Elimino virus y al parecer vuelve a aparecer

Buenas comunidad, soy nuevo, asi que si cometo algun error en la publicacion, por favor me serviria mucho que me ayudasen a corregir. paso a contarles: haces una semana, ingrese una SD A mi notebook, ¿al parecer esta ya contenia un tipo de virus? que me oculto las imagenes que tenia en ella (la SD es utlizada en una camara profesional, y las podia ver en ella) cuando las intente verlas para pasarlas al portatil, la SD figuraba vacia dentro, pero cuando veia el espacio desde el explorador aparecia que tenia memoria ocupada, entonces sospeche de algun virus que oculta los archivos (ya me tope con alguno en la vida), bueno lo que hice fue tratar de borrar ese virus con codigos que hay en la red usando el comando de windows, ya que al pasarle los antivirus que tenia en ese momento (windows defender y avg) no encontraban el virus, nunca pude volver a ver las fotos. Por lo que recurri a programas de recuperacion como recuva y uno que otro que encontre en internet, que no sirvieron porque no lograban mostrarme los archivos de la Sd. hasta que use el EaseUS Data Recovery Wizard, que fue el unico que me logro mostrar los archivos de la Sd, pero que para recuperarlos tenia que comprar la licencia, ES AQUI donde cometi un error de Noob bajando la atencion y con la desesperacion de recuperar estas imagenes ya que ni siquiera volviendo a poner la Sd en la camara las podia ver. Busque en internet alguna licencia o parche que me permitiera tener el EaseUS full. me encontre con una pagina al parecer muy confiable y resulto ser que ese parche era un virus, que al apenas instalarlo empezo a instalar de todo, un “sharefolder” y otra serie de virus que no logro recordar sus nombres similares a un cronometro la imagen, y otros con imagen de un regalito. al instante vi que era un virus ya que avg bloqueaba url extrañas, pase el analisis y avg no encotraba nada. lo desisntale e instale eset online scanner, encontro 47 virus que al parecer desinfecto la notebook. al reiniciar el ordenador, quise pasar el ccleaner y se quedaba estancado en 14% cuando intentaba borrar cookies de internet explorer al pasar el tiempo forzaba el cierre de internet explorer y terminaba de ejecutarse pero omitiendo la eliminacion de todo. Intente borrar espacio con windows directamente y tampoco me dejaba borrar los archivos temporales. Lo que hice fue instalar avast y lo pase en analisis completo y despues en el analisis al arranque, encontro mas virus. despues cuando inteto pasar el ccleaner de nuevo me siguio pasando lo mismo. Probe con el antimalware que brinda Microsoft y se cierra al encontrar infecciones. viendo en este foro, probe ejecuntando en modo seguro todo, Probe ejecutando en archivo .exe el Rkill despues analizando con malwarebytes, zhpcleaner, malwarebytes anti rootkits, tdskillir, drweb curelt, adwcleaner, TODOS ENCUENTRAN ALGO LA PRIMERA VEZ, algunos 40 virus otros menos otros mas, pero al querer pasar el ccleaner siempre vuelve a pasar lo mismo, es por eso que sigo sospechando que sigue estando el virus, al volver a pasar todos los antimalware antes mencionados no vuelven a encontrar nada nunca mas. Ya resetee todos los exploradores (chrome, edge, internet explorer) y no permiten borrar los cookies, cache ni archivos temporales, es lo que pasa con el ccleaner, se tildan y quedan ahi. Borre y finalice todos los procesos y servicios extraños que encontre, pero sigo con lo mismo. hasta hoy que ya sospeche completamente, porque me di con que habia sesiones de google cerradas y de microsoft que me pedian que ingrese de nuevo (por suerte las tengo en segunda autenticacion) y un programa que tengo para ocultar carpetas me salto con muchos errores que al parecer estaba siendo intentado abrir. como me pueden ayudar? ya estoy desesperado, intente todo lo que pude y al parecer el virus sigue ahi, PERDON POR TAN EXTENSA REDACCION

  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Yes.

  • En la nueva ventana que se abre, presiona el botón Scan y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Se indicaba claramente que habia que ejecutarlo desde el Escritorio y no desde un carpeta.

Corta y pega el Frst.exe en el escritorio

Ademas el ultimo log, el Frst.txt, comprueba porque falta la parte final

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29.12.2018
Ran by martin (administrator) on MARTIN (31-12-2018 22:03:04)
Running from C:\Users\marti\Desktop
Loaded Profiles: martin (Available Profiles: martin & Belen Salas & Fanny)
Platform: Windows 10 Home Single Language Version 1803 17134.472 (X64) Language: Español (España, internacional)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.36.52.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Microsoft Corporation) C:\Windows\HelpPane.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-11] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16407296 2015-10-08] (Realtek Semiconductor)
HKLM\...\Run: [mylbx] => C:\Program Files\My Lockbox\mylbx.exe [2921184 2017-06-30] (FSPro Labs)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242392 2018-12-24] (AVAST Software)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-11] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-11] (Microsoft Corporation)
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\Run: [D5CC3A4E716FF3D2AECC0EF75F3DC3A58C52FC89._service_run] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [1587680 2018-12-12] (Google Inc.)
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [46459080 2018-10-04] ()
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19589208 2018-12-10] (Piriform Software Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\71.0.3578.98\Installer\chrmstp.exe [2018-12-23] (Google Inc.)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\70.1.973.111\Installer\chrmstp.exe [2018-12-24] (AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NewShortcut1.lnk [2016-01-20]
ShortcutTarget: NewShortcut1.lnk -> C:\Program Files (x86)\Hotkey\HkeyTray.exe (CLEVO CO.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{0fc7395d-be30-463e-9ccb-366ff98bf3f1}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://oem15.msn.com/?PC=NMTE
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE03&ocid=UE03DHP
SearchScopes: HKU\.DEFAULT -> DefaultScope {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
SearchScopes: HKU\.DEFAULT -> {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
SearchScopes: HKU\S-1-5-21-3550154126-909047110-1199518022-1002 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04
SearchScopes: HKU\S-1-5-21-3550154126-909047110-1199518022-1002 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04
SearchScopes: HKU\S-1-5-21-3550154126-909047110-1199518022-1002 -> {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-12-17] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-12-06] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-12-06] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-12-06] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-12-06] (Microsoft Corporation)

FireFox:
========
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-14] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-23] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-23] (Google Inc.)

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "hxxp://google.com.ar/","hxxp://fb.com/","hxxps://www.dycvirtual.com.ar/","hxxps://net.cargavirtual.com/Account/LoginNuevo"
CHR Profile: C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default [2018-12-31]
CHR Extension: (Presentaciones) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-14]
CHR Extension: (Documentos) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-14]
CHR Extension: (Google Drive) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-05-15]
CHR Extension: (YouTube) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-05-15]
CHR Extension: (WGT Golf Challenge) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcilimldmomiaihcfkmaldanopfejefg [2016-05-15]
CHR Extension: (Hojas de cálculo) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-14]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-29]
CHR Extension: (Avast Online Security) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-12-29]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-13]
CHR Extension: (Hola - Unlimited Proxy VPN) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\opalpjjboefohnelaemnhdhlceibbcgl [2016-05-29]
CHR Extension: (Gmail) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-05-15]
CHR Extension: (Chrome Media Router) - C:\Users\marti\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-12-23]
CHR Profile: C:\Users\marti\AppData\Local\Google\Chrome\User Data\System Profile [2018-12-31]
CHR HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

HKLM\SYSTEM\CurrentControlSet\Services\4583F16C2CD9DC14 <==== ATTENTION (Rootkit!)

