06-09 15:21 - 000000304 ____A [1B3FCC1A1F01D82A074489D23C1ABADB] () C:\ProgramData\AVAST Software\Tuneup\Cache\InstallLocation\ZoomUMX
2018-06-04 02:13 - 2018-06-04 02:13 - 000000000 _SHDL [00000000000000000000000000000000] (Acceso Denegado) C:\ProgramData\Datos de programa
2018-06-04 02:13 - 2018-06-04 02:13 - 000000000 _SHDL [00000000000000000000000000000000] (Acceso Denegado) C:\ProgramData\Documentos
2021-06-11 00:34 - 2021-06-11 00:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\EasternGraphics
2021-06-11 00:34 - 2021-06-11 00:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\EasternGraphics\Install-Log
2021-06-11 00:34 - 2021-06-11 00:34 - 000002807 ____A [0B274D71A0140978D1B8C9193280F2A4] () C:\ProgramData\EasternGraphics\Install-Log\egr-se.install.as.mbrio.log
2018-09-08 11:44 - 2018-09-08 11:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\EPSON
2018-09-08 11:44 - 2018-09-08 11:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series
2018-09-08 11:44 - 2018-09-08 11:44 - 000014978 ____A [AEA54161BC20AB700F51AE2F09B36D6B] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\0409.E_FCF0IFE.WAT
2018-09-08 11:44 - 2021-08-23 22:27 - 000014978 ____A [E84088F8819AECEC010026A64FF78E55] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\080a.E_FCF0IFE.WAT
2018-09-08 11:44 - 2018-09-08 11:44 - 000213384 ____A [4758EAF7A917EA7F0BFBE6D306B8D810] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\E_FCF0IFE.UCF
2018-09-08 11:44 - 2021-08-23 22:27 - 000000018 ____A [A2FA4A048FCD110E55B2DD90DCE22668] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\E_FCF0IFE.WAT
2018-09-08 11:44 - 2018-09-08 11:44 - 000029748 ____A [6B48291DD39E9581507D84D1FE04BA9E] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME00.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000030394 ____A [37DE8DBD46F7F5A5827E419191FDAD6B] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME01.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027490 ____A [0AF069B12CB465337D60E2A93CBC796B] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME02.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000030460 ____A [B28A12DC552102D3EFE4D9A756F991BD] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME03.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000028592 ____A [A399C09E36CD94B0238331D8231C6294] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME04.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027414 ____A [19411E7A9450BFEF1E5D725F29B2CDC9] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME05.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000024854 ____A [3EDF00F0D3AB0A8DCD4721FB8D11738F] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME06.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000028020 ____A [AF30B8AF97C33AAD2A0387F40CC11CC6] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME07.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000025240 ____A [F0C718F03640B26CE0845470CCF3558B] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME08.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027932 ____A [1A7A92996218712190D7D60DE7C1CC50] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISME09.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027614 ____A [915E9BEA76F899E9EE68097A28323B99] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS00.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000029136 ____A [B6F6F06243689F43012EB28FAC483DD1] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS01.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027178 ____A [DA57FCB80B037F17E7E0790218E221A4] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS02.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027666 ____A [684A71F6C082A0A7CF7C1DD5FC7AE04D] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS03.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027226 ____A [CAB0FCB9E182A4A7EF18DA4F16B40B0D] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS04.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000028290 ____A [DAEAEC1B0030D06E8A57124D19A3E827] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS05.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000025258 ____A [811D19CECD257E1DFADFA317931E992B] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS06.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000028396 ____A [394ADA2F82BCA12569A12CFE5C7848BD] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS07.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000026910 ____A [883CAC48CC386A1208CB9B950898388E] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS08.WBF
2018-09-08 11:44 - 2018-09-08 11:44 - 000027678 ____A [33B40FAAFACFBB55BFB5983E5D75CC2A] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\EPISMS09.WBF
2018-09-08 11:44 - 2020-10-27 19:38 - 000000000 ___HD [00000000000000000000000000000000] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\Language
2018-09-08 11:44 - 2012-05-18 08:01 - 000258560 ____A [D5C11D96327CDAAE91536D270971BF67] (SEIKO EPSON CORP.) C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\Language\080a.E_GI0IAE.DLL
2020-10-27 19:38 - 2012-04-13 02:00 - 000104378 ____A [B3F35969718D730C4AAF9C84BBC4DA8B] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\Language\080a.E_QI251E.CHM
2018-09-08 11:44 - 2012-01-25 08:00 - 000075264 ____A [85BC70CCD7BD450F50D0B59C5F49EC91] (SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\Language\080a.E_SIE0EB.DLL
2018-09-08 11:44 - 2018-09-08 11:44 - 002034318 ____A [B2C5A936D72D1D469B495EA0CE30CBCD] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\Language\E_ILC1IFE.LMC
2018-09-08 11:44 - 2018-09-08 11:44 - 003294738 ____A [E679E50C32690FBE9D558954353207C1] () C:\ProgramData\EPSON\EPSON XP-201 204 208 Series\Language\E_ILC2IFE.LMC
2018-09-08 11:44 - 2018-09-08 11:44 - 000000000 ___HD [00000000000000000000000000000000] () C:\ProgramData\EPSON\PRINTER
2018-09-08 11:44 - 2020-10-27 19:38 - 000028960 ___AH [66D8AF3ABC64B0171A254134C790E6C6] () C:\ProgramData\EPSON\PRINTER\EPAUDF01.AUD
2018-09-08 11:44 - 2018-09-08 11:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\EPSON\STM3
2018-06-04 02:13 - 2018-06-04 02:13 - 000000000 _SHDL [00000000000000000000000000000000] (Acceso Denegado) C:\ProgramData\Escritorio
2019-02-13 23:12 - 2019-02-13 23:12 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software
2019-02-13 23:12 - 2019-02-13 23:28 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism
2019-02-13 23:28 - 2019-03-11 20:37 - 000000049 ___AH [85B766EDEE7435F46D04BA012A1032F9] () C:\ProgramData\GraphPad Software\Prism\.obmlf
2019-02-13 23:28 - 2020-09-05 15:02 - 000000304 ____A [A0CDE68FE478DA45126DC3800C2A26BB] () C:\ProgramData\GraphPad Software\Prism\prism-license.qxt
2019-02-13 23:12 - 2019-04-03 13:46 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0
2019-04-03 13:46 - 2019-04-03 13:46 - 000000036 ___AH [04A2AF46B3983069C1934A2A2B3483FF] () C:\ProgramData\GraphPad Software\Prism\8.0\prism.config.fmfs
2019-02-13 23:12 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00
2018-11-06 16:55 - 2018-11-06 16:55 - 000187736 ____A [50DFD004F772A715DE4A6D50C2C9BCD9] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Binding - Competitive.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000147598 ____A [53C406910F2B1794B1E5897F72B83A2C] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Binding - Kinetics.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000262236 ____A [9DBFD9A6C283C9D6B334BF04B58FBFCA] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Binding - Saturation.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000445248 ____A [9656D9D8372CDDC89401108AC4EFCCBA] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Classic equations from prior versions of Prism.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000224900 ____A [F6D87ECCDB3B351D20F329AEF7068802] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Dose-response - Inhibition.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000301824 ____A [ADE0D7E20BF40D78175086EF3B351CA6] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Dose-response - Special.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000266808 ____A [17AB702B1F3A2088322B49323D5BCA06] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Dose-response - Stimulation.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000200912 ____A [D415A6E5E1CF4050D9B5ABDA4FBCE406] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Enzyme kinetics - Inhibition.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000087760 ____A [665C8DFF981D9A0518CEB47205EE8B12] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Enzyme kinetics - Velocity as a function of substrate.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000266882 ____A [1EF5A1AF0ED57633D431B6F2D3C82D75] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Exponential.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000201324 ____A [95F282297B52BA918EB3BEAB012DDDFD] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Gaussian.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000222486 ____A [3EAFD911D55D4BD8607AEB1E94FB18B0] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Growth curves.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000143228 ____A [9891EA3E5A5061B822716A0EE4BF9B7E] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Linear quadratic curves.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000274996 ____A [F0D9912BBC996E4724742A900AFA5F8E] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Lines.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000218122 ____A [672079BE28C231742D29EA6FFDCDD108] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Polynomial.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000119148 ____A [30BBE7B3CA8EB2AF59958EC1A47CA222] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Sine waves.pze
2018-11-06 16:55 - 2018-11-06 16:55 - 000204482 ____A [D13AA9EEC324497A8B8C479690A0C053] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\00\Standard curves to interpolate.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01
2020-09-05 15:21 - 2020-09-05 15:21 - 000187736 ____A [B29DE1548FEDA3AE0DF8FBA520D83E9A] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Binding - Competitive.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000147598 ____A [D6FD3C3D7CAAAAF11F5AC1D5843D19EB] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Binding - Kinetics.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000262236 ____A [83B1668B339EBE2D769FB68565392264] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Binding - Saturation.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000445248 ____A [BA6FB32E89240986B26A5ACD1A55FB03] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Classic equations from prior versions of Prism.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000224900 ____A [9DF5877EBD6D68E5A5C0C4D4F55DACCA] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Dose-response - Inhibition.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000301824 ____A [3A2C7E3820B4ED8B7CD541825FF4FFE5] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Dose-response - Special.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000266808 ____A [7142A1D7F4FFBB254EF1F6F93CE9D801] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Dose-response - Stimulation.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000200912 ____A [250A867C48C67D71691F21846EA1E385] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Enzyme kinetics - Inhibition.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000087760 ____A [B4A79C5AFA52ED054F79C05236880D2A] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Enzyme kinetics - Velocity as a function of substrate.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000266882 ____A [9F78CCD213B49C9F217BB0E4C8D24D04] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Exponential.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000201324 ____A [A36043E353D7BD60B831E7747FDC2907] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Gaussian.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000222486 ____A [0C07FAB0E68DF3F34875947E01B8B709] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Growth curves.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000143228 ____A [75147D2068CEF9AF37CE01FA32CB2CC9] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Linear quadratic curves.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000274996 ____A [313DC663C98FD2A9C4D54FDC247DDB42] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Lines.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000218122 ____A [B5E3E1255832B1B7E56E41E62B2626B7] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Polynomial.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000119148 ____A [38A316D8722C50FFD32F7DB5368C27BE] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Sine waves.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000204482 ____A [4D7B1D162F840BA1F14E903969F197C6] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\01\Standard curves to interpolate.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02
2019-02-13 23:13 - 2019-02-13 23:13 - 000187736 ____A [99F8B5291342A25E3A5033D1163EEE9C] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Binding - Competitive.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000147598 ____A [0717AB53B2A80A477B08AE03B8BDEF9E] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Binding - Kinetics.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000262236 ____A [75908535779B9AEFE186B043370EC98A] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Binding - Saturation.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000445248 ____A [DB0D5E323CA1E21A82B27A38502F293F] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Classic equations from prior versions of Prism.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000224900 ____A [DACBAE78AA06E0DFE5463069A973CF01] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Dose-response - Inhibition.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000301824 ____A [1C393AAE7C701D56BCFA93E5837CB11D] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Dose-response - Special.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000266808 ____A [F6E2D39A619E1548F2255B72F4534DBF] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Dose-response - Stimulation.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000200912 ____A [E9F86BF17ED25903FCC8EC8CCF145835] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Enzyme kinetics - Inhibition.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000087760 ____A [DAC23AD2B9CF1C62FEA9431405A408E6] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Enzyme kinetics - Velocity as a function of substrate.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000266882 ____A [6AD6E228211C080A200D92D9CC01E1B4] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Exponential.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000201324 ____A [51C8500B979000E04EABEB4776DC27A5] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Gaussian.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000222486 ____A [D8F9532F193D44032A61528369E10C54] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Growth curves.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000143228 ____A [DC07EF06151C391B3AFF340156BC01C1] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Linear quadratic curves.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000274996 ____A [269B983DC9F2736117AB9D3FB5EA62FD] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Lines.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000218122 ____A [17D08653ECCE13E370DA6047BC76B070] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Polynomial.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000119148 ____A [DB3786688C8833B1DDC40FC2D0A14C41] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Sine waves.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000204482 ____A [1AC71466351995E7B1619E0047B2E1A4] () C:\ProgramData\GraphPad Software\Prism\8.0\Equations\02\Standard curves to interpolate.pze
2019-02-13 23:12 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [75695C9625E98960469FE580275A2654] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Binding - Compare two models -- One vs two site competition.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [6533A447DE73742721F9D52BA00E3822] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Binding - Saturation binding to total and nonspecific.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [6533A447DE73742721F9D52BA00E3822] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Binding - Saturation binding, specific binding only.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [53F8364A0946B7BBB694CA411EEE2DC8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Correlation.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [C3345BEADCFB8738BB9F15BAE18789D3] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Dose-Response - Ambiguous until constrained.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [6074B4ED1521CCF98550B8FDE6ECC37F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Dose-response - EC50 shift by global fitting.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [CC9B4DF17773E8CE53CF059B950C9114] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Dose-response - X is dose.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [CC9B4DF17773E8CE53CF059B950C9114] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Dose-response - X is log(dose).pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [AA6E5ABA2C0095B5838B955105E1E617] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Eliminating outliers during nonlinear regression.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [8300B02D2A91FA74B08A2B2DDC08A587] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Entering dates into the X column.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [F8CDBB7EE8510DC9D7FD5136A13E0A78] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Entering elapsed times into the X column.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [A15D73EA02A84BB4C18F0732FE0B5076] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Entering mean with error values.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [4EA7F6B95E2E2209F959BCCF3315C7FC] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Entering replicate data.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [3F140D036442B47A10A82F4454A5A7AA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Enzyme kinetics - Competitive inhibition.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [F2C1296FABC5D65B92630949028FB82A] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Enzyme kinetics - Michaelis-Menten.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [01F2A42E88FAB17F6C7B18B3E4CECFF5] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Interpolate unknowns from a linear standard curve.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [6B141F7E6785D105D8BD251102090D18] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Linear regression - Compare slopes.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [3BCDE8072D166F3D6A006E0EC882A886] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Making an XY bar graph.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [75695C9625E98960469FE580275A2654] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Nonlinear regression -- One phase exponential decay.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [272105F7058161A07DA9919B242860CD] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Operational model of agonist action - Global nonlinear regression.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [EF9F2A65485776B0C35A21207E30A47B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\RIA or ELISA - Interpolate unknowns from sigmoidal curve.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [272105F7058161A07DA9919B242860CD] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Schild competitive antagonist - Global nonlinear regression.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [87E43F4605B424C213CD2D13112ABD0F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\Simple linear regression.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [87E43F4605B424C213CD2D13112ABD0F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\1\XY Frequency distribution.pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [FBC8ECE6F7693F25BA46E1B6B9918144] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Analyze a stack of P values.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [24A77DEEBCA9A6959190FEED52ACE56D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Bland-Altman method comparison.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [99E2A6CE357FCAE5EABCF5E11753B2D8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Descriptive statistics.pze
2018-09-21 14:02 - 2018-09-21 14:02 - 000000028 ____A [EBE9711ECA55C06938E10B95FAEDA7C2] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Entering averaged data.pze
2018-09-21 14:02 - 2018-09-21 14:02 - 000000028 ____A [A4607117AFBB95E0DAEA628EB17A95E5] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Entering replicate data.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [A999E2264A8D46078F100DD36A42390B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Frequency distribution data and histogram.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [A2C6F09BAA314EE2C91F1412B729E6A1] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\Metanalysis (Forest) plot.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [D6C4D12FB53688799369E44C71D3EB83] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\One-way ANOVA -  Ordinary.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [4DB17AF0E780C2F7BA3FB9B5D896C7DA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\One-way ANOVA - Repeated measures.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [46B182FE9E6A03D70C132211281C491E] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\ROC curve.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [FB6FB091240BC1DD4DD6805DBB6ACC1B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\t test - One sample.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [4DB17AF0E780C2F7BA3FB9B5D896C7DA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\t test - Paired.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [D6C4D12FB53688799369E44C71D3EB83] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\2\t test - Unpaired.pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [144CE04AABDFD2E4473FC2E30C5BE58D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Grouped bar graph - Entering preaveraged data.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [93A4FDA4BEBA73C63B8623258E878050] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Grouped bar graph - Entering replicate data.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [8473E3FD48BC09C3230A088CB1D5A08C] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Heat map.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [07D96CAF44746FF86627F8BEC31B8915] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Multiple t tests.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [DD080EF42EFC38EC5987D727904B371C] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\RM two-way ANOVA - matched values in same row.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [2E87C20130D926D2FB710BE6AE369BA8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\RM two-way ANOVA - matched values stacked.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [7FF53BBFBE27DB11875212598941A437] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Three-way ANOVA 2 x 2 x 2.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [FB990B32B42F7E4ADDF59348F0AED96E] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Three-way ANOVA 2 x 2 x K.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [481A50F7ED6BA3828EF05D06320EC4B8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Two-way ANOVA - Ordinary - three data sets.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [481A50F7ED6BA3828EF05D06320EC4B8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\3\Two-way ANOVA - Ordinary - two data sets.pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\4
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [3D7D7B4D93C7A5A271A69A905D9AF869] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\4\Chi-square test for trend.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [0E1A658EDB4A504ABBE9878C36F7DA31] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\4\Chi-square test of prospective data (aspirin and MI).pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [0E1A658EDB4A504ABBE9878C36F7DA31] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\4\Fishers exact test of retrospective data (smoking and cancer).pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [D10038C37081AC594B3EC5D366471408] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\4\Sensitivity and specificity (HIV).pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\5
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [4131FED8CC4C8D82BA432D0C8CF3164A] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\5\Comparing two groups.pze
2018-09-19 12:52 - 2018-09-19 12:52 - 000000028 ____A [04EAB4089A0DACF88CBC3BAED23FA76F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\5\Three groups.pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\6
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [A2D1B8B4C0F0125CC4CDCCEAD3E3400D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\6\Chi-square to compare observed and expected distributions of Mendel's peas.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [74BB0C1C3D34DE9478024B61070D267F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\6\Distribution of student grades (compute fractions of total).pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\7
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [24A77DEEBCA9A6959190FEED52ACE56D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\7\Correlation matrix.pze
2018-09-19 12:51 - 2018-09-19 12:51 - 000000028 ____A [A64C51177E6314902C1376E23A2D55EA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\7\Multiple regression.pze
2020-09-05 15:16 - 2020-09-05 15:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\8
2018-10-03 09:59 - 2018-10-03 09:59 - 000000028 ____A [9940165245CCC17FDEECB8FB33607660] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\8\nested one-way ANOVA.pze
2018-10-03 09:59 - 2018-10-03 09:59 - 000000028 ____A [0351C803095F8AD43A63983EDBAC3A85] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\00\8\nested t test.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [75695C9625E98960469FE580275A2654] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Binding - Compare two models -- One vs two site competition.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [6533A447DE73742721F9D52BA00E3822] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Binding - Saturation binding to total and nonspecific.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [6533A447DE73742721F9D52BA00E3822] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Binding - Saturation binding, specific binding only.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [53F8364A0946B7BBB694CA411EEE2DC8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Correlation.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [C3345BEADCFB8738BB9F15BAE18789D3] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Dose-Response - Ambiguous until constrained.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [6074B4ED1521CCF98550B8FDE6ECC37F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Dose-response - EC50 shift by global fitting.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [CC9B4DF17773E8CE53CF059B950C9114] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Dose-response - X is dose.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [CC9B4DF17773E8CE53CF059B950C9114] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Dose-response - X is log(dose).pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [AA6E5ABA2C0095B5838B955105E1E617] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Eliminating outliers during nonlinear regression.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [8300B02D2A91FA74B08A2B2DDC08A587] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Entering dates into the X column.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [F8CDBB7EE8510DC9D7FD5136A13E0A78] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Entering elapsed times into the X column.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [A15D73EA02A84BB4C18F0732FE0B5076] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Entering mean with error values.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [4EA7F6B95E2E2209F959BCCF3315C7FC] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Entering replicate data.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [3F140D036442B47A10A82F4454A5A7AA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Enzyme kinetics - Competitive inhibition.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [F2C1296FABC5D65B92630949028FB82A] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Enzyme kinetics - Michaelis-Menten.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [01F2A42E88FAB17F6C7B18B3E4CECFF5] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Interpolate unknowns from a linear standard curve.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [6B141F7E6785D105D8BD251102090D18] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Linear regression - Compare slopes.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [3BCDE8072D166F3D6A006E0EC882A886] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Making an XY bar graph.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [75695C9625E98960469FE580275A2654] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Nonlinear regression -- One phase exponential decay.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [272105F7058161A07DA9919B242860CD] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Operational model of agonist action - Global nonlinear regression.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [EF9F2A65485776B0C35A21207E30A47B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\RIA or ELISA - Interpolate unknowns from sigmoidal curve.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [272105F7058161A07DA9919B242860CD] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Schild competitive antagonist - Global nonlinear regression.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [87E43F4605B424C213CD2D13112ABD0F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\Simple linear regression.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [87E43F4605B424C213CD2D13112ABD0F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\1\XY Frequency distribution.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [FBC8ECE6F7693F25BA46E1B6B9918144] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Analyze a stack of P values.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [24A77DEEBCA9A6959190FEED52ACE56D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Bland-Altman method comparison.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [99E2A6CE357FCAE5EABCF5E11753B2D8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Descriptive statistics.pze

Parte 4

2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [EBE9711ECA55C06938E10B95FAEDA7C2] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Entering averaged data.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [A4607117AFBB95E0DAEA628EB17A95E5] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Entering replicate data.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [5DB9DD6DD189C710407369B3621FFC9F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Frequency distribution data and histogram.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [A2C6F09BAA314EE2C91F1412B729E6A1] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\Metanalysis (Forest) plot.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [D6C4D12FB53688799369E44C71D3EB83] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\One-way ANOVA -  Ordinary.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [4DB17AF0E780C2F7BA3FB9B5D896C7DA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\One-way ANOVA - Repeated measures.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [46B182FE9E6A03D70C132211281C491E] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\ROC curve.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [FB6FB091240BC1DD4DD6805DBB6ACC1B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\t test - One sample.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [4DB17AF0E780C2F7BA3FB9B5D896C7DA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\t test - Paired.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [D6C4D12FB53688799369E44C71D3EB83] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\2\t test - Unpaired.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [144CE04AABDFD2E4473FC2E30C5BE58D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Grouped bar graph - Entering preaveraged data.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [93A4FDA4BEBA73C63B8623258E878050] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Grouped bar graph - Entering replicate data.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [8473E3FD48BC09C3230A088CB1D5A08C] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Heat map.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [07D96CAF44746FF86627F8BEC31B8915] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Multiple t tests.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [DD080EF42EFC38EC5987D727904B371C] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\RM two-way ANOVA - matched values in same row.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [2E87C20130D926D2FB710BE6AE369BA8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\RM two-way ANOVA - matched values stacked.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [7FF53BBFBE27DB11875212598941A437] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Three-way ANOVA 2 x 2 x 2.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [FB990B32B42F7E4ADDF59348F0AED96E] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Three-way ANOVA 2 x 2 x K.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [481A50F7ED6BA3828EF05D06320EC4B8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Two-way ANOVA - Ordinary - three data sets.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [481A50F7ED6BA3828EF05D06320EC4B8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\3\Two-way ANOVA - Ordinary - two data sets.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\4
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [3D7D7B4D93C7A5A271A69A905D9AF869] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\4\Chi-square test for trend.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [0E1A658EDB4A504ABBE9878C36F7DA31] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\4\Chi-square test of prospective data (aspirin and MI).pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [0E1A658EDB4A504ABBE9878C36F7DA31] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\4\Fishers exact test of retrospective data (smoking and cancer).pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [D10038C37081AC594B3EC5D366471408] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\4\Sensitivity and specificity (HIV).pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\5
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [4131FED8CC4C8D82BA432D0C8CF3164A] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\5\Comparing two groups.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [04EAB4089A0DACF88CBC3BAED23FA76F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\5\Three groups.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\6
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [A2D1B8B4C0F0125CC4CDCCEAD3E3400D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\6\Chi-square to compare observed and expected distributions of Mendel's peas.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [74BB0C1C3D34DE9478024B61070D267F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\6\Distribution of student grades (compute fractions of total).pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\7
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [24A77DEEBCA9A6959190FEED52ACE56D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\7\Correlation matrix.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [A64C51177E6314902C1376E23A2D55EA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\7\Multiple regression.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\8
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [9940165245CCC17FDEECB8FB33607660] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\8\nested one-way ANOVA.pze
2020-09-05 15:21 - 2020-09-05 15:21 - 000000028 ____A [0351C803095F8AD43A63983EDBAC3A85] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\01\8\nested t test.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [75695C9625E98960469FE580275A2654] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Binding - Compare two models -- One vs two site competition.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [6533A447DE73742721F9D52BA00E3822] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Binding - Saturation binding to total and nonspecific.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [6533A447DE73742721F9D52BA00E3822] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Binding - Saturation binding, specific binding only.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [53F8364A0946B7BBB694CA411EEE2DC8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Correlation.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [C3345BEADCFB8738BB9F15BAE18789D3] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Dose-Response - Ambiguous until constrained.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [6074B4ED1521CCF98550B8FDE6ECC37F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Dose-response - EC50 shift by global fitting.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [CC9B4DF17773E8CE53CF059B950C9114] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Dose-response - X is dose.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [CC9B4DF17773E8CE53CF059B950C9114] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Dose-response - X is log(dose).pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [AA6E5ABA2C0095B5838B955105E1E617] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Eliminating outliers during nonlinear regression.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [8300B02D2A91FA74B08A2B2DDC08A587] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Entering dates into the X column.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [F8CDBB7EE8510DC9D7FD5136A13E0A78] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Entering elapsed times into the X column.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [A15D73EA02A84BB4C18F0732FE0B5076] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Entering mean with error values.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [4EA7F6B95E2E2209F959BCCF3315C7FC] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Entering replicate data.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [3F140D036442B47A10A82F4454A5A7AA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Enzyme kinetics - Competitive inhibition.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [F2C1296FABC5D65B92630949028FB82A] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Enzyme kinetics - Michaelis-Menten.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [01F2A42E88FAB17F6C7B18B3E4CECFF5] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Interpolate unknowns from a linear standard curve.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [6B141F7E6785D105D8BD251102090D18] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Linear regression - Compare slopes.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [3BCDE8072D166F3D6A006E0EC882A886] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Making an XY bar graph.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [75695C9625E98960469FE580275A2654] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Nonlinear regression -- One phase exponential decay.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [272105F7058161A07DA9919B242860CD] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Operational model of agonist action - Global nonlinear regression.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [EF9F2A65485776B0C35A21207E30A47B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\RIA or ELISA - Interpolate unknowns from sigmoidal curve.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [272105F7058161A07DA9919B242860CD] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Schild competitive antagonist - Global nonlinear regression.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [87E43F4605B424C213CD2D13112ABD0F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\Simple linear regression.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [87E43F4605B424C213CD2D13112ABD0F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\1\XY Frequency distribution.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [FBC8ECE6F7693F25BA46E1B6B9918144] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Analyze a stack of P values.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [24A77DEEBCA9A6959190FEED52ACE56D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Bland-Altman method comparison.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [99E2A6CE357FCAE5EABCF5E11753B2D8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Descriptive statistics.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [EBE9711ECA55C06938E10B95FAEDA7C2] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Entering averaged data.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [A4607117AFBB95E0DAEA628EB17A95E5] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Entering replicate data.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [5DB9DD6DD189C710407369B3621FFC9F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Frequency distribution data and histogram.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [A2C6F09BAA314EE2C91F1412B729E6A1] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\Metanalysis (Forest) plot.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [D6C4D12FB53688799369E44C71D3EB83] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\One-way ANOVA -  Ordinary.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [4DB17AF0E780C2F7BA3FB9B5D896C7DA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\One-way ANOVA - Repeated measures.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [46B182FE9E6A03D70C132211281C491E] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\ROC curve.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [FB6FB091240BC1DD4DD6805DBB6ACC1B] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\t test - One sample.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [4DB17AF0E780C2F7BA3FB9B5D896C7DA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\t test - Paired.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [D6C4D12FB53688799369E44C71D3EB83] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\2\t test - Unpaired.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [144CE04AABDFD2E4473FC2E30C5BE58D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Grouped bar graph - Entering preaveraged data.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [93A4FDA4BEBA73C63B8623258E878050] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Grouped bar graph - Entering replicate data.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [8473E3FD48BC09C3230A088CB1D5A08C] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Heat map.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [07D96CAF44746FF86627F8BEC31B8915] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Multiple t tests.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [DD080EF42EFC38EC5987D727904B371C] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\RM two-way ANOVA - matched values in same row.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [2E87C20130D926D2FB710BE6AE369BA8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\RM two-way ANOVA - matched values stacked.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [7FF53BBFBE27DB11875212598941A437] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Three-way ANOVA 2 x 2 x 2.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [FB990B32B42F7E4ADDF59348F0AED96E] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Three-way ANOVA 2 x 2 x K.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [481A50F7ED6BA3828EF05D06320EC4B8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Two-way ANOVA - Ordinary - three data sets.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [481A50F7ED6BA3828EF05D06320EC4B8] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\3\Two-way ANOVA - Ordinary - two data sets.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\4
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [3D7D7B4D93C7A5A271A69A905D9AF869] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\4\Chi-square test for trend.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [0E1A658EDB4A504ABBE9878C36F7DA31] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\4\Chi-square test of prospective data (aspirin and MI).pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [0E1A658EDB4A504ABBE9878C36F7DA31] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\4\Fishers exact test of retrospective data (smoking and cancer).pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [D10038C37081AC594B3EC5D366471408] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\4\Sensitivity and specificity (HIV).pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\5
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [4131FED8CC4C8D82BA432D0C8CF3164A] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\5\Comparing two groups.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [04EAB4089A0DACF88CBC3BAED23FA76F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\5\Three groups.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\6
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [A2D1B8B4C0F0125CC4CDCCEAD3E3400D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\6\Chi-square to compare observed and expected distributions of Mendel's peas.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [74BB0C1C3D34DE9478024B61070D267F] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\6\Distribution of student grades (compute fractions of total).pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\7
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [24A77DEEBCA9A6959190FEED52ACE56D] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\7\Correlation matrix.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [A64C51177E6314902C1376E23A2D55EA] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\7\Multiple regression.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\8
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [9940165245CCC17FDEECB8FB33607660] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\8\nested one-way ANOVA.pze
2019-02-13 23:13 - 2019-02-13 23:13 - 000000028 ____A [0351C803095F8AD43A63983EDBAC3A85] () C:\ProgramData\GraphPad Software\Prism\8.0\Samples\02\8\nested t test.pze
2018-01-09 18:02 - 2020-05-21 17:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel
2018-01-09 18:13 - 2018-01-09 18:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\DAL
2018-01-09 18:13 - 2018-01-09 18:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\DAL\Applets
2018-01-09 18:14 - 2018-01-09 21:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\iCLS Client
2018-01-09 21:23 - 2020-12-01 08:08 - 000028124 ____A [1059124C4E2325A33D183B93C2655A7E] () C:\ProgramData\Intel\iCLS Client\IntelPTTEKRecertification.log
2020-05-21 17:38 - 2020-12-01 08:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\Logs
2020-12-01 08:01 - 2020-12-01 08:01 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\Logs\IntelCPHS.log
2020-05-21 17:38 - 2021-02-16 12:46 - 001405524 ____A [5015A37AC402D1C33FB9DEE10D07E941] () C:\ProgramData\Intel\Logs\IntelGFX.log
2020-05-21 17:38 - 2021-02-16 12:46 - 000030850 ____A [B2DF51309F9EEFE9832CA00A4C65F590] () C:\ProgramData\Intel\Logs\IntelGFXCoin.log
2018-01-09 18:02 - 2018-01-09 18:12 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\Package Cache
2018-01-09 18:12 - 2018-01-09 18:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}
2018-01-09 18:14 - 2016-08-03 01:33 - 013492224 ____A [9589978B5392D98C7ADAF8E7A7EEE7F9] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\iclsClientInstaller_x64.msi
2018-01-09 18:12 - 2018-01-09 18:12 - 000000410 ____A [7B79F4BE07CE2A799778FBE1C6F0880F] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\Install.data
2018-01-09 18:13 - 2016-09-15 01:30 - 004997025 ____A [6387C9A342BE3B502C1E7B2991420F34] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\ME_App_x64.msi
2018-01-09 18:12 - 2016-09-15 01:30 - 002805760 ____A [BD36A6F07EB24BAD2A860848B973A97A] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\ME_MEI_Drivers_x64.msi
2018-01-09 18:13 - 2016-09-15 01:30 - 006684672 ____A [F5D313121FA3379B60A132CC87133E9C] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\ME_VCRedistx64.msi
2018-01-09 18:12 - 2016-09-15 01:30 - 006045696 ____A [2DB4B6E6E5FE1365BF65F117BB7CC140] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\ME_VCRedistx86.msi
2018-01-09 18:14 - 2018-01-09 18:14 - 000000191 ____A [C0A1CC28A10EC751A1350BF9DC9E797D] () C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\Prop.data
2018-01-09 18:12 - 2018-01-09 18:12 - 001152000 ____A [4F154B81DA11FC71A94FD06EBE707206] (Intel Corporation) C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\Setup.exe
2018-01-09 18:02 - 2018-01-09 18:02 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\Package Cache\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}
2018-01-09 18:02 - 2018-01-09 18:02 - 000000483 ____A [FA8FF227C06F3A301BDC47405F9E5210] () C:\ProgramData\Intel\Package Cache\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}\Install.data
2018-01-09 18:02 - 2017-06-19 10:35 - 002740224 ____A [CD36954214A4674C7FA5FE64FE7D6160] () C:\ProgramData\Intel\Package Cache\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}\LPSS_SKL_x64.msi
2018-01-09 18:02 - 2018-01-09 18:02 - 000000127 ____A [40D7F9D46D971325292C949943395AE1] () C:\ProgramData\Intel\Package Cache\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}\Prop.data
2018-01-09 18:02 - 2018-01-09 18:02 - 001216608 ____A [EDB6F32A503E3A2A278024DE1CB918E9] (Intel Corporation) C:\ProgramData\Intel\Package Cache\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}\Setup.exe
2019-08-26 21:00 - 2021-08-07 23:57 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Intel\ShaderCache
2020-09-21 23:49 - 2020-09-21 23:49 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\AvastUI_0
2020-09-21 23:49 - 2020-09-21 23:49 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\AvastUI_1
2020-05-22 00:47 - 2020-05-22 00:47 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\AvastUI_2
2020-06-21 17:17 - 2020-06-21 17:17 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\CCleaner64_0
2019-09-09 14:55 - 2020-08-15 16:10 - 000009324 ____A [D92A241A7D90911443502466E7EDF31B] () C:\ProgramData\Intel\ShaderCache\CCleaner64_1
2021-02-12 17:07 - 2021-02-12 17:07 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\CCleanerBrowser_0
2021-02-12 17:07 - 2021-02-12 17:07 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\CCleanerBrowser_1
2021-02-12 17:07 - 2021-02-12 17:07 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\CCleanerBrowser_2
2020-04-23 00:35 - 2020-05-26 17:23 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\chrome_0
2020-04-23 00:35 - 2020-10-07 13:56 - 000003702 ____A [702AE16297F3599B6FF06C93711C633A] () C:\ProgramData\Intel\ShaderCache\chrome_1
2020-04-23 00:35 - 2020-05-22 17:33 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\chrome_2
2020-06-09 21:28 - 2020-06-09 21:28 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\consent_0
2020-03-08 15:41 - 2020-06-09 21:28 - 000002125 ____A [9B5833A8C01C20EF4D79E7BA553BED89] () C:\ProgramData\Intel\ShaderCache\consent_1
2020-08-09 20:33 - 2020-08-09 20:33 - 000000024 ____A [862C5EED9F29601A143442ADE3B7FB8E] () C:\ProgramData\Intel\ShaderCache\cpthost_0
2020-08-09 20:33 - 2020-08-09 20:33 - 000000620 ____A [D1D2CE7234F868581D55652587421E93] () C:\ProgramData\Intel\ShaderCache\cpthost_1
2020-06-17 14:20 - 2020-06-17 14:20 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\CredentialUIBroker_0
2020-01-22 02:11 - 2020-06-17 14:20 - 000002126 ____A [DAC6FB80949CCBF948D894B057521613] () C:\ProgramData\Intel\ShaderCache\CredentialUIBroker_1
2020-06-13 06:58 - 2020-06-13 06:58 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\DataExchangeHost_0
2020-05-18 10:38 - 2020-06-13 06:58 - 000003509 ____A [396ED7C18C8352E6D5F00A75BEB258C5] () C:\ProgramData\Intel\ShaderCache\DataExchangeHost_1
2020-05-21 17:38 - 2020-05-21 17:38 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\dwm_0
2019-08-26 21:00 - 2020-11-28 03:04 - 000192511 ____A [4897343BCC5DD64887C61FB9877DA093] () C:\ProgramData\Intel\ShaderCache\dwm_1
2020-06-20 17:34 - 2020-06-20 17:34 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\dxdiag_0
2020-06-20 17:34 - 2020-06-20 17:34 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\dxdiag_1
2020-05-29 16:52 - 2020-05-29 17:27 - 000000160 ____A [93B434EB677CB93A0F1F69C4A60A6249] () C:\ProgramData\Intel\ShaderCache\EXCEL_0
2019-09-12 14:52 - 2020-11-03 01:35 - 000055602 ____A [F4EAAD86ABA41EB3131F35C2D8AA83D5] () C:\ProgramData\Intel\ShaderCache\EXCEL_1
2020-05-21 21:32 - 2020-05-21 21:32 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\Explorer_0
2019-08-26 22:02 - 2020-08-01 16:57 - 000003673 ____A [3D1CBDCE45085EDCB4D41CD649B48B81] () C:\ProgramData\Intel\ShaderCache\Explorer_1
2020-06-13 06:39 - 2020-06-13 06:39 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\HD-GLCheck_0
2020-06-13 06:39 - 2020-06-13 06:39 - 000001676 ____A [23267E01221FC810C1AD4A078F422694] () C:\ProgramData\Intel\ShaderCache\HD-GLCheck_1
2020-06-20 17:19 - 2020-09-10 01:28 - 000000024 ____A [B6E442D2EF77AD78914CB97A4AC0C450] () C:\ProgramData\Intel\ShaderCache\iexplore_0
2020-06-20 17:19 - 2020-09-10 01:28 - 000002414 ____A [F40F271CE7DAB3DD99854B31F08C83F5] () C:\ProgramData\Intel\ShaderCache\iexplore_1
2020-05-21 21:32 - 2020-05-21 21:32 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\LogonUI_0
2019-08-26 22:02 - 2020-05-21 23:22 - 000003799 ____A [00740126D505B88E26F5B7A1736080F8] () C:\ProgramData\Intel\ShaderCache\LogonUI_1
2020-09-09 00:15 - 2020-09-09 00:15 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MRT_0
2019-10-15 00:00 - 2020-09-09 00:15 - 000006329 ____A [DA29DCC8221F91E7FFF2E86BF0657C03] () C:\ProgramData\Intel\ShaderCache\MRT_1
2020-08-11 23:03 - 2020-08-11 23:03 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MSACCESS_0
2019-10-02 22:55 - 2020-08-11 23:04 - 000008112 ____A [74583F683C216175EDF47E26A14A0661] () C:\ProgramData\Intel\ShaderCache\MSACCESS_1
2020-06-11 13:10 - 2020-06-15 16:54 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\msedge_0
2020-06-11 13:10 - 2020-06-15 16:54 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\msedge_1
2020-06-11 13:10 - 2020-06-11 13:12 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\msedge_2
2021-08-07 23:57 - 2021-08-07 23:57 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\msedgewebview2_0
2021-08-07 23:57 - 2021-08-07 23:57 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\msedgewebview2_1
2021-08-07 23:57 - 2021-08-07 23:57 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\msedgewebview2_2
2020-05-31 14:54 - 2020-05-31 14:54 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MsMpEng_0
2019-08-30 01:02 - 2020-10-04 14:57 - 000014450 ____A [7D4F3739624CBAF48CE2B245964E1881] () C:\ProgramData\Intel\ShaderCache\MsMpEng_1
2020-05-21 23:46 - 2020-05-21 23:46 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MsoSync_0
2019-10-21 12:23 - 2020-05-21 23:46 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MsoSync_1
2020-05-22 00:15 - 2020-05-22 00:15 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MusNotificationUx_0
2019-08-30 00:55 - 2020-05-22 00:15 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\MusNotificationUx_1
2020-06-13 13:16 - 2020-06-13 13:16 - 000000024 ____A [862C5EED9F29601A143442ADE3B7FB8E] () C:\ProgramData\Intel\ShaderCache\Nox_0
2020-06-13 13:16 - 2020-06-13 13:16 - 000005436 ____A [F9B95A603DFC254F1241537F5DBCAC47] () C:\ProgramData\Intel\ShaderCache\Nox_1
2020-08-03 00:12 - 2020-08-03 00:12 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\PickerHost_0
2020-02-01 23:03 - 2020-08-03 00:12 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\PickerHost_1
2020-05-21 19:29 - 2020-09-30 16:21 - 000000568 ____A [940AC17FB326E39B803C1B93381E5766] () C:\ProgramData\Intel\ShaderCache\POWERPNT_0
2019-10-14 23:45 - 2020-11-06 22:11 - 000094368 ____A [257D46C4BE3AB9707B31022297F11895] () C:\ProgramData\Intel\ShaderCache\POWERPNT_1
2020-11-21 03:55 - 2020-11-22 23:27 - 000000432 ____A [0E96BFD4BBF04EA42985C4C7A34D5DDE] () C:\ProgramData\Intel\ShaderCache\prezi_0
2020-11-21 03:55 - 2020-11-24 00:00 - 000022229 ____A [65428E31B03CCE3E4BC8DAB3A4E7BCBC] () C:\ProgramData\Intel\ShaderCache\prezi_1
2020-07-25 18:02 - 2020-07-25 18:02 - 000000024 ____A [862C5EED9F29601A143442ADE3B7FB8E] () C:\ProgramData\Intel\ShaderCache\Skype_2
2020-06-04 16:21 - 2020-07-04 15:29 - 000000024 ____A [862C5EED9F29601A143442ADE3B7FB8E] () C:\ProgramData\Intel\ShaderCache\Spotify_0
2020-06-04 16:21 - 2020-07-04 15:29 - 000000024 ____A [862C5EED9F29601A143442ADE3B7FB8E] () C:\ProgramData\Intel\ShaderCache\Spotify_1
2020-05-22 00:46 - 2020-05-22 00:46 - 000000024 ____A [862C5EED9F29601A143442ADE3B7FB8E] () C:\ProgramData\Intel\ShaderCache\Spotify_2
2020-05-28 01:59 - 2020-05-28 01:59 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\svchost_0
2020-02-02 01:24 - 2020-10-19 15:26 - 000002759 ____A [3DC1984E10F2CC7B813954FF4B89C001] () C:\ProgramData\Intel\ShaderCache\svchost_1
2020-05-22 01:01 - 2020-05-22 01:01 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\SystemSettings_0
2019-09-08 20:18 - 2020-05-22 01:01 - 000002129 ____A [C36FA29BBCD5E8D21772A923EA73A57B] () C:\ProgramData\Intel\ShaderCache\SystemSettings_1
2020-07-14 10:56 - 2020-07-14 10:56 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\SystemSettingsAdminFlows_0
2020-07-14 10:56 - 2020-07-14 10:56 - 000002131 ____A [342631BDFD4781D2B7F144F2515237CB] () C:\ProgramData\Intel\ShaderCache\SystemSettingsAdminFlows_1
2020-05-22 17:29 - 2020-05-22 17:29 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\taskhostw_0
2019-08-27 15:34 - 2020-05-22 17:29 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\taskhostw_1
2020-07-17 11:01 - 2020-07-17 11:15 - 000000296 ____A [90A493B027F383AE85DF9974DDBF0B56] () C:\ProgramData\Intel\ShaderCache\Teams_0
2020-07-17 11:01 - 2020-07-17 11:15 - 000060119 ____A [66D3F1CC97CE1A08623C1B2BDFFCF349] () C:\ProgramData\Intel\ShaderCache\Teams_1
2020-07-17 11:01 - 2020-07-17 11:01 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\Teams_2
2021-02-23 00:01 - 2021-02-23 00:01 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\TuneupUI_0
2021-02-23 00:01 - 2021-02-23 00:01 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\TuneupUI_1
2020-06-09 15:21 - 2020-06-09 15:21 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\TuneupUI_2
2020-05-24 01:11 - 2020-05-24 01:11 - 000000024 ____A [B6E442D2EF77AD78914CB97A4AC0C450] () C:\ProgramData\Intel\ShaderCache\Vpn_0
2019-10-28 17:15 - 2020-06-14 07:35 - 000005811 ____A [54D686B067A5AE8BD335BB8792950645] () C:\ProgramData\Intel\ShaderCache\Vpn_1
2020-11-13 10:55 - 2020-11-13 10:55 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Intel\ShaderCache\Vpn_2
2020-05-21 17:38 - 2020-05-23 17:55 - 000000160 ____A [A0016CFC08725DC98727DCC5EB5C2C4C] () C:\ProgramData\Intel\ShaderCache\WINWORD_0
2019-08-26 21:10 - 2020-11-06 19:16 - 000067729 ____A [1E69FFAF53BEF4D5E26BE2E91932D3A1] () C:\ProgramData\Intel\ShaderCache\WINWORD_1
2020-09-21 23:45 - 2020-09-21 23:45 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\wlrmdr_0
2020-09-21 23:45 - 2020-09-21 23:45 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\wlrmdr_1
2020-09-11 16:16 - 2020-09-11 16:16 - 000000024 ____A [78E7EB8649D95478718225CD9FF11C28] () C:\ProgramData\Intel\ShaderCache\XMind_2
2020-05-28 00:20 - 2020-10-07 16:48 - 000000568 ____A [BA481F1F85CC62B2F0084500357F3C1C] () C:\ProgramData\Intel\ShaderCache\Zoom_0
2020-04-01 14:07 - 2020-11-11 20:03 - 000032620 ____A [11483C541726C026CD5B0EE89DB58480] () C:\ProgramData\Intel\ShaderCache\Zoom_1
2018-08-03 18:32 - 2018-12-12 11:59 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\IObit
2018-12-12 11:59 - 2018-12-12 11:59 - 000000074 ____A [3FC1A78E706D265C0571D32145648603] () C:\ProgramData\IObit\B5X.ini
2018-08-03 18:33 - 2018-08-03 18:33 - 000000088 ____A [621B8740A10F8342FFC6A9F6FC735C2B] () C:\ProgramData\IObit\Install.ini
2018-08-03 18:32 - 2019-06-26 01:27 - 000000120 ____A [F9D93E385EE42F295007182EB16DC7B4] () C:\ProgramData\IObit\iobitpromotion.ini
2018-08-03 18:33 - 2019-04-11 00:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\IObit\IObit Uninstaller
2018-08-03 18:33 - 2021-08-01 12:39 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\IObit\IObit Uninstaller\database
2018-08-03 18:33 - 2021-08-01 12:39 - 000021504 ____A [30D6C8AF199F82405AACC2888C2BABFE] () C:\ProgramData\IObit\IObit Uninstaller\database\Moni.dbd
2018-08-03 18:32 - 2018-09-02 20:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\IObit\IObitLiveUpdate
2018-08-03 18:34 - 2021-08-20 22:55 - 000000144 ____A [04EFF901DC908DB045B8013CCE480B67] () C:\ProgramData\IObit\IObitLiveUpdate\main.ini
2018-08-03 18:34 - 2021-08-20 22:55 - 000030244 ____A [4FC6D47B79B9E33EF63FE29D37C4C525] () C:\ProgramData\IObit\IObitLiveUpdate\update.ept
2018-09-02 20:45 - 2021-08-07 11:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb
2018-11-11 17:29 - 2018-11-11 17:29 - 000000460 ____A [A5895FFFF03118DD3EADE6DC8679BD1C] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\BigUpgrade.exe.dat
2019-07-21 01:07 - 2019-07-21 01:07 - 000000469 ____A [49FBDB196E817281F8366A40CED9F136] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\BigUpgrade_IU.exe.dat
2018-11-22 20:49 - 2018-11-22 20:49 - 000000466 ____A [B358DD4D6513705B5ACF11F55010AB25] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\BigUpgradeIU.exe.dat
2019-07-21 01:07 - 2019-07-21 01:07 - 000000448 ____A [4D8EA9C98A818DC8114897AFD339DD74] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\iu9pre.exe.dat
2018-12-03 15:36 - 2018-12-10 15:42 - 000000444 ____A [13EF8CA294D6993B88ED5D8F42ADCBD2] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\maspop.exe.dat
2018-12-26 19:39 - 2018-12-28 19:32 - 000000038 ____A [052DE8C8736F02C1299FD0F36EB26724] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\xmas.exe.cfg
2018-12-26 19:40 - 2018-12-28 19:33 - 000000432 ____A [9210424F88A44CA552FF2F7AFF53523B] () C:\ProgramData\IObit\IObitLiveUpdate\UninstallerFreeWeb\xmas.exe.dat
2018-08-03 18:32 - 2018-08-03 18:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\IObit\IObitRtt
2018-08-03 18:32 - 2019-06-26 02:28 - 000000436 ____A [2AFDA84AAC72B8F0173EDCAD7D8376B1] () C:\ProgramData\IObit\IObitRtt\IURtt.ept
2021-07-26 16:03 - 2021-08-03 19:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes
2021-08-03 19:02 - 2021-08-03 20:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2021-08-03 19:06 - 2021-08-03 19:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware
2021-08-03 19:06 - 2021-08-03 19:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine
2021-07-26 16:03 - 2021-08-19 21:20 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService
2021-08-01 12:30 - 2021-08-09 17:58 - 000000072 ____A [77696B753966857C681A1E21C886827E] () C:\ProgramData\Malwarebytes\MBAMService\AdsInfoCls
2021-07-26 16:30 - 2021-08-09 17:58 - 013780207 ____A [7B6B64354AED1CF08ECACDD95CEC53CC] () C:\ProgramData\Malwarebytes\MBAMService\AMECls
2021-07-26 16:03 - 2021-07-26 16:03 - 000000639 ____A [AE23F8B0F80A3694C2F2CEB12C9C2FAD] () C:\ProgramData\Malwarebytes\MBAMService\cfg.bin
2021-07-26 16:03 - 2021-08-09 17:01 - 000009248 ____A [7245E475C99D5EDF76E25E0E17292D17] () C:\ProgramData\Malwarebytes\MBAMService\clean.mbdb
2021-07-26 16:35 - 2021-08-06 16:21 - 000000050 ____A [B681DD286B83FAD1A24C143C9DF8819C] () C:\ProgramData\Malwarebytes\MBAMService\CSyncCache
2021-07-26 16:03 - 2021-08-09 17:01 - 000000924 ____A [137C5D4BFBE7EEBC16A1C08B7568A4B4] () C:\ProgramData\Malwarebytes\MBAMService\dbmanifest2.dat
2021-07-26 16:43 - 2021-08-09 17:01 - 000061087 ____A [F3A95E25F215B294901472B3A6A55A81] () C:\ProgramData\Malwarebytes\MBAMService\dbupdate.log
2021-07-26 16:30 - 2021-08-09 17:58 - 003779677 ____A [8C5EA4EEFD04EAA290FB9EA2483E8AD3] () C:\ProgramData\Malwarebytes\MBAMService\DDSCls
2021-07-26 16:03 - 2021-08-09 17:01 - 000038512 ____A [0E440870B22921795E420151321F2D26] () C:\ProgramData\Malwarebytes\MBAMService\dynconfig.dat
2021-07-26 16:03 - 2021-08-09 17:01 - 000023190 ____A [9F29D54DAB552D9928B2422BEF83E14D] () C:\ProgramData\Malwarebytes\MBAMService\exclusions.txt
2021-07-26 16:03 - 2021-07-26 16:03 - 000041624 ____A [5181BABDB5BD721A286B0A3F6185A8BF] () C:\ProgramData\Malwarebytes\MBAMService\Global.nm