S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [8188768 2018-12-24] (AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-12-24] (AVAST Software)
S2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [324000 2018-12-24] (AVAST Software)
S2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [338632 2018-12-24] (AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-12-24] (AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2018-12-24] (AVAST Software)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9646240 2018-12-07] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [784512 2018-08-27] (EasyAntiCheat Ltd)
S2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [184064 2016-12-12] (Intel Corporation)
S2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [365040 2017-10-20] (Intel Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
S2 PowerBiosServer; C:\Program Files (x86)\Hotkey\HotkeyService.exe [31704 2015-04-07] (CLEVO CO.)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (DEVGURU Co., LTD.)
S2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [246472 2015-09-18] (Synaptics Incorporated)
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7757552 2018-02-26] (TeamViewer GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1812.3-0\NisSrv.exe [3880120 2018-12-12] (Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1812.3-0\MsMpEng.exe [114208 2018-12-12] (Microsoft Corporation)
S2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.242\WsAppService.exe [495720 2018-08-29] (Wondershare)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 aftap0901; C:\WINDOWS\System32\drivers\aftap0901.sys [48624 2017-11-16] (The OpenVPN Project)
R3 AirplaneModeHid; C:\WINDOWS\system32\DRIVERS\AirplaneModeHid.sys [33496 2015-07-17] (Insyde Corporation)
S1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [201240 2018-12-24] (AVAST Software)
S1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdrivera.sys [230344 2018-12-24] (AVAST Software)
S0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsha.sys [201768 2018-12-24] (AVAST Software)
S0 aswblog; C:\WINDOWS\System32\drivers\aswbloga.sys [346592 2018-12-24] (AVAST Software)
S0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniva.sys [59496 2018-12-24] (AVAST Software)
S0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15360 2018-12-24] (AVAST Software)
S3 aswHwid; C:\WINDOWS\System32\drivers\aswHwid.sys [46384 2018-12-24] (AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42288 2018-12-24] (AVAST Software)
S2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [163208 2018-12-24] (AVAST Software)
R1 aswNetSec; C:\WINDOWS\System32\drivers\aswNetSec.sys [512072 2018-12-24] (AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [111800 2018-12-24] (AVAST Software)
S0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [87432 2018-12-24] (AVAST Software)
S1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1028680 2018-12-24] (AVAST Software)
S1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [469272 2018-12-24] (AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [208472 2018-12-24] (AVAST Software)
S0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [380464 2018-12-24] (AVAST Software)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
S3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230656 2016-12-12] (Intel Corporation)
S1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (EZB Systems, Inc.)
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3485696 2018-04-11] (Intel Corporation)
S3 pmxdrv; C:\Windows\system32\drivers\pmxdrv.sys [31152 2016-02-04] ()
S3 ptun0901; C:\WINDOWS\System32\drivers\ptun0901.sys [27136 2014-08-08] (The OpenVPN Project)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [895256 2015-06-18] (Realtek )
S3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [751632 2015-05-11] (Realsil Semiconductor Corporation)
S3 SmbDrv; C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys [42184 2015-09-18] (Synaptics Incorporated)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [44216 2015-09-18] (Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46680 2018-12-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [330936 2018-12-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [62136 2018-12-12] (Microsoft Corporation)
S2 zntport; C:\Windows\system32\drivers\zntport.sys [12832 2016-02-04] (Zeal SoftStudio)
S2 zntport; C:\Windows\SysWOW64\drivers\zntport.sys [12832 2016-02-04] (Zeal SoftStudio)
S0 FSProFilter2; System32\Drivers\FSPFltd2.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-12-31 21:56 - 2018-12-31 22:03 - 000014967 _____ C:\Users\marti\Desktop\FRST.txt
2018-12-31 21:56 - 2018-12-31 18:04 - 002424320 _____ (Farbar) C:\Users\marti\Desktop\FRST64.exe
2018-12-31 18:05 - 2018-12-31 22:03 - 000000000 ____D C:\FRST
2018-12-31 15:59 - 2018-12-31 15:59 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\72579F56.sys
2018-12-31 15:43 - 2018-12-31 15:43 - 000988112 _____ (Bleeping Computer, LLC) C:\Users\marti\Desktop\iExplore64.exe
2018-12-31 15:41 - 2018-12-31 21:53 - 000157610 _____ C:\WINDOWS\ntbtlog.txt
2018-12-31 14:17 - 2018-12-31 14:21 - 000158054 _____ C:\TDSSKiller.3.1.0.25_31.12.2018_14.17.29_log.txt
2018-12-31 14:17 - 2018-12-24 00:32 - 005073416 _____ (AO Kaspersky Lab) C:\Users\marti\Desktop\TDSSKiller.exe
2018-12-31 14:16 - 2018-12-31 14:16 - 000000436 _____ C:\TDSSKiller.3.1.0.24_31.12.2018_14.16.01_log.txt
2018-12-31 13:03 - 2018-12-31 13:03 - 000000000 ___HD C:\$WINDOWS.~BT
2018-12-31 10:37 - 2018-12-31 10:37 - 000000562 _____ C:\TDSSKiller.3.1.0.24_31.12.2018_10.37.50_log.txt
2018-12-31 10:34 - 2018-12-31 12:32 - 000000000 ____D C:\Users\marti\Doctor Web
2018-12-31 10:34 - 2018-12-31 10:34 - 000000000 ____D C:\ProgramData\Doctor Web
2018-12-31 10:16 - 2018-12-31 15:58 - 000006459 _____ C:\Users\marti\Desktop\ZHPCleaner.txt
2018-12-31 10:14 - 2018-12-31 15:58 - 000000000 ____D C:\Users\marti\AppData\Roaming\ZHP
2018-12-31 10:14 - 2018-12-31 15:51 - 000000919 _____ C:\Users\marti\Desktop\ZHPCleaner.lnk
2018-12-31 10:14 - 2018-12-31 10:14 - 000000000 ____D C:\Users\marti\AppData\Local\ZHP
2018-12-31 09:55 - 2018-12-31 09:57 - 000000000 ____D C:\AdwCleaner
2018-12-31 09:22 - 2018-12-31 09:22 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7262B6FB.sys
2018-12-31 09:19 - 2018-12-31 16:17 - 000000000 ____D C:\Users\marti\Desktop\mbar
2018-12-31 09:19 - 2018-12-31 16:17 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-12-31 09:19 - 2018-12-31 15:58 - 000192952 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2018-12-31 03:59 - 2018-12-31 15:39 - 000000000 ____D C:\WINDOWS\Panther
2018-12-31 02:18 - 2018-12-31 02:18 - 000000870 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-12-31 02:18 - 2018-12-31 02:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2018-12-31 02:00 - 2018-12-31 02:00 - 000000000 ____D C:\Program Files\CCleaner
2018-12-31 00:50 - 2018-12-31 00:50 - 019299120 _____ (Piriform Software Ltd) C:\Users\marti\Downloads\ccsetup551.exe
2018-12-31 00:39 - 2018-12-31 00:39 - 000000292 _____ C:\WINDOWS\Tasks\EOSv3 Scheduler onTime.job
2018-12-31 00:39 - 2018-12-31 00:39 - 000000292 _____ C:\WINDOWS\Tasks\EOSv3 Scheduler onLogOn.job
2018-12-30 21:28 - 2018-12-31 15:46 - 000002646 _____ C:\Users\marti\Desktop\Rkill.txt
2018-12-30 19:36 - 2018-12-30 19:36 - 000000000 ____D C:\Users\marti\AppData\Local\mbam
2018-12-30 19:35 - 2018-12-31 09:22 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-12-30 19:35 - 2018-12-31 01:48 - 000002100 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-12-30 19:35 - 2018-12-30 19:35 - 000000000 ____D C:\Users\marti\AppData\Local\mbamtray
2018-12-30 19:35 - 2018-12-30 19:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-12-30 19:35 - 2018-12-30 19:35 - 000000000 ____D C:\Program Files\Malwarebytes
2018-12-30 19:35 - 2018-12-04 08:09 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-12-29 21:09 - 2018-12-29 21:10 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\marti\Desktop\iExplore.exe
2018-12-29 19:16 - 2018-12-29 19:16 - 000000000 _____ C:\WINDOWS\SysWOW64\last.dump
2018-12-24 21:46 - 2018-12-24 21:46 - 000002575 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2018-12-24 21:46 - 2018-12-24 21:46 - 000002540 _____ C:\Users\Public\Desktop\Avast Secure Browser.lnk
2018-12-24 21:44 - 2018-12-24 21:44 - 000003596 _____ C:\WINDOWS\System32\Tasks\AvastUpdateTaskMachineUA
2018-12-24 21:44 - 2018-12-24 21:44 - 000003472 _____ C:\WINDOWS\System32\Tasks\AvastUpdateTaskMachineCore
2018-12-24 21:44 - 2018-12-24 21:44 - 000000000 ____D C:\Program Files (x86)\AVAST Software
2018-12-24 21:40 - 2018-12-24 21:44 - 000000000 ____D C:\Users\marti\AppData\Local\AVAST Software
2018-12-24 21:40 - 2018-12-24 21:40 - 000001986 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Premier.lnk
2018-12-24 21:40 - 2018-12-24 21:40 - 000001974 _____ C:\Users\Public\Desktop\Avast Premier.lnk
2018-12-24 21:40 - 2018-12-24 21:40 - 000000000 ____D C:\Users\marti\AppData\Roaming\AVAST Software
2018-12-24 21:36 - 2018-12-31 02:12 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2018-12-24 21:35 - 2018-12-31 08:39 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2018-12-24 21:35 - 2018-12-24 21:36 - 000512072 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetSec.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000469272 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000380464 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000378584 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2018-12-24 21:35 - 2018-12-24 21:35 - 000208472 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000201240 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000163208 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000111800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000087432 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000046384 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000042288 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000015360 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2018-12-24 21:35 - 2018-12-24 21:35 - 000000000 ____D C:\Program Files\Common Files\AVAST Software
2018-12-24 21:35 - 2018-12-24 21:34 - 001028680 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2018-12-24 21:35 - 2018-12-24 21:34 - 000346592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbloga.sys
2018-12-24 21:35 - 2018-12-24 21:34 - 000230344 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2018-12-24 21:35 - 2018-12-24 21:34 - 000201768 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2018-12-24 21:35 - 2018-12-24 21:34 - 000059496 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2018-12-24 21:31 - 2018-12-24 21:31 - 000000000 ____D C:\Program Files\AVAST Software
2018-12-24 15:34 - 2018-12-24 15:35 - 007666296 _____ (ESET spol. s r.o.) C:\Users\marti\Desktop\esetonlinescanner_esl.exe
2018-12-23 07:26 - 2018-12-23 07:26 - 000000000 ____D C:\Users\marti\AppData\Local\TRC_Data_Recovery
2018-12-23 06:48 - 2018-12-24 19:33 - 000000000 ____D C:\Program Files (x86)\Panda Security
2018-12-23 06:48 - 2018-12-24 18:32 - 000000000 ____D C:\Users\marti\AppData\Roaming\Panda Security
2018-12-23 06:46 - 2018-12-24 18:33 - 000000000 ____D C:\ProgramData\Panda Security
2018-12-23 06:42 - 2018-12-30 19:49 - 000002384 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-12-23 06:41 - 2018-12-23 07:06 - 000000000 ____D C:\Program Files (x86)\GUM3A63.tmp
2018-12-23 06:10 - 2018-12-31 15:41 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-12-23 05:08 - 2018-12-23 05:08 - 000000000 ___HD C:\$AV_AVG
2018-12-23 05:03 - 2018-12-23 05:03 - 000001810 _____ C:\Users\marti\AppData\Roaming\ZDXHHN2.exe.config
2018-12-23 05:02 - 2018-12-31 15:58 - 000000000 ____D C:\ProgramData\Lavasoft
2018-12-23 05:01 - 2018-12-23 05:24 - 000000000 ____D C:\Program Files (x86)\End
2018-12-23 05:00 - 2018-12-23 05:00 - 000140800 _____ C:\Users\marti\AppData\Local\installer.dat
2018-12-23 05:00 - 2018-12-23 05:00 - 000000000 ____D C:\Program Files (x86)\foldershare
2018-12-23 04:59 - 2018-12-24 15:57 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-12-23 04:24 - 2018-12-31 15:28 - 000000000 ____D C:\Users\marti\AppData\Local\CrashDumps
2018-12-23 04:19 - 2018-12-23 04:26 - 000000000 ____D C:\ProgramData\Wondershare
2018-12-23 04:19 - 2018-12-23 04:26 - 000000000 ____D C:\Program Files (x86)\Wondershare
2018-12-23 04:19 - 2017-09-27 17:29 - 000000232 _____ C:\WINDOWS\SysWOW64\dllhost.exe.config
2018-12-23 04:18 - 2018-12-23 04:20 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2018-12-23 03:59 - 2018-12-23 03:59 - 000000000 ____D C:\ProgramData\SystemAcCrux
2018-12-23 03:58 - 2018-12-23 03:58 - 000001081 _____ C:\Users\Public\Desktop\EaseUS Data Recovery Wizard.lnk
2018-12-23 03:58 - 2018-12-23 03:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Data Recovery Wizard
2018-12-23 03:57 - 2018-12-23 03:57 - 000000000 ____D C:\Program Files\EaseUS