2021-07-26 16:03 - 2021-08-09 15:41 - 016931448 ____A [5B6E870ABE95BBCB3AAC683AAE6C2338] () C:\ProgramData\Malwarebytes\MBAMService\Global.sr
2021-07-26 16:26 - 2021-08-09 00:56 - 000024147 ____A [4C15B4503AFB3378E73E8C97E63F75AE] () C:\ProgramData\Malwarebytes\MBAMService\HubbleCache
2021-07-26 16:03 - 2021-08-09 17:01 - 000000514 ____A [FA24F6DB80792045B29E5DCF5999C9E0] () C:\ProgramData\Malwarebytes\MBAMService\mbdigsig2.dat
2021-07-26 16:03 - 2021-07-26 16:03 - 000000024 ____A [546D9E30EADAD8B22F5B3FFA875144BF] () C:\ProgramData\Malwarebytes\MBAMService\prot.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 000000024 ____A [2F7423CA7C6A0F1339980F3C8C7DE9F8] () C:\ProgramData\Malwarebytes\MBAMService\rdefs.mbdb
2021-07-26 16:12 - 2021-08-23 22:21 - 000000072 ____A [77696B753966857C681A1E21C886827E] () C:\ProgramData\Malwarebytes\MBAMService\RTPCls
2021-07-26 16:03 - 2021-08-09 17:01 - 022393906 ____A [C04ED8CD6E1AEDF9A566155B4C4E77AD] () C:\ProgramData\Malwarebytes\MBAMService\rules.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 001748552 ____A [6B47228110E986BC5B69783FC81F5FAB] () C:\ProgramData\Malwarebytes\MBAMService\scan.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 000251550 ____A [249795A7337A7A13DDA19B6B225196DD] () C:\ProgramData\Malwarebytes\MBAMService\tids.mbdb
2021-08-01 11:37 - 2021-08-09 17:01 - 000000047 ____A [AD31B466AF0F803C67EA7FDC6A8B2B04] () C:\ProgramData\Malwarebytes\MBAMService\version.dat
2021-07-26 16:03 - 2021-08-09 15:42 - 020537163 ____A [C51A5732173E3A480504DC1E8C776F13] () C:\ProgramData\Malwarebytes\MBAMService\wprot2.mbdb
2021-07-26 16:03 - 2021-07-26 16:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\AeDetections
2021-07-26 16:16 - 2021-08-09 17:58 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\ARW
2021-07-26 16:16 - 2021-08-09 16:32 - 000040960 ____A [25D8DC91CAE2191D886DE47C80BA891F] () C:\ProgramData\Malwarebytes\MBAMService\ARW\ARWFI.dat
2021-07-26 16:03 - 2021-07-26 16:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\ArwDetections
2021-07-26 16:03 - 2021-08-15 21:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\config
2021-07-26 16:03 - 2021-08-23 22:21 - 000087946 ____A [4EFE6BF343D129819918CE09483DFF94] () C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
2021-07-26 16:03 - 2021-08-23 22:21 - 000087946 ____A [4EFE6BF343D129819918CE09483DFF94] () C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:21 - 000000304 ____A [664DFC1C0EC7D6CE33EEA332B61CD230] () C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
2021-07-26 16:03 - 2021-08-23 22:21 - 000000304 ____A [664DFC1C0EC7D6CE33EEA332B61CD230] () C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json.bak
2021-07-26 16:03 - 2021-07-26 16:03 - 000000608 ____A [55FE0DB0825EC4EFD1EDF881719BEDF9] () C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
2021-07-26 16:03 - 2021-07-26 16:03 - 000000608 ____A [55FE0DB0825EC4EFD1EDF881719BEDF9] () C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:37 - 000000969 ____A [139FCC294E9EC5A9DFC6350378655C0C] () C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
2021-07-26 16:03 - 2021-08-23 22:37 - 000000969 ____A [139FCC294E9EC5A9DFC6350378655C0C] () C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:34 - 000000108 ____A [DC64714BD243AD8C44D29289EE2A46D8] () C:\ProgramData\Malwarebytes\MBAMService\config\IrisData.json
2021-07-26 16:03 - 2021-08-23 22:35 - 000010586 ____A [8A4AEE3C4050CC9E11054F4F80A9F3D1] () C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
2021-07-26 16:03 - 2021-08-23 22:35 - 000010586 ____A [8A4AEE3C4050CC9E11054F4F80A9F3D1] () C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:30 - 000047685 ____A [2F00F4E9501ACC9CC8449C9AA5EDA18B] () C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
2021-08-15 21:31 - 2021-08-15 21:31 - 000000303 ____A [2FD0713A98E08E2798AD774AC9F7805B] () C:\ProgramData\Malwarebytes\MBAMService\config\MbamWhatsnewConfig.json
2021-08-15 21:31 - 2021-08-15 21:31 - 000000301 ____A [58871C17FC9E7606AFB7D711DA427C16] () C:\ProgramData\Malwarebytes\MBAMService\config\MdamWhatsnewConfig.json
2021-07-26 16:03 - 2021-08-23 22:26 - 000002402 ____A [862707CD48C4355681E36932D6491AFC] () C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
2021-07-26 16:03 - 2021-08-23 22:26 - 000002402 ____A [862707CD48C4355681E36932D6491AFC] () C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:21 - 000000835 ____A [5A6EAB1FF9E5FE74DF10E893CB8E061C] () C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
2021-07-26 16:03 - 2021-08-23 22:21 - 000000835 ____A [5A6EAB1FF9E5FE74DF10E893CB8E061C] () C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:21 - 000000947 ____A [B95B89F97739A5D2B4AD093E8B40FC69] () C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
2021-07-26 16:03 - 2021-08-23 22:21 - 000000947 ____A [B95B89F97739A5D2B4AD093E8B40FC69] () C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:26 - 000007012 ____A [B1BA9BBAC5B9236EDB8E861F84B5E175] () C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
2021-07-26 16:03 - 2021-08-23 22:26 - 000007012 ____A [B1BA9BBAC5B9236EDB8E861F84B5E175] () C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:26 - 000011286 ____A [1D4E5EF0EB652090FF05644429C8B84D] () C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
2021-07-26 16:03 - 2021-08-23 22:26 - 000011286 ____A [1D4E5EF0EB652090FF05644429C8B84D] () C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json.bak
2021-07-26 16:03 - 2021-08-23 22:26 - 000001314 ____A [F4603D08367BBD9A49C7134975136D79] () C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
2021-07-26 16:03 - 2021-08-23 22:26 - 000001314 ____A [F4603D08367BBD9A49C7134975136D79] () C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json.bak
2021-07-26 16:03 - 2021-08-23 22:38 - 000000397 ____A [1B85F1A8B8499393C73DEE6F815DA115] () C:\ProgramData\Malwarebytes\MBAMService\config\telemetry.json
2021-07-26 16:03 - 2021-08-22 23:35 - 000001370 ____A [2CCEB3F75D34FF0CFE2AD55F925E433A] () C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
2021-07-26 16:03 - 2021-08-22 23:35 - 000001370 ____A [2CCEB3F75D34FF0CFE2AD55F925E433A] () C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
2021-07-26 16:43 - 2021-08-15 21:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\ctlrpkg
2021-08-19 21:20 - 2021-08-19 21:20 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\instlrupdate
2021-08-19 21:20 - 2021-08-19 21:20 - 002120496 ____A [C2D42EAF44C678701C21A56D81FD49D5] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\instlrupdate\MBSetup.exe
2021-07-26 16:03 - 2021-07-26 16:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\IrisPlugins
2021-07-26 16:03 - 2021-08-17 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\IrisRePlugins
2021-07-26 16:03 - 2021-07-26 16:03 - 000236416 ____A [75076E69FD265CF5529229AEB75FED3E] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\IrisRePlugins\mbam_scanresults_expt-194a.1.0.0.x64.dll
2021-08-10 15:51 - 2021-08-10 15:51 - 000230744 ____A [E8CE7716279DFDCEF610E061F29295E9] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\IrisRePlugins\mbam_whatsNew_expt200.1.0.3.x64.dll
2021-08-10 15:51 - 2021-08-10 15:51 - 000384112 ____A [CB007766E6E95FC284755CD48F078A89] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\IrisRePlugins\TrayPlugin.ELXR-25-NewTrialNotifications-CONTROL-PR.x64.dll
2021-08-10 15:51 - 2021-08-10 15:51 - 000384104 ____A [7E5E09E666E3F2A418865F20B5AC7B5C] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\IrisRePlugins\TrayPlugin.ELXR-25-NewTrialNotifications-PR.x64.dll
2021-08-10 15:51 - 2021-08-10 15:51 - 000745672 ____A [5AD9144CCA43C220A0197A9308347533] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\IrisRePlugins\UIPlugin.EXPT-199-TollboothEPDialogChange-CU39.x64.dll
2021-07-26 16:03 - 2021-07-26 16:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db
2021-07-26 16:03 - 2021-07-31 18:06 - 004857456 ____A [D8AC570761ACBBE4EA1D77848083AFEF] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
2021-07-26 16:03 - 2021-07-31 18:06 - 005955584 ____A [D4D732CE533F595AD8940019961B2693] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
2021-07-26 16:03 - 2021-07-26 16:03 - 000000639 ____A [AE23F8B0F80A3694C2F2CEB12C9C2FAD] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
2021-07-26 16:03 - 2021-08-09 17:01 - 000009248 ____A [7245E475C99D5EDF76E25E0E17292D17] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 000000924 ____A [137C5D4BFBE7EEBC16A1C08B7568A4B4] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
2021-07-26 16:03 - 2021-08-09 17:01 - 000038512 ____A [0E440870B22921795E420151321F2D26] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
2021-07-26 16:03 - 2021-08-09 17:01 - 000023190 ____A [9F29D54DAB552D9928B2422BEF83E14D] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
2021-07-26 16:03 - 2021-07-26 16:03 - 000041624 ____A [5181BABDB5BD721A286B0A3F6185A8BF] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
2021-07-26 16:03 - 2021-08-09 15:41 - 016931448 ____A [5B6E870ABE95BBCB3AAC683AAE6C2338] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
2021-07-26 16:03 - 2021-07-26 16:03 - 003816744 ____A [472B008822975A6A54019931D50861AA] (MalwareBytes) C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
2021-07-26 16:03 - 2021-07-31 18:06 - 005845000 ____A [B9F8DA96DF16220CCF130B811D43C1D7] (Malwarebytes) C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
2021-07-26 16:03 - 2021-08-09 17:01 - 000000514 ____A [FA24F6DB80792045B29E5DCF5999C9E0] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
2021-07-26 16:03 - 2021-07-26 16:03 - 000000024 ____A [546D9E30EADAD8B22F5B3FFA875144BF] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 000000024 ____A [2F7423CA7C6A0F1339980F3C8C7DE9F8] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 022393906 ____A [C04ED8CD6E1AEDF9A566155B4C4E77AD] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
2021-07-26 16:03 - 2021-07-26 16:03 - 000524520 ____A [5BD4B80A0F7DDCF4CF60D0153D28798A] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
2021-07-26 16:03 - 2021-08-09 17:01 - 001748552 ____A [6B47228110E986BC5B69783FC81F5FAB] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 000251550 ____A [249795A7337A7A13DDA19B6B225196DD] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
2021-07-26 16:03 - 2021-08-09 17:01 - 000000047 ____A [AD31B466AF0F803C67EA7FDC6A8B2B04] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\version.dat
2021-07-26 16:03 - 2021-08-09 15:42 - 020537163 ____A [C51A5732173E3A480504DC1E8C776F13] () C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
2021-07-26 16:03 - 2021-08-15 21:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\LOGS
2021-07-26 16:16 - 2021-08-14 00:35 - 000744392 ____A [72B8C15E7BEC3D5142BCD7EAECA414EF] () C:\ProgramData\Malwarebytes\MBAMService\LOGS\mbae-default.log
2021-07-26 20:38 - 2021-08-09 17:58 - 006674832 ____A [B9886D5E38148E1E2D79C2206E1A6C46] () C:\ProgramData\Malwarebytes\MBAMService\LOGS\mbae-protector.xpe
2021-07-26 20:38 - 2021-08-02 02:53 - 008388984 ____A [8387489F1A170ECF286DD934BBB2AFFC] () C:\ProgramData\Malwarebytes\MBAMService\LOGS\mbae-protector.xpe.bak
2021-07-26 16:03 - 2021-08-23 22:38 - 002449278 ____A [84D00B098A9B2DA458978B9BF085B7DC] () C:\ProgramData\Malwarebytes\MBAMService\LOGS\MBAMSERVICE.LOG
2021-07-26 16:03 - 2021-08-06 23:08 - 010485566 ____A [CA40313C8EF88A658E26A4377BDA3EAB] () C:\ProgramData\Malwarebytes\MBAMService\LOGS\MBAMSERVICE.LOG.bk1
2021-08-15 21:31 - 2021-08-15 21:31 - 000124268 ____A [3F7C3B21F3CA1E60CD7588C5AD8CCC45] () C:\ProgramData\Malwarebytes\MBAMService\LOGS\mbupdatr.log
2021-07-26 16:03 - 2021-07-30 19:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections
2021-07-27 23:17 - 2021-07-27 23:17 - 000002317 ____A [7E4D5FC24786F3BC92B249C6775AB8FA] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\0603e6ca-ef4a-11eb-842d-e82a441d3734.json
2021-07-30 18:28 - 2021-07-30 18:28 - 000002328 ____A [518CB0EF80015B75E4EED242C29E76C3] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\19334436-f17d-11eb-8cd7-e82a441d3734.json
2021-07-30 17:38 - 2021-07-30 17:38 - 000002328 ____A [3F6611DC249F6A34F82ECE759D736DF7] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\1cc790e0-f176-11eb-879e-e82a441d3734.json
2021-07-27 16:24 - 2021-07-27 16:24 - 000002328 ____A [D2C06E0881274991E3AA22511FC2B7C3] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\3ef5283e-ef10-11eb-969c-e82a441d3734.json
2021-07-30 17:34 - 2021-07-30 17:34 - 000002328 ____A [E3C6FD268B42231A1AAB379FF79FDE9D] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\81776822-f175-11eb-bac9-e82a441d3734.json
2021-07-27 17:09 - 2021-07-27 17:09 - 000002321 ____A [76531CF56686320EAC2742B98FFCCF29] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\9d5624ea-ef16-11eb-b89c-e82a441d3734.json
2021-07-27 23:17 - 2021-07-27 23:17 - 000002317 ____A [FFC6BE64CE4B7315D1DBDE85920412D7] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\ec5ea5de-ef49-11eb-9472-e82a441d3734.json
2021-07-30 19:17 - 2021-07-30 19:17 - 000002328 ____A [7CE8528809E58523D1AA3184A4786A12] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\f407b898-f183-11eb-907c-e82a441d3734.json
2021-07-27 15:39 - 2021-07-27 15:39 - 000002328 ____A [710266CD617EC1F478465B12401628C5] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\f71a81c2-ef09-11eb-b07e-e82a441d3734.json
2021-07-30 19:17 - 2021-07-30 19:17 - 000002325 ____A [D7B6A720EA54A2BC62E01CA3B0F1FA89] () C:\ProgramData\Malwarebytes\MBAMService\MwacDetections\f7f622e6-f183-11eb-b4ec-e82a441d3734.json
2021-07-26 16:16 - 2021-07-26 16:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters
2021-07-26 16:16 - 2021-07-31 18:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters\SSL
2021-07-26 16:16 - 2021-07-26 16:16 - 000002043 ____A [6F94657CB48818C248389F189814EDE8] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters\SSL\cert.db
2021-07-26 16:16 - 2021-08-04 15:17 - 000000794 ____A [1FBB21B4DF6275C343A05C106B4A48CE] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters\SSL\Malwarebytes Web Protection.cer

Parte 5

2021-07-31 18:06 - 2021-08-09 17:58 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters\SSL\x2.db
2021-07-31 18:06 - 2021-08-09 17:58 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters\SSL\xtls2.db
2021-07-31 18:06 - 2021-08-09 17:58 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\ProtocolFilters\SSL\xv2.db
2021-07-26 16:35 - 2021-08-06 16:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine
2021-07-26 16:35 - 2021-07-26 16:35 - 000002357 ____A [D0E627339E1F7AD22AE06DA29781FD47] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\3023c9f6-ee47-11eb-b328-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003224 ____A [E2514DFFF9AA55CE187A6A0488B43FFB] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059e-ee47-11eb-9e1e-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003406 ____A [80E544F169903E78954C0D4C309D63B7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059e-ee47-11eb-9e1e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000039575 ____A [0F53FB62AE1A6E30C136B6099B93E737] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003416 ____A [16D04D3A2F70FA1B6715B055BEC85037] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\635caee6-ee47-11eb-b0f5-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003172 ____A [3150F294B871F214C54A65EA738EE6A9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\635d71aa-ee47-11eb-bb7a-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000063184 ____A [612E4EBB620CD5A7D805DDB315B0F1D9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\635d71aa-ee47-11eb-bb7a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003152 ____A [C7C2C612A089BA97A67795C46B22C7A8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\635e3464-ee47-11eb-85fa-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000241935 ____A [0400937755E1042CA0BBC4A9E98D3642] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\635e3464-ee47-11eb-85fa-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003149 ____A [3590F6CDAEA2FD891D733FC7AF34AB65] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\635fba00-ee47-11eb-92c9-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003075 ____A [F6E7B3C0DA2B46896D387187B848DEE3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63607cba-ee47-11eb-828b-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003266 ____A [70E8533781B1203FE78EF1B5DDEAAC7D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63bd0368-ee47-11eb-b0b5-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000001232 ____A [8B85D15671FA43002366604E9BCD83E9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63bd0368-ee47-11eb-b0b5-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003260 ____A [493213696A8924A9F33D15C70F19F739] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63be1424-ee47-11eb-9f7c-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000016 ____A [2C61FC764894F547E9239727D08C01B3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63be1424-ee47-11eb-9f7c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003158 ____A [E01BED16EA5AD3C5F7112118A8AF3CB6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63c0836c-ee47-11eb-ae29-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63c0836c-ee47-11eb-ae29-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003252 ____A [0145A0ED75B7897F8ACD0BEA0D0FD57B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63c49f56-ee47-11eb-88a1-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000402 ____A [8A5402D3D4EC7E249A7D5B3CFBFACA7B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63c49f56-ee47-11eb-88a1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003260 ____A [CC4DA66919185DDD7B1C189C5ECFB811] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63ce5c9e-ee47-11eb-a880-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000180 ____A [D6C7DBDF537C56E607AE382926C0B20F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63ce5c9e-ee47-11eb-a880-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003276 ____A [5378566023B53F077B9A41AEA2034CA7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63d0092c-ee47-11eb-acff-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000041 ____A [7C7A456B8A7FDADD6BBB13B61B5ADC20] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\63d0092c-ee47-11eb-acff-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002277 ____A [E752DA9E6754EA1169396573AB00FBBA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\643d79ee-ee47-11eb-abc6-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000018895 ____A [CD944AB4F0B5E58598D9BEE67D762A0D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\643d79ee-ee47-11eb-abc6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002277 ____A [F79DC85E913D6F33FE555D97DC27EB37] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6444530e-ee47-11eb-ac69-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000451600 ____A [9CA2F585D773CCC714F03D5B2D321FC9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6444530e-ee47-11eb-ac69-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002277 ____A [B24DF9269D81E295AF937148B11BE880] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64458abc-ee47-11eb-9796-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000095946 ____A [BB9A942D67CC62687E57EDFE4C1C8B1D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64458abc-ee47-11eb-9796-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002274 ____A [8C3283ACD2D739E7EA8DA40CEC38735E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\644ab762-ee47-11eb-a963-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000016 ____A [2C61FC764894F547E9239727D08C01B3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\644ab762-ee47-11eb-a963-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002175 ____A [1B7D82E00317A483349D623F55120B38] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64527a38-ee47-11eb-8ab9-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64527a38-ee47-11eb-8ab9-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002270 ____A [7F2DBEC982D1E6BF31BBDC075962586F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\645363f8-ee47-11eb-a77e-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000323 ____A [858365AD66EA1D8FA93F0DAFC04DB27E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\645363f8-ee47-11eb-a77e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002274 ____A [5B18732AC0FD2A8961D94565F9EA9075] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6455855c-ee47-11eb-8a49-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000492 ____A [B1CB7870DC80948051F06A40726DB7D5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6455855c-ee47-11eb-8a49-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002282 ____A [898E573996E0B7CF64395FA817B26E9C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\645b74bc-ee47-11eb-afc8-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000007187 ____A [30E8F141C0DA4BE31F80A9206BCBD011] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\645b74bc-ee47-11eb-afc8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003224 ____A [04A766AE73E34537CFAB214AE633BC52] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b68-ee47-11eb-8597-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003298 ____A [D4FF25D7A5B9E7C87B2B6E622FD0A1DA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b68-ee47-11eb-8597-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000051996 ____A [1B2CCB9794E372F2C02D4E5923275A5C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003416 ____A [CB04708C28FB032B18672630468E1521] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a4d8298-ee47-11eb-8059-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003172 ____A [BD9757FA0CACBB137A8FADF2CC2D09A5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a4e6c58-ee47-11eb-a138-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000063184 ____A [612E4EBB620CD5A7D805DDB315B0F1D9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a4e6c58-ee47-11eb-a138-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003152 ____A [250A93647F739E28691CDD0431B1487D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a4fa44c-ee47-11eb-9da1-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000241935 ____A [0400937755E1042CA0BBC4A9E98D3642] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a4fa44c-ee47-11eb-9da1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003151 ____A [1B3A2C9DF660E861D9E75DF449DB65A2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a51509e-ee47-11eb-aca5-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003149 ____A [DC15FBE4D501DC92D53D24FF9A13236C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a526150-ee47-11eb-9a53-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003075 ____A [EEB4EA41D911B7D8BA6215675D9FC9FF] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6a537202-ee47-11eb-b380-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003268 ____A [4BA396DC59ED66A708B043B8A5E27439] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b543d30-ee47-11eb-85ef-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 002344337 ____A [8EC52792E4FE9877EF4189411A25BAA1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b543d30-ee47-11eb-85ef-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003268 ____A [754962A9BAFF59FCBC866DBBBD8F2481] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b554de2-ee47-11eb-bc65-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 006422157 ____A [6131E74867B23AC24E0C5BE4F7A6FE50] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b554de2-ee47-11eb-bc65-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003268 ____A [F90694CC8E9161C961DDFD983C3912A8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b5b3d42-ee47-11eb-a237-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000363 ____A [30A0F0F8642D061F24A8242EA21F6EB7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b5b3d42-ee47-11eb-a237-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003268 ____A [009691AAB6B05629A737F23E4E9B4CE5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b5f592c-ee47-11eb-b53f-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 006423367 ____A [5E8E25AE8E64F1A1FA105363CFE6E227] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b5f592c-ee47-11eb-b53f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003268 ____A [B0308C1A7377328C90C074A344531C82] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b65bd58-ee47-11eb-a961-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000285 ____A [49F04AB65EBB384A058FD76188F74A7C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b65bd58-ee47-11eb-a961-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003268 ____A [B9EF17B64A38B4AA63F18A51AEF1D773] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b6e6a02-ee47-11eb-9aea-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 006422397 ____A [B0AB5F4297A8966320EE0AB924DB4069] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b6e6a02-ee47-11eb-9aea-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003262 ____A [FE0C20BF7B7ED66D771EBB1C8E7071F8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b6fa1b0-ee47-11eb-8688-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000016 ____A [B8D45A5802F5F22CF0A7E0F39F81CACC] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b6fa1b0-ee47-11eb-8688-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003160 ____A [DB4125F7422263F1C79B16AB997E0831] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b72acd4-ee47-11eb-8ee8-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b72acd4-ee47-11eb-8ee8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003254 ____A [7B4E0185DEFDDDB43F0DB1574927C9DE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b784e46-ee47-11eb-987a-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000005647 ____A [5C0E6F55D7989CE856230B7C81077ED0] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b784e46-ee47-11eb-987a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003262 ____A [C9DACF58AED616FBABF057BA0D087B75] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b79fad4-ee47-11eb-9531-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000759 ____A [23A2C3F8F4A8BCEF9D3002A6F69F28CA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b79fad4-ee47-11eb-9531-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003278 ____A [9EF40BB81AC0A52A9F99D719B9A59C74] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b7b0bd6-ee47-11eb-8088-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000009794 ____A [FD0BC68B64CE77057A5265A2374C5283] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6b7b0bd6-ee47-11eb-8088-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003266 ____A [7C70C631C869268197142FAB7D61528B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bad7080-ee47-11eb-ae93-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000033255 ____A [46E7133047DAAE7F21DB17AB34B5B109] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bad7080-ee47-11eb-ae93-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003260 ____A [03B65911BF7BA40E9125263E77DA1E2B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bae811e-ee47-11eb-9414-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000016 ____A [2C61FC764894F547E9239727D08C01B3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bae811e-ee47-11eb-9414-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003158 ____A [FDD7201475383539661FADC314AA0F81] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb07b9a-ee47-11eb-aa6a-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb07b9a-ee47-11eb-aa6a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003252 ____A [665B8D8DCE59C795A6E8EBB9A54E73FD] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb22828-ee47-11eb-b1f2-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000402 ____A [F98894C7BC78E5E4AB179A9BBD2C73FA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb22828-ee47-11eb-b1f2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003260 ____A [A95EF81527ADF3064716A4AA97279192] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb4977a-ee47-11eb-be45-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000399 ____A [84662FE3EAD5DC1A32CCA8064219F4CF] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb4977a-ee47-11eb-be45-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003276 ____A [2E3DC3D30F4EE1E53D3123527DDD5D26] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb58144-ee47-11eb-b124-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000041 ____A [7C7A456B8A7FDADD6BBB13B61B5ADC20] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\6bb58144-ee47-11eb-b124-e82a441d3734.quar
2021-08-06 16:21 - 2021-08-06 16:21 - 000002403 ____A [39E7048EA930D3A5AC19B5D051FF65C2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\93e9cd34-f57a-11eb-9498-e82a441d3734.data
2021-08-06 16:21 - 2021-08-06 16:21 - 000002398 ____A [E56410B496E8B05023F3E96DEB24D4B3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\93f354d0-f57a-11eb-a782-e82a441d3734.data
2021-08-06 16:21 - 2021-08-06 16:21 - 000008192 ____A [63C4F820203DD23349325BCF7DDAC66F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\93f354d0-f57a-11eb-a782-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002247 ____A [8A5B991FB8C117D6A6AF20165A10AF6D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\9433702c-ee47-11eb-bc01-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 002802359 ____A [8557103E6DB72A4F176F2EA6CD19A049] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\9433702c-ee47-11eb-bc01-e82a441d3734.quar
2021-08-01 11:10 - 2021-08-01 11:10 - 000002407 ____A [18ED9F3ABDE525194CB02B9291E78EE2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\c831e254-f244-11eb-a1df-e82a441d3734.data
2021-07-26 16:54 - 2021-07-26 16:54 - 000002357 ____A [57758F7F832B6EE42CFE8EF0083A1D8A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\ca806bc4-ee49-11eb-bd36-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000003171 ____A [1E3510F0A0542B4780A5D2B1C56A762E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\e9e49c4e-ee47-11eb-b549-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000063184 ____A [612E4EBB620CD5A7D805DDB315B0F1D9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\e9e49c4e-ee47-11eb-b549-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003377 ____A [BCAA4EBC58637FFCB2F871D86E7AED6D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\ed640e40-ee47-11eb-9553-e82a441d3734.data
2021-07-26 16:35 - 2021-07-26 16:35 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734
2021-07-26 16:35 - 2021-07-26 16:35 - 000003406 ____A [80E544F169903E78954C0D4C309D63B7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96de5354-ee48-11eb-ada2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000066 ____A [4D5A7453BC64E0ED401FDBB665240DD5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96de7a00-ee48-11eb-b82d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000017095 ____A [7B2F9ED9B66AE147CC08D2E8189CF4FD] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96dec7ee-ee48-11eb-a923-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007773 ____A [7EF66B1893EB83B7508C63918457D574] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96e0d1ce-ee48-11eb-a49d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007773 ____A [7EF66B1893EB83B7508C63918457D574] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96e36fc4-ee48-11eb-aa97-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000008101 ____A [F1F505EB6801CC5BA5D85742900F2446] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96e613e6-ee48-11eb-ab28-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007755 ____A [A38C2489B14F88F89CA86D99E34242C6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96e93f1c-ee48-11eb-bdf2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007530 ____A [75701BCDA63D8ECB329E8D2B611373B6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96eab540-ee48-11eb-807e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000020075 ____A [F9912E1B37F49F4B0B6C673D776EE9C3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96ed12fe-ee48-11eb-b133-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000020879 ____A [0E3EC93B81D049C42534147F007A85A8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96f07552-ee48-11eb-90b0-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000006351 ____A [2A3F7294CD58BF6908CFF82A82737B0B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96f1d3ca-ee48-11eb-bed9-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000009713 ____A [0F40D6D494FF474763322D8720BD7497] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96f4bde2-ee48-11eb-877b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000807 ____A [902858397EF5972F79F29A6315D17F51] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96f85fec-ee48-11eb-affb-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000004581 ____A [EADFBDACA6F3D5BD2F3F116B78444317] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96f886f2-ee48-11eb-9cfa-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000308 ____A [9CB1F1AE8EB728978F4FB18A271A4329] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fb6494-ee48-11eb-88c1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000364 ____A [4B5F448F9917275BB347C0ACBC86209C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fc4e86-ee48-11eb-b52a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000005836 ____A [7E64E4F673234EFDE9EE75104051B70D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fc4e87-ee48-11eb-8cc1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003556 ____A [B4C446CC172C5D049A908336D2FE9134] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fc9c7e-ee48-11eb-b625-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000426 ____A [F7378A186C03EF9729C55F611631EAA3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fe9704-ee48-11eb-80de-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000400 ____A [5222B1A78E5726CAC0581662661C941A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96febdec-ee48-11eb-a85d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000396 ____A [CE3FFA0CF4EB5A4D7180D43FB309F841] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fed5d4-ee48-11eb-b2a6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000399 ____A [2693DD0D567FF1A9409560BCC70E82BC] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96fefcee-ee48-11eb-a26f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000403 ____A [DE89E895AE93FA96D95C51A7E5A28E9C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96ffc3a4-ee48-11eb-a2c9-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000884 ____A [60A41FD0D3D07EC30CF54C9C89592C38] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\96ffc3a5-ee48-11eb-8401-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001012 ____A [F159EA94D3CDE8F6CE71285142B8CE2A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9700119c-ee48-11eb-a1a3-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000369 ____A [1391DA085952797275FCDA08259358CD] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97008668-ee48-11eb-ae32-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000367 ____A [F3611FEAA1690BC8153DF3E76E18FB17] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97008669-ee48-11eb-9ad8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003689 ____A [639E81C3087C8E51928E408961BC6CD1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9700ad6e-ee48-11eb-b52b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000253 ____A [B48E2ABE707E3139B253C0C12570F544] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9700ad6f-ee48-11eb-a8ab-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000069659 ____A [760C267BAA536BB77638D2E197B55D2E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9700fb5c-ee48-11eb-ae9b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000506 ____A [EBF7916C18FFD2CEE3375AA7A7E2BA33] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9700fb5d-ee48-11eb-ab00-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000005752 ____A [C33766E08B9287D1F428CDB5B75093D8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97014936-ee48-11eb-8d37-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002130 ____A [0C4FAB702A079F1594DC065BAC48BB35] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\970351e0-ee48-11eb-8277-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000213 ____A [EB3B28E1F7D415B78BAF7B654393E498] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9704b08a-ee48-11eb-abd8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001170 ____A [BC0C9881F50D1D7FD546FE278CD6D0E6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9704b08b-ee48-11eb-86c2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000498 ____A [657EAAA235AA2F99EBC462B85CCE88DE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9704fe1e-ee48-11eb-8d4a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000284 ____A [F932228D4B7E64CFEF872C8F8386527F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97052510-ee48-11eb-9c33-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000284 ____A [F932228D4B7E64CFEF872C8F8386527F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97076b04-ee48-11eb-b4ad-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000363 ____A [1F8BECDEF4135629B6A143681BD0A54A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97076b05-ee48-11eb-89df-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000262 ____A [89E9D564CE4811D0AA3917EC70C9D544] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9707e016-ee48-11eb-8a67-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002285 ____A [741A5D07033D98EFF2DDCFBD0B2C86B9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9707e017-ee48-11eb-b8fb-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000417 ____A [47000B90EE65A8C0606852AC6295742D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97082df0-ee48-11eb-8d10-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000397 ____A [9B1680166A9C3820967B45DD5FC36925] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97082df1-ee48-11eb-b77a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000873 ____A [81A2BDAA3513BB6E6AB4F5CAAF754B1C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97087bca-ee48-11eb-a96c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000457 ____A [86D656B30A8947D9618F00754F0835E9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97087bcb-ee48-11eb-a7b2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000260936 ____A [D2BA396993A0FDBA6EB42DB914C13514] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\970d8aa2-ee48-11eb-98d6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000263192 ____A [C0391E22B8D53C6E51FF9C430AB71109] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9711c1d0-ee48-11eb-821c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000260236 ____A [C6532F152779038987E30384F3F9BB06] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9715fe26-ee48-11eb-8ad2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000261588 ____A [21BA8D7B961AB15BFF967AB8CC72E169] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\971cd4da-ee48-11eb-a3af-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000019016 ____A [E29A92F92B14BF5DA108873AE8E54726] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\972482ac-ee48-11eb-ae44-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000832 ____A [6559C8032A45E24032D70D296CA351A7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\972654f6-ee48-11eb-9554-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000004077 ____A [1A6613C429304F8D84FFAFF1458BA2C6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9726a2e4-ee48-11eb-beb4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000922 ____A [89A14FEEADB2A3B66F5B25D9E30BE37D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97297d5c-ee48-11eb-944a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000390 ____A [71656070750AEBA1E51396620DB15C74] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\972b0d2a-ee48-11eb-809c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000010788 ____A [EE2F4CCEB31A82B0C0360BE5B84F28C2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\972b5b18-ee48-11eb-95ef-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003689 ____A [639E81C3087C8E51928E408961BC6CD1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\972d78bc-ee48-11eb-95e6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000051639 ____A [6FE119C5841D7A822C5EB065E0F09BC9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\972f4aac-ee48-11eb-b1b8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002190 ____A [E9FD3425CD36C62887F67CAA84F33DAA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9730a3a2-ee48-11eb-90ab-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000086927 ____A [29FD5938B0003E90414787F00F3FB6CA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97333c2a-ee48-11eb-a19f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000010215 ____A [F4DEEAEBE8DDB198AC606A3BD47DBE8B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9734fca4-ee48-11eb-8663-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001081 ____A [184124F8E0867A9FE1AC7D00D069E1D1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9739be10-ee48-11eb-a418-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000314 ____A [7F3828B90C6CFE2D0B68CAB99DD89DF4] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\973d2294-ee48-11eb-95ae-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001671 ____A [A4AB1CA20F13405A8F7E6AE61272D433] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\973d7104-ee48-11eb-ad5a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001450 ____A [387C3C51F190756804AD854843FB1344] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\973d7105-ee48-11eb-9afc-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001072 ____A [EF0BA74D2337FCFE2F66F099A1E39C6B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\973ee5d4-ee48-11eb-932a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000723 ____A [7A9C984C6B1BEBF0824ED83BEFD01484] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97415422-ee48-11eb-bc4d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000425 ____A [0B42C97169B19DB8E2762CD65BB0598A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97423e0a-ee48-11eb-a0eb-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003045 ____A [C362E1138E6D6079EF7750225C5284AE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97428c0c-ee48-11eb-8b82-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002436 ____A [66B7E3980DAAF5E0815F59FEAD829DC7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97430f9c-ee48-11eb-b6ab-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001654 ____A [33810BB8282BEB4546EB8C36ED927694] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9744bed2-ee48-11eb-b49d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001414 ____A [52DD618E48D8EFDE6EDFC6E4E38EA826] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97468b04-ee48-11eb-b51b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001056 ____A [1CAE9A57F419666EC935287D5F84FE16] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97483c60-ee48-11eb-a64e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000714 ____A [F7865BDFA637AAEA9CC2511228FB5F21] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9749c1ca-ee48-11eb-b6fe-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000409 ____A [CC3A6C56BC3246D2AA223EF12D5DDA8C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\974b1408-ee48-11eb-b5d8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002958 ____A [2D0D0EDECDE7B65073DF56C20754F497] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\974b9c8e-ee48-11eb-bd53-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002454 ____A [77FA74FFDA4B6B4DB05BE264706473B7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\974c8644-ee48-11eb-ad4e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002182 ____A [70704873198A5BF4201230862BAB2114] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\974db2b2-ee48-11eb-8a49-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001777 ____A [37865D681C7988311B2DDE43560B71A5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\974e4e7a-ee48-11eb-930a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001324 ____A [D21D2AD485F0611FD2CAD85875CDFD11] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97505472-ee48-11eb-8835-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000868 ____A [9D623B3C8FA21EC5EDE85FC968058253] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9751893c-ee48-11eb-94f6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000466 ____A [CC2CDE50685E8AF8662E108B3F342D2C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9752eb10-ee48-11eb-8b1b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003683 ____A [E5452CB4B485C7468F238ED05E3F463B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97533926-ee48-11eb-8bfa-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002872 ____A [B6BC18BDA33936D64F30F76EF1841FC9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9754c0ac-ee48-11eb-b457-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002162 ____A [EB9DA84379AA3BB4E91DE0F72233A23A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9756d694-ee48-11eb-a6fe-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001742 ____A [8D2DF66465E7E953A68D5D4D02E51715] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9756d695-ee48-11eb-896e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001330 ____A [AE766A7770AEE924A067532CA0199EF2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9756fe12-ee48-11eb-ac37-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000869 ____A [22C6969827ECC8F563B178DCA8C7112F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97574bf6-ee48-11eb-b039-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000460 ____A [85BC93FCCE44329F66857D76D2BBD156] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9758857a-ee48-11eb-91dd-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003586 ____A [2B07B506062589133287A8CF5DCDB05A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9758ac94-ee48-11eb-8010-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002907 ____A [21856833CB4C71FEA72221120672EABB] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975946f4-ee48-11eb-9ae8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002309 ____A [54689B11CC5692A916AAE4C62F0F76D1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975946f5-ee48-11eb-9014-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001696 ____A [E2D569D940ECBDAB66E0DAA2F811D4AE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975aa10c-ee48-11eb-b8bf-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001300 ____A [2D9493917A304DC7B867335A218D55ED] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975bae94-ee48-11eb-a75b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000859 ____A [EC8CDA072B6F98393E213DB0B524830D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975cb370-ee48-11eb-925b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000469 ____A [07B5A4F6C8B5C02DC20D475DC5340299] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975cb371-ee48-11eb-9f93-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003431 ____A [F7EC14BC23CCF8CCB4DA3349301993DB] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975cda76-ee48-11eb-a20a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003063 ____A [B6E8064047D17556D694BC704C628470] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975cda77-ee48-11eb-8de3-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002070 ____A [BC24505F745C36DB55619C8DDEF96FB9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975d015e-ee48-11eb-94a6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001683 ____A [F4C9D71B5B75C40E602B80DE9906E29A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975ec494-ee48-11eb-a1f1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001295 ____A [54223D01125DF97CFF5CFE09FA2B01A7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975ec495-ee48-11eb-be24-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000862 ____A [ABD90BB4C147B2CABE487F2C3236A54E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975f3956-ee48-11eb-b2d2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000445 ____A [6DFD9220BD5B5A437A703B440553A468] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975f3957-ee48-11eb-bcb1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003527 ____A [1E1910E1F67067EA146180D4E8AA6B1A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\975fae40-ee48-11eb-8719-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002861 ____A [B672DA75AC7CFB8DAEDCBA4577502556] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9760b894-ee48-11eb-8014-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000286 ____A [C37BCA8159DDD12B45E8EAC0282411F0] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9761068c-ee48-11eb-8d24-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002523 ____A [52BCCFD675C68D875436C5391F83B929] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97613b52-ee48-11eb-849e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001529 ____A [265AB05A4BFB83A48D2238F594CD8607] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9762a8e8-ee48-11eb-ae0b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000579 ____A [5DEA5E3DADB285EEAE5738F45A9DDAF5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97652a32-ee48-11eb-95bd-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000377 ____A [6EBAEA5262C932D8161D96D445F32A5C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97657820-ee48-11eb-ae94-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000579 ____A [790BD452C998BAFC29201285730C49FA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97659f1c-ee48-11eb-b0b0-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003260 ____A [76D918855992B76D5B253BC1D096FAA1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9765ed0a-ee48-11eb-bb83-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000923 ____A [D30CE9E28D0BECB7C379755C8E81CB02] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\976a566a-ee48-11eb-9f32-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000772 ____A [E3BA68B8DBF7AA9627C36F159CBD260E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\976b191a-ee48-11eb-8d76-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000004324 ____A [6C0B95320441455318C1E45C973A2175] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\976c9b32-ee48-11eb-a2cb-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000572 ____A [58FD2887BD571AA496E042CDD17B71CE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\976db9fe-ee48-11eb-a180-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002859 ____A [2A0FECAA06D83759B44F9A69474AE589] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\976e0800-ee48-11eb-b5ca-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000032022 ____A [FEF68F0A964B993A537F6FE0457A763B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\9771083e-ee48-11eb-b667-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000917 ____A [C404E2E7662D60242C4D5BF0BDF1E636] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\977255fe-ee48-11eb-8c57-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000018221 ____A [4D9DA35911D8636D074AF327EC924D92] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\977598b8-ee48-11eb-a23d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001080 ____A [8F42688974B500682752D25AD76FD097] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97768944-ee48-11eb-93f6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000008728 ____A [5C612CE70B28081EF6B5F823B6F2D8C6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\977abb0e-ee48-11eb-a4a1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002041 ____A [14283AAC6CA427085DB191177058DF4F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\977ca798-ee48-11eb-8641-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001579 ____A [C8D4B0D9440EF6AF8D32158339DCF5C1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97854fba-ee48-11eb-8ca4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000107 ____A [3C6948196E1B46BF2ABBA2222F7B1D92] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97866242-ee48-11eb-b0bd-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000011502 ____A [6BEF9C517C4DCE95B4FF68D7598C6509] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\5d95059f-ee47-11eb-bbd3-e82a441d3734\97868934-ee48-11eb-866b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734
2021-07-26 16:35 - 2021-07-26 16:35 - 000003298 ____A [D4FF25D7A5B9E7C87B2B6E622FD0A1DA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97c64ccc-ee48-11eb-b3c5-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000066 ____A [D7602A3149E777E855684F6B9DB717A7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97c673d2-ee48-11eb-8ec2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000023251 ____A [0D00341C2151A68CD6B37EDEE3C9CA44] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97c6dd54-ee48-11eb-a1ec-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000049554 ____A [935A35C9654DB1A84CF6DDB014C31EE5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97c99206-ee48-11eb-9e3a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000008008 ____A [CBA13C75FB1FC590675E1328413323FF] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97ccf6bc-ee48-11eb-bf25-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000008008 ____A [CBA13C75FB1FC590675E1328413323FF] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97ce3702-ee48-11eb-8aa8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000008102 ____A [E31C3ABCDFC14A0E551AC039A922C572] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97d01464-ee48-11eb-8153-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007885 ____A [77240DDD11F292B5710370D5096105D0] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97d06270-ee48-11eb-b5f1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007288 ____A [F2A436BE52B72077AA3BA14BEB2C35F4] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97d24180-ee48-11eb-ab0c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007923 ____A [1F2055CF810BFCE20B45219F208733E1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97d62b42-ee48-11eb-915b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000013030 ____A [D4836B8832476AF632F851CC6D5C1FCA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97da3566-ee48-11eb-8859-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000015596 ____A [71E72D4D29EE0682DF81BB38FA1F0CA8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97e35358-ee48-11eb-be32-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000020980 ____A [119BB2B479409CAF63ECFC5E522E9DFD] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97e61db8-ee48-11eb-bb86-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000006317 ____A [5A4C8206AD166C39E03929BE6E8ACE49] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97eaada6-ee48-11eb-a8d5-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000015874 ____A [135724E0A1104297A89B3A465EE5AF9D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\97ed973c-ee48-11eb-b31e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000308 ____A [9CB1F1AE8EB728978F4FB18A271A4329] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9804d078-ee48-11eb-8629-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002220 ____A [B888FCA4DDDCD0C2E3FFBD07E3D2BBD8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9804d079-ee48-11eb-8e5e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002278 ____A [02035597C6A5BDDF1886BA17B637786B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98051e66-ee48-11eb-a355-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000363 ____A [5305DB8AF2EFBE6B3BD3AD0B097E9C4A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98064f20-ee48-11eb-ae70-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001386 ____A [C02C977CAC1E5AC9B0CE8E7C5E54EC79] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9806763a-ee48-11eb-ba6b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000015596 ____A [71E72D4D29EE0682DF81BB38FA1F0CA8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9807a9f6-ee48-11eb-aec3-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003275 ____A [B56EDD9C51B9D73E434C10D64F8224C1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98082caa-ee48-11eb-95c2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000262 ____A [032D593726C3C608C7850F8897B30A14] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9809619c-ee48-11eb-9f30-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000262 ____A [822566ADB89E37CE0DB6ABBDAD3DD3FE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980988c0-ee48-11eb-8b68-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000426 ____A [F7378A186C03EF9729C55F611631EAA3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9809d69a-ee48-11eb-bba2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000400 ____A [5222B1A78E5726CAC0581662661C941A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9809fd96-ee48-11eb-8d7f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000396 ____A [CE3FFA0CF4EB5A4D7180D43FB309F841] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980a2488-ee48-11eb-8d8f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000884 ____A [60A41FD0D3D07EC30CF54C9C89592C38] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980a7276-ee48-11eb-a878-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000367 ____A [F3611FEAA1690BC8153DF3E76E18FB17] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980a9a62-ee48-11eb-b88c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000279 ____A [E6E7ABF52FD83D7F75E09EFE41F9F6F1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980ae86e-ee48-11eb-b14c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001575 ____A [0F965BA1C1D9DF1B8A69C09B86923A89] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980c6df6-ee48-11eb-98a7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000030337 ____A [EF80ACFAAB2203C6FD8C8F48914E3C35] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980c9524-ee48-11eb-ab02-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000047076 ____A [CF3A8D578C3B9685E1769F13FA7D6A2C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\980e1778-ee48-11eb-8a96-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000271 ____A [6EFD963CE6B28C7CBF2DFEEAB446452A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98100bdc-ee48-11eb-aca0-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002367 ____A [110C4850ADBAA970C7522EAE8FEE5894] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98108062-ee48-11eb-ba83-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000253 ____A [B48E2ABE707E3139B253C0C12570F544] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981168b0-ee48-11eb-8f29-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001284 ____A [0026DC9FC79048B3926187820480CDB8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9811b6a8-ee48-11eb-b11a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001395 ____A [C5C159ADD33AECACDDA9F330E49A3927] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98136458-ee48-11eb-af3f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001259 ____A [0B9B4159284DB8A934C96613340AB9D2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98158756-ee48-11eb-a211-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000506 ____A [EBF7916C18FFD2CEE3375AA7A7E2BA33] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98181b92-ee48-11eb-9ec2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002130 ____A [0C4FAB702A079F1594DC065BAC48BB35] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981842c0-ee48-11eb-a5db-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000213 ____A [EB3B28E1F7D415B78BAF7B654393E498] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98196d62-ee48-11eb-a5f0-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001170 ____A [BC0C9881F50D1D7FD546FE278CD6D0E6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9819bb5a-ee48-11eb-b314-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000498 ____A [657EAAA235AA2F99EBC462B85CCE88DE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981adb16-ee48-11eb-b7b3-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000351 ____A [F3C6BD6F62E37AF7333B13223F608A9A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981b5032-ee48-11eb-a5bf-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000284 ____A [F932228D4B7E64CFEF872C8F8386527F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981bdae8-ee48-11eb-bb7c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000284 ____A [F932228D4B7E64CFEF872C8F8386527F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981bdae9-ee48-11eb-aa11-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000228 ____A [1C465DCC9CF93D2DCBF250801C5FC455] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981c28a4-ee48-11eb-9ac1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000228 ____A [1C465DCC9CF93D2DCBF250801C5FC455] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981c28a5-ee48-11eb-9644-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000363 ____A [1F8BECDEF4135629B6A143681BD0A54A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981c7688-ee48-11eb-b577-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000286 ____A [B501CB4867972A669B206F9710CE4B20] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981c9d84-ee48-11eb-82ee-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000262 ____A [89E9D564CE4811D0AA3917EC70C9D544] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981cc476-ee48-11eb-a5ba-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000417 ____A [47000B90EE65A8C0606852AC6295742D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981ceb90-ee48-11eb-873a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000397 ____A [9B1680166A9C3820967B45DD5FC36925] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981d1a2a-ee48-11eb-bd05-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002599 ____A [496E6426C1526BD244E3D57027B21F7E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\981d8f32-ee48-11eb-b36c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003200 ____A [B36E095C33173ECDA19730BD0AAB581C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98222236-ee48-11eb-bfc4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003797 ____A [C6E28C19D1EC1AD8E9AE9DEAEDE71543] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9824e908-ee48-11eb-a201-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002887 ____A [FBC4725580D5DC16BD4B59805AA82A37] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9827599a-ee48-11eb-b5f7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003318 ____A [F887A192FB5D5197686F9A2A5A158588] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9829581c-ee48-11eb-9a99-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000728 ____A [58BE133763E1F83576CC300F014F90A1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\982e0b0a-ee48-11eb-a0da-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003157 ____A [0927CA4ED8F647E22CB3FAB402EE8558] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98304dd4-ee48-11eb-ad7f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000004485 ____A [97672BE9F17CFEC38CFE84EC0A872B1D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9832db6c-ee48-11eb-9e3c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000260936 ____A [D2BA396993A0FDBA6EB42DB914C13514] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9835c7be-ee48-11eb-a4a7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000263192 ____A [C0391E22B8D53C6E51FF9C430AB71109] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9839aa5a-ee48-11eb-986d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000260236 ____A [C6532F152779038987E30384F3F9BB06] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\983cfe80-ee48-11eb-a72f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000261588 ____A [21BA8D7B961AB15BFF967AB8CC72E169] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9841f660-ee48-11eb-891c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000028348 ____A [38E106CB892147C85F58AF162C1AFA0D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98465688-ee48-11eb-a757-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002070 ____A [6B2B1AD419400194A1FC5F3DF0BE265B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98487f94-ee48-11eb-a67d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000005195 ____A [1DBEE102CE248BCF77A301BC4979DD08] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\984b3c3e-ee48-11eb-b125-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001952 ____A [4A264C77C8BFEB10C291C0AF17109FC0] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\984d42d6-ee48-11eb-b278-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002804 ____A [B2D9B1294B57FBD55DC4B13A71B45CF3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98505e44-ee48-11eb-a869-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001219 ____A [A5E9DE8CF112C39FAC4B7AAB92672D83] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9852bf72-ee48-11eb-9376-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001220 ____A [B64D8E10CC4F50B6FF57B33E0F571132] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9854ebe4-ee48-11eb-a4d1-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002739 ____A [6B70B141C9F874D54EFE81FCC6C12058] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9856e3e0-ee48-11eb-ad2b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002183 ____A [FF98BD9651F333645971C4F3DAE97BE1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98579c7c-ee48-11eb-ab5e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001386 ____A [C02C977CAC1E5AC9B0CE8E7C5E54EC79] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98595986-ee48-11eb-a6e4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000030126 ____A [A3639BD30D14620247B530217993989B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\985bd418-ee48-11eb-8fb9-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001170 ____A [BC0C9881F50D1D7FD546FE278CD6D0E6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\985d8056-ee48-11eb-82d7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000351 ____A [F3C6BD6F62E37AF7333B13223F608A9A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\985e6a20-ee48-11eb-8900-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002340 ____A [B896614DDA8DB93D52C53D42833317F6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\985eb804-ee48-11eb-975f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003559 ____A [7B402953A3509A30274DF854BDF2167C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98602e64-ee48-11eb-bab4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001499 ____A [D535B5E67A79C8CA0F2BA819D79CD421] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9863297a-ee48-11eb-a925-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000006772 ____A [AC2F5F63912196B0CB8ED2EFDEC3CD4D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98660fbe-ee48-11eb-a390-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001956 ____A [D78E2734AE20D091E31793C9D1E44FE1] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9867df88-ee48-11eb-9254-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001802 ____A [191388D482EB84E14FF52692FB440E0B] () 