2018-12-23 03:52 - 2018-12-14 04:29 - 006567472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-12-23 03:52 - 2018-12-14 04:25 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-12-23 03:52 - 2018-12-14 04:23 - 001221432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-12-23 03:52 - 2018-12-14 04:23 - 001029944 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-12-23 03:52 - 2018-12-14 04:22 - 009084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-12-23 03:52 - 2018-12-14 04:22 - 007520104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-12-23 03:52 - 2018-12-14 04:13 - 005775872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-12-23 03:52 - 2018-12-14 04:12 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-12-23 03:52 - 2018-12-14 03:55 - 003396608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-12-23 03:52 - 2018-12-14 03:54 - 006032384 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2018-12-23 03:52 - 2018-12-14 03:53 - 007573504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-12-23 03:52 - 2018-12-14 03:52 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2018-12-23 03:51 - 2018-12-14 09:24 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-12-23 03:51 - 2018-12-14 04:29 - 001130760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-12-23 03:51 - 2018-12-14 04:23 - 000566568 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-12-23 03:51 - 2018-12-14 04:23 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-12-23 03:51 - 2018-12-14 04:23 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-12-23 03:51 - 2018-12-14 04:21 - 001457240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-12-23 03:51 - 2018-12-14 04:21 - 001257672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-12-23 03:51 - 2018-12-14 04:21 - 001140480 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-12-23 03:51 - 2018-12-14 04:21 - 001098064 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-12-23 03:51 - 2018-12-14 04:21 - 000982912 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-12-23 03:51 - 2018-12-14 04:10 - 001295360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2018-12-23 03:51 - 2018-12-14 04:07 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-12-23 03:51 - 2018-12-14 03:55 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-12-23 03:51 - 2018-12-14 03:54 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2018-12-23 03:51 - 2018-12-14 03:54 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-12-23 03:51 - 2018-12-14 03:52 - 002173440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-12-23 03:51 - 2018-12-14 03:51 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-12-23 03:51 - 2018-12-14 03:50 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-12-23 03:51 - 2018-12-14 02:34 - 000001312 _____ C:\WINDOWS\system32\tcbres.wim
2018-12-23 03:13 - 2018-12-24 17:39 - 000000000 ____D C:\Users\marti\AppData\Local\AVG
2018-12-23 03:10 - 2018-12-23 03:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVG
2018-12-23 03:08 - 2018-12-23 03:08 - 000000000 ____D C:\Program Files\Common Files\AVG
2018-12-23 03:03 - 2018-12-24 17:39 - 000000000 ____D C:\ProgramData\AVG
2018-12-22 14:30 - 2018-12-22 14:30 - 000096381 _____ C:\WINDOWS\uninstaller.dat
2018-12-17 01:24 - 2018-12-17 01:32 - 000000000 ____D C:\Users\marti\Desktop\sofia
2018-12-17 01:20 - 2018-12-17 01:20 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000002499 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000002463 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000002462 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000002456 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000002450 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-12-17 01:20 - 2018-12-17 01:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2018-12-12 08:46 - 2018-12-31 15:40 - 099352576 _____ C:\WINDOWS\system32\config\SOFTWARE
2018-12-12 08:38 - 2018-12-12 08:46 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2018-12-12 02:37 - 2018-12-08 04:49 - 025855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-12-12 02:37 - 2018-12-08 04:42 - 022715392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-12-12 02:36 - 2018-12-08 09:47 - 001048712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2018-12-12 02:36 - 2018-12-08 09:47 - 000645320 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-12-12 02:36 - 2018-12-08 09:46 - 000549760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2018-12-12 02:36 - 2018-12-08 09:42 - 004527800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-12-12 02:36 - 2018-12-08 09:42 - 001634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-12-12 02:36 - 2018-12-08 09:42 - 001616824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2018-12-12 02:36 - 2018-12-08 09:41 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2018-12-12 02:36 - 2018-12-08 09:41 - 000481880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-12-12 02:36 - 2018-12-08 09:40 - 001454648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-12-12 02:36 - 2018-12-08 09:29 - 013572608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-12-12 02:36 - 2018-12-08 09:28 - 012710400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-12-12 02:36 - 2018-12-08 09:28 - 006586880 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-12-12 02:36 - 2018-12-08 09:28 - 004708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2018-12-12 02:36 - 2018-12-08 09:27 - 005657600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-12-12 02:36 - 2018-12-08 09:25 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-12-12 02:36 - 2018-12-08 09:25 - 011902976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-12-12 02:36 - 2018-12-08 09:23 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-12-12 02:36 - 2018-12-08 09:23 - 002892288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-12-12 02:36 - 2018-12-08 09:23 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-12-12 02:36 - 2018-12-08 09:23 - 001661440 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2018-12-12 02:36 - 2018-12-08 09:22 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-12-12 02:36 - 2018-12-08 09:22 - 001469952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2018-12-12 02:36 - 2018-12-08 09:22 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2018-12-12 02:36 - 2018-12-08 05:12 - 000272408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-12-12 02:36 - 2018-12-08 05:12 - 000269336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-12-12 02:36 - 2018-12-08 05:12 - 000092688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2018-12-12 02:36 - 2018-12-08 05:07 - 005625352 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-12-12 02:36 - 2018-12-08 05:07 - 001328632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2018-12-12 02:36 - 2018-12-08 05:07 - 001063416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-12-12 02:36 - 2018-12-08 05:06 - 001017168 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2adec.dll
2018-12-12 02:36 - 2018-12-08 05:06 - 000777512 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2018-12-12 02:36 - 2018-12-08 05:06 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-12-12 02:36 - 2018-12-08 05:06 - 000491416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2018-12-12 02:36 - 2018-12-08 05:06 - 000433168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-12-12 02:36 - 2018-12-08 05:05 - 007436216 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-12-12 02:36 - 2018-12-08 05:05 - 002822656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-12-12 02:36 - 2018-12-08 05:05 - 002463384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-12-12 02:36 - 2018-12-08 05:05 - 001935008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-12-12 02:36 - 2018-12-08 05:05 - 001209888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-12-12 02:36 - 2018-12-08 05:05 - 000793592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-12-12 02:36 - 2018-12-08 05:05 - 000706040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-12-12 02:36 - 2018-12-08 05:05 - 000594224 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-12-12 02:36 - 2018-12-08 05:05 - 000130312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2018-12-12 02:36 - 2018-12-08 05:05 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fileinfo.sys
2018-12-12 02:36 - 2018-12-08 05:04 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 002371296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 001943328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 001188512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 001150312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-12-12 02:36 - 2018-12-08 05:04 - 000527160 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 000416024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 000375608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2018-12-12 02:36 - 2018-12-08 05:04 - 000268280 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 000260800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-12-12 02:36 - 2018-12-08 05:04 - 000158624 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2018-12-12 02:36 - 2018-12-08 04:47 - 000861744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2adec.dll
2018-12-12 02:36 - 2018-12-08 04:47 - 000785760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-12-12 02:36 - 2018-12-08 04:46 - 002331480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2018-12-12 02:36 - 2018-12-08 04:46 - 001989040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-12-12 02:36 - 2018-12-08 04:46 - 000665224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2018-12-12 02:36 - 2018-12-08 04:46 - 000457056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAudDecMFT.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 006043496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 004789952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 002307240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVDECOD.DLL
2018-12-12 02:36 - 2018-12-08 04:45 - 001805656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 001620472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 001379816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-12-12 02:36 - 2018-12-08 04:45 - 000129296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-12-12 02:36 - 2018-12-08 04:42 - 009084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2018-12-12 02:36 - 2018-12-08 04:41 - 007057408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2018-12-12 02:36 - 2018-12-08 04:40 - 004710912 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-12-12 02:36 - 2018-12-08 04:40 - 004384768 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-12-12 02:36 - 2018-12-08 04:38 - 022016000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-12-12 02:36 - 2018-12-08 04:38 - 003392000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2018-12-12 02:36 - 2018-12-08 04:38 - 002739200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2018-12-12 02:36 - 2018-12-08 04:38 - 000419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\eeprov.dll
2018-12-12 02:36 - 2018-12-08 04:38 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2018-12-12 02:36 - 2018-12-08 04:37 - 002825728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2018-12-12 02:36 - 2018-12-08 04:37 - 000386048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2018-12-12 02:36 - 2018-12-08 04:36 - 003381248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2018-12-12 02:36 - 2018-12-08 04:36 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-12-12 02:36 - 2018-12-08 04:36 - 002364928 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2018-12-12 02:36 - 2018-12-08 04:36 - 001768448 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-12-12 02:36 - 2018-12-08 04:36 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-12-12 02:36 - 2018-12-08 04:36 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2018-12-12 02:36 - 2018-12-08 04:35 - 002126336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2018-12-12 02:36 - 2018-12-08 04:35 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-12-12 02:36 - 2018-12-08 04:35 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-12-12 02:36 - 2018-12-08 04:34 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-12-12 02:36 - 2018-12-08 04:34 - 001023488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2018-12-12 02:36 - 2018-12-08 04:34 - 000884224 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2018-12-12 02:36 - 2018-12-08 04:34 - 000693248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2018-12-12 02:36 - 2018-12-08 04:34 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-12-12 02:36 - 2018-12-08 04:34 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2018-12-12 02:36 - 2018-12-08 04:33 - 019405312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-12-12 02:36 - 2018-12-08 04:33 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-12-12 02:36 - 2018-12-08 04:33 - 001457152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2018-12-12 02:36 - 2018-12-08 04:33 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2018-12-12 02:36 - 2018-12-08 04:33 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2018-12-12 02:36 - 2018-12-08 04:33 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2018-12-12 02:36 - 2018-12-08 04:33 - 000823296 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2018-12-12 02:36 - 2018-12-08 04:32 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2018-12-12 02:36 - 2018-12-08 04:32 - 001032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-12-12 02:36 - 2018-12-08 04:32 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2018-12-12 02:36 - 2018-12-08 04:32 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-12-12 02:36 - 2018-12-08 04:30 - 006647296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2018-12-12 02:36 - 2018-12-08 04:30 - 002966528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-12-12 02:36 - 2018-12-08 04:29 - 005883904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2018-12-12 02:36 - 2018-12-08 04:29 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2018-12-12 02:36 - 2018-12-08 04:28 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2018-12-12 02:36 - 2018-12-08 04:28 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2018-12-12 02:36 - 2018-12-08 04:27 - 002449408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2018-12-12 02:36 - 2018-12-08 04:27 - 001986560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2018-12-12 02:36 - 2018-12-08 04:27 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-12-12 02:36 - 2018-12-08 04:26 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2018-12-12 02:36 - 2018-12-08 04:26 - 000848384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2018-12-12 02:36 - 2018-12-08 04:25 - 000978944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2018-12-12 02:36 - 2018-12-08 04:25 - 000856576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2018-12-12 02:36 - 2018-12-08 04:25 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2018-12-12 02:36 - 2018-12-08 04:24 - 000795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2018-12-12 02:36 - 2018-12-08 04:24 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-12-12 02:36 - 2018-11-09 03:15 - 021388752 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-12-12 02:36 - 2018-11-09 02:59 - 008623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2018-12-12 02:36 - 2018-11-09 02:58 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2018-12-12 02:36 - 2018-11-09 02:57 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2018-12-12 02:36 - 2018-11-09 02:57 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sensrsvc.dll