Parte 6

C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\986a5a60-ee48-11eb-a816-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000208 ____A [C7FA97247064CDEFD897EDE4101D1DFE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\986fe7f0-ee48-11eb-8747-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002770 ____A [8DC2F95E9452D72F2C127448ABFD707B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\987035f2-ee48-11eb-92af-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001785 ____A [A89CD69B3309C55B242C0E7451F6F5DB] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9873cf3c-ee48-11eb-8e52-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000802 ____A [6BB7A568EBDF6DFF613DA3DDC66039FA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9875ef4c-ee48-11eb-9bd2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002367 ____A [110C4850ADBAA970C7522EAE8FEE5894] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\987802dc-ee48-11eb-a961-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000272 ____A [0F8FB626D39F4AC4207D313A42E9974B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\987d87e8-ee48-11eb-91da-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001429 ____A [198BB683C2DA2178B3B55A45A74294CB] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\987e72fc-ee48-11eb-8a66-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001446 ____A [B257D543B9C2B35F721CA9F19915A292] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98816854-ee48-11eb-bbb2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001505 ____A [84903D8C6275C549215D50CAF12C7028] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98835420-ee48-11eb-945a-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001689 ____A [C7E7D340FA1E5CC5401A05C06132DB54] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9885e62c-ee48-11eb-bf5d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000155 ____A [E192E01B11382A2A8BCF9BD44DD5E298] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98881b36-ee48-11eb-89f3-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002340 ____A [B896614DDA8DB93D52C53D42833317F6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98886910-ee48-11eb-b693-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001735 ____A [3CB06A5C995054925FDB4FDCFEF24A43] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\988cbcea-ee48-11eb-b117-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003691 ____A [B4803B7959EA575982333BED613D3EA3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98937a76-ee48-11eb-8041-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000981 ____A [AEB9DBECFEE9B7E9FBB65E0161ECFE8D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98970632-ee48-11eb-b15c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000025330 ____A [DAB5EA70B9B1C9ED7585179137F9B373] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9898bb9e-ee48-11eb-a09b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000015596 ____A [71E72D4D29EE0682DF81BB38FA1F0CA8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\989c2be4-ee48-11eb-82ad-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000017618 ____A [D6C1CFC51D1D0B499656677A5BFEA48A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98a02a46-ee48-11eb-a170-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000027429 ____A [2CB553CBC9EFA30AD386F62DDA4E1818] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98a29628-ee48-11eb-874c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000287 ____A [44F2FFD3AEA72CDAF0D5A52017D88AD0] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98a5c226-ee48-11eb-ad3c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002612 ____A [48C8BF761F8AB12D934F102B8DB5A407] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98a6101e-ee48-11eb-a051-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002500 ____A [1C5860E33D3D1E04F76638C8FB35ECD4] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98a8b6c0-ee48-11eb-9804-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000051639 ____A [6FE119C5841D7A822C5EB065E0F09BC9] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98abf06a-ee48-11eb-bdc4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002190 ____A [E9FD3425CD36C62887F67CAA84F33DAA] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98b207a2-ee48-11eb-b941-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000085630 ____A [2D4A6BE512EADCA357385845BD0E51E7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98b473de-ee48-11eb-a352-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000318 ____A [46BDE90EA079765935AB5A4F063301FF] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98b5dbe8-ee48-11eb-be13-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003087 ____A [81F273A071658C8B16E337E1BE56A1EC] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98b629d6-ee48-11eb-9458-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002535 ____A [27025E164E7CBFBCDE4B1823C2FC8E9F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98b902be-ee48-11eb-89cf-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001866 ____A [D557C807DCE56497E1CFD7E14E559E37] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98bc9226-ee48-11eb-8cbd-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001209 ____A [F246EF03F2A8F2A7FC6A8FE455083546] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98be96a2-ee48-11eb-b277-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000576 ____A [52C695BAB8DC763822FBE0ECAC9F0307] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98c06d60-ee48-11eb-b9b2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000005110 ____A [7408757770448890D9898F9782F9644D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98c09484-ee48-11eb-b6b8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002320 ____A [F298F0DA94281F874949940DF9A654B0] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98c54150-ee48-11eb-aa25-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000273 ____A [894EF095A79B1B31F92833CEBF8BE21D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98c7a0da-ee48-11eb-a9e9-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002650 ____A [3C0E0F602EF45F26161E227466C545E5] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98c7c7f4-ee48-11eb-8bea-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001348 ____A [B3756D737A5056C7248875F874F57859] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98c8d6ee-ee48-11eb-81e2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000026330 ____A [D68353C73772B6850BB8514C178B1AD8] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98cd6d44-ee48-11eb-9c7c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001009 ____A [45454922133FFBAF183B72D8C03FB6D3] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d08c72-ee48-11eb-bd56-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001833 ____A [44D8E0E92EF5633DED73841A6DD3FFF4] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d2d91e-ee48-11eb-aad6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000303 ____A [F4CAEA761F1C931DA5E05633A5434394] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d5455a-ee48-11eb-8912-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000675 ____A [5B160D8BBB6DDC9A1FAD9F5714E1C44C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d593d4-ee48-11eb-adba-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000008244 ____A [CBC965E8D1DEE5039B452F5960DB9B87] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d5babc-ee48-11eb-8628-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001171 ____A [F98293951A0936EAA7F37725AE878F5D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d73afe-ee48-11eb-ad58-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000004473 ____A [4E100DC0E44BE53C6E013116B91A49C4] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98d78978-ee48-11eb-b674-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000572 ____A [58FD2887BD571AA496E042CDD17B71CE] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98dbeb26-ee48-11eb-9dcb-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002859 ____A [B9D6F7A8F3AFBC26498CB054A7D81B63] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98dc1286-ee48-11eb-8449-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000029053 ____A [CC7538007945F4481951CD1316FF81D7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98dd9b6a-ee48-11eb-b56e-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000917 ____A [C404E2E7662D60242C4D5BF0BDF1E636] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98e14364-ee48-11eb-a7e7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000011992 ____A [EEFB34A26821CDBAC1FD5AF4246326DF] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98e3503c-ee48-11eb-9051-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001039 ____A [19B1320635A21849A8E8AE5133EDA079] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98e65804-ee48-11eb-a3c7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002796 ____A [20053906BC0F3266EA9CAE611DB53A6B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98e8f0be-ee48-11eb-8899-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002581 ____A [F6065EE80DCCB0C21222B56F238AD41B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98eae608-ee48-11eb-b5c4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001871 ____A [CEFCEC55EEA412C7D69BAEC252E7951F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98ec9d86-ee48-11eb-a123-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000038 ____A [A6DCF8E7BA7275A3E43158E52213376D] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98ef4c84-ee48-11eb-8807-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000006216 ____A [6D7000C51487779030AC015049132F54] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98efe842-ee48-11eb-97c0-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000011677 ____A [54623A0603DE640156FB7E15ACDB4C40] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98f17fd6-ee48-11eb-9a98-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000007544 ____A [360BB416F79E532F0C8DABB902257171] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98f3f978-ee48-11eb-a399-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000006795 ____A [B6E8DD245BBC06A894518170BB545C68] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98f4c77c-ee48-11eb-baf8-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000014623 ____A [8F0F29CE97BE790392B47545535E3B59] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98f7767a-ee48-11eb-b5ad-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000223 ____A [557913548C8F33EA92C13D20E5487345] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98f96cb4-ee48-11eb-9ed2-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000074832 ____A [F29013997EE18E6F62C795F019BFDA30] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98f9af94-ee48-11eb-8263-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000061760 ____A [6F9307E78286199733B891D743B0AFA7] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\98ffadf4-ee48-11eb-94b7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000027373 ____A [0A7CEB28E65B7FD60C015FADFF0C405E] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9902379a-ee48-11eb-bccd-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000023156 ____A [5D762A475090BC399E53A9D247EDF768] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\99051d0c-ee48-11eb-8414-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000014 ____A [2792D1C2A4F0CC8C81AB1975FD9D157F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9907da38-ee48-11eb-96c4-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000730 ____A [1F4438B8B54F164A36BA0A83E110F339] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\99087a06-ee48-11eb-a517-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000003425 ____A [D59DDCEBAA59D02E57911150758794A6] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\990a2ba8-ee48-11eb-80e9-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002551 ____A [5E6DF36CD0E63E2535D0543A2E505CE2] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\990df436-ee48-11eb-aa4b-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000004558 ____A [89B51E56759ECF220F033857CBB20CDC] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\990face0-ee48-11eb-bc25-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000163367 ____A [9DEC4456DAC351907346AF88738D030C] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\9912f63e-ee48-11eb-868c-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002500 ____A [FF8CB6E79B1391B1B0767FC7BA4E3878] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\99194fd4-ee48-11eb-823f-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000002552 ____A [DC4B2E4A806AE1E999F240403BAEED88] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\991cb6ce-ee48-11eb-9699-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000407288 ____A [9FCD9C7AA5122280BAC0BAE93F673045] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\991e1e56-ee48-11eb-95f6-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000329062 ____A [B521AEE1D011AB148A2DE9C8FCA8AF4F] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\992828c4-ee48-11eb-9fea-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000478 ____A [CE6A7331EACC768C49F9FACF5EF36F8A] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\992f8358-ee48-11eb-967d-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000000925 ____A [39B4EFF37E56965F7FA7E842446C9533] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\992faa5e-ee48-11eb-8795-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001216 ____A [8A6FCF71902D64BEB0CF6E08052D1F24] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\99335406-ee48-11eb-87d7-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000001256 ____A [6CCEBDECD75388085AA72FBB4332F00B] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\99352970-ee48-11eb-b933-e82a441d3734.quar
2021-07-26 16:35 - 2021-07-26 16:35 - 000017963 ____A [4E407680E403A303827160C7B018FB25] () C:\ProgramData\Malwarebytes\MBAMService\Quarantine\64857b69-ee47-11eb-9b08-e82a441d3734\99376dd4-ee48-11eb-99cf-e82a441d3734.quar
2021-07-26 16:03 - 2021-07-26 16:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\RtpDetections
2021-07-26 16:17 - 2021-07-26 16:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\RtpDetectionSamples
2021-07-26 16:03 - 2021-08-09 16:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults
2021-08-09 16:32 - 2021-08-09 16:32 - 000016266 ____A [755D54EEAA0079BF887FEAAA39FAFE22] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\078726f8-f722-11eb-a45d-e82a441d3734.json
2021-07-26 16:30 - 2021-07-26 16:35 - 000203820 ____A [7D998F81933D3045F8E1B1D15B69CECB] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\08e49ee2-ee47-11eb-9196-e82a441d3734.json
2021-07-28 15:29 - 2021-07-28 15:29 - 000008573 ____A [49062676D68D24B9E94A437C93D4A638] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\0c555e88-efd0-11eb-a532-e82a441d3734.json
2021-08-03 20:46 - 2021-08-03 20:46 - 000008564 ____A [6E98306DFB9CA72AD1DF1D57DCBBA69E] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\2406722c-f4a0-11eb-8b54-b06ebf504936.json
2021-08-03 11:54 - 2021-08-03 11:54 - 000143547 ____A [FEEDB13BE7C94EE89F42E64F0EBDDBF4] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\2a9177ff-f469-11eb-b6d9-b06ebf504936.json
2021-08-03 11:54 - 2021-08-03 11:54 - 000143643 ____A [CA62F2C826F8E6A64D556F183E2EFFCF] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\2a917800-f469-11eb-b523-b06ebf504936.json
2021-08-04 14:58 - 2021-08-04 14:58 - 000177403 ____A [2A7725C55D6C31DA79E3D80F9D167999] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\3cd07be9-f54c-11eb-8204-b06ebf504936.json
2021-08-04 14:58 - 2021-08-04 14:58 - 000177595 ____A [A0606230A753ADB6D8E321C957046BBF] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\3cd07bea-f54c-11eb-8165-b06ebf504936.json
2021-07-30 14:15 - 2021-07-30 14:15 - 000008573 ____A [EE5E9FACA03208F97FE755F1B85F0091] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\4791f0ce-f156-11eb-b6aa-e82a441d3734.json
2021-07-27 16:00 - 2021-07-27 16:00 - 000008573 ____A [4F0346E3A955494378F8549DD2BE83F8] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\544a381a-ef0a-11eb-ac6d-e82a441d3734.json
2021-07-27 16:00 - 2021-07-27 16:00 - 000008573 ____A [B7B6F51D46277E266AC1850731E5C394] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\544a381b-ef0a-11eb-94aa-e82a441d3734.json
2021-07-29 15:04 - 2021-07-29 15:04 - 000008573 ____A [CA924C8E0D7F63767758FE2382DE099F] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\69f7d474-f095-11eb-b07b-e82a441d3734.json
2021-07-29 15:04 - 2021-07-29 15:04 - 000008573 ____A [723FE88EF4E4789F10B7DFC0283CE2DA] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\69f8d27a-f095-11eb-bc08-e82a441d3734.json
2021-07-31 18:13 - 2021-07-31 18:13 - 000001780 ____A [6E48049E1C22548F8BC37F608A77D9C3] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\8676cd26-f243-11eb-9b1b-e82a441d3734.json
2021-08-06 16:21 - 2021-08-06 16:21 - 000008605 ____A [F4D661FB8B49B11AD56A985C4CE0AA64] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\9ebdbf36-f575-11eb-83f0-e82a441d3734.json
2021-08-01 11:10 - 2021-08-01 11:10 - 000008612 ____A [0A4FA233B41FD4C1D644F86C41320E14] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\a4cae234-f244-11eb-9f71-e82a441d3734.json
2021-07-26 16:51 - 2021-07-26 16:54 - 000008613 ____A [368CE54F184F356695F2EEE243E98FBA] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\adc16a2e-ee49-11eb-9ff5-e82a441d3734.json
2021-07-31 18:06 - 2021-07-31 18:06 - 000008573 ____A [6C04DEFA2268F13C370410E0408DF9DE] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\cd2f9f74-f241-11eb-8557-e82a441d3734.json
2021-07-31 18:06 - 2021-07-31 18:06 - 000008573 ____A [98FDB0C08E9688505A5A5A3246DFA76B] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\cd31cf10-f241-11eb-94cf-e82a441d3734.json
2021-08-02 21:57 - 2021-08-02 21:57 - 000008573 ____A [F8488F15807C4F63A2827C4FFE4519EF] () C:\ProgramData\Malwarebytes\MBAMService\ScanResults\cf4168a2-f30d-11eb-b9ad-e82a441d3734.json
2021-07-26 16:03 - 2021-08-09 17:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Malwarebytes\MBAMService\tmp
2018-01-09 18:29 - 2019-06-25 13:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee
2018-04-22 01:11 - 2018-04-22 01:11 - 000000176 ____A [C62C32E2613057BEFE9E1E2CD43B8CB6] () C:\ProgramData\McAfee\mcini.ini
2018-01-09 18:31 - 2018-04-22 11:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\AMCore
2018-04-22 11:17 - 2018-04-22 11:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\AMCore\datreputation
2018-04-22 11:17 - 2018-04-22 11:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\AMCore\datreputation\Logs
2018-01-09 18:31 - 2018-01-09 18:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\AMCore\scannerdata
2018-04-24 01:09 - 2021-08-23 22:41 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\ClientAnalytics
2018-04-24 01:09 - 2018-06-12 09:56 - 000005328 ____A [7B0F5EBD3F800ED217451E4275BA6551] () C:\ProgramData\McAfee\ClientAnalytics\DAData.bin
2018-06-12 09:56 - 2021-08-23 22:41 - 000614400 ____A [EDA1F2EF716E991F874ABE0392A47701] () C:\ProgramData\McAfee\ClientAnalytics\DADatabase.db
2018-01-09 18:30 - 2019-07-23 04:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\CSP
2019-07-23 04:03 - 2021-08-23 22:42 - 001803958 ____A [69BDDD14D8455DC7134B57E460BC59FC] () C:\ProgramData\McAfee\CSP\CSPService.log
2018-04-22 01:10 - 2019-07-21 01:00 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\CSP\ETW
2018-04-22 01:10 - 2019-02-14 21:17 - 104859648 ____A [F6713337726E28C431A4F64907BA2E1D] () C:\ProgramData\McAfee\CSP\ETW\0000000101d4c4cea2d7b9bb.etl.bak
2018-04-22 01:10 - 2019-03-21 15:48 - 104859648 ____A [12EFBCB5442CA8CF26840743B93C7B6A] () C:\ProgramData\McAfee\CSP\ETW\0000000101d4e017314c7af5.etl.bak
2018-04-22 01:10 - 2019-04-12 03:04 - 102988800 ____A [7537B4C02246621D0B21F00CFF9B6954] () C:\ProgramData\McAfee\CSP\ETW\0000000101d4f14efbdf6be7.etl.bak
2018-04-22 01:10 - 2019-04-25 14:13 - 067193856 ____A [4E566FF0474AF0A3D3122F786A56B53F] () C:\ProgramData\McAfee\CSP\ETW\0000000101d4fb8a9f316be4.etl.bak
2018-04-22 01:10 - 2019-05-17 00:01 - 104859648 ____A [9C0CC54F020DED69A40959D456227671] () C:\ProgramData\McAfee\CSP\ETW\0000000101d5100012a949f0.etl.bak
2018-04-22 01:10 - 2019-05-22 12:50 - 008404992 ____A [805BD651FCBB85A81B8AB499733D4392] () C:\ProgramData\McAfee\CSP\ETW\0000000101d510b6b657f0f2.etl.bak
2018-04-22 01:10 - 2019-05-25 00:13 - 015160320 ____A [220940B94F092895C24E5E5304126077] () C:\ProgramData\McAfee\CSP\ETW\0000000101d512a9c9b9a53f.etl.bak
2018-04-22 01:10 - 2019-06-15 20:17 - 060604416 ____A [AEC4E9160FAD91B0A083CCC2D2642C61] () C:\ProgramData\McAfee\CSP\ETW\0000000101d523d0dbb8ac36.etl.bak
2018-04-22 01:10 - 2019-07-10 00:27 - 104859648 ____A [565C392A200E8D1278DDF8AD085DBA0A] () C:\ProgramData\McAfee\CSP\ETW\0000000101d536d0bd6742f4.etl.bak
2018-04-22 01:10 - 2019-07-21 00:56 - 063562752 ____A [9B062C3E479E7F851FF95CB049219C6F] () C:\ProgramData\McAfee\CSP\ETW\0000000101d53f78e68ef6bb.etl.bak
2018-04-22 01:10 - 2019-07-21 01:00 - 015316992 _____ [94CBAC3F81BE2BB3FB26A205CC2035BC] () C:\ProgramData\McAfee\CSP\ETW\mclogs.etl
2018-04-22 11:17 - 2018-04-22 11:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\dspwrp
2018-04-22 11:17 - 2018-04-22 11:17 - 000008192 ____A [A062D9682970CCB71D5D6B2BF0F6F373] () C:\ProgramData\McAfee\dspwrp\SmartMessaging.db
2018-04-22 11:54 - 2018-04-22 11:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Gkp
2018-01-09 18:30 - 2018-04-22 11:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\hackerwatch
2018-04-22 11:16 - 2018-04-22 11:16 - 000011801 ____A [513DCE8E38C713F0F2F4C5FFE94FBEFF] () C:\ProgramData\McAfee\hackerwatch\sum_04_hw.htm
2018-01-09 18:30 - 2018-06-12 10:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\hackerwatch\data
2018-04-22 11:16 - 2018-04-22 11:16 - 000000020 ____A [FE5D15CE37568ECA2E1C8505FDED63E3] () C:\ProgramData\McAfee\hackerwatch\data\hwid.idx
2016-09-01 17:03 - 2018-06-12 10:01 - 009479168 ____A [267F1686B87B05D5ABACC93B14170528] () C:\ProgramData\McAfee\hackerwatch\data\HwLocal.xdb
2018-04-24 01:13 - 2021-08-23 22:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Jcm
2021-08-23 22:21 - 2021-08-23 22:21 - 000000016 ____A [B036CD634669043347C2241A55ABEC0B] () C:\ProgramData\McAfee\Jcm\JcmVePaths.tmp
2018-08-18 17:28 - 2021-08-23 15:12 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Logging
2019-06-15 20:25 - 2019-06-15 20:25 - 000000159 ____A [E3EFBFF87E3BD30F79C4D9DED85745C6] () C:\ProgramData\McAfee\Logging\8DDDEEA6-DE7A-432C-B623-F3DC1EBF7B63.json
2021-08-23 15:12 - 2021-08-23 15:12 - 000000159 ____A [DD76911C042A88314F87CA898025D493] () C:\ProgramData\McAfee\Logging\F4676BFE-B3D1-4F29-9A6C-C0A27A82A41F.json
2018-01-09 18:29 - 2018-06-20 10:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS
2018-01-09 18:31 - 2018-06-12 10:00 - 009437184 ____A [CF9575D63DB65C85A466BFB4ECFF2093] () C:\ProgramData\McAfee\MCLOGS\casper.etl
2018-01-09 18:31 - 2018-01-09 18:37 - 029884416 ____A [C81D1B4A17418662F8B502ADD9870F20] () C:\ProgramData\McAfee\MCLOGS\casper001.etl
2018-01-09 18:31 - 2018-04-24 01:13 - 027787264 ____A [E8780E6C29FC8BA0A885D2B8C95B13A9] () C:\ProgramData\McAfee\MCLOGS\casper002.etl
2018-01-09 18:31 - 2018-05-21 20:59 - 011534336 ____A [B6780CFF3BF470055F7D58D0EE6FC807] () C:\ProgramData\McAfee\MCLOGS\casper003.etl
2018-06-12 10:00 - 2018-04-30 01:14 - 000000471 ____A [6194DF71546CA63444C9C2C79E80C83F] () C:\ProgramData\McAfee\MCLOGS\CasperVersionInfo.txt
2018-04-24 01:13 - 2018-03-28 13:02 - 000000012 ____A [E63306ADC705186FE33C6114CC16A022] () C:\ProgramData\McAfee\MCLOGS\jcmversion.txt
2018-01-09 18:30 - 2018-06-12 09:58 - 015138816 ____A [FAC32F1E552F6ED2C0F45E61F38DBC37] () C:\ProgramData\McAfee\MCLOGS\mfehidin001.etl
2018-01-09 18:30 - 2018-05-21 20:58 - 013631488 ____A [4062880977A4AA15D7189C77E934CC7C] () C:\ProgramData\McAfee\MCLOGS\mfehidin002.etl
2018-01-09 18:30 - 2018-04-24 01:11 - 008519680 ____A [91A8CF65F406BA3412F62469A9688465] () C:\ProgramData\McAfee\MCLOGS\mfehidin003.etl
2018-01-09 18:30 - 2018-04-24 01:11 - 008978432 ____A [06AB8EB182D8AB810654E55713EBB6B9] () C:\ProgramData\McAfee\MCLOGS\mfehidin004.etl
2018-01-09 18:30 - 2018-04-24 01:11 - 011993088 ____A [01DF4AEFBB075BC644D099BAAD225A12] () C:\ProgramData\McAfee\MCLOGS\mfehidin005.etl
2018-01-09 18:30 - 2018-01-09 18:36 - 017498112 ____A [C688BF38326B2BD3CDC07307F74755C5] () C:\ProgramData\McAfee\MCLOGS\mfehidin006.etl
2018-01-09 18:30 - 2018-01-09 18:31 - 003866624 ____A [640E31130E040759FDE209B043A299BE] () C:\ProgramData\McAfee\MCLOGS\mfehidin007.etl
2018-06-12 09:57 - 2018-02-23 15:23 - 000000050 ____A [4BDAB9D7935391EFF5E97FCEC3B17B8B] () C:\ProgramData\McAfee\MCLOGS\VSCoreVersionInfo.txt
2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\ActWiz
2018-04-22 01:11 - 2018-04-24 13:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\ActWiz\mcuicnt
2018-01-09 18:32 - 2018-04-22 11:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\Common
2018-04-22 11:16 - 2021-08-01 17:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\Common\McCBEntAndInstru
2021-08-01 17:56 - 2021-08-23 22:41 - 000034838 ____A [C335D487CDA13E216E4FEF42FB4C917E] () C:\ProgramData\McAfee\MCLOGS\Common\McCBEntAndInstru\McCBEntAndInstru000.log
2018-01-09 18:32 - 2018-04-24 13:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\Common\mccbinst
2018-04-22 01:11 - 2020-12-28 11:57 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\Common\mcsync
2018-04-22 01:42 - 2018-04-22 01:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\CSIS
2018-04-22 01:42 - 2021-08-02 19:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\CSIS\upgrade
2021-08-02 19:56 - 2021-08-17 13:46 - 000004538 ____A [CA6A356ADBFE9D8A0E2549E31492B2AA] () C:\ProgramData\McAfee\MCLOGS\CSIS\upgrade\upgrade000.log
2018-04-24 12:28 - 2021-03-02 13:05 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader
2018-12-27 11:55 - 2019-07-26 18:24 - 000137473 ____A [CEDBE1E01F2A89646DC1FFE1D0B98F2C] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\mcafeecerts.xml
2018-12-27 12:02 - 2018-12-27 12:02 - 000574768 ____A [57603E736DCC0F9F67B86A6158086B6F] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\McCatUpdate.dll
2018-10-16 11:32 - 2018-10-16 11:32 - 000297848 ____A [EFF4E9A676AA8BB3F80E14AEC5A126F3] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\McCertUpd.exe
2018-12-27 12:03 - 2018-12-27 12:03 - 000278792 ____A [C5E8E23A0A5FADC1C33C6211BE81B42C] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\mccoreps.dll
2018-12-27 12:03 - 2018-12-27 12:03 - 000807448 ____A [09BD42776D9FCA81F99F81C7923B63A3] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\McDwnldMgr.dll
2018-12-27 12:02 - 2018-12-27 12:02 - 000925856 ____A [5BCB76AC60068000DF708514B7909F66] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\McUpdAgent.dll
2018-12-27 12:02 - 2018-12-27 12:02 - 001079752 ____A [13625FD259081D06F4E31B37B6093E36] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\McUpdateMgr.exe
2019-07-26 18:02 - 2019-07-26 18:24 - 002628569 ____A [4FA13DD80F6397A76361125A3C4A02AC] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\mcupdmgr.cab
2018-12-27 12:02 - 2018-12-27 12:02 - 000002284 ____A [0DF0BE199F010FE868F4760149508254] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\mcupdmgr.inf
2018-12-27 12:03 - 2018-12-27 12:03 - 000966904 ____A [B4F982C578BE2D218619A2D0DAC216D7] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\McUpdUtl.exe
2018-12-27 12:03 - 2018-12-27 12:03 - 000537368 ____A [51D0856990AC42CAB3F159D1D3B3D569] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\mcutil.dll
2018-12-27 12:02 - 2018-12-27 12:02 - 000004926 ____A [9B7DE83A71200B46BED807B735D983AC] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\trusted.js
2018-12-02 21:26 - 2018-12-02 21:26 - 003631024 ____A [E32EE52C0C7AEFBF6035EE9AAA1A820B] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\upgrade.exe
2019-07-26 18:24 - 2019-07-26 18:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\1.2.103
2019-07-25 11:34 - 2019-07-25 11:34 - 004137600 ____A [53D8527CAFD2B6623D34A56315528D80] (McAfee, Inc.) C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\1.2.103\DADUpdater.exe
2019-07-25 11:12 - 2019-07-25 11:12 - 000000790 ____A [45EDC0FB899CEACDE185E2FACE6C033C] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\1.2.103\dynamicappdownloader.inf
2019-07-26 18:24 - 2019-07-26 18:24 - 001390227 ____A [CB7A8A0A104368111F1312502510CB34] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\1.2.103\DynamicAppDownloader64.cab
2019-07-25 11:12 - 2019-07-25 11:12 - 000002699 ____A [5BDDC489AED533A4CB4CEBEAF6166F88] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\1.2.103\dynamicappdownloader64.inf
2018-04-24 12:28 - 2021-08-01 13:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\DADUpdater
2021-08-01 13:54 - 2021-08-23 22:40 - 000196418 ____A [CEF53C53983B4C1BC5ED16510F98E825] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\DADUpdater\DADUpdater001.log
2018-04-25 01:17 - 2021-01-31 21:02 - 000000121 ____A [00777D3B3864F3096902A27DCEB0FF01] () C:\ProgramData\McAfee\MCLOGS\DynamicAppDownloader\DADUpdater\log.ini
2018-01-09 18:29 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\ETW
2018-01-09 18:29 - 2021-07-26 16:13 - 007391232 ____A [84C10EC8ADFC7F6FC4C48B5F1B952DB1] () C:\ProgramData\McAfee\MCLOGS\ETW\0000000101d78252864e1ac3.etl.bak
2018-01-09 18:29 - 2021-08-01 12:31 - 016782336 ____A [053D9A61FDBF704EDDC3C9D1416EE834] () C:\ProgramData\McAfee\MCLOGS\ETW\0000000101d786eabd82a54e.etl.bak
2018-01-09 18:29 - 2021-08-02 21:58 - 010109952 ____A [16DF574A1FF68DF20BC1FA5CC08C83AC] () C:\ProgramData\McAfee\MCLOGS\ETW\0000000101d7895cb43d7c9d.etl.bak
2018-01-09 18:29 - 2021-08-14 00:35 - 016782336 ____A [B5B1BDC555AF570530C744BD5BC8F8EF] () C:\ProgramData\McAfee\MCLOGS\ETW\0000000101d790bdccc9416c.etl.bak
2018-01-09 18:29 - 2021-08-23 14:58 - 016782336 ____A [0C6AAFC9518C2430E60650AE31251ABE] () C:\ProgramData\McAfee\MCLOGS\ETW\0000000101d7984929b1ce4e.etl.bak
2018-01-09 18:29 - 2021-08-23 22:22 - 004313088 ____A [18B1A3087353DD4893B5CCA9DD92FC25] () C:\ProgramData\McAfee\MCLOGS\ETW\0000000101d79886c973397b.etl.bak
2018-01-09 18:29 - 2021-08-23 22:56 - 001815552 _____ [0A76F05E680A18681E11CBB4AC125ECB] () C:\ProgramData\McAfee\MCLOGS\ETW\mclogs.etl
2018-04-22 11:15 - 2018-04-22 11:15 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\MasterInstallerPDU
2018-04-22 11:15 - 2018-04-24 13:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\MasterInstallerPDU\uninst
2018-04-22 11:15 - 2018-04-22 11:15 - 000000121 ____A [00777D3B3864F3096902A27DCEB0FF01] () C:\ProgramData\McAfee\MCLOGS\MasterInstallerPDU\uninst\log.ini
2018-01-09 18:30 - 2018-01-09 18:30 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\mcautoreg
2018-01-09 18:30 - 2018-06-20 10:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\mcautoreg\mcautoreg
2018-01-09 18:32 - 2018-01-09 18:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McAWFwk
2018-01-09 18:32 - 2018-04-24 13:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McAWFwk\mcawfwk
2018-01-09 18:30 - 2019-01-10 11:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McInst
2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McOCAct
2018-04-22 01:11 - 2018-04-24 13:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McOCAct\MCAUTO~1
2018-04-22 11:15 - 2018-04-22 11:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McOneClickAct
2018-04-22 11:17 - 2021-08-01 17:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McOneClickAct\McInstru
2021-08-01 17:45 - 2021-08-23 14:12 - 000025412 ____A [3EFA66394799A11298A6E62EBE771954] () C:\ProgramData\McAfee\MCLOGS\McOneClickAct\McInstru\McInstru000.log
2018-04-22 11:15 - 2021-08-01 17:46 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McOneClickAct\mcocrollback