2018-12-12 02:36 - 2018-11-09 02:56 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2018-12-12 02:36 - 2018-11-09 02:55 - 001254400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-12-12 02:36 - 2018-11-09 02:55 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-12-12 02:36 - 2018-11-09 02:54 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2018-12-12 02:36 - 2018-11-09 02:32 - 020383832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-12-12 02:36 - 2018-11-09 02:20 - 007987712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2018-12-12 02:36 - 2018-11-09 02:20 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2018-12-12 02:36 - 2018-11-09 02:17 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2018-12-12 02:36 - 2018-11-08 23:56 - 001213472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2018-12-12 02:36 - 2018-11-08 23:49 - 000723416 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-12-12 02:36 - 2018-11-08 23:49 - 000368656 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-12-12 02:36 - 2018-11-08 23:48 - 003179760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2018-12-12 02:36 - 2018-11-08 23:48 - 002719736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-12-12 02:36 - 2018-11-08 23:48 - 001613288 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2018-12-12 02:36 - 2018-11-08 23:48 - 000899920 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-12-12 02:36 - 2018-11-08 23:48 - 000766704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2018-12-12 02:36 - 2018-11-08 23:48 - 000745472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-12-12 02:36 - 2018-11-08 23:48 - 000375296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-12-12 02:36 - 2018-11-08 23:47 - 002765344 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-12-12 02:36 - 2018-11-08 23:47 - 002571128 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-12-12 02:36 - 2018-11-08 23:47 - 002062392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2018-12-12 02:36 - 2018-11-08 23:47 - 001285432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-12-12 02:36 - 2018-11-08 23:47 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-12-12 02:36 - 2018-11-08 23:47 - 000537912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2018-12-12 02:36 - 2018-11-08 23:21 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-12-12 02:36 - 2018-11-08 23:21 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-12-12 02:36 - 2018-11-08 23:20 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2018-12-12 02:36 - 2018-11-08 23:20 - 000399872 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvctpSvc.dll
2018-12-12 02:36 - 2018-11-08 23:19 - 002368512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-12-12 02:36 - 2018-11-08 23:18 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-12-12 02:36 - 2018-11-08 23:18 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2018-12-12 02:36 - 2018-11-08 23:18 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2018-12-12 02:36 - 2018-11-08 23:18 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2018-12-12 02:36 - 2018-11-08 23:17 - 002584576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-12-12 02:36 - 2018-11-08 23:17 - 001069568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2018-12-12 02:36 - 2018-11-08 23:16 - 004939776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-12-12 02:36 - 2018-11-08 23:16 - 002224640 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-12-12 02:36 - 2018-11-08 23:16 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpasvc.dll
2018-12-12 02:36 - 2018-11-08 23:16 - 001225216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2018-12-12 02:36 - 2018-11-08 23:16 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2018-12-12 02:36 - 2018-11-08 23:15 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2018-12-12 02:36 - 2018-11-08 23:15 - 000933888 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-12-12 02:36 - 2018-11-08 23:15 - 000884224 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2018-12-12 02:36 - 2018-11-08 23:15 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-12-12 02:36 - 2018-11-08 23:07 - 002417976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2018-12-12 02:36 - 2018-11-08 23:07 - 001299704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2018-12-12 02:36 - 2018-11-08 22:48 - 000550728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2018-12-12 02:36 - 2018-11-08 22:46 - 002253184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-12-12 02:36 - 2018-11-08 22:46 - 002161008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2018-12-12 02:36 - 2018-11-08 22:46 - 001980776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-12-12 02:36 - 2018-11-08 22:46 - 000829960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-12-12 02:36 - 2018-11-08 22:46 - 000721024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-12-12 02:36 - 2018-11-08 22:46 - 000573504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2018-12-12 02:36 - 2018-11-08 22:29 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-12-12 02:36 - 2018-11-08 22:29 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-12-12 02:36 - 2018-11-08 22:28 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-12-12 02:36 - 2018-11-08 22:26 - 004514816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-12-12 02:36 - 2018-11-08 22:26 - 001110528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2018-12-12 02:36 - 2018-11-08 22:25 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2018-12-12 02:35 - 2018-12-08 09:39 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2018-12-12 02:35 - 2018-12-08 09:29 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2018-12-12 02:35 - 2018-12-08 09:27 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storqosflt.sys
2018-12-12 02:35 - 2018-12-08 09:27 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdBth.dll
2018-12-12 02:35 - 2018-12-08 09:27 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdBth.dll
2018-12-12 02:35 - 2018-12-08 09:23 - 000503296 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2018-12-12 02:35 - 2018-12-08 09:23 - 000471040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2018-12-12 02:35 - 2018-12-08 05:06 - 000249088 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2018-12-12 02:35 - 2018-12-08 05:05 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2018-12-12 02:35 - 2018-12-08 05:05 - 000421176 _____ (Microsoft Corporation) C:\WINDOWS\system32\xbgmengine.dll
2018-12-12 02:35 - 2018-12-08 05:05 - 000413920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-12-12 02:35 - 2018-12-08 05:05 - 000171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-12-12 02:35 - 2018-12-08 05:04 - 002590296 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVDECOD.DLL
2018-12-12 02:35 - 2018-12-08 05:04 - 000885760 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-12-12 02:35 - 2018-12-08 05:04 - 000413176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-12-12 02:35 - 2018-12-08 05:04 - 000335672 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2018-12-12 02:35 - 2018-12-08 05:04 - 000128824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2018-12-12 02:35 - 2018-12-08 05:04 - 000058168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\iorate.sys
2018-12-12 02:35 - 2018-12-08 05:04 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2018-12-12 02:35 - 2018-12-08 04:46 - 001397104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2018-12-12 02:35 - 2018-12-08 04:46 - 000101192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2018-12-12 02:35 - 2018-12-08 04:45 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-12-12 02:35 - 2018-12-08 04:45 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-12-12 02:35 - 2018-12-08 04:39 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnsruprov.dll
2018-12-12 02:35 - 2018-12-08 04:38 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageLiveTileTask.exe
2018-12-12 02:35 - 2018-12-08 04:38 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2018-12-12 02:35 - 2018-12-08 04:38 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcnfs.sys
2018-12-12 02:35 - 2018-12-08 04:38 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageHandlers.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\energyprov.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2018-12-12 02:35 - 2018-12-08 04:37 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2018-12-12 02:35 - 2018-12-08 04:37 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2018-12-12 02:35 - 2018-12-08 04:36 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2018-12-12 02:35 - 2018-12-08 04:36 - 000356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-12-12 02:35 - 2018-12-08 04:36 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2018-12-12 02:35 - 2018-12-08 04:36 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2018-12-12 02:35 - 2018-12-08 04:36 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mmcss.sys
2018-12-12 02:35 - 2018-12-08 04:35 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-12-12 02:35 - 2018-12-08 04:33 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2018-12-12 02:35 - 2018-12-08 04:32 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2018-12-12 02:35 - 2018-12-08 04:32 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2018-12-12 02:35 - 2018-12-08 04:30 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2018-12-12 02:35 - 2018-12-08 04:29 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2018-12-12 02:35 - 2018-12-08 04:29 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2018-12-12 02:35 - 2018-12-08 04:28 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-12-12 02:35 - 2018-12-08 04:28 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2018-12-12 02:35 - 2018-12-08 04:27 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-12-12 02:35 - 2018-12-08 04:27 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2018-12-12 02:35 - 2018-12-08 04:27 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2018-12-12 02:35 - 2018-12-08 04:25 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2018-12-12 02:35 - 2018-12-08 04:25 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2018-12-12 02:35 - 2018-12-08 04:24 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2018-12-12 02:35 - 2018-12-08 04:24 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2018-12-12 02:35 - 2018-11-09 03:00 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-12-12 02:35 - 2018-11-09 02:56 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-12-12 02:35 - 2018-11-09 02:56 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2018-12-12 02:35 - 2018-11-09 02:22 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-12-12 02:35 - 2018-11-09 02:19 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2018-12-12 02:35 - 2018-11-09 02:18 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-12-12 02:35 - 2018-11-09 02:18 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2018-12-12 02:35 - 2018-11-08 23:49 - 000565048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2018-12-12 02:35 - 2018-11-08 23:22 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2018-12-12 02:35 - 2018-11-08 23:22 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttpcom.dll
2018-12-12 02:35 - 2018-11-08 23:21 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2018-12-12 02:35 - 2018-11-08 23:21 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2018-12-12 02:35 - 2018-11-08 23:21 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-12-12 02:35 - 2018-11-08 23:20 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2018-12-12 02:35 - 2018-11-08 23:20 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2018-12-12 02:35 - 2018-11-08 23:19 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-12-12 02:35 - 2018-11-08 23:19 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2018-12-12 02:35 - 2018-11-08 23:18 - 000300032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2018-12-12 02:35 - 2018-11-08 22:47 - 000295224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-12-12 02:35 - 2018-11-08 22:31 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2018-12-12 02:35 - 2018-11-08 22:31 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-12-12 02:35 - 2018-11-08 22:30 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2018-12-12 02:35 - 2018-11-08 22:30 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttpcom.dll
2018-12-12 02:35 - 2018-11-08 22:29 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2018-12-12 02:35 - 2018-11-08 22:29 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-12-12 02:35 - 2018-11-08 22:27 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2018-12-12 02:35 - 2018-11-08 22:26 - 000873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2018-12-12 02:35 - 2018-11-08 22:26 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-12-12 02:35 - 2018-11-08 22:25 - 000705024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2018-12-10 11:38 - 2018-12-10 11:38 - 000259543 _____ C:\Users\marti\Desktop\resumen_cuenta_visa_Nov_2018.pdf
2018-12-06 18:14 - 2018-11-01 08:49 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-12-06 18:14 - 2018-11-01 08:45 - 001376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-12-06 18:14 - 2018-11-01 08:30 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2018-12-06 18:14 - 2018-11-01 08:30 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msisip.dll
2018-12-06 18:14 - 2018-11-01 08:29 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SMSRouter.dll
2018-12-06 18:14 - 2018-11-01 08:28 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\prnntfy.dll
2018-12-06 18:14 - 2018-11-01 08:27 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-12-06 18:14 - 2018-11-01 07:09 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-12-06 18:14 - 2018-11-01 06:56 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prnntfy.dll
2018-12-06 18:14 - 2018-11-01 06:56 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msisip.dll
2018-12-06 18:14 - 2018-11-01 06:53 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2018-12-06 18:14 - 2018-11-01 06:15 - 023861760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-12-06 18:14 - 2018-11-01 06:13 - 019525120 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2018-12-06 18:14 - 2018-11-01 04:26 - 003291640 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2018-12-06 18:14 - 2018-11-01 04:26 - 001363536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2018-12-06 18:14 - 2018-11-01 04:25 - 000463672 _____ (Microsoft Corporation) C:\WINDOWS\system32\coml2.dll
2018-12-06 18:14 - 2018-11-01 04:03 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2018-12-06 18:14 - 2018-11-01 04:02 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2018-12-06 18:14 - 2018-11-01 04:02 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2018-12-06 18:14 - 2018-11-01 04:00 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-12-06 18:14 - 2018-11-01 04:00 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-12-06 18:14 - 2018-11-01 03:59 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-12-06 18:14 - 2018-11-01 03:59 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2018-12-06 18:14 - 2018-11-01 03:59 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2018-12-06 18:14 - 2018-11-01 03:59 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPTaskScheduler.dll
2018-12-06 18:14 - 2018-11-01 03:59 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2018-12-06 18:14 - 2018-11-01 03:58 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-12-06 18:14 - 2018-11-01 03:58 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2018-12-06 18:14 - 2018-11-01 03:57 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-12-06 18:14 - 2018-11-01 03:57 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-12-06 18:14 - 2018-11-01 03:57 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-12-06 18:14 - 2018-11-01 03:57 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2018-12-06 18:14 - 2018-11-01 03:57 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-12-06 18:14 - 2018-11-01 03:56 - 002929664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2018-12-06 18:14 - 2018-11-01 03:56 - 001395200 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-12-06 18:14 - 2018-11-01 03:56 - 000506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2018-12-06 18:14 - 2018-11-01 03:54 - 001679360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-12-06 18:14 - 2018-11-01 03:54 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-12-06 18:14 - 2018-11-01 03:54 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-12-06 18:14 - 2018-11-01 03:53 - 002248192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2018-12-06 18:14 - 2018-11-01 03:53 - 001373696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-12-06 18:14 - 2018-11-01 03:53 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-12-06 18:14 - 2018-11-01 03:53 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-12-06 18:14 - 2018-11-01 01:48 - 002478872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2018-12-06 18:14 - 2018-11-01 01:48 - 000880248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2018-12-06 18:14 - 2018-11-01 01:48 - 000384520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coml2.dll
2018-12-06 18:14 - 2018-11-01 01:33 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-12-06 18:14 - 2018-11-01 01:30 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2018-12-06 18:14 - 2018-11-01 01:29 - 001862656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2018-12-06 18:14 - 2018-11-01 01:29 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2018-12-06 18:14 - 2018-11-01 01:28 - 001000448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-12-06 18:14 - 2018-11-01 01:27 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-12-06 18:14 - 2018-11-01 01:27 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-12-06 18:14 - 2018-10-21 10:00 - 001639560 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-12-06 18:14 - 2018-10-21 10:00 - 001516120 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-12-06 18:14 - 2018-10-21 10:00 - 000790416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-12-06 18:14 - 2018-10-21 10:00 - 000396304 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-12-06 18:14 - 2018-10-21 09:59 - 000766480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2018-12-06 18:14 - 2018-10-21 09:59 - 000236728 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2018-12-06 18:14 - 2018-10-21 09:46 - 004393472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2018-12-06 18:14 - 2018-10-21 09:45 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-12-06 18:14 - 2018-10-21 09:44 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2018-12-06 18:14 - 2018-10-21 09:44 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-12-06 18:14 - 2018-10-21 09:43 - 000345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-12-06 18:14 - 2018-10-21 09:43 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wisp.dll
2018-12-06 18:14 - 2018-10-21 09:43 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2018-12-06 18:14 - 2018-10-21 09:42 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2018-12-06 18:14 - 2018-10-21 09:42 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2018-12-06 18:14 - 2018-10-21 09:42 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2018-12-06 18:14 - 2018-10-21 09:42 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2018-12-06 18:14 - 2018-10-21 09:41 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2018-12-06 18:14 - 2018-10-21 08:38 - 001322376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-12-06 18:14 - 2018-10-21 08:38 - 000662312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-12-06 18:14 - 2018-10-21 08:38 - 000660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2018-12-06 18:14 - 2018-10-21 08:38 - 000221216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2018-12-06 18:14 - 2018-10-21 08:37 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-12-06 18:14 - 2018-10-21 08:28 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-12-06 18:14 - 2018-10-21 08:23 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2018-12-06 18:14 - 2018-10-21 08:23 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2018-12-06 18:14 - 2018-10-21 08:22 - 002405888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-12-06 18:14 - 2018-10-21 08:22 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wisp.dll
2018-12-06 18:14 - 2018-10-21 06:29 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-12-06 18:14 - 2018-10-21 05:44 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-12-06 18:14 - 2018-10-21 04:46 - 000717112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2018-12-06 18:14 - 2018-10-21 04:46 - 000611640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-12-06 18:14 - 2018-10-21 04:46 - 000560136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-12-06 18:14 - 2018-10-21 04:46 - 000497864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2018-12-06 18:14 - 2018-10-21 04:45 - 003283512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2018-12-06 18:14 - 2018-10-21 04:45 - 000607136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-12-06 18:14 - 2018-10-21 04:45 - 000185120 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-12-06 18:14 - 2018-10-21 04:45 - 000175624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2018-12-06 18:14 - 2018-10-21 04:45 - 000139792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2018-12-06 18:14 - 2018-10-21 04:45 - 000058088 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2018-12-06 18:14 - 2018-10-21 04:28 - 016592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2018-12-06 18:14 - 2018-10-21 04:21 - 001589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2018-12-06 18:14 - 2018-10-21 04:21 - 000123424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-12-06 18:14 - 2018-10-21 04:20 - 000424000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2018-12-06 18:14 - 2018-10-21 04:20 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2018-12-06 18:14 - 2018-10-21 04:20 - 000141312 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2018-12-06 18:14 - 2018-10-21 04:20 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 002487088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2018-12-06 18:14 - 2018-10-21 04:19 - 000505616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-12-06 18:14 - 2018-10-21 04:19 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ofdeploy.exe
2018-12-06 18:14 - 2018-10-21 04:19 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcpAppSvc.dll
2018-12-06 18:14 - 2018-10-21 04:19 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhf.sys
2018-12-06 18:14 - 2018-10-21 04:19 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2018-12-06 18:14 - 2018-10-21 04:18 - 000761344 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2018-12-06 18:14 - 2018-10-21 04:18 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2018-12-06 18:14 - 2018-10-21 04:18 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2018-12-06 18:14 - 2018-10-21 04:18 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2018-12-06 18:14 - 2018-10-21 04:18 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\officecsp.dll
2018-12-06 18:14 - 2018-10-21 04:18 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\seclogon.dll
2018-12-06 18:14 - 2018-10-21 04:17 - 001668096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2018-12-06 18:14 - 2018-10-21 04:17 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2018-12-06 18:14 - 2018-10-21 04:17 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-12-06 18:14 - 2018-10-21 04:17 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcp.dll
2018-12-06 18:14 - 2018-10-21 04:17 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-12-06 18:14 - 2018-10-21 04:16 - 000847360 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-12-06 18:14 - 2018-10-21 04:16 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-12-06 18:14 - 2018-10-21 04:15 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2018-12-06 18:14 - 2018-10-21 04:15 - 000743936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintRenderAPIHost.DLL
2018-12-06 18:14 - 2018-10-21 04:15 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-12-06 18:14 - 2018-10-21 04:14 - 001919488 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2018-12-06 18:14 - 2018-10-21 04:14 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-12-06 18:14 - 2018-10-21 04:14 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2018-12-06 18:14 - 2018-10-21 04:14 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2018-12-06 18:14 - 2018-10-21 04:09 - 013873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2018-12-06 18:14 - 2018-10-21 04:02 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2018-12-06 18:14 - 2018-10-21 04:01 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2018-12-06 18:14 - 2018-10-21 04:01 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2018-12-06 18:14 - 2018-10-21 04:00 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2018-12-06 18:14 - 2018-10-21 03:59 - 000602112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2018-12-06 18:14 - 2018-10-21 03:58 - 001124352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2018-12-06 18:14 - 2018-10-21 03:58 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-12-06 18:14 - 2018-10-21 03:58 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-12-06 18:14 - 2018-10-21 03:57 - 002611200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2018-12-06 18:14 - 2018-10-21 02:59 - 000806320 _____ C:\WINDOWS\SysWOW64\locale.nls
2018-12-06 18:14 - 2018-10-21 02:59 - 000806320 _____ C:\WINDOWS\system32\locale.nls
2018-12-06 18:14 - 2018-04-28 01:02 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2018-12-06 18:13 - 2018-11-01 04:25 - 001784680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2018-12-06 18:13 - 2018-11-01 04:25 - 001288920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2018-12-06 18:13 - 2018-11-01 04:25 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-12-06 18:13 - 2018-11-01 01:47 - 001020064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2018-12-06 18:13 - 2018-11-01 01:47 - 000581600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-12-06 18:03 - 2018-12-06 20:22 - 000000000 ____D C:\Program Files\rempl