2021-08-01 17:46 - 2021-08-23 14:12 - 000048442 ____A [AD0C0B633A4F0073E92F8F044D66B236] () C:\ProgramData\McAfee\MCLOGS\McOneClickAct\mcocrollback\mcocrollback000.log
2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McUICnt
2018-04-22 01:11 - 2021-08-01 14:46 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\McUICnt\mcuicnt
2021-08-01 14:46 - 2021-08-23 22:38 - 000029518 ____A [056EDCFB25C1A8CE32D2D5E57171CC83] () C:\ProgramData\McAfee\MCLOGS\McUICnt\mcuicnt\McUICnt000.log
2018-01-09 18:32 - 2018-01-09 18:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\MispReg
2018-01-09 18:32 - 2018-06-20 10:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\MispReg\mispreg
2018-04-24 01:11 - 2018-06-20 10:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST
2018-04-24 01:11 - 2018-04-29 19:31 - 005275648 ____A [873705F61E43AAE5D4C8B8B7E6A09F42] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl
2018-04-29 19:34 - 2021-08-03 20:47 - 000032768 ____A [6398A19FF1901AF5DCC19385B04ADB77] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.001
2018-05-09 12:10 - 2021-08-04 15:13 - 000032768 ____A [EFB0888AEEB996F092C249FDCA3EFDFC] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.002
2018-05-28 13:04 - 2021-08-14 00:35 - 006586368 ____A [B6BC57F4EFF25480270887A554936031] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.003
2018-06-01 12:31 - 2021-08-23 14:58 - 006291456 ____A [6D40F58EBB126227304F152863332549] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.004
2018-06-04 01:51 - 2021-08-23 22:22 - 000655360 ____A [9BE2106FD926B94FBF63ACA72381E35F] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.005
2018-06-04 01:56 - 2021-08-23 22:59 - 000196608 _____ [01851E1F41C3F36EFD5A66410B58F97B] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.006
2018-06-04 14:24 - 2021-07-13 21:29 - 002129920 ____A [8B1E58C4E6F86A79531272B24D9690CA] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.007
2018-06-04 16:49 - 2021-07-16 17:02 - 001933312 _____ [86F68AAF03A46D95DF4B85392D76BED6] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.008
2018-06-07 14:41 - 2021-07-17 17:48 - 000032768 ____A [2F736E6CBD9739FC00A3C65AE573C7E5] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.009
2018-06-08 09:50 - 2021-07-26 02:31 - 007634944 _____ [B86E11055D9EFA084D1861D4E19B8449] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.010
2018-06-10 10:11 - 2021-07-26 04:33 - 000163840 ____A [30E9F417412B2EBCDC88C574B0571FD9] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.011
2018-06-13 18:22 - 2021-07-26 16:13 - 000819200 ____A [201A4D33B1392606DD7B3181496E2D5B] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.012
2018-06-14 09:43 - 2021-08-01 12:31 - 005144576 ____A [12EA009F80E5AC4D0FE9AEC1B5D87A73] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.013
2018-06-14 13:44 - 2021-08-02 21:58 - 001081344 ____A [E9C95D2F8A3E37CBB1291F94822AF93C] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.014
2018-06-14 18:05 - 2021-08-02 22:24 - 000032768 ____A [E9821CC87FE231D599CD3F076B03FD0C] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.015
2018-06-20 10:38 - 2021-08-03 17:32 - 000032768 ____A [C75639396A23ADEA1B3ADE9FE128DF78] () C:\ProgramData\McAfee\MCLOGS\MMSSHOST\MMSSHOST.etl.016
2018-01-09 18:30 - 2018-01-09 18:30 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\Remediation
2018-01-09 18:30 - 2018-04-24 13:36 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\Remediation\upgrade
2018-04-22 11:16 - 2018-04-22 11:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\UPDMGR
2018-04-22 11:16 - 2018-06-23 12:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\UPDMGR\MCUPDA~1
2018-04-22 01:11 - 2018-06-20 10:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\VirusScan
2018-04-22 01:11 - 2021-08-01 14:18 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MCLOGS\VirusScan\mcuicnt
2021-08-01 14:18 - 2021-08-23 22:52 - 000046609 ____A [1A20BD8A5980933A67FE9EEC247703A2] () C:\ProgramData\McAfee\MCLOGS\VirusScan\mcuicnt\mcuicnt000.log
2018-04-24 01:13 - 2018-04-24 01:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MfeAV
2018-04-24 01:13 - 2018-04-24 01:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MfeAV\Data
2018-04-22 01:13 - 2021-08-23 22:59 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MHN
2018-04-22 01:13 - 2021-08-23 22:59 - 000393216 ____A [534B73DA7C1413926520328DF9BBF899] () C:\ProgramData\McAfee\MHN\MHNDB.db
2018-01-09 18:30 - 2018-04-23 21:29 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\ModuleCore
2018-01-09 18:30 - 2018-04-23 21:29 - 000009216 ____A [4B69B6FDD62F1A956FE2C814049DA6E4] () C:\ProgramData\McAfee\ModuleCore\settingsManager.db
2018-01-09 18:30 - 2018-06-12 10:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\ModuleCore\Modules
2018-04-24 01:12 - 2018-06-12 09:59 - 000000229 ____A [2705581F041E3828C7DFA023D78F8DB5] () C:\ProgramData\McAfee\ModuleCore\Modules\LegacyAlertViewer.xml
2018-04-24 01:11 - 2018-06-12 09:59 - 000000214 ____A [5238818F6D4E4DB087CCF3F84D5733E5] () C:\ProgramData\McAfee\ModuleCore\Modules\LTC.xml
2018-04-24 01:11 - 2018-06-12 09:59 - 000000208 ____A [F17C0D0FFDC917E2CA059DDB1C6318AB] () C:\ProgramData\McAfee\ModuleCore\Modules\MHNModule.xml
2018-04-24 01:13 - 2018-06-12 10:01 - 000000599 ____A [189A3882E26BCB62AC65B5E784335413] () C:\ProgramData\McAfee\ModuleCore\Modules\MpfModule.xml
2018-04-24 01:13 - 2018-06-12 10:01 - 000000195 ____A [A8521782B9342A994787EC95395E21F1] () C:\ProgramData\McAfee\ModuleCore\Modules\MPSModule.xml
2018-04-24 01:13 - 2018-06-12 10:01 - 000000706 ____A [07DC37667ADD071E0B119069F039A750] () C:\ProgramData\McAfee\ModuleCore\Modules\MqsModule.xml
2018-04-24 01:14 - 2018-06-12 10:01 - 000000195 ____A [0527639BC9DFBCE5061965A1AACC6173] () C:\ProgramData\McAfee\ModuleCore\Modules\MSKModule.xml
2018-04-24 01:12 - 2018-04-24 01:12 - 000000435 ____A [D1C6233C14BE7533807E594CC6AB16D3] () C:\ProgramData\McAfee\ModuleCore\Modules\NGM.xml
2018-04-24 01:12 - 2018-06-12 10:00 - 000001001 ____A [0C0CEED02931202D0C5E203E8BBEA1F9] () C:\ProgramData\McAfee\ModuleCore\Modules\PopUpProxy.xml
2018-04-24 01:12 - 2018-06-12 09:59 - 000000210 ____A [5ACF85669BCDBCAEF328F3C0A4DD43AB] () C:\ProgramData\McAfee\ModuleCore\Modules\ProductState.xml
2018-04-24 01:12 - 2018-06-12 09:59 - 000000634 ____A [1F84697FD276097B7B977E9A50F246CA] () C:\ProgramData\McAfee\ModuleCore\Modules\ProtectionStatus.xml
2018-06-12 09:56 - 2018-06-12 09:56 - 000000224 ____A [253A2AD27DBCC1C02E0C87E16394982B] () C:\ProgramData\McAfee\ModuleCore\Modules\SessionMonitor.xml
2018-04-24 01:12 - 2018-06-12 09:59 - 000000215 ____A [19DC6FF366359EF334FE1957D67B7857] () C:\ProgramData\McAfee\ModuleCore\Modules\SubscriptionHandler.xml
2018-06-12 09:56 - 2018-06-12 09:56 - 000000227 ____A [75BDF20DF27DD61A5516F2FD64FD6487] () C:\ProgramData\McAfee\ModuleCore\Modules\UWPBridgeModule.xml
2018-04-24 01:13 - 2018-06-12 10:00 - 000000191 ____A [48124F50AD7C5E27B7400A1536FC31CD] () C:\ProgramData\McAfee\ModuleCore\Modules\VSOMod.xml
2018-04-24 01:14 - 2018-06-12 10:01 - 000001763 ____A [6E534A5243C961F53C63383BBC1F2524] () C:\ProgramData\McAfee\ModuleCore\Modules\VulModule.xml
2018-01-09 18:31 - 2018-04-24 01:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\ModuleCore\UserModules
2018-01-09 18:30 - 2021-03-02 13:05 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\modulecoreservice.exe
2018-01-09 18:32 - 2021-08-23 22:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MPF
2018-01-09 18:32 - 2021-08-23 22:26 - 000089304 ____A [12B4414E99A1ED6A14FDFE742C810756] () C:\ProgramData\McAfee\MPF\mpf.dat
2021-07-26 04:23 - 2021-08-23 22:26 - 000089305 ____A [4745B0ABED8630BC6871DF15A6C24C85] () C:\ProgramData\McAfee\MPF\mpf.dat.TMP
2018-06-16 17:33 - 2018-06-21 00:14 - 000021626 ____A [9EB8AB9B9453A8B607F1AB247E8503A2] () C:\ProgramData\McAfee\MPF\mpfaddr.dat
2018-04-22 12:32 - 2021-04-14 23:27 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MPF\data
2018-04-22 11:54 - 2018-06-12 10:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MPS
2018-04-22 11:54 - 2018-04-22 11:54 - 000003072 ____A [7329E2525B30F747049989F83D3A4AB7] () C:\ProgramData\McAfee\MPS\mcdndb.dat
2018-06-12 10:01 - 2018-05-03 00:05 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\McAfee\MPS\mcdndb.txt
2018-06-12 10:01 - 2018-05-03 00:05 - 000031193 ____A [3C71082DFDE70B5DA15E382B9FD5F192] () C:\ProgramData\McAfee\MPS\searchengines.ini
2018-04-22 11:54 - 2018-04-22 11:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MPS\nomon
2018-04-22 11:54 - 2018-04-22 11:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MPS\nomon\sacore
2018-04-22 11:54 - 2018-04-24 01:13 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MPS\nomon\sacore\sacoredata
2018-04-24 01:08 - 2018-04-24 01:08 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MQS
2018-01-09 18:30 - 2021-08-23 15:10 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\msc
2021-08-23 15:10 - 2021-08-23 15:10 - 000000672 ____A [63D6F46E8EBAFFD0218DA9EE3F3394B7] () C:\ProgramData\McAfee\msc\AlertSettings.dat
2018-04-22 01:11 - 2021-08-23 22:41 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\McAfee\msc\mcchl.uri
2018-04-22 01:11 - 2018-05-07 07:13 - 000001801 ____A [FEAD5F6199CCF4CF72CF548BEAF16BF7] () C:\ProgramData\McAfee\msc\McConfig.dat
2018-04-22 01:13 - 2021-08-23 22:39 - 000015769 ____A [4951A253145ADFF58BB9D8B5BFAD601D] () C:\ProgramData\McAfee\msc\mcifolog.log
2018-04-22 01:11 - 2018-04-22 01:11 - 000002048 ____A [8681F7F1CB3BA18E8FFBC365199D5D74] () C:\ProgramData\McAfee\msc\McUsers.dat
2018-04-22 01:11 - 2021-08-23 22:29 - 000001928 ____A [B00F80F9C81B2AFDFD263BBBF811BC72] () C:\ProgramData\McAfee\msc\mcwin32data.mtr
2018-04-22 01:11 - 2021-08-23 22:29 - 000000148 ____A [0CCA8284C47E570C37D0FB4C5609EEB4] () C:\ProgramData\McAfee\msc\mcwin32data.mtr.ex
2018-04-22 01:18 - 2021-08-23 22:41 - 000001928 ____A [999CAF3A8E3BC9B968EEB2F41C32E880] () C:\ProgramData\McAfee\msc\mcwin32dataprev.mtr
2018-04-22 01:18 - 2021-08-23 22:41 - 000000148 ____A [0CCA8284C47E570C37D0FB4C5609EEB4] () C:\ProgramData\McAfee\msc\mcwin32dataprev.mtr.ex
2018-04-24 01:12 - 2018-03-15 05:28 - 000006735 ____A [C0B3A5D7A27B94F0ADAE4B5F39EA2BEE] () C:\ProgramData\McAfee\msc\ProductCustomization.json
2018-01-09 18:32 - 2021-08-23 15:10 - 000000285 ____A [CB6EC006F682A1DF1AF6ADFA35A2D530] () C:\ProgramData\McAfee\msc\RegisterAppUserModelId_config.xml
2018-04-22 11:15 - 2018-04-23 21:35 - 000013312 ____A [8D2D8D1C7E58104445972DDBE7515FD4] () C:\ProgramData\McAfee\msc\Telemetry.db
2018-01-09 18:30 - 2018-06-12 10:00 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\msc\logs
2018-04-22 11:15 - 2018-06-06 12:42 - 000019456 ____A [C70489AD594D2CEA07F188765C8F9050] () C:\ProgramData\McAfee\msc\logs\{1E1FEB0E-ABA0-4074-B363-BE2ADC6D4CE8}.log
2018-04-22 11:16 - 2018-04-22 11:16 - 000007168 ____A [F378968DA0975BD2D5F34B657EF3ECC6] () C:\ProgramData\McAfee\msc\logs\{39828ECD-9C08-4B82-8F5C-29E45289CF5A}.log
2018-04-22 11:16 - 2018-04-22 11:16 - 000007168 ____A [F378968DA0975BD2D5F34B657EF3ECC6] () C:\ProgramData\McAfee\msc\logs\{96111A4D-9614-478E-AC99-079CCB2872C8}.log
2018-04-22 11:55 - 2018-06-20 12:50 - 010586112 ____A [5B1CFAB4C3BAA316DBDD6885EBC7B904] () C:\ProgramData\McAfee\msc\logs\{D7FB805D-8827-4A38-8241-340B5D18D9F7}.log
2018-04-22 11:15 - 2021-08-23 22:56 - 000007168 ____A [E0BF9B73881D7EACE56AFE63DE66D55F] () C:\ProgramData\McAfee\msc\logs\Events.dat
2018-06-12 10:00 - 2018-05-02 18:09 - 000024576 ____A [16C296BE0DF607F1A1AE71A6170F457A] () C:\ProgramData\McAfee\msc\logs\settings.dat
2018-01-09 18:32 - 2018-01-09 18:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\msc\RegWiz
2018-01-09 18:32 - 2018-04-22 01:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\msc\RegWiz\PartnerData
2018-01-09 18:32 - 2018-04-22 01:17 - 000000173 ____A [612554DD8306FAD23A70E80ABF4D67F0] () C:\ProgramData\McAfee\msc\RegWiz\PartnerData\ba423df5-07a2-450b-9720-94c4e6e9329e.dat
2018-04-22 11:54 - 2018-04-30 17:07 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\MSK
2018-04-22 11:54 - 2018-06-12 10:01 - 000009965 ____A [5A1B5E9E1BD83076281089083078525A] () C:\ProgramData\McAfee\MSK\MSKWMAutoFillDB.dat
2018-04-22 11:54 - 2018-05-21 21:00 - 000003072 ____A [B67685B6D97D63E9D7E682CE38B02498] () C:\ProgramData\McAfee\MSK\SettingsDB.dat
2018-04-24 01:10 - 2018-06-13 18:20 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\PEF
2018-04-24 01:10 - 2018-04-22 01:10 - 000000480 ____A [CE3CFA7FBF634CE9C83EB87F804A46CA] () C:\ProgramData\McAfee\PEF\pefdata.dat

Parte 7

2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Platform
2018-04-22 01:11 - 2018-04-23 21:40 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Platform\Telemetry
2018-04-22 01:11 - 2018-04-23 21:29 - 000000007 ___AH [5AD9AFEE3990DB7447DFBF8D497E3E79] () C:\ProgramData\McAfee\Platform\Telemetry\country^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000033 ___AH [527978895D402F77604942E6BECB08A2] () C:\ProgramData\McAfee\Platform\Telemetry\hardware_id^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000013 ___AH [D9EA176A53722685D0257F221EB7F4AA] () C:\ProgramData\McAfee\Platform\Telemetry\ie^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000006 ___AH [8528BF9A1B0CE74DE7C76CEE439570F2] () C:\ProgramData\McAfee\Platform\Telemetry\lang^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000016 ___AH [67EBDAD6EB4EA28A88EC11D4D73CC32D] () C:\ProgramData\McAfee\Platform\Telemetry\machine_name^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000040 ___AH [17DBDFCCBDF4A3EF51C30D35324FD83E] () C:\ProgramData\McAfee\Platform\Telemetry\mid^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000003 ___AH [F8B808D2EF405006861D3170CA316E95] () C:\ProgramData\McAfee\Platform\Telemetry\os^gprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000011 ___AH [5DB5101E6DC74A0B9D53B4C3D1050438] () C:\ProgramData\McAfee\Platform\Telemetry\PLAT^version^appprop
2018-04-22 01:11 - 2018-04-23 21:29 - 000000004 ___AH [9367CD435450410B8D7B79E4CF1E9106] () C:\ProgramData\McAfee\Platform\Telemetry\service-pack^gprop
2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Proxy
2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] (Acceso Denegado) C:\ProgramData\McAfee\Proxy\data
2018-04-22 01:11 - 2018-04-22 01:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Telemetry
2018-04-22 01:31 - 2021-08-23 15:08 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Update
2018-04-22 11:17 - 2018-06-19 18:19 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Update\Downloads
2018-04-22 11:52 - 2018-06-19 18:20 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Update\Installs
2018-04-22 11:16 - 2018-06-20 11:18 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Update\pkg_default
2018-04-22 01:42 - 2018-04-23 21:29 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\Update\pkg_pefclass
2018-01-09 18:31 - 2018-04-22 17:08 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\VirusScan
2018-04-22 17:08 - 2021-08-23 14:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\VirusScan\Data
2018-04-22 17:08 - 2021-08-23 14:17 - 000000288 ____A [5D5A1C2F16402041239B9E8A42C1CC9C] () C:\ProgramData\McAfee\VirusScan\Data\VMapLogs.log
2018-04-22 17:08 - 2021-08-22 13:30 - 000000288 ____A [F9827739EFFFFB087DADCC884AA6AD1D] () C:\ProgramData\McAfee\VirusScan\Data\VMapLogs.old
2018-01-09 18:31 - 2018-01-09 18:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\VirusScan\Quarantine
2018-04-22 11:54 - 2018-06-16 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\VUL
2018-04-24 13:12 - 2018-05-29 14:04 - 000000385 ____A [4CFAE68D014E4F708F41EB1CE5EC3CC0] () C:\ProgramData\McAfee\VUL\McSettingsReport.xml
2018-04-24 13:23 - 2018-05-29 14:04 - 006102971 ____A [DF26C0574556BA25A14F931BBACC5AEC] () C:\ProgramData\McAfee\VUL\McVulHWReport.xml
2018-04-24 13:12 - 2018-06-10 23:42 - 000000455 ____A [A527D8C3EE43C8722D9074DA37B9459D] () C:\ProgramData\McAfee\VUL\McVulPreviousReport.xml
2018-04-28 12:38 - 2018-06-10 23:42 - 000001034 ____A [E05B8E0C05C4DABA3812A4A44D028707] () C:\ProgramData\McAfee\VUL\McVulReport.xml
2018-04-24 13:23 - 2018-06-10 23:42 - 000000331 ____A [0BA19959423CAC9C8F2182BA0C37EFC8] () C:\ProgramData\McAfee\VUL\McVulStatsReport.xml
2018-04-22 11:54 - 2018-06-16 18:45 - 006190080 ____A [027237A3B6607E0C7FE8F70DE32B9794] () C:\ProgramData\McAfee\VUL\VulLocal.xdb
2019-06-25 13:56 - 2019-06-25 13:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\WebAdvisor
2019-06-25 13:56 - 2019-06-25 13:56 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\WebAdvisor\saBSI.exe
2019-06-25 13:56 - 2019-06-25 13:56 - 000000501 ____A [8E119DD166D69D925AF78A0A577EC1B0] () C:\ProgramData\McAfee\WebAdvisor\saBSI.exe\log_000C00510020001D0007.txt
2018-01-09 18:30 - 2018-01-09 18:30 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\McAfee\WinCore
2018-01-09 18:30 - 2019-01-24 21:09 - 000000242 ____A [C54344C8E44BB2D222C25F54B5F75242] () C:\ProgramData\McAfee\WinCore\persist.mtk
2018-06-04 02:13 - 2018-06-04 02:13 - 000000000 _SHDL [00000000000000000000000000000000] (Acceso Denegado) C:\ProgramData\Menú Inicio
2019-12-07 06:14 - 2020-09-21 23:43 - 000000000 ___SD [00000000000000000000000000000000] () C:\ProgramData\Microsoft
2020-10-15 09:58 - 2020-10-15 09:58 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft OneDrive
2020-10-15 09:58 - 2020-10-15 09:58 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft OneDrive\setup
2020-10-15 09:58 - 2021-08-01 13:05 - 000000025 ____A [9AB675A179839D2FECAE959F4EE1DF58] () C:\ProgramData\Microsoft OneDrive\setup\refcount.ini
2018-01-09 18:45 - 2021-08-15 22:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun
2018-01-09 18:45 - 2018-01-09 18:45 - 000001974 ____A [E4B9CC9585F7C7605C9B9FFBB6B2F621] () C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml
2018-06-23 01:47 - 2021-08-15 22:34 - 000001382 ____A [3793544370EC1FDDCF5BA6AE099F2538] () C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml
2018-01-09 18:47 - 2021-05-17 18:17 - 000001382 ____A [3793544370EC1FDDCF5BA6AE099F2538] () C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml
2018-01-09 18:47 - 2021-08-06 15:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}
2020-07-10 06:01 - 2021-05-03 22:25 - 000431348 ____A [47E7AA43FC251A8D6E9481C6B511EB54] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man
2020-07-10 05:59 - 2021-08-06 15:01 - 000121840 ____A [CF82FC6120244B02FD7F534BDA2FDBB1] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2021-05-27 02:08 - 000059428 ____A [8CEE1AB50761CF2C02D72A6658DCB07A] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.es-es.xml
2020-07-10 05:59 - 2021-05-27 02:09 - 000163446 ____A [70779CE66C0BD343A454CB10D174FC7B] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml
2020-07-10 05:59 - 2020-07-09 20:19 - 000046400 ____A [C9C51B5FFA5D5FEE4B19E108BC821B5C] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.es-es.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000016974 ____A [A14C9F5BFB263D222D64CF3BE85C95F1] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32mui.msi.16.es-es.xml
2018-01-09 18:47 - 2021-05-27 02:09 - 000348280 ____A [19CAF43667C7E1DDF0CFA0FD29517D7A] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32ww.msi.16.x-none.xml
2020-07-10 05:59 - 2021-07-30 19:39 - 000136594 ____A [CA6AE65425E2279D0C45244F99E35BA5] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.es-es.xml
2018-01-09 18:47 - 2021-05-27 02:09 - 000100784 ____A [627668E22622DF2A5E784ECE5E4EB249] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000018454 ____A [4097E298AF8365F6906F9C625B688CD2] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.es-es.xml
2020-07-10 05:59 - 2021-07-05 16:04 - 000108918 ____A [1263C9F6D69AC06EB09EBF180584DE59] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2021-05-27 02:08 - 000101156 ____A [321A2327BBFCA58DEBBC3FC93062ABE3] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.es-es.xml
2020-07-10 05:59 - 2020-07-09 20:19 - 000003834 ____A [5953A489F63AF66F1ADF6C8D2AD12245] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml
2020-07-10 05:59 - 2021-05-27 02:09 - 000118492 ____A [7C9124F7344513383267D3644BF05138] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000026898 ____A [6D80F19BAA9BFE271A6C602DECC2AED1] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.es-es.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000011882 ____A [F5B70869ADA849D39F0DD6C187F0F245] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.ca-es.xml
2018-01-09 18:47 - 2020-10-31 18:54 - 000029028 ____A [1D38C19E4B6CFA0F0ECD2FA54F1007DE] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml
2018-01-09 18:47 - 2019-06-12 00:34 - 000024478 ____A [156B3AB70B2CCE134D493104D047E6FA] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000007948 ____A [CBCA850F21DC74EE13D466F86670A2E5] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.eu-es.xml
2018-01-09 18:47 - 2019-06-12 00:38 - 000024478 ____A [37CDE9AFB1540513BD564D71867021E0] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000006664 ____A [E998BC31E51E6070844D40B2E17F1B50] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.gl-es.xml
2018-01-09 18:47 - 2019-06-12 00:34 - 000021596 ____A [49998E5FB6CE29860283893BB4EE556E] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.pt-br.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000002042 ____A [981DED96A41FCD1DFEB4283AA4D0F7A2] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.proofing.msi.16.es-es.xml
2018-01-09 18:47 - 2021-05-27 02:09 - 000081458 ____A [0823569BFC6E364C9AE0B9FEC871A65D] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2018-01-09 18:46 - 000013374 ____A [36C318A2AD022DA86BAF74E26AE4FD18] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.publishermui.msi.16.es-es.xml
2020-07-10 05:59 - 2021-07-30 19:38 - 000838380 ____A [3E4B47BB347C86E4BE3797C950CB0F38] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2021-05-27 02:09 - 000102068 ____A [0059D642E4DC96E2E581DCB9F7FF81D6] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml
2018-01-09 18:47 - 2020-10-03 23:34 - 000079620 ____A [B6D46B905C13BE0204D7FA9F4B60BBAA] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.es-es.xml
2018-01-09 18:47 - 2021-08-06 14:58 - 005838224 ____A [70DB71AE760B5EC6E3C633C9907B712E] (Microsoft Corporation) C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2020-07-10 05:59 - 2021-08-15 22:37 - 000003996 ____A [9663230FBFF7B7EA27ACF7CB5B2EB224] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml
2019-08-04 18:56 - 2021-08-15 22:37 - 000006684 ____A [B293170595E747AD85D1FB7F2EE06EEA] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates.xml
2018-01-09 18:55 - 2019-01-12 15:11 - 000113737 ____A [C1E8B625377C75454266F9D172D2F77D] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man
2018-01-09 18:55 - 2021-07-30 19:33 - 001136569 ____A [9749708AD20905722CBEBCEB647B85F5] () C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}
2018-01-09 18:45 - 2021-08-15 22:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}
2018-01-09 18:45 - 2021-08-15 22:34 - 000000614 ____A [54CEC4437128F703C259EFB3DC734386] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml
2018-01-09 18:45 - 2021-08-15 22:34 - 004768034 ____A [453F15E8DC633102D8FF55E918382CB7] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml
2018-01-09 18:45 - 2021-08-15 22:34 - 000000614 ____A [54CEC4437128F703C259EFB3DC734386] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml
2018-01-09 18:45 - 2021-08-15 22:34 - 002996576 ____A [549BC96CAFCC4751539D86DAD4FCD6C0] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration
2018-01-09 18:45 - 2018-09-22 17:34 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups
2018-01-09 18:45 - 2021-08-17 00:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases
2021-08-15 00:23 - 2021-08-15 00:28 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94
2021-08-15 00:28 - 2021-08-15 00:28 - 007450624 ____A [FCE6DB84EA3F6F6E0B652446C8656F92] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\VirtualRegistry.dat
2021-08-15 00:23 - 2021-08-15 00:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16
2021-08-15 00:23 - 2021-08-08 18:35 - 000035582 ____A [CA732FEB6D22D48D9919DAC80E6FC3EF] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16\MasterDescriptor.es-es.xml
2021-08-15 00:23 - 2021-08-08 18:38 - 000000106 ____A [E5D98E8F238F553EFD337D49992422D5] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16\s643082.hash
2021-08-15 00:23 - 2021-08-08 18:38 - 000151599 ____A [964F6A978A8FBCF106E48F85675D4D0E] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16\stream.x64.es-es.dat.cat
2021-08-15 00:23 - 2021-08-08 18:38 - 000461405 ____A [2C76A58A6E649C9C349751F529811F54] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16\stream.x64.es-es.db
2021-08-15 00:23 - 2021-08-08 18:36 - 000000128 ____A [B405F0B176F5F9396F39A9B6B6FF6385] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16\stream.x64.es-es.hash
2021-08-15 00:23 - 2021-08-08 18:36 - 000900972 ____A [D86BBE8C0CC16C0D05611AD7250A8AD3] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\es-es.16\stream.x64.es-es.man.dat
2021-08-15 00:23 - 2021-08-15 00:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16
2021-08-15 00:23 - 2021-08-08 19:12 - 000000134 ____A [B68969814ACD6ACF8C1B375DD651025B] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\i640.c2rx.hash
2021-08-15 00:23 - 2021-08-08 18:46 - 000034546 ____A [E6F9C9B436447ADDABD58BA3B6F70362] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\MasterDescriptor.x-none.xml
2021-08-15 00:23 - 2021-08-08 19:12 - 000000106 ____A [A290D9807067B16EA9733AEDF46E7DD5] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\s640.hash
2021-08-15 00:23 - 2021-08-08 19:12 - 000635710 ____A [05221127C32BF2F68D8A9C5F8814668E] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\stream.x64.x-none.dat.cat
2021-08-15 00:23 - 2021-08-08 19:12 - 002526478 ____A [5DDB478472FB0CFAEC3FE7BDD9AE615B] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\stream.x64.x-none.db
2021-08-15 00:23 - 2021-08-08 18:50 - 000000128 ____A [BA3B156721A1BDEB08540EBE6139F82C] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\stream.x64.x-none.hash
2021-08-15 00:23 - 2021-08-08 18:51 - 006278143 ____A [A611304195DBDA98F926DE9323B752C7] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\8DF2F836-CFFF-45DB-A603-FA7D413D4B94\x-none.16\stream.x64.x-none.man.dat
2021-08-17 00:11 - 2021-08-17 00:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\94EFE1B9-3962-4174-ACEC-CA1D0B656DD0
2021-08-17 00:12 - 2021-08-17 00:17 - 019714048 ____A [B7AD4040A4701B66FA3A9A9597974A45] () C:\ProgramData\Microsoft\ClickToRun\ProductReleases\94EFE1B9-3962-4174-ACEC-CA1D0B656DD0\operations.db
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\ClickToRun\UserData
2019-12-07 06:14 - 2020-09-21 18:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto
2019-12-07 06:14 - 2020-09-21 18:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\DSS
2017-03-18 18:03 - 2017-03-18 18:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys
2017-03-18 18:03 - 2017-03-18 18:03 - 000000000 ___SD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\Keys
2017-03-18 18:03 - 2020-09-21 18:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\PCPKSP
2017-05-04 14:16 - 2017-05-04 14:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\PCPKSP\47868ecb7761f582c2eeb02133e6567266ea043d
2018-01-09 17:47 - 2018-01-09 17:47 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\PCPKSP\cb4f239bf4e954f6440118039ef8eaa1596f9642
2017-03-18 18:03 - 2020-09-21 18:50 - 000000000 ___SD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK
2018-01-09 21:21 - 2018-01-09 21:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK\cb4f239bf4e954f6440118039ef8eaa1596f9642
2018-01-09 21:21 - 2021-08-23 22:24 - 000004415 ____A [8435881C7E00A5DD39C8FF7D1096CE39] () C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK\cb4f239bf4e954f6440118039ef8eaa1596f9642\fb795632abfa22e9fad1700565d5c4527e380379.PCPKEY
2019-12-07 06:14 - 2020-09-21 18:42 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\RSA
2017-03-18 18:03 - 2021-08-23 15:04 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys
2020-10-24 16:55 - 2020-10-24 16:55 - 000002281 ___AS [90B3526FE72B85FF1CF631245B8006D0] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\01d444bea245e8146debadad0e556721_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-04-23 21:41 - 2018-04-23 21:41 - 000002125 ___AS [B4E7AA440267744AED3A1F66FE095349] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\404b466b6bfefd5de0c0a19f33336d46_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2019-10-15 03:15 - 2019-10-15 03:15 - 000002281 ___AS [DA5C2F858E045347BECBA0EAAF27AEFD] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5939e6b31c6580c964aef0197d2c139c_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2019-10-15 03:15 - 2019-10-15 03:15 - 000002281 ___AS [BB74A5AD52E946DF487D752494760211] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5f00efe944b09cdad37820bb7179f2d5_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2019-10-15 03:15 - 2019-10-15 03:15 - 000002281 ___AS [4186F691B343884735E820DFACCEE704] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\710d1e2afe98097386d02e0393d7430a_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-06-21 00:22 - 2018-06-21 00:22 - 000002281 ___AS [97DBB2DD18DEFA386894902FB64B583C] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa039014f6458d80b7e96e75f1c63d00_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-01-09 18:30 - 2018-01-09 18:30 - 000001459 ___AS [0A6C0CC4D98955BA79BC5C2C503BECD3] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d1f9044f5d7345da71c0d2efd2e4f59e_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-06-21 00:22 - 2018-06-21 00:22 - 000002281 ___AS [1B809146DC2168C42452ECB937520AEC] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ee230b3b7918380a7d6929f54ad1a73c_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-06-21 00:22 - 2018-06-21 00:22 - 000002281 ___AS [2331186C74274C67F61FCCBA3848D6D4] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fa71cbcd6b756b2e1c7cc32465ea00f3_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2020-04-02 19:12 - 2020-05-15 23:23 - 000003817 ___AS [70ED783937E31B1BE635F0BD6847BC3C] () C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ff613a0040b63393b8800d9b393e5b3f_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-04-22 01:10 - 2020-11-21 02:22 - 000000000 ___SD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18
2018-04-30 17:10 - 2018-04-30 17:10 - 000000057 ___AS [24A43D1B82B7D430CCD0D3E9954D7EB6] () C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\0104f5f09992e0d221746d0a4e1063bd_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-04-22 11:16 - 2018-04-22 11:16 - 000000058 ___AS [B94DC0FA53D09524D6A2B31D687529F0] () C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4a83060920cae32caf902bed48d1fdd9_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-04-22 01:10 - 2018-04-22 01:10 - 000000051 ___AS [DC8BEC8E19B36937B6A2F46519155BE5] () C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\cada918d8ab7c54c797ef17108b55558_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2020-11-21 02:22 - 2020-11-21 02:22 - 000001079 ___AS [0EA29E2CB30C5380D2D0E0925E4C7356] () C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\d42cc0c3858a58db2db37658219e6400_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2018-04-22 01:08 - 2020-11-26 16:26 - 000000000 ___SD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Crypto\SystemKeys
2018-04-22 01:08 - 2018-04-22 01:08 - 000001565 ___AS [CE22C1AE71648A1F98DEFD4DC7BA4540] () C:\ProgramData\Microsoft\Crypto\SystemKeys\ca53309bd3de6cb1cd38649d1452c272_fd8cd9c0-672b-49eb-9cd6-6f7ad6042004
2017-03-18 18:03 - 2017-03-18 18:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DataMart
2017-03-18 18:03 - 2018-04-22 01:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DataMart\PaidWiFi
2018-04-22 01:14 - 2018-04-22 01:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache
2018-04-22 01:14 - 2018-04-22 01:14 - 000000072 ____A [EFBD1F6A4CFBDC21E677FBE59BA4E52D] () C:\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache\Etag.txt
2018-04-22 01:14 - 2018-04-22 01:14 - 000000630 ____A [0AACB397C415E5E809C745551C2C030A] () C:\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache\Networks.json
2018-04-22 01:14 - 2018-06-03 14:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DataMart\PaidWiFi\Rules
2018-04-22 01:14 - 2018-06-03 14:33 - 000000072 ____A [FD2DF67E8C8C77D3B27D23950C4121B7] () C:\ProgramData\Microsoft\DataMart\PaidWiFi\Rules\Etag.txt
2018-04-22 01:14 - 2018-06-03 14:33 - 000002758 ____A [4009F8F91F7067E84F057E76B2651A4A] () C:\ProgramData\Microsoft\DataMart\PaidWiFi\Rules\Rules.json
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage
2019-12-07 06:14 - 2019-12-07 06:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Device
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}
2019-12-07 06:09 - 2019-12-07 06:09 - 000129745 ____A [9ADAF3A844CE0CE36BFED07FA2D7EF66] () C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png