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-12-31 21:53 - 2018-06-10 17:16 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-12-31 17:39 - 2016-05-16 20:13 - 000000000 ____D C:\Users\marti\AppData\Local\Spotify
2018-12-31 17:39 - 2016-05-16 20:10 - 000000000 ____D C:\Users\marti\AppData\Roaming\Spotify
2018-12-31 15:41 - 2018-06-10 17:20 - 000000000 ____D C:\Users\marti
2018-12-31 15:40 - 2018-04-11 18:04 - 001572864 _____ C:\WINDOWS\system32\config\BBI
2018-12-31 15:39 - 2018-06-10 17:47 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-12-31 15:28 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-12-31 15:28 - 2018-04-11 20:36 - 000000000 ____D C:\WINDOWS\INF
2018-12-31 14:30 - 2018-04-11 20:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-12-31 14:12 - 2017-04-08 21:02 - 000000000 ___RD C:\Users\marti\Google Drive
2018-12-31 14:10 - 2017-06-07 22:47 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2018-12-31 10:28 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-12-31 10:19 - 2017-12-01 16:19 - 000000000 ____D C:\Users\marti\AppData\Local\Packages
2018-12-31 09:10 - 2016-08-31 01:18 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2018-12-31 08:10 - 2018-06-10 17:47 - 000004210 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-12-31 04:04 - 2018-06-10 17:33 - 001768608 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-12-31 04:04 - 2018-04-12 13:18 - 000787744 _____ C:\WINDOWS\system32\perfh00A.dat
2018-12-31 04:04 - 2018-04-12 13:18 - 000155340 _____ C:\WINDOWS\system32\perfc00A.dat
2018-12-31 02:12 - 2018-06-10 17:47 - 000003484 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2018-12-31 02:12 - 2018-06-10 17:47 - 000003360 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{784CD812-930B-4D71-9886-E08B30F7C652}
2018-12-31 02:12 - 2018-06-10 17:47 - 000003354 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{99D1E228-4439-4FAB-881F-5A7255545591}
2018-12-31 02:12 - 2018-06-10 17:47 - 000003260 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2018-12-31 02:12 - 2018-06-10 17:47 - 000002856 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3550154126-909047110-1199518022-1011
2018-12-31 02:12 - 2018-06-10 17:47 - 000002856 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3550154126-909047110-1199518022-1006
2018-12-31 02:12 - 2018-06-10 17:47 - 000002856 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3550154126-909047110-1199518022-1002
2018-12-31 02:12 - 2018-06-10 17:47 - 000002218 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2018-12-30 19:49 - 2017-06-14 19:26 - 000002337 _____ C:\Users\Fanny\Desktop\Google Chrome.lnk
2018-12-30 19:49 - 2017-03-22 18:44 - 000002337 _____ C:\Users\INVITADO1.MARTIN\Desktop\Google Chrome.lnk
2018-12-30 19:46 - 2016-08-01 14:13 - 000001146 _____ C:\Users\Public\Desktop\VLC media player.lnk
2018-12-29 20:16 - 2016-01-20 08:41 - 137260640 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-12-29 20:13 - 2018-04-11 20:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-12-29 20:06 - 2016-05-17 00:52 - 000000000 ____D C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-12-29 20:06 - 2016-05-17 00:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-12-29 20:06 - 2016-05-17 00:51 - 000000000 ____D C:\Program Files\WinRAR
2018-12-24 23:40 - 2017-11-17 21:05 - 000000000 ____D C:\ProgramData\AVAST Software
2018-12-24 21:35 - 2018-04-11 20:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-12-24 21:33 - 2016-05-14 15:29 - 000000000 __RDL C:\Users\marti\OneDrive
2018-12-24 19:33 - 2018-06-10 17:16 - 000450264 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-12-24 17:56 - 2018-08-27 11:33 - 000000000 ____D C:\Users\marti\AppData\Local\D3DSCache
2018-12-24 15:35 - 2016-06-17 21:11 - 000000000 ____D C:\Users\marti\AppData\Local\ESET
2018-12-24 15:27 - 2018-08-27 22:06 - 000000000 ____D C:\Program Files\Epic Games
2018-12-24 15:14 - 2018-06-10 17:20 - 000002441 _____ C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-12-23 06:48 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2018-12-23 06:48 - 2015-10-30 04:24 - 000000000 ____D C:\WINDOWS\system32\GroupPolicy
2018-12-23 06:41 - 2016-05-15 14:08 - 000000000 ____D C:\Program Files (x86)\Google
2018-12-23 05:14 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-12-23 05:13 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-12-23 05:00 - 2018-04-11 20:38 - 000000000 ____D C:\Program Files\Windows Security
2018-12-23 05:00 - 2018-04-11 20:38 - 000000000 ____D C:\Program Files\windows nt
2018-12-23 04:34 - 2018-04-11 20:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-12-23 04:27 - 2018-06-10 17:20 - 000000000 ____D C:\Users\Fanny
2018-12-23 04:27 - 2018-06-10 17:20 - 000000000 ____D C:\Users\Belen Salas
2018-12-23 02:43 - 2018-03-27 22:42 - 000000000 ____D C:\Users\marti\Desktop\Nueva carpeta
2018-12-17 19:50 - 2018-06-10 17:20 - 000002459 _____ C:\Users\Belen Salas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-12-17 19:50 - 2016-09-27 14:44 - 000000000 ___RD C:\Users\Belen Salas\OneDrive
2018-12-17 19:44 - 2017-12-01 16:18 - 000000000 ____D C:\Users\Belen Salas\AppData\Local\Packages
2018-12-17 19:39 - 2017-12-03 16:11 - 000000000 ___RD C:\Users\Belen Salas\3D Objects
2018-12-17 19:39 - 2016-09-27 14:42 - 000000000 __SHD C:\Users\Belen Salas\IntelGraphicsProfiles
2018-12-17 19:39 - 2015-12-30 08:41 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-12-17 01:18 - 2016-01-20 12:36 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-12-12 10:33 - 2016-05-15 13:59 - 000000000 ___RD C:\Users\marti\3D Objects
2018-12-12 03:50 - 2018-04-11 20:38 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2018-12-12 03:50 - 2018-04-11 20:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-12-12 03:50 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\ShellComponents
2018-12-12 03:18 - 2016-01-20 08:41 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-12-12 02:00 - 2018-02-19 03:01 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2018-12-12 01:59 - 2016-01-20 08:43 - 000592616 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2018-12-06 19:00 - 2018-04-11 20:38 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-12-06 19:00 - 2018-04-11 20:38 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-12-06 19:00 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-12-06 19:00 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2018-12-06 18:03 - 2018-04-11 20:38 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-12-06 15:54 - 2016-06-17 23:18 - 000000000 ____D C:\Users\marti\AppData\Local\ElevatedDiagnostics
2018-12-01 01:01 - 2018-07-26 19:35 - 000835688 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-12-01 01:01 - 2018-07-26 19:35 - 000179808 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2018-12-23 05:03 - 2018-12-23 05:03 - 000001810 _____ () C:\Users\marti\AppData\Roaming\ZDXHHN2.exe.config
2018-12-23 05:00 - 2018-12-23 05:00 - 000140800 _____ () C:\Users\marti\AppData\Local\installer.dat

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-06-10 17:16

==================== End of FRST.txt ============================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29.12.2018
Ran by martin (31-12-2018 22:03:31)
Running from C:\Users\marti\Desktop
Windows 10 Home Single Language Version 1803 17134.472 (X64) (2018-06-10 20:49:26)
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-3550154126-909047110-1199518022-500 - Administrator - Disabled)
Belen Salas (S-1-5-21-3550154126-909047110-1199518022-1006 - Limited - Enabled) => C:\Users\Belen Salas
DefaultAccount (S-1-5-21-3550154126-909047110-1199518022-503 - Limited - Disabled)
Fanny (S-1-5-21-3550154126-909047110-1199518022-1011 - Limited - Enabled) => C:\Users\Fanny
HomeGroupUser$ (S-1-5-21-3550154126-909047110-1199518022-1004 - Limited - Enabled)
Invitado (S-1-5-21-3550154126-909047110-1199518022-501 - Limited - Disabled)
martin (S-1-5-21-3550154126-909047110-1199518022-1002 - Administrator - Enabled) => C:\Users\marti
WDAGUtilityAccount (S-1-5-21-3550154126-909047110-1199518022-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Enabled) {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Airplane Mode Hid Installer (HKLM-x32\...\{5E5B067F-52A4-447E-A3F1-D6DD10565E73}) (Version: 5.0.0.2 - )
Avast Premier (HKLM-x32\...\Avast Antivirus) (Version: 18.8.2356 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 70.1.973.111 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.154.333 - AVAST Software) Hidden
Backup and Sync from Google (HKLM\...\{608EBDC6-D18A-4CF6-AD54-EE6B71D29065}) (Version: 3.43.1584.4446 - Google, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.51 - Piriform)
Control Center 5.0000.0.7 (HKLM-x32\...\{2F385B5D-5F23-4513-B3CE-9F5E4F4B882A}) (Version: 5.0000.0.7 - )
DriversCloud.com (64 bits) (HKLM\...\{A9EC2C51-B13A-4C0E-8F32-C54A19AD2B3F}) (Version: 10.0.2.0 - Cybelsoft)
EaseUS Data Recovery Wizard (HKLM\...\EaseUS Data Recovery Wizard_is1) (Version:  - EaseUS)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.282.0 - International GeoGebra Institute)
GeoGebra Graphing (HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\GeoGebra_Graphing) (Version: 6.0.487 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 71.0.3578.98 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.23 - Google Inc.) Hidden
Insyde Airplane Mode HID Mini-Driver (HKLM\...\AirplaneModeHid) (Version: 1.4.0.3 - Insyde Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4835 - Intel Corporation)
jetAudio Basic (HKLM-x32\...\{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}) (Version: 8.1.0 - COWON)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes versión 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
MegaDownloader 1.7 (HKLM\...\{C12C2297-65A4-4E64-9AE1-29F0D947FDA0}}_is1) (Version: 1.7 - AppsForMega.info)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office Profesional Plus 2016 - es-es (HKLM\...\ProplusRetail - es-es) (Version: 16.0.11029.20108 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - ar-sa (HKLM\...\ProplusRetail - ar-sa) (Version: 16.0.11029.20108 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProplusRetail - en-us) (Version: 16.0.11029.20108 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\OneDriveSetup.exe) (Version: 18.222.1104.0007 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Movavi Video Editor 14 (HKLM-x32\...\Movavi Video Editor 14) (Version: 14.0.0 - Movavi)
My Lockbox 4.0 (HKLM\...\My Lockbox_is1) (Version: 4.0 - )
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11029.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11029.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11029.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0401-0000-0000000FF1CE}) (Version: 16.0.11029.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11029.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.11029.20108 - Microsoft Corporation) Hidden
Paquete de controladores de Windows - Insyde (AirplaneModeHid) HIDClass  (07/14/2015 1.4.0.3) (HKLM\...\F6EE2AD6575789BFA9536FE4637A2E06B7F2DD0F) (Version: 07/14/2015 1.4.0.3 - Insyde)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7629 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16084.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16084.2 - Samsung Electronics Co., Ltd.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
Smart Organizing Monitor for 3400 Series (HKLM-x32\...\{46647C92-BF04-41D9-8732-0D3BBDB8BBB0}) (Version: 1.61 - RICOH)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18091.6 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18091.6 - Samsung Electronics Co., Ltd.)
Spotify (HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\Spotify) (Version: 1.0.88.353.g15c26ea1 - Spotify AB)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.24.1 - Synaptics Incorporated)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.93231 - TeamViewer)
UltraISO Premium V9.65 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
uTorrent Web (HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\utweb) (Version: 0.17.0 - BitTorrent, Inc.)
VirtualDJ 8 (HKLM-x32\...\{FE6E8C08-5916-4B35-A188-9583E5E48A67}) (Version: 8.0.2398.0 - Atomix Productions)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.4 - VideoLAN)
WhatsApp (HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\WhatsApp) (Version: 0.3.416 - WhatsApp)
WinRAR 5.61 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2018-10-04] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2018-10-04] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2018-10-04] (Google)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-12-24] (AVAST Software)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-12-24] (AVAST Software)
ContextMenuHandlers1: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\marti\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-12-24] (AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2018-10-04] (Google)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (Alexander Roshal)
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2014-01-02] (EZB Systems, Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-12-24] (AVAST Software)
ContextMenuHandlers3: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
ContextMenuHandlers4: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\marti\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2018-10-04] (Google)
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2014-01-02] (EZB Systems, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-10-20] (Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2017-10-20] (Intel Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-12-24] (AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [jetAudio] -> {8D1636FD-CA49-4B4E-90E4-0A20E03A15E8} => C:\Program Files (x86)\JetAudio\JetFlExt64.dll [2013-05-09] (JetAudio)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2014-01-02] (EZB Systems, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {095AF2DA-A1B2-4F2C-AB88-308C09C61DA6} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2018-12-24] (AVAST Software)
Task: {135F34E0-259D-41FB-A4C6-D3515371ADEA} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-12-17] (Microsoft Corporation)
Task: {23079334-A9E0-41BA-90CB-9C3E5C9B92DB} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [2018-12-23] (AVG Technologies CZ, s.r.o.)
Task: {26F9BE88-CE88-4602-9EF9-00BFB82103AD} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-12-24] (AVAST Software)
Task: {30D9DD4A-2DBC-42F9-9CE4-3D80F3AB619F} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {354905FF-6085-4C73-BB59-B2A9589288A9} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-12-17] (Microsoft Corporation)
Task: {35F7F2F8-222A-4E5C-BA3C-24DEBB4D13C3} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-12-17] (Microsoft Corporation)
Task: {4B53D62A-D865-4A29-9A1E-1692E5AC4C13} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-12-17] (Microsoft Corporation)
Task: {4EE3A9C0-A604-4618-B205-D703F462C136} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-12-10] (Piriform Software Ltd)
Task: {52C2BD88-BF49-4B4B-9E25-F291575F5CF4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-12-07] (Microsoft Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-11] ()
Task: {69E0FA68-224E-409E-ABF2-B92DB90D5140} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-12-24] (AVAST Software)
Task: {6F913373-CA5D-408C-A3EC-43088E5AD9D3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-12-10] (Piriform Ltd)
Task: {7A8B527F-C0C7-4AB0-B67C-44C1E996D20A} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-12-17] (Microsoft Corporation)
Task: {81D08693-58BF-4C11-AD56-7C5C5603C22B} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-12-07] (Microsoft Corporation)
Task: {8FDEF6EE-1653-4DD0-B5C7-A55B4BE42D74} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-05-15] (Google Inc.)
Task: {A28E917F-C6F8-47B7-B55E-6E094B28CABB} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-12-17] (Microsoft Corporation)
Task: {B42188A8-4F26-4201-8CC2-5956DF14904C} - System32\Tasks\R@1n-KMS\Office16ProPlus => wmic [Argument = path SoftwareLicensingProduct where (ID="d450596f-894d-49e0-966a-fd39ed4c4c64") call Activate]
Task: {C6E70D79-C568-4D6B-BF5F-2D6AF75FDE7A} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2018-12-29] (Microsoft Corporation)
Task: {E8BE8A81-D2A0-4042-ADBD-92739E8FDABF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-05-15] (Google Inc.)
Task: {F209124B-E696-4903-BF53-4A2C8ED5DE31} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-12-24] (AVAST Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EOSv3 Scheduler onLogOn.job => C:\Users\marti\Desktop\esetonlinescanner_esl.exe
Task: C:\WINDOWS\Tasks\EOSv3 Scheduler onTime.job => C:\Users\marti\Desktop\esetonlinescanner_esl.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com

==================== Loaded Modules (Whitelisted) ==============

2018-04-11 20:34 - 2018-04-11 20:34 - 000491744 _____ () C:\Windows\System32\InputHost.dll
2018-04-11 20:34 - 2018-04-11 20:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-12-12 02:36 - 2018-11-08 23:17 - 002759680 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2014-05-01 11:13 - 2014-05-01 11:13 - 000470016 _____ () C:\Users\marti\AppData\Local\MEGAsync\ShellExtX64.dll
2018-12-23 03:52 - 2018-12-14 03:50 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-12-17 01:07 - 2018-12-17 01:09 - 000182272 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.36.52.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [220]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-12-30 22:15 - 2018-12-30 22:13 - 000000832 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3550154126-909047110-1199518022-1002\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\StartupFolder: => "FacebookGamesNotifier.exe.lnk"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\StartupFolder: => "ctabecvh.lnk"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\Run: => "BlueStacks Agent"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\Run: => "poXhZZAWoA.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{BC5C86F5-7B79-4662-A1CF-86FE7046B273}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH)
FirewallRules: [{BA30F289-1AC8-4AFC-8EC8-3FFFF6ADCB47}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH)
FirewallRules: [{F8CA8872-654D-429D-AB0F-6FAFFE08F20C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH)
FirewallRules: [{60A7440D-E0A5-49D8-9FD4-8BEF29F7618E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH)
FirewallRules: [{7E88E560-AEAE-4F6D-B78C-3E2663437A32}] => (Block) C:\Program Files (x86)\VirtualDJ\virtualdj8.exe (Atomix Productions)
FirewallRules: [{B6C8033F-19FD-4AAF-B34A-F311D157209F}] => (Block) C:\Program Files (x86)\VirtualDJ\virtualdj8.exe (Atomix Productions)
FirewallRules: [{0967F766-61AE-43AA-BE81-0CA05D0F7BCA}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe (CybelSoft)
FirewallRules: [{0502A81C-F32F-44EB-817E-A0EFFC6F1F84}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe (CybelSoft)
FirewallRules: [TCP Query User{C41BD0B0-A05E-40B0-B112-DD9F426D3E04}C:\windows\system32\spool\drivers\x64\3\rce6asdc.exe] => (Allow) C:\windows\system32\spool\drivers\x64\3\rce6asdc.exe ()
FirewallRules: [UDP Query User{E70A0F7E-7B03-47BB-BC59-E3FF99B124BB}C:\windows\system32\spool\drivers\x64\3\rce6asdc.exe] => (Allow) C:\windows\system32\spool\drivers\x64\3\rce6asdc.exe ()
FirewallRules: [{D8C803BB-A1DD-4803-B3FC-C116B2884010}] => (Block) C:\windows\system32\spool\drivers\x64\3\rce6asdc.exe ()
FirewallRules: [{6BE937FE-11BA-405D-B05A-B09E838AD62E}] => (Block) C:\windows\system32\spool\drivers\x64\3\rce6asdc.exe ()
FirewallRules: [TCP Query User{FD280507-D7DC-4C7C-9503-A7246E7A1F15}C:\users\marti\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marti\appdata\roaming\spotify\spotify.exe (Spotify Ltd)
FirewallRules: [UDP Query User{613F4F54-AAC9-44F1-BF9F-16AF5995A33C}C:\users\marti\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marti\appdata\roaming\spotify\spotify.exe (Spotify Ltd)
FirewallRules: [{E706A648-F310-471C-9FC7-3406CBD705A0}] => (Block) C:\users\marti\appdata\roaming\spotify\spotify.exe (Spotify Ltd)
FirewallRules: [{42821D21-FB23-48E0-AC2F-9127AB23D60A}] => (Block) C:\users\marti\appdata\roaming\spotify\spotify.exe (Spotify Ltd)
FirewallRules: [TCP Query User{3C7008B4-7D8A-431B-B6C4-CBE42573484E}C:\program files (x86)\smart organizing monitor for 3400 series\prosdc.exe] => (Allow) C:\program files (x86)\smart organizing monitor for 3400 series\prosdc.exe ()
FirewallRules: [UDP Query User{8C323B0D-6398-4DDE-9290-56E9E6F773C9}C:\program files (x86)\smart organizing monitor for 3400 series\prosdc.exe] => (Allow) C:\program files (x86)\smart organizing monitor for 3400 series\prosdc.exe ()
FirewallRules: [{52491A34-D38E-4DE2-AD4C-BB3F80CC7BAD}] => (Allow) C:\Users\marti\AppData\Roaming\uTorrent Web\utweb.exe (BitTorrent Inc.)
FirewallRules: [{FA2182B7-5079-417F-B188-9ED02205F70E}] => (Allow) C:\Users\marti\AppData\Roaming\uTorrent Web\utweb.exe (BitTorrent Inc.)
FirewallRules: [{F4558F83-DD1F-4E3F-81FF-89CF764755CC}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation)
FirewallRules: [{0D7E9047-2C56-4736-8938-8776748CD41E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
FirewallRules: [{89CD285B-9AED-471A-813B-0F3403430F57}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software)
FirewallRules: [{78A2F0DD-DDD7-4396-A178-5BC766588B62}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software)
FirewallRules: [{0811B927-301F-497E-B85E-FDCACD81070A}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software)
FirewallRules: [{392B6885-8F55-4555-A7DE-1D8FF8749AE6}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Ltd)
FirewallRules: [{AF89E03C-1B28-42CA-893D-FD3403E93651}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Ltd)
FirewallRules: [{EF61D378-887F-474E-AB5B-7DD96D154497}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Ltd)
FirewallRules: [{F835EE6A-C7D0-462E-B45D-7883CD5486C3}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Ltd)
==================== Restore Points =========================

23-12-2018 03:32:57 Windows Update
31-12-2018 00:51:46 Removed Chk-Back v2.0

==================== Faulty Device Manager Devices =============

Name: Realtek High Definition Audio
Description: Realtek High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: IntcAzAudAddService
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Sonido Intel(R) para pantallas
Description: Sonido Intel(R) para pantallas
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel(R) Corporation
Service: IntcDAud
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (12/31/2018 03:34:33 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa CCleaner64.exe, versión 5.51.0.6939, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, comprueba el historial de problemas en la sección Seguridad y mantenimiento del Panel de control.