2019-12-07 06:09 - 2019-12-07 06:09 - 000002913 ____A [E819BD42F70ABD4D77FCDD8E9027F87D] () C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml
2019-12-07 06:09 - 2019-12-07 06:09 - 000044488 ____A [7051C15362866F6411FF4906403F2C54] () C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png
2019-12-07 06:09 - 2019-12-07 06:09 - 000028865 ____A [1F93B502E78190A2F496C2D9558E069D] () C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png
2019-12-07 06:09 - 2019-12-07 06:09 - 000039379 ____A [45B3B7ADA6575D1623BD52D029D7CF96] () C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}
2019-12-07 06:09 - 2019-12-07 06:09 - 000129745 ____A [9ADAF3A844CE0CE36BFED07FA2D7EF66] () C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png
2019-12-07 06:09 - 2019-12-07 06:09 - 000001743 ____A [6C23B0F54E5C427FF8F3DB170B62616F] () C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml
2019-12-07 06:09 - 2019-12-07 06:09 - 000028865 ____A [1F93B502E78190A2F496C2D9558E069D] () C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png
2019-12-07 06:14 - 2019-12-07 06:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task
2019-12-07 06:14 - 2020-09-21 18:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}
2019-12-07 06:09 - 2019-12-07 06:09 - 000053411 ____A [BBF9DBDC079C0CD95F78D728AA3912D4] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000029422 ____A [3FA8C6DC1F72C3F9F8670A3E236459F2] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000083560 ____A [8E3FED079E101C5DCB906371C2B546A3] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000001334 ____A [66963736EBB1E54DC596701206EAED3F] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml
2019-12-07 06:09 - 2019-12-07 06:09 - 000051881 ____A [8B30E7CBD25F178BAAC418E9B507B61E] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000067664 ____A [4896C2AD8CA851419425B06EC0FD95F2] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000049227 ____A [D1C012BA7049A4525A89B26C846CE0D3] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000011007 ____A [C949974E2FC5C8909C2EFAFB92F7640D] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml
2019-12-07 06:09 - 2019-12-07 06:09 - 000113140 ____A [589FF0B7D4D0D3FCED65C3EAE6559657] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico
2020-09-21 18:11 - 2020-09-21 18:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US
2020-09-21 18:10 - 2020-09-21 18:10 - 000001334 ____A [66963736EBB1E54DC596701206EAED3F] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml
2019-12-07 11:54 - 2019-12-07 11:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES
2019-12-07 11:54 - 2019-12-07 11:54 - 000001458 ____A [09E877CC25EC3ADE6E0D56000025E7AE] () C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml
2019-12-07 06:14 - 2020-09-21 18:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}
2019-12-07 06:09 - 2019-12-07 06:09 - 000053411 ____A [BBF9DBDC079C0CD95F78D728AA3912D4] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000058312 ____A [A52A082F2B18811DEAF3138D27C57AF8] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000060344 ____A [30D7062E069BC0A9B34F4034090C1AAE] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000057333 ____A [0F3C6D90637F0FDC57B1D303CF8D76CD] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000060533 ____A [A161B3F9FD62C3931FBD79512810CFFA] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000067156 ____A [A348F66A6427A599596849F4256A5B8D] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000063682 ____A [8F6ABFE0C274C41C3AD3C1BECF2317F5] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico
2019-12-07 06:09 - 2019-12-07 06:09 - 000011364 ____A [6AB160B8998020E6D4373C003E9879D4] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml
2020-09-21 18:11 - 2020-09-21 18:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US
2020-09-21 18:11 - 2020-09-21 18:11 - 000001512 ____A [BA3F2A2801AE546E498881E8EC22A17C] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml
2019-12-07 11:54 - 2019-12-07 11:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES
2019-12-07 11:54 - 2019-12-07 11:54 - 000001759 ____A [93A100713FF56B66E15F984D3100AAB7] () C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DeviceSync
2019-12-07 06:14 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis
2018-01-09 17:47 - 2018-06-01 12:29 - 006710886 ____A [5E6605BB120FBF251DF7576A6AEC2550] () C:\ProgramData\Microsoft\Diagnosis\Events_CostDeferred.rbs
2018-01-09 17:47 - 2018-06-01 12:29 - 016777216 ____A [6F6810FB740BEA2467A1EF0535CB29C3] () C:\ProgramData\Microsoft\Diagnosis\Events_Normal.rbs
2018-01-09 17:47 - 2018-06-01 12:29 - 006710886 ____A [460DC1A6692BE4649A39A32A5DA89C47] () C:\ProgramData\Microsoft\Diagnosis\Events_NormalCritical.rbs
2018-01-09 17:47 - 2018-06-01 12:29 - 003355443 ____A [BB7CE7F5B616BB2856BCAB3505236409] () C:\ProgramData\Microsoft\Diagnosis\Events_Realtime.rbs
2020-09-21 22:54 - 2021-08-23 22:21 - 000372736 ____A [08EBC431ADE286DEB7E74920C915C18D] () C:\ProgramData\Microsoft\Diagnosis\EventStore.db
2021-08-23 22:24 - 2021-08-23 22:24 - 000032768 ____A [C1D8818BB14949F9DA666CCA6E0DED83] () C:\ProgramData\Microsoft\Diagnosis\EventStore.db-shm
2021-08-23 22:24 - 2021-08-23 22:54 - 000881712 ____A [C094740E46CE3A6FDE2AE133CF3EDB53] () C:\ProgramData\Microsoft\Diagnosis\EventStore.db-wal
2020-09-21 22:54 - 2021-08-23 22:24 - 000000010 ____A [EDBE71DA8A03FD07E32D0905F596E26C] () C:\ProgramData\Microsoft\Diagnosis\osver.txt
2020-09-21 22:54 - 2021-08-23 22:24 - 000008398 ____A [14C9580D7FD4919000F8DB1A2CE01904] () C:\ProgramData\Microsoft\Diagnosis\parse.dat
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\CustomTraceProfiles
2020-09-21 22:54 - 2021-08-23 14:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios
2021-08-14 01:14 - 2021-08-14 01:14 - 000000003 ___AT [AC5C74B64B4B8352EF2F181AFFB5AC2A] () C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.DIAGNOSTICS.xml
2021-08-14 01:14 - 2021-08-14 01:14 - 000000003 ___AT [AC5C74B64B4B8352EF2F181AFFB5AC2A] () C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml
2021-08-14 01:14 - 2021-08-14 01:14 - 000000003 ___AT [AC5C74B64B4B8352EF2F181AFFB5AC2A] () C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml
2021-08-21 18:32 - 2021-08-21 18:32 - 000000003 ___AT [AC5C74B64B4B8352EF2F181AFFB5AC2A] () C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml
2021-08-20 21:01 - 2021-08-20 21:01 - 000000003 ___AT [AC5C74B64B4B8352EF2F181AFFB5AC2A] () C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\windows.uif_ondemand.xml
2020-09-21 18:50 - 2021-08-23 22:41 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings
2021-08-23 15:10 - 2021-08-23 15:10 - 000125990 ___AT [9ABD5A89CD3106A44A644AEC6A4752B3] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json
2021-08-12 22:03 - 2021-08-14 01:14 - 000125927 ___AT [907D696BDFA677E1BD69627E8A760B4B] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk
2021-08-23 20:52 - 2021-08-23 20:52 - 000000053 ___AT [6B5C875287B25D64563BD7C830621B66] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json
2020-10-26 03:10 - 2020-10-26 03:10 - 000000121 ___AT [C4A84979382158DDAF79CB5EDCAF01CB] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-15cbbc93e90a4d56bf8d9a29305b8981-88c138a6-9eac-4f69-a3d3-10a4fbf41ddf-7164.json
2021-05-19 17:05 - 2021-05-19 17:05 - 000000121 ___AT [3478E73D910118C5EE9C88EBFD34FB2C] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-18e190413af045db88dfbd29609eb877-fc5f3a51-0bc5-416e-9a53-e2a4e0b54aa5-6943.json
2021-07-26 04:23 - 2021-07-26 04:23 - 000000121 ___AT [B5FAD40F41F98BE26E7C33EA5302B57E] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-218d658af29e41b6bc37144bd03f018d-6bd1d102-d792-414e-a9d8-315e766da244-7471.json
2021-08-14 01:14 - 2021-08-14 01:14 - 000000121 ___AT [664327D3C132B50CE9BD46F3D59472A7] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-412a111ab07348379f4fe26cbf4d6982-e35d1556-f3ca-44ed-86b4-f77fc57651c1-7032.json
2020-09-22 00:56 - 2020-09-22 00:56 - 000000121 ___AT [289935A24FCAF93D1D41B4842414BDB0] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json
2021-07-26 16:31 - 2021-07-26 16:31 - 000000121 ___AT [70BDAA5C409965A452E47AA001033C53] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json
2021-07-26 04:23 - 2021-07-26 04:23 - 000000121 ___AT [986BFABC064EC2CBA96B809A06C5C235] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json
2020-10-26 16:31 - 2020-10-26 16:31 - 000000121 ___AT [B2B4F1376B2CE8439E2DDEE38C2F2C53] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-9fccaa595c22491b96c122336b6d67a9-71719c08-ddec-44ab-8d87-73aa53641fe3-6739.json
2021-07-26 04:23 - 2021-07-26 04:23 - 000000121 ___AT [3DE92608211D208176D1C3B85FEA9844] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-ac279d3495274f1681e7e87dd94f8e71-4d50d9d3-47ae-4eae-8fe0-416b9e14e4d6-7128.json
2021-07-26 04:23 - 2021-07-26 04:23 - 000000121 ___AT [656D587B76DA4F43EFB839EF9A83026E] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json
2021-07-26 04:23 - 2021-07-26 04:23 - 000000121 ___AT [DB33F35BE3BF86A595C1C255FB0259F8] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json
2020-09-22 00:56 - 2020-09-22 00:56 - 000000057 ___AT [B658C06C14FF523BCE634E14236C9441] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json
2021-08-18 19:10 - 2021-08-18 19:10 - 001604451 ___AT [F79511B8396F1CA431753EEC9789409F] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json
2021-08-23 15:10 - 2021-08-23 15:10 - 000093588 ___AT [E4F5DDA89DE9826FB984206C08BD9A06] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json
2021-08-12 22:03 - 2021-08-12 22:03 - 000093588 ___AT [E4F5DDA89DE9826FB984206C08BD9A06] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk
2020-09-22 00:56 - 2021-08-17 13:48 - 000002723 ___AT [635A39FF9F822DCFD1FB3C22E6FFEB45] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json
2020-09-22 00:56 - 2021-08-01 19:00 - 000002723 ___AT [635A39FF9F822DCFD1FB3C22E6FFEB45] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json.bk
2021-08-17 13:48 - 2021-08-17 13:48 - 001126480 ___AT [B7D96999C7750635FDE10373A1D8650D] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json
2020-09-21 22:54 - 2021-08-14 01:14 - 000000041 ___AT [15D46171AE3E6EDC8839A02BBDB326A3] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json
2020-09-21 22:54 - 2021-08-13 09:55 - 000000041 ___AT [15D46171AE3E6EDC8839A02BBDB326A3] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk
2021-08-20 21:01 - 2021-08-20 21:01 - 000141026 ___AT [220A497FA996B21E810B22997B43D5EC] () C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\windows.uif_ondemand.json
2020-09-21 22:54 - 2020-09-21 23:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\ETLLogs
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\ETLLogs\Autologger
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger
2020-09-21 22:54 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\EventTranscript
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\FeedbackHub
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\LocalTraceStore
2020-09-21 22:54 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore
2020-09-21 22:54 - 2021-08-21 18:32 - 002801664 ____A [CA777FB3E6AAC17A7D439732F5146B9B] () C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db
2021-08-23 22:24 - 2021-08-23 22:24 - 000032768 ____A [05253C89167DC8A8A6EFD379F549DDC8] () C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db-shm
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db-wal
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Sideload
2019-12-07 06:14 - 2021-08-20 20:27 - 000000000 ___SD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Siufloc
2020-01-29 17:02 - 2020-01-29 17:02 - 000002230 ____A [E796131A5DF05263F42021DB63FC41F4] () C:\ProgramData\Microsoft\Diagnosis\Siufloc\es-es-740eafa3-d9cd-4777-8dbb-09d2d6eb3edb
2020-01-29 17:02 - 2020-01-29 17:02 - 000000026 ____A [7117D20B7448A8AD9EF0978D16F8556E] () C:\ProgramData\Microsoft\Diagnosis\Siufloc\es-es-740eafa3-d9cd-4777-8dbb-09d2d6eb3edb.etag
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\SoftLanding
2020-09-21 22:54 - 2020-09-21 22:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\SoftLandingStage
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Temp
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_alternativeTrace
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_aot
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_diag
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_miniTrace
2020-09-21 22:54 - 2020-09-21 23:09 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\TenantStorage
2020-09-21 23:09 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA
2020-09-21 23:09 - 2021-08-23 22:21 - 000266240 ____A [2E6942B165D9FCB57CE69F277B8BB151] () C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db
2021-08-23 22:24 - 2021-08-23 22:24 - 000032768 ____A [76DABBA6F1325A9C0FA0DA6488924C9C] () C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db-shm
2021-08-23 22:24 - 2021-08-23 22:38 - 000024752 ____A [8D6DE06679CEB9DF67F6A0778C0A3564] () C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db-wal
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Diagnosis\TimeTravelDebuggingStorage
2019-10-15 03:38 - 2019-10-15 03:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DiagnosticLogCSP
2019-10-15 03:38 - 2019-10-15 03:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Channels
2019-10-15 03:38 - 2021-08-23 22:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors
2021-03-16 11:53 - 2021-03-16 11:53 - 000196608 ____A [DB42679FD822E8FD2FC83BE2FCA1AB65] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2021_3_16_11_52_59.etl.merged
2021-07-26 05:24 - 2021-07-26 05:24 - 000262144 ____A [7C382F28E79D2968678598678F653C40] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2021_7_26_5_24_13.etl
2021-08-14 01:33 - 2021-08-14 01:33 - 000262144 ____A [2D05357346E196C18FFDEE74FCF4BDA5] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2021_8_14_1_33_38.etl
2021-08-23 22:21 - 2021-08-23 22:21 - 000262144 ____A [13F17EE818EF9F1111C82ED725903191] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2021_8_23_22_21_22.etl
2021-08-06 15:52 - 2021-08-06 15:52 - 000262144 ____A [7D9382ED2A2949360FADC559F61C5E7B] () C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2021_8_6_15_51_6.etl
2019-10-15 03:38 - 2019-10-15 03:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DiagnosticLogCSP\DeviceStateData
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DRM
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 __SHD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\DRM\Server
2020-06-11 13:05 - 2020-06-11 13:05 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\EdgeUpdate
2020-06-11 13:05 - 2021-05-15 00:53 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\EdgeUpdate\Log
2021-05-15 00:53 - 2021-08-23 22:52 - 004899954 ____A [FB6A2CD16AC3D9A0C2B33C90E649074D] () C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
2020-11-06 12:45 - 2021-05-15 00:00 - 010053220 ____A [537B8BFF526880FCBA0D63EF6A154643] () C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log.bak
2017-03-18 18:03 - 2020-09-21 18:46 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\IdentityCRL
2017-03-18 18:03 - 2020-09-21 18:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\IdentityCRL\INT
2018-06-04 02:13 - 2019-12-07 06:08 - 000012975 ____A [F9F25C79E2DF9C8C8209B5D052A557B0] () C:\ProgramData\Microsoft\IdentityCRL\INT\wlidsvcconfig.xml
2017-03-18 18:03 - 2021-04-08 23:39 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\IdentityCRL\production
2018-06-04 02:13 - 2021-04-08 23:39 - 000012703 ____A [AA0C556261BDFB917FED3BA62CBA2940] () C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml
2017-05-04 14:45 - 2017-05-04 14:45 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\IdentityCRL\production\temp
2017-03-18 18:03 - 2021-08-23 14:07 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData
2018-06-04 14:26 - 2021-08-23 14:07 - 000236810 ____A [2D0BA030DA0DC6770BBB30491D71C5A8] () C:\ProgramData\Microsoft\MapData\events.log
2018-04-24 14:18 - 2021-08-23 14:07 - 000040542 ____A [8CE4A787959B6F5661E7D94625E7117E] () C:\ProgramData\Microsoft\MapData\overrides.json
2018-04-24 14:18 - 2020-09-21 23:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache
2018-04-24 14:18 - 2021-08-23 14:07 - 000004584 ____A [17ECA8DCE0395BB9D76431CFFE457613] () C:\ProgramData\Microsoft\MapData\mapscache\index.idx
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base
2021-05-28 13:25 - 2021-05-28 13:25 - 000108808 ____A [A15B35273499D32EBBB99D2A710E7E9F] () C:\ProgramData\Microsoft\MapData\mapscache\base\0000000200000442.dat
2018-04-24 20:42 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\08
2018-04-24 20:42 - 2018-04-24 20:42 - 000297172 ____A [F623B757901C7E3C552725AC694C7CC3] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D000001D9.dat
2018-06-13 17:45 - 2018-06-13 17:45 - 000297232 ____A [FD804773D4ABBBAD9E0F3EED2338BEBB] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D000001F2.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000298666 ____A [49CF2BF8C4CE4181BDA015D5D36CD0C4] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D0000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000298028 ____A [862B3127C611868C2309A948813174A2] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D00000236.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000302999 ____A [FEC95303A5AC00ADA4A17336187071C4] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D00000356.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000394147 ____A [F806D08242E6F21E85AAD1B393D1F63D] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D0000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000386082 ____A [F8D0161C39138F5E5D9774F88C4144DA] () C:\ProgramData\Microsoft\MapData\mapscache\base\08\0000000D00000442.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E
2018-04-24 14:18 - 2018-04-24 14:18 - 000023250 ____A [1D84E2538E2F85A8F288A37D2526FA61] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A000001D9.dat
2018-06-13 17:45 - 2018-06-13 17:45 - 000023180 ____A [BC22C063D5404B531925889B8D4E6011] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A000001F2.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000023408 ____A [BC55B690FF3FB79F9F58776F44FD541A] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A0000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000023370 ____A [CBAB9B754963B67CA922903220AE5D88] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A00000236.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000024407 ____A [C5BF57887488761600C6AFE0302BB86B] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A00000356.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000026396 ____A [762C76865301069773F0738970E897D2] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A0000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000027946 ____A [465CD831C35CAEE9912DF7BF9CD40F1D] () C:\ProgramData\Microsoft\MapData\mapscache\base\2E\0000000A00000442.dat
2020-11-04 01:59 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\45
2020-11-04 01:59 - 2020-11-04 01:59 - 000146864 ____A [6C1380F384638C386D815206ACC85202] () C:\ProgramData\Microsoft\MapData\mapscache\base\45\0000000F0000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000127991 ____A [AC4B7458DAF4A0E7B155D1F1FD8560D3] () C:\ProgramData\Microsoft\MapData\mapscache\base\45\0000000F00000442.dat
2018-04-24 20:42 - 2021-05-28 13:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A
2018-04-24 20:42 - 2018-04-24 20:42 - 000765548 ____A [5D181D5A3F97D964EB583ECDC46E52CC] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C000001D9.dat
2018-06-13 17:45 - 2018-06-13 17:45 - 000766157 ____A [37CD8F76F5714CBBE6FC8A6583C3CDF6] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C000001FD.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000763061 ____A [215838A81111F5D2A33E266CAFDD7E49] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C0000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000777193 ____A [D50EFB36AA956C72A1563AF3AC5B016A] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C0000023D.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000778035 ____A [158D93BF570942AB959ECCCBF9FB98BC] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C00000356.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000986120 ____A [EAC719ACE256B6ABB44B4B89740B50F9] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C0000038A.dat
2021-05-28 13:26 - 2021-05-28 13:26 - 000945276 ____A [256CA22A0E040AC55F180062562EFEE0] () C:\ProgramData\Microsoft\MapData\mapscache\base\6A\0000000C00000442.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F
2018-06-13 17:45 - 2018-06-13 17:45 - 000420661 ____A [5586B468EE5922753CBE4BC5071D7EE3] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F\00000009000001FD.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000420217 ____A [6F77E45CF605D4FDDDBFAD3334C44FEC] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F\000000090000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000422523 ____A [BFA1601CC3F325844C89A8041C619AD7] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F\0000000900000236.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000418643 ____A [9344D268E16BFA160B8D8E81BD5EE929] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F\0000000900000356.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000482201 ____A [995096F3B6D80BF2155ACBB715ACC6B5] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F\000000090000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000458621 ____A [8822587A352A464D5F2D3905FCBF1E71] () C:\ProgramData\Microsoft\MapData\mapscache\base\8F\0000000900000442.dat
2020-11-04 01:59 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\A7
2020-11-04 01:59 - 2020-11-04 01:59 - 000136537 ____A [34CE5C11014004701D42C326AA4CBD30] () C:\ProgramData\Microsoft\MapData\mapscache\base\A7\0000000E0000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000128026 ____A [63512D6F694D5B349D5F3C300CB83F34] () C:\ProgramData\Microsoft\MapData\mapscache\base\A7\0000000E00000442.dat
2018-04-24 20:42 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC

Parte 8

2018-04-24 20:42 - 2018-04-24 20:42 - 000156209 ____A [CEAE47164DC921772DFB76EC9C72C29B] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B000001D9.dat
2018-06-13 17:45 - 2018-06-13 17:45 - 000156475 ____A [73C2187C3F6BDD0299458E5F7B9C0595] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B000001F2.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000157745 ____A [259C1BDD1385C70E26D6F1EA5ABDA334] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B0000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000155133 ____A [EBC3C441D6F2418553F1D72220B39849] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B00000236.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000154610 ____A [B61F32BF79E5C484022B333A041DD8B0] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B00000356.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000180515 ____A [64170F6C1076D748274B503B9413A331] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B0000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000164076 ____A [B749D6223A889AC58600A03147EAEF41] () C:\ProgramData\Microsoft\MapData\mapscache\base\CC\0000000B00000442.dat
2018-04-24 20:42 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\DA
2018-04-24 20:42 - 2018-04-24 20:42 - 000211034 ____A [E6EDB0B6E76107FD5CCF3BD5C3DBCC8D] () C:\ProgramData\Microsoft\MapData\mapscache\base\DA\00000003000001D9.dat
2018-06-13 17:45 - 2018-06-13 17:45 - 000210988 ____A [16AB6A877A4FE468DF5760AD02AF894A] () C:\ProgramData\Microsoft\MapData\mapscache\base\DA\00000003000001FD.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000210653 ____A [B77A611F6801C8A858D9C685D4EB561C] () C:\ProgramData\Microsoft\MapData\mapscache\base\DA\000000030000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000210469 ____A [99D0FF4DF68646FC1AD827274CF98355] () C:\ProgramData\Microsoft\MapData\mapscache\base\DA\0000000300000236.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000215177 ____A [AC7D231F5BECCBCAABE533B74A718C2E] () C:\ProgramData\Microsoft\MapData\mapscache\base\DA\0000000300000356.dat
2018-04-24 20:42 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1
2018-04-24 20:42 - 2018-04-24 20:42 - 000196616 ____A [60726C42832D932A2612B66714A27533] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\00000008000001D9.dat
2018-06-13 17:45 - 2018-06-13 17:45 - 000196178 ____A [F4CDE7E57007E459CEC190C2E6F2B9BF] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\00000008000001F2.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000197084 ____A [4E6F3274585D61793EE6759F60FA06EF] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\000000080000020D.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000197143 ____A [BFD3EA34B506C8CC90026A23734A4532] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\0000000800000236.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000198429 ____A [F892DAA047F3D0E1AB828A39102394A2] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\0000000800000356.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000216849 ____A [0A2E3D6C31D3BB2CA152B83CCDC4D270] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\000000080000038A.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000211788 ____A [D0E77AF42D06BEE81B0B1A733B6D3AA2] () C:\ProgramData\Microsoft\MapData\mapscache\base\F1\0000000800000442.dat
2018-06-04 14:26 - 2018-06-04 14:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\BitsTemp
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem
2021-05-28 13:25 - 2021-05-28 13:25 - 000006778 ____A [016549F04E975F01065A2A9FBE04F3C9] () C:\ProgramData\Microsoft\MapData\mapscache\dem\0000000200000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\08
2018-04-24 14:18 - 2018-04-24 14:18 - 000126937 ____A [A362699F286F92E4C6B0A9D2E4F2C55A] () C:\ProgramData\Microsoft\MapData\mapscache\dem\08\0000000D0000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000120784 ____A [62700E6199BD355980E6545A911AF2A8] () C:\ProgramData\Microsoft\MapData\mapscache\dem\08\0000000D00000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000172073 ____A [DF066161ED046CEAAFA769D350F27955] () C:\ProgramData\Microsoft\MapData\mapscache\dem\08\0000000D00000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\3C
2018-04-24 14:18 - 2018-04-24 14:18 - 000181407 ____A [12F718F82A9C8CDFE4CED6288B492D07] () C:\ProgramData\Microsoft\MapData\mapscache\dem\3C\000000020000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000212152 ____A [ACC1C26C244632941D72540E0431AB48] () C:\ProgramData\Microsoft\MapData\mapscache\dem\3C\0000000200000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000146271 ____A [024EC5F86A8E0B0A3B74512956222785] () C:\ProgramData\Microsoft\MapData\mapscache\dem\3C\0000000200000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\45
2018-04-24 14:18 - 2018-04-24 14:18 - 000137842 ____A [0AFE7A87C49DFC10DD8A3638875C698D] () C:\ProgramData\Microsoft\MapData\mapscache\dem\45\0000000F0000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000161912 ____A [25A2508CC62F42361D1D2877DDCDBAF2] () C:\ProgramData\Microsoft\MapData\mapscache\dem\45\0000000F00000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000169085 ____A [47C058285D6C8E3A02B920D5D9FDC251] () C:\ProgramData\Microsoft\MapData\mapscache\dem\45\0000000F00000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\6A
2018-04-24 14:18 - 2018-04-24 14:18 - 000130204 ____A [25ADD457F050EBE218C81ADDAFC17044] () C:\ProgramData\Microsoft\MapData\mapscache\dem\6A\0000000C0000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000139365 ____A [E6664F01CA4336D64D1C74F67334ADAF] () C:\ProgramData\Microsoft\MapData\mapscache\dem\6A\0000000C00000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000133944 ____A [76AC1B893385606E767B5497B115A08E] () C:\ProgramData\Microsoft\MapData\mapscache\dem\6A\0000000C00000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\8F
2018-04-24 14:18 - 2018-04-24 14:18 - 000168742 ____A [4C51D6CE7B371AF3FE0BD5EEF3ED23FC] () C:\ProgramData\Microsoft\MapData\mapscache\dem\8F\000000090000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000141347 ____A [3E85D53A8262D9028AED2E2B791005F7] () C:\ProgramData\Microsoft\MapData\mapscache\dem\8F\0000000900000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000140421 ____A [D9050293E8E278FBFB247E7A029C510A] () C:\ProgramData\Microsoft\MapData\mapscache\dem\8F\0000000900000438.dat
2018-04-24 20:42 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\A7
2018-04-24 20:42 - 2018-04-24 20:42 - 000172278 ____A [E7118D91EAE251589B7F43E2AD5915F8] () C:\ProgramData\Microsoft\MapData\mapscache\dem\A7\0000000E0000019E.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000135724 ____A [229377BC149F4FE7618DA653E63C4FBC] () C:\ProgramData\Microsoft\MapData\mapscache\dem\A7\0000000E00000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\CC
2018-04-24 14:18 - 2018-04-24 14:18 - 000143992 ____A [6320AEC6C620738D71CE330C247F5D7C] () C:\ProgramData\Microsoft\MapData\mapscache\dem\CC\0000000B0000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000156701 ____A [A34993F1CAAB7CDEBC2A47248E85F5CF] () C:\ProgramData\Microsoft\MapData\mapscache\dem\CC\0000000B00000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000145546 ____A [97A816A1E9EAE1E01F7E3E09630E53D4] () C:\ProgramData\Microsoft\MapData\mapscache\dem\CC\0000000B00000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\DA
2018-04-24 14:18 - 2018-04-24 14:18 - 000094445 ____A [F60D9D4ADD599D9B34E067B9F814F41A] () C:\ProgramData\Microsoft\MapData\mapscache\dem\DA\000000030000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000176244 ____A [9A9DAADFDCA2BCF6C92E162BC95519A3] () C:\ProgramData\Microsoft\MapData\mapscache\dem\DA\0000000300000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000089462 ____A [BB2AA58D63D87A0999EB15F449A44D31] () C:\ProgramData\Microsoft\MapData\mapscache\dem\DA\0000000300000438.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\dem\F1
2018-04-24 14:18 - 2018-04-24 14:18 - 000154382 ____A [2D9A5464B8BEC176B01BD2A8EE90FB4F] () C:\ProgramData\Microsoft\MapData\mapscache\dem\F1\000000080000019E.dat
2020-12-03 00:33 - 2020-12-03 00:33 - 000130155 ____A [8A0DC349FA54ED727CF8E45312CC4A93] () C:\ProgramData\Microsoft\MapData\mapscache\dem\F1\0000000800000354.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000126852 ____A [9F498894854A0526B12B8289BDAF3EA0] () C:\ProgramData\Microsoft\MapData\mapscache\dem\F1\0000000800000438.dat
2018-06-08 09:40 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1
2021-05-28 13:25 - 2021-05-28 13:25 - 000020703 ____A [71D6F789C93E49B10D27B4FFC7B6566E] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\0000000200000397.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\08
2018-06-13 17:45 - 2018-06-13 17:45 - 000119316 ____A [85FD91E255243A4FCEEC7C3FFEA834E6] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\08\0000000D000001C8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000117947 ____A [6E7986C7B43740DDB6D40ED46012ACBC] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\08\0000000D00000214.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000172371 ____A [B75819AE1509937F0679AE0C11399BCB] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\08\0000000D0000038C.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000185928 ____A [E566265735F7D4BAC1BD55EAF283BB9E] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\08\0000000D00000397.dat
2020-11-04 01:59 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\3C
2020-11-04 01:59 - 2020-11-04 01:59 - 000123847 ____A [A9DDBD0E0B6288A14769647BF66A3ABB] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\3C\000000020000038C.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000084290 ____A [A073ED43A513968047CE4BBF3F471D10] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\3C\0000000200000397.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\45
2018-06-13 17:45 - 2018-06-13 17:45 - 000070125 ____A [B0AE685148EEB914A8B7F0E75291B029] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\45\0000000F000001C8.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000200745 ____A [A5F6283B488496038FB58526A74B49FB] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\45\0000000F0000038C.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000191843 ____A [D154009DFA97151124CCB5FC1CB67D59] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\45\0000000F00000397.dat
2018-06-13 17:45 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\6A
2018-06-13 17:45 - 2018-06-13 17:45 - 000169509 ____A [1DB43A9163A897136D82CBCB90019492] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\6A\0000000C000001C8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000114005 ____A [E14D2D92EC21472A3652D854BC63488D] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\6A\0000000C00000214.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\8F
2018-06-13 17:45 - 2018-06-13 17:45 - 000127017 ____A [D8A2E3AE7B19D910CBF47153C9A3BE13] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\8F\00000009000001C8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000122801 ____A [515CCD8EF7B9382196EC9D17DA2E235D] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\8F\0000000900000214.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000141761 ____A [5C70EB2D023B1360F85A3F8F6F300C9D] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\8F\0000000900000397.dat
2020-11-04 01:59 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\DA
2020-11-04 01:59 - 2020-11-04 01:59 - 000186126 ____A [566524B7C7A6027DE2898BC06FD522FF] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\DA\000000030000038C.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000127813 ____A [A73F1EE548E7258967FA72AB3135FDF4] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\DA\0000000300000397.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\F1
2018-06-13 17:45 - 2018-06-13 17:45 - 000113563 ____A [762DCBF33A4F6BF85AC26BB3B1A32266] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\F1\00000008000001C8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000108971 ____A [552FD871068980020E7B6DC8205908CF] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\F1\0000000800000214.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000189568 ____A [2B19BE577EEC2EDBE65D0F2954410445] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\F1\000000080000038C.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000189742 ____A [D264C729788E5BF7C5CDA5E79AE815BD] () C:\ProgramData\Microsoft\MapData\mapscache\ext1\F1\0000000800000397.dat
2018-04-24 14:18 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\image
2018-08-11 14:45 - 2018-08-11 14:45 - 000000025 ____A [5E30F3BE71C4ED4F1E2F52F7709A7772] () C:\ProgramData\Microsoft\MapData\mapscache\image\000000020000021A.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark
2021-05-28 13:25 - 2021-05-28 13:25 - 000014042 ____A [8AA324A578E009EB542A0815F33A3335] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\00000002000003FD.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\2E
2018-06-13 17:45 - 2018-06-13 17:45 - 000055643 ____A [1EC7CAA90AE94B7AC26CF34EAF029073] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\2E\0000000A000001F8.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000093287 ____A [152529D78EFE9356A230413D98961A64] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\2E\0000000A00000298.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000128663 ____A [8E6DFBC661A454F8E9E8CFD49C8C727C] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\2E\0000000A000003FD.dat
2018-11-26 21:38 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\3C
2018-11-26 21:38 - 2018-11-26 21:38 - 000090094 ____A [BF40BABF36805E5677D9E30034BF7DCF] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\3C\000000020000022A.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000099447 ____A [991F168891FA46348D858905D72DBEA0] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\3C\0000000200000348.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000142934 ____A [BB053BF1DF87081AD0DE8DBAD8B6D341] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\3C\000000020000036D.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000174336 ____A [8B7A37DC48A6DEBEDB1377A89C7C0A5A] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\3C\00000002000003FD.dat
2018-06-13 17:45 - 2020-11-04 01:59 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\45
2018-06-13 17:45 - 2018-06-13 17:45 - 000157040 ____A [FE32E8F4F0E669CD11311B5DCE57E69A] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\45\0000000F000001F8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000157234 ____A [1C414AB0D31FE0E4FA0882EBC71EEA06] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\45\0000000F0000022A.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000101039 ____A [BF69D22BF6D56B06EA1E414FB389E2FE] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\45\0000000F00000298.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000100268 ____A [3B1627C3E3A7ED1C2F0D908090BEAA1A] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\45\0000000F00000348.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000113962 ____A [CADA5EFAFCEEAD897369785B8085544E] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\45\0000000F0000036D.dat
2020-05-07 00:27 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\6A
2020-05-07 00:27 - 2020-05-07 00:27 - 000126885 ____A [190038B479503C579566E8F77F65030F] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\6A\0000000C00000298.dat
2018-06-13 17:45 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\8F
2018-06-13 17:45 - 2018-06-13 17:45 - 000130932 ____A [3E3123C03005C0FE397A7EA32CB1FAB9] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\8F\00000009000001F8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000089916 ____A [AFA9F037054401958EB536E7661CD6FD] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\8F\000000090000022A.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000108365 ____A [496D1F824A7380528257983AA232B95C] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\8F\0000000900000348.dat
2018-06-13 17:45 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\CC
2018-06-13 17:45 - 2018-06-13 17:45 - 000105029 ____A [A2E0F348709790BDFBB1CF9EA8FFC0CE] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\CC\0000000B000001F8.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000090063 ____A [04ED4F5526E734F49D25D13B34A08E2B] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\CC\0000000B00000298.dat
2018-06-13 17:45 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA
2018-06-13 17:45 - 2018-06-13 17:45 - 000120515 ____A [DD0F1E520CF22B7390F360F88061AA77] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA\00000003000001F8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000126091 ____A [029A4E0588751117FD6892A15A3B72C6] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA\000000030000022A.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000057881 ____A [F9EF1494915144CF3193E7DF1B917C34] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA\0000000300000298.dat
2020-07-26 00:21 - 2020-07-26 00:21 - 000097715 ____A [A5D96AFE6F121E2534C5F943604A1F8F] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA\0000000300000348.dat
2020-11-04 01:59 - 2020-11-04 01:59 - 000199663 ____A [A87E7A4BDF4B9D4B902B0C954B54CCAD] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA\000000030000036D.dat
2021-05-28 13:25 - 2021-05-28 13:25 - 000125901 ____A [03BE218B1625F1BEBE521DE14A9D763F] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\DA\00000003000003FD.dat
2018-06-13 17:45 - 2020-09-21 23:26 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\F1
2018-06-13 17:45 - 2018-06-13 17:45 - 000101881 ____A [43A8F54B23541CE25CFD09FC785CEC80] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\F1\00000008000001F8.dat
2018-11-26 21:38 - 2018-11-26 21:38 - 000125845 ____A [349EBEE3E565AE5D2703E78F3917D52E] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\F1\000000080000022A.dat
2020-05-07 00:27 - 2020-05-07 00:27 - 000121600 ____A [CD3F8C51FE365D53A7D3B45C6E47C830] () C:\ProgramData\Microsoft\MapData\mapscache\landmark\F1\0000000800000298.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\misc
2018-04-24 20:42 - 2018-04-24 20:42 - 000006706 ____A [DB38D8D7DCFEEB83DD87A7773AB6D472] () C:\ProgramData\Microsoft\MapData\mapscache\misc\0000000200000003.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 001499762 ____A [0BC921F4A75180E3B8340605E7BB0886] () C:\ProgramData\Microsoft\MapData\mapscache\misc\0000000200000006.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000038 ____A [9DD51B1F5DBE41F19BB357E120890C0C] () C:\ProgramData\Microsoft\MapData\mapscache\misc\000000020000000B.dat
2018-04-24 20:42 - 2020-12-03 00:33 - 000000181 ____A [D10C5D804993820CCCC86862AF629BC8] () C:\ProgramData\Microsoft\MapData\mapscache\misc\000000020000000C.dat
2018-04-24 14:18 - 2021-05-28 13:25 - 000000181 ____A [D10C5D804993820CCCC86862AF629BC8] () C:\ProgramData\Microsoft\MapData\mapscache\misc\000000020000000D.dat
2018-06-13 17:45 - 2019-10-15 00:07 - 000000666 ____A [9D0EFA732E419D08AE8A54C84C3F6156] () C:\ProgramData\Microsoft\MapData\mapscache\misc\0000000200000019.dat
2018-06-04 14:26 - 2018-06-04 14:26 - 000000004 ____A [0A316E869057A313FE539BF40EA58976] () C:\ProgramData\Microsoft\MapData\mapscache\misc\000000020000001A.dat
2018-04-24 14:18 - 2021-08-12 00:38 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\region
2021-08-12 00:38 - 2021-08-12 00:38 - 000146833 ____A [8171BF4480F38453C46C990BDF882B82] () C:\ProgramData\Microsoft\MapData\mapscache\region\0000001200000485.dat
2018-04-24 14:18 - 2021-01-30 17:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MapData\mapscache\schema
2018-04-24 14:18 - 2021-01-30 17:23 - 000000103 ____A [561C171E1D1515465B2DDDE069B2E9C8] () C:\ProgramData\Microsoft\MapData\mapscache\schema\000000050000000E.dat
2018-04-24 14:18 - 2020-11-04 01:59 - 000001101 ____A [319DBA1BB6ACA3458F3D3EFB2E92FBF5] () C:\ProgramData\Microsoft\MapData\mapscache\schema\000000060000000E.dat
2019-12-07 11:57 - 2019-12-07 11:57 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\MF
2019-12-07 11:57 - 2019-12-07 11:57 - 000014972 ____A [FFFDE3DF0D91311B7FE3F9BC8642A9EC] () C:\ProgramData\Microsoft\MF\Active.GRL
2019-12-07 11:57 - 2019-12-07 11:57 - 000014972 ____A [FFFDE3DF0D91311B7FE3F9BC8642A9EC] () C:\ProgramData\Microsoft\MF\Pending.GRL
2019-12-07 06:14 - 2019-12-07 06:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\NetFramework
2019-12-07 06:14 - 2020-11-21 02:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore
2020-11-21 02:33 - 2020-11-21 02:33 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\System.Net.Http.Formatting, Culture=neutral, PublicKeyToken=31bf3856ad364e35
2020-11-21 02:33 - 2020-11-21 02:33 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\System.Net.Http.Formatting, Version=5.2.3.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
2019-12-07 06:14 - 2020-09-21 18:46 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Network
2019-12-07 06:14 - 2020-09-21 23:15 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Network\Connections
2020-09-21 23:15 - 2020-09-21 23:15 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Network\Connections\Cm
2019-10-15 03:27 - 2019-10-15 03:27 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Network\Connections\CM_old
2018-04-11 20:38 - 2021-08-20 18:55 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Network\Downloader
2018-06-04 01:53 - 2021-08-23 22:43 - 000008192 ____A [203AAEEAFE72BE448F6294F68109482E] () C:\ProgramData\Microsoft\Network\Downloader\edb.chk
2018-06-04 01:53 - 2021-08-23 22:43 - 001310720 ____A [A5B3CEF6034CEA78414243E241225D81] () C:\ProgramData\Microsoft\Network\Downloader\edb.log
2018-06-04 01:53 - 2021-08-08 21:33 - 001310720 ____A [6C4D9B84EF97E7E5760249059FDEB168] () C:\ProgramData\Microsoft\Network\Downloader\edb000E9.log
2018-06-04 01:53 - 2021-08-15 20:33 - 001310720 ____A [C1FBAC4409C355097AA31486718D8AD8] () C:\ProgramData\Microsoft\Network\Downloader\edb000EA.log
2018-06-04 01:53 - 2021-08-20 18:55 - 001310720 ____A [245407D2EF09B79062DFA959362D57BF] () C:\ProgramData\Microsoft\Network\Downloader\edb000EB.log
2018-06-04 01:53 - 2018-06-04 01:53 - 001310720 ____A [1045BFD216AE1AE480DD0EF626F5FF39] () C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs
2018-06-04 01:53 - 2018-06-04 01:53 - 001310720 ____A [1045BFD216AE1AE480DD0EF626F5FF39] () C:\ProgramData\Microsoft\Network\Downloader\edbres00002.jrs
2018-06-04 01:53 - 2021-08-05 18:13 - 001310720 ____A [D015AB878D988877D4A411DF6FF49196] () C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log
2018-06-04 01:53 - 2021-08-23 22:43 - 001572864 ____A [412E37FA572050C2B4054912B697340A] () C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
2018-06-04 01:53 - 2021-08-23 22:43 - 000016384 ____A [FD4A5328B521318E2EC0FB39D8E48BF8] () C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
2018-01-09 18:45 - 2018-04-28 17:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Office
2018-01-09 18:45 - 2018-01-09 18:45 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker
2018-04-28 17:44 - 2018-04-28 17:44 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Office\Heartbeat
2018-04-28 17:44 - 2021-08-22 23:24 - 000001148 ____A [F0EBA8755FDFB9884C68B9E98AAFD036] () C:\ProgramData\Microsoft\Office\Heartbeat\HeartbeatCache.xml
2019-12-07 06:14 - 2021-08-23 22:21 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Provisioning
2019-12-07 06:14 - 2019-12-07 06:31 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Provisioning\AssetCache
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Provisioning\AssetCache\CellularUx
2020-09-21 18:50 - 2020-09-21 18:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search
2018-01-09 19:21 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications
2020-09-21 23:32 - 2021-08-23 20:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows
2020-09-21 23:32 - 2021-08-23 22:52 - 000008192 ____A [98A3521BDFD9885416CE06968E80B5CA] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jcp
2020-09-21 23:32 - 2021-08-23 22:52 - 001048576 ____A [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jtx
2020-09-21 23:32 - 2021-08-21 20:34 - 001048576 ____A [736C07051F5B3E233F3B498E4552334A] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb0059E.jtx
2020-09-21 23:32 - 2021-08-23 14:37 - 001048576 ____A [2ECD351E55EF9FEB0F61ABE134396A6E] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb0059F.jtx
2020-09-21 23:32 - 2021-08-23 20:23 - 001048576 ____A [A78FD32833B8CA6569256E3333248A8F] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb005A0.jtx
2020-09-21 23:32 - 2020-09-21 23:32 - 001048576 ____A [B6D81B360A5672D80C27430F39153E2C] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbres00001.jrs
2020-09-21 23:32 - 2020-09-21 23:32 - 001048576 ____A [B6D81B360A5672D80C27430F39153E2C] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbres00002.jrs
2020-09-21 23:32 - 2021-08-20 19:48 - 001048576 ____A [584D875C77CE14BD5069494AB4ABABBB] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbtmp.jtx
2020-09-21 23:32 - 2021-08-23 22:52 - 486539264 ____A [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb
2020-09-21 23:32 - 2021-08-23 22:52 - 000016384 ____A [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.jfm
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Config
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs
2020-09-21 23:32 - 2021-08-23 15:04 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex
2021-07-26 16:21 - 2021-07-26 16:49 - 000001524 ____A [FDF632A1CCB911621F73B442ECACAB43] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.275.Crwl
2021-07-27 19:02 - 2021-07-27 19:02 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.276.Crwl
2021-07-28 16:34 - 2021-07-28 16:34 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.277.Crwl
2021-07-29 16:46 - 2021-07-29 16:46 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.278.Crwl
2021-07-30 14:06 - 2021-07-30 14:06 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.279.Crwl
2021-07-31 17:59 - 2021-07-31 18:02 - 000000218 ____A [165C7B19D5B2E3336950D9D7A998628B] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.280.Crwl
2021-08-01 12:35 - 2021-08-01 13:45 - 000000218 ____A [A9F0DAD8847D76B67484F6573A83EB68] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.281.Crwl
2021-08-02 02:51 - 2021-08-02 02:51 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.282.Crwl
2021-08-04 15:16 - 2021-08-04 15:16 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.283.Crwl
2021-08-06 00:31 - 2021-08-06 00:31 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.284.Crwl
2021-08-07 10:50 - 2021-08-07 10:50 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.285.Crwl
2021-08-08 00:39 - 2021-08-08 00:39 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.286.Crwl
2021-08-09 00:49 - 2021-08-09 00:49 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.287.Crwl
2021-08-10 00:42 - 2021-08-10 00:42 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.288.Crwl
2021-08-11 20:18 - 2021-08-11 20:18 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.289.Crwl
2021-08-12 22:11 - 2021-08-12 22:11 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.290.Crwl
2021-08-13 10:25 - 2021-08-13 10:25 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.291.Crwl
2021-08-14 00:38 - 2021-08-14 00:38 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.292.Crwl
2021-08-15 01:23 - 2021-08-15 01:23 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.293.Crwl
2021-08-15 01:23 - 2021-08-15 22:39 - 000002940 ____A [8EF7666A4F6DCBC435CCAC338C969AFD] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.293.gthr
2021-08-17 01:30 - 2021-08-17 01:30 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.294.Crwl
2021-08-17 01:30 - 2021-08-17 23:25 - 000001480 ____A [829C12F13BA8FD2050EE629170F58215] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.294.gthr
2021-08-18 01:46 - 2021-08-18 01:46 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.295.Crwl
2021-08-18 01:46 - 2021-08-18 22:38 - 000001660 ____A [09B5643E8EF9AB1963B6419A89A2C45D] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.295.gthr
2021-08-20 00:00 - 2021-08-20 00:00 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.296.Crwl
2021-08-20 00:00 - 2021-08-20 21:43 - 000002128 ____A [DD7B99989185CB678AED12AF7E7742D8] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.296.gthr
2021-08-23 15:04 - 2021-08-23 15:04 - 000000002 ____A [F3B25701FE362EC84616A93A45CE9998] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.297.Crwl
2021-08-23 15:04 - 2021-08-23 22:55 - 000002648 ____A [B1C2726CE1AF3D2FB28951017899813D] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.297.gthr
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap
2020-09-21 23:32 - 2021-07-26 04:24 - 000000240 ____A [9012F21FFFA615BA7A32A77E89E284F0] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.000
2020-09-21 23:32 - 2020-09-21 23:32 - 000065536 ____A [C22267B219E3E457CE3FC754D54E72D0] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.001
2020-09-21 23:32 - 2020-09-21 23:32 - 000065536 ____A [C22267B219E3E457CE3FC754D54E72D0] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.002
2020-09-21 23:32 - 2020-09-21 23:32 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore
2020-09-21 23:32 - 2021-08-23 22:05 - 000000240 ____A [24C7E19B6160823FEED3822C8A0B78E8] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000
2020-09-21 23:32 - 2020-09-21 23:34 - 000131072 ____A [9FCF525A4BDA742192F0362158FA5B04] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.001
2020-09-21 23:32 - 2020-09-21 23:34 - 000131072 ____A [9FCF525A4BDA742192F0362158FA5B04] () C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.002
2018-01-09 19:21 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Temp
2021-08-23 22:24 - 2021-08-23 22:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ___HD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Settings
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Settings\Accounts
2019-12-07 06:14 - 2020-09-21 23:27 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\SmsRouter
2020-09-21 23:27 - 2021-08-06 15:54 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\SmsRouter\MessageStore
2020-09-21 23:27 - 2021-08-23 22:21 - 000008192 ____A [139C6D771E021351132B6B607387B29D] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.chk
2020-09-21 23:27 - 2021-08-23 22:21 - 000065536 ____A [47A83AFB4034886B8707AC7ED7DF7430] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log
2020-09-21 23:27 - 2021-06-23 09:56 - 000065536 ____A [B8F99B039127233537120AA2CA959FA4] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00028.log
2020-09-21 23:27 - 2021-07-17 19:17 - 000065536 ____A [439E2C4C298B0DE753BC601088517373] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00029.log
2020-09-21 23:27 - 2021-08-06 15:54 - 000065536 ____A [77C40A697EC6296F7F2477D5FFBF80A2] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb0002A.log
2020-09-21 23:27 - 2020-09-21 23:27 - 000065536 ____A [FCD6BCB56C1689FCEF28B57C22475BAD] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs
2020-09-21 23:27 - 2020-09-21 23:27 - 000065536 ____A [FCD6BCB56C1689FCEF28B57C22475BAD] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs
2020-09-21 23:27 - 2021-06-14 15:23 - 000065536 ____A [CBF61B51C5550286D7ABAB7242757E3F] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbtmp.log
2020-09-21 23:27 - 2021-08-23 22:21 - 000196608 ____A [55718AC4E1A5D7339EB388A2280858F2] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db
2020-09-21 23:27 - 2021-08-23 22:21 - 000016384 ____A [C3728E6DEB22AB45E967292CA29F2117] () C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Spectrum
2019-12-07 06:14 - 2021-04-10 14:52 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Speech_OneCore
2021-04-10 14:52 - 2021-04-10 14:52 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Speech_OneCore\SR
2021-04-10 14:52 - 2021-04-10 14:52 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Speech_OneCore\SR\SV10-EV100
2021-04-10 14:52 - 2021-04-10 14:52 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Speech_OneCore\SR\SV10-EV100\es-ES-N
2021-04-10 14:52 - 2021-08-23 14:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Speech_OneCore\SR\SV10-EV100\es-ES-N\MV100
2021-07-26 02:30 - 2021-07-26 02:30 - 000000000 ___AH [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\Speech_OneCore\SR\SV10-EV100\es-ES-N\MV100\BIT9F0A.tmp
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Storage Health
2019-12-07 06:09 - 2019-12-07 06:09 - 000555717 ____A [1FFBB6BF6AC240FEB3FADA4EEDBE5310] () C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat
2019-12-07 06:14 - 2021-07-26 04:28 - 000000000 ___RD [00000000000000000000000000000000] () C:\ProgramData\Microsoft\User Account Pictures
2018-01-09 19:29 - 2018-01-09 19:29 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\User Account Pictures\defaultuser0.dat
2018-06-04 16:41 - 2020-11-28 23:20 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\User Account Pictures\defaultuser1.dat
2020-05-11 18:13 - 2021-07-25 23:05 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\User Account Pictures\defaultuser100000.dat
2020-05-12 15:12 - 2020-07-26 19:00 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\User Account Pictures\defaultuser100001.dat
2021-07-26 04:28 - 2021-07-26 04:28 - 000000075 ___SH [2DDD3192AF7404B4DD0E08D29DEFC786] () C:\ProgramData\Microsoft\User Account Pictures\desktop.ini
2019-12-07 06:14 - 2019-12-07 06:12 - 000602168 ____A [908FA2DFB385771ECF5F8B2B3E7BFF16] () C:\ProgramData\Microsoft\User Account Pictures\guest.bmp
2019-12-07 06:14 - 2019-12-07 06:12 - 000006053 ____A [D7EE4543371744836D520E0CE24A9EE6] () C:\ProgramData\Microsoft\User Account Pictures\guest.png
2018-04-22 01:06 - 2020-09-21 22:57 - 000000000 ____A [D41D8CD98F00B204E9800998ECF8427E] () C:\ProgramData\Microsoft\User Account Pictures\mbrio.dat
2019-12-07 06:14 - 2019-12-07 06:12 - 000602168 ____A [908FA2DFB385771ECF5F8B2B3E7BFF16] () C:\ProgramData\Microsoft\User Account Pictures\user.bmp
2019-12-07 06:14 - 2019-12-07 06:12 - 000006053 ____A [D7EE4543371744836D520E0CE24A9EE6] () C:\ProgramData\Microsoft\User Account Pictures\user.png
2019-12-07 06:14 - 2019-12-07 06:12 - 000002392 ____A [00974AAB6B9832933E8AC609E50E5DCE] () C:\ProgramData\Microsoft\User Account Pictures\user-192.png
2019-12-07 06:14 - 2019-12-07 06:12 - 000000441 ____A [A60E1EDD0E806500B9247EBC886D1ECD] () C:\ProgramData\Microsoft\User Account Pictures\user-32.png
2019-12-07 06:14 - 2019-12-07 06:12 - 000000525 ____A [3BDE564B05FE619B8082900B5C83B536] () C:\ProgramData\Microsoft\User Account Pictures\user-40.png
2019-12-07 06:14 - 2019-12-07 06:12 - 000000617 ____A [E738274439F0BCF555425A00AF9A2F75] () C:\ProgramData\Microsoft\User Account Pictures\user-48.png
2017-03-18 18:03 - 2017-05-04 14:22 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Vault
2017-05-04 14:22 - 2020-09-21 23:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204
2020-09-21 23:33 - 2020-09-21 23:33 - 000000158 ____A [DD8778EDA0B96D5D71716FBB50300293] () C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch
2020-09-21 23:33 - 2020-09-21 23:33 - 000000110 ____A [37A1115747E63E1C0EAD2C66301F22D3] () C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch
2020-09-21 23:33 - 2020-09-21 23:33 - 000000262 ____A [0C19329F1A0959D6E069DD77DC32E7FC] () C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch
2020-09-21 23:33 - 2020-09-21 23:33 - 000000444 ____A [ADE26DE3A97D4861758F6B3CDDCA69ED] () C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Policy.vpol
2019-12-07 06:14 - 2021-06-18 16:06 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\WDF
2021-01-01 14:05 - 2021-01-01 14:06 - 000407379 ____A [55639046BBAE406F9EE75ED18719FBEF] () C:\ProgramData\Microsoft\WDF\DriverManager_656.dmp
2021-04-09 15:48 - 2021-04-09 15:48 - 000403640 ____A [8E5BE40C6EE4346F15F50DCABAA7A7F0] () C:\ProgramData\Microsoft\WDF\DriverManager_664.dmp
2021-06-18 16:06 - 2021-06-18 16:06 - 000380055 ____A [7563EF63BCDBC8241C8B71E19D4DFD47] () C:\ProgramData\Microsoft\WDF\DriverManager_668.dmp
2019-12-07 06:14 - 2020-09-22 00:00 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows
2019-12-07 11:58 - 2020-09-21 18:45 - 000024849 ____A [5DAE8261C187EF1B5F4B41B55F6FB643] () C:\ProgramData\Microsoft\Windows\AppxProvisioning.xml
2019-12-07 06:14 - 2021-03-10 18:23 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender
2017-03-18 18:03 - 2017-03-18 18:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Clean Store
2017-03-18 18:03 - 2021-02-09 09:50 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates
2021-02-09 09:49 - 2021-03-10 18:24 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{57E87B39-AE49-4BE4-8805-83C2441020B0}
2021-02-09 09:49 - 2021-02-09 09:49 - 051400112 ____A [27D79C8D75D5F7E284EFE222A6C767B6] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{57E87B39-AE49-4BE4-8805-83C2441020B0}\mpasbase.vdm
2021-02-09 09:49 - 2021-02-09 09:49 - 001984960 ____A [C9A3B352FA12E99385582F0CEF464F02] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{57E87B39-AE49-4BE4-8805-83C2441020B0}\mpasdlta.vdm
2021-02-09 09:49 - 2021-02-09 09:49 - 047927216 ____A [916392B2F9F27518315CFF4D5437F4C5] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{57E87B39-AE49-4BE4-8805-83C2441020B0}\mpavbase.vdm
2021-02-09 09:49 - 2021-02-09 09:49 - 001013688 ____A [FCD2CE19B0A7DC347D0924BCD753274C] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{57E87B39-AE49-4BE4-8805-83C2441020B0}\mpavdlta.vdm
2021-02-09 09:49 - 2021-02-09 09:47 - 015937424 ____A [21F6844E6CC1871B3E9A513BBC7E42A9] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{57E87B39-AE49-4BE4-8805-83C2441020B0}\mpengine.dll
2017-03-18 18:03 - 2021-02-22 09:33 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup
2019-12-07 06:14 - 2020-09-21 18:01 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default
2019-02-14 19:11 - 2019-02-14 19:11 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates\NisBackup
2020-07-21 00:37 - 2021-02-09 09:49 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation
2021-02-09 09:49 - 2021-02-09 09:47 - 015937424 ____A [21F6844E6CC1871B3E9A513BBC7E42A9] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll
2017-03-18 18:03 - 2020-10-04 14:53 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Updates
2019-12-07 06:14 - 2019-12-07 06:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Features
2017-03-18 18:03 - 2017-03-18 18:03 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\LocalCopy
2019-12-07 06:14 - 2020-09-21 23:14 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Network Inspection System
2017-03-18 18:03 - 2017-05-04 14:16 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Network Inspection System\Support
2017-03-18 18:03 - 2020-10-16 00:08 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Platform
2020-09-03 08:17 - 2020-09-03 08:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0
2020-09-03 08:17 - 2020-09-03 08:17 - 000309776 ____A [F5C7871AE44E7EFF31C44EBEBDF60A5D] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\ConfigSecurityPolicy.exe
2020-09-03 08:17 - 2020-09-03 08:17 - 000241888 ____A [6AFA8991F2BEE131FE649D4C93557AB5] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\DefenderCSP.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000491744 ____A [1D9EBDB1D984A3DF8A0308909DE106D1] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\endpointdlp.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000095032 ____A [56245EE60DBBD8C7B099003E3D9F63E4] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpAsDesc.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 001437920 ____A [58B5DED1DD56C0CE000B6C54AA1930B3] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpAzSubmit.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 001036512 ____A [F4B3F64605A44F10AB8866F7CD4FA429] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpClient.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000525032 ____A [8342BF358F6681A21B0CD38299034458] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpCmdRun.exe
2020-09-03 08:17 - 2020-09-03 08:17 - 000344288 ____A [17D0D38E6F2C431E302D44287E5CED2C] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpCommu.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000135392 ____A [14BD8D11899547681F398286A4FEFA4F] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpDetours.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000310168 ____A [DB96C707FEBDFE8B5F6F11C2DD78073C] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpDlpCmd.exe
2020-09-03 08:17 - 2020-09-03 08:17 - 000495832 ____A [E556517A27935AD4DCCF75C70924D029] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpOAV.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000221408 ____A [4148C0808E7A9D999FBC35B24EF5777F] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpPrintFlt.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 001069280 ____A [D696F80070E279020D38453D276B8A99] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpRtp.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 002601184 ____A [E6E1ACFF3CDAE01AE27C9835A45F4BBF] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpSvc.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000127200 ____A [05694DE5181B608584D4653E42A099D2] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpUpdate.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000128360 ____A [134CAD0C9C405F644C7592701EE695A1] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MsMpEng.exe
2020-09-03 08:17 - 2020-09-03 08:17 - 000020704 ____A [2480FE673FFD1000BF826AE02C69C757] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MsMpLics.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 002343112 ____A [C519BE0369AA79BD30D744EBB54C296C] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\NisSrv.exe
2020-09-03 08:17 - 2020-09-03 08:17 - 000708832 ____A [F0A7B19F02C4958CABBB84D9D58B30DF] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\ProtectionManagement.dll
2020-09-03 08:17 - 2020-09-03 08:17 - 000079978 ____A [D34CEE69D69CAC8A0500826F13570760] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\ProtectionManagement.mof
2020-09-03 08:17 - 2020-09-03 08:16 - 000002570 ____A [72D045707D108D55B76CD70AD9A84AD6] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\ProtectionManagement_Uninstall.mof
2020-09-03 08:17 - 2020-09-03 08:16 - 000002235 ____A [D9EEB5FC41E44BCC975222E2BABA79DD] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\ThirdPartyNotices.txt
2020-09-03 08:17 - 2020-09-03 08:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\Drivers
2020-09-03 08:17 - 2020-09-03 08:17 - 000048520 ____A [0102B94B36248AA6081534CF7A7FFEEE] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\Drivers\WdBoot.sys
2020-09-03 08:17 - 2020-09-03 08:17 - 000428256 ____A [BA9B048963CCC9C6E84C66304862C667] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\Drivers\WdFilter.sys
2020-09-03 08:17 - 2020-09-03 08:17 - 000069856 ____A [A6765165045DD4A4C0515464CD65AC53] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\Drivers\WdNisDrv.sys
2020-09-03 08:17 - 2020-09-03 08:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\en-US
2020-09-03 08:17 - 2020-09-03 08:17 - 000050176 ____A [C0F12DB84F1E3CDE7AD29F786D3F55EC] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\en-US\mpasdesc.dll.mui
2020-09-03 08:17 - 2020-09-03 08:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\es-ES
2020-09-03 08:17 - 2020-09-03 08:17 - 000058880 ____A [049CE333BEC0276B4850AEA4B5D801C5] (Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\es-ES\mpasdesc.dll.mui
2020-09-03 08:17 - 2020-09-03 08:17 - 000000000 ____D [00000000000000000000000000000000] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\Powershell
2020-09-03 08:17 - 2020-09-03 08:17 - 000013569 ____A [76BE4EAE8A817888D1D70E4852DD5A3E] () C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\Powershell\Defender.psd1