Identificador de proceso: 27b8

Hora de inicio: 01d4a12d52207a8f

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files\CCleaner\CCleaner64.exe

Identificador de informe: fba15cc1-b4c8-419f-b109-4f5800754550

Nombre completo de paquete con errores: 

Identificador de aplicación relativa del paquete con errores:

Error: (12/31/2018 03:26:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: mylbx.exe, versión: 4.0.2.707, marca de tiempo: 0x595671f2
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.17134.441, marca de tiempo: 0x3da51fd0
Código de excepción: 0xc000041d
Desplazamiento de errores: 0x00111812
Identificador del proceso con errores: 0x21b0
Hora de inicio de la aplicación con errores: 0x01d4a12bd7ad6f78
Ruta de acceso de la aplicación con errores: C:\Program Files\My Lockbox\mylbx.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 2baf0749-58ec-47eb-bc01-e7f16d605c92
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (12/31/2018 01:59:41 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows no puede cargar el archivo DLL del contador extensible rdyboost. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de error de Windows.

Error: (12/31/2018 01:59:39 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Error del procedimiento de apertura para el servicio "BITS" en el archivo DLL "C:\Windows\System32\bitsperf.dll". Los datos de rendimiento para este servicio no estarán disponibles. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de error.

Error: (12/31/2018 01:54:04 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 512) (User: )
Description: Los Servicios de cifrado no pudieron inicializar el objeto "System Writer" de la copia de seguridad de VSS.

Details:
Could not query the status of the EventSystem service.

System Error:
Se está cerrando el sistema.
.

Error: (12/31/2018 01:04:59 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Au_.exe, versión 5.51.0.6939, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, comprueba el historial de problemas en la sección Seguridad y mantenimiento del Panel de control.

Identificador de proceso: 22b0

Hora de inicio: 01d4a0bdf06379dd

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Users\marti\AppData\Local\Temp\~nsuA.tmp\Au_.exe

Identificador de informe: a981de61-98a5-4869-8085-4a997ba6a306

Nombre completo de paquete con errores: 

Identificador de aplicación relativa del paquete con errores:

Error: (12/31/2018 01:03:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Au_.exe, versión 5.51.0.6939, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, comprueba el historial de problemas en la sección Seguridad y mantenimiento del Panel de control.

Identificador de proceso: 4f8

Hora de inicio: 01d4a0bc6d7420e6

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Users\marti\AppData\Local\Temp\~nsuA.tmp\Au_.exe

Identificador de informe: 7f075f20-3e14-4cc4-bbb0-f7f3803eedcc

Nombre completo de paquete con errores: 

Identificador de aplicación relativa del paquete con errores:

Error: (12/31/2018 12:40:27 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 512) (User: )
Description: Los Servicios de cifrado no pudieron inicializar el objeto "System Writer" de la copia de seguridad de VSS.

Details:
Could not query the status of the EventSystem service.

System Error:
Se está cerrando el sistema.
.


System errors:
=============
Error: (12/31/2018 10:03:40 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Error de DCOM "1084" al intentar iniciar el servicio EventSystem con argumentos "No disponible" para ejecutar el servidor:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (12/31/2018 10:03:32 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (12/31/2018 10:03:14 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (12/31/2018 10:03:08 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio WSearch con argumentos "No disponible" para ejecutar el servidor:
{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (12/31/2018 10:03:05 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (12/31/2018 10:02:56 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio WSearch con argumentos "No disponible" para ejecutar el servidor:
{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (12/31/2018 10:02:56 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (12/31/2018 10:02:14 PM) (Source: DCOM) (EventID: 10005) (User: MARTIN)
Description: Error de DCOM "1084" al intentar iniciar el servicio WSearch con argumentos "No disponible" para ejecutar el servidor:
{9E175B6D-F52A-11D8-B9A5-505054503030}


Windows Defender:
===================================
Date: 2018-11-09 10:00:57.084
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {092DA5DC-5F3E-425D-B9D9-4053AA0F0F01}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-11-09 09:55:36.723
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {7FBE851B-FD10-4845-AB69-E145D7AEAD88}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-11-09 09:50:07.801
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {91F664B8-E9A2-4649-B6F7-22618CFED595}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-11-09 09:20:03.900
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {89EA93D4-E2BE-4699-A906-8B652420F971}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-11-09 09:09:11.017
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {E9E190AC-DF74-4FF4-8144-3A55C874902E}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-12-31 04:04:10.247
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1268.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2018-12-31 04:04:10.247
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1268.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2018-12-31 04:04:10.246
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1268.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2018-12-31 04:04:10.235
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1268.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2018-12-31 04:04:10.234
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1268.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4210M CPU @ 2.60GHz
Percentage of memory in use: 27%
Total physical RAM: 4001.4 MB
Available physical RAM: 2885.16 MB
Total Virtual: 4948.39 MB
Available Virtual: 4015.5 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:466.97 GB) (Free:366.08 GB) NTFS
Drive d: (Disco 2) (Fixed) (Total:463.44 GB) (Free:403.62 GB) NTFS

\\?\Volume{b45fa7ea-5d50-4765-aa1c-6ddca0c4c824}\ (Recovery) (Fixed) (Total:0.88 GB) (Free:0.45 GB) NTFS
\\?\Volume{473d6681-e73b-49f6-8f6f-fb621f74cdd2}\ (SYSTEM) (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: A31084A5)

Partition: GPT.

==================== End of Addition.txt ============================

A la espera de una respuesta. muchas gracias

Ok, en cuanto revise todo, te pondré respuesta

1 me gusta

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
Task: {30D9DD4A-2DBC-42F9-9CE4-3D80F3AB619F} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Shortcut: C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\StartupFolder: => "ctabecvh.lnk"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\Run: => "poXhZZAWoA.exe"
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
SearchScopes: HKU\.DEFAULT -> {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
SearchScopes: HKU\S-1-5-21-3550154126-909047110-1199518022-1002 -> {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx
HKLM\SYSTEM\CurrentControlSet\Services\4583F16C2CD9DC14 <==== ATTENTION (Rootkit!)
S0 FSProFilter2; System32\Drivers\FSPFltd2.sys [X]
2018-12-23 06:41 - 2018-12-23 07:06 - 000000000 ____D C:\Program Files (x86)\GUM3A63.tmp
2018-12-23 05:02 - 2018-12-31 15:58 - 000000000 ____D C:\ProgramData\Lavasoft
2018-12-23 05:01 - 2018-12-23 05:24 - 000000000 ____D C:\Program Files (x86)\End
2018-12-23 03:13 - 2018-12-24 17:39 - 000000000 ____D C:\Users\marti\AppData\Local\AVG
2018-12-23 03:10 - 2018-12-23 03:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVG
2018-12-23 03:08 - 2018-12-23 03:08 - 000000000 ____D C:\Program Files\Common Files\AVG
2018-12-23 03:03 - 2018-12-24 17:39 - 000000000 ____D C:\ProgramData\AVG
2018-12-06 18:03 - 2018-12-06 20:22 - 000000000 ____D C:\Program Files\rempl
2018-12-23 03:13 - 2018-12-24 17:39 - 000000000 ____D C:\Users\marti\AppData\Local\AVG
2018-12-23 03:10 - 2018-12-23 03:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVG
2018-12-23 03:08 - 2018-12-23 03:08 - 000000000 ____D C:\Program Files\Common Files\AVG
2018-12-23 03:03 - 2018-12-24 17:39 - 000000000 ____D C:\ProgramData\AVG
2018-12-23 05:03 - 2018-12-23 05:03 - 000001810 _____ () C:\Users\marti\AppData\Roaming\ZDXHHN2.exe.config
2018-12-23 05:00 - 2018-12-23 05:00 - 000140800 _____ () C:\Users\marti\AppData\Local\installer.dat


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Y ahora usa esta Faq de Windows ¿Cómo iniciar Windows en Modo Seguro (Aplicable a Windows 10)?, para trabajar desde ese modo de windows. (Usa el Metodo 1 y si no puedes, usa el Metodo 2)

  • Ejecutas Frst.exe.

  • Presionas el botón Fix y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Al presionar en Run en Delfix,comienza a hacer la copia pero a determinado momento me dice “error al crear” no se puede crear una copia de un archivo que ya existe" presiona en Si para continuar con el siguiente, es normal?

Ya hice todo los procesos, al parecer se hizo todo, intente volver a pasar el Ccleaner y se tilda en el 14% cuando esta limpiando internet explorer. No sera un problema del Ccleaner? veo el Pc funciona bien pero ese problema me sigue generando la duda de que hay algun virus, pero el limpiador de Windows tambien hace lo mismo. Paso el registro:

Fix result of Farbar Recovery Scan Tool (x64) Version: 29.12.2018
Ran by martin (05-01-2019 01:05:15) Run:1
Running from C:\Users\marti\Desktop
Loaded Profiles: martin (Available Profiles: martin & Belen Salas & Fanny)
Boot Mode: Safe Mode (with Networking)
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
Task: {30D9DD4A-2DBC-42F9-9CE4-3D80F3AB619F} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Shortcut: C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\StartupFolder: => "ctabecvh.lnk"
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\...\StartupApproved\Run: => "poXhZZAWoA.exe"
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
SearchScopes: HKU\.DEFAULT -> {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
SearchScopes: HKU\S-1-5-21-3550154126-909047110-1199518022-1002 -> {CAE39741-F457-4D64-8F4F-68CDAAF7F96F} URL = 
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx
HKLM\SYSTEM\CurrentControlSet\Services\4583F16C2CD9DC14 <==== ATTENTION (Rootkit!)
S0 FSProFilter2; System32\Drivers\FSPFltd2.sys [X]
2018-12-23 06:41 - 2018-12-23 07:06 - 000000000 ____D C:\Program Files (x86)\GUM3A63.tmp
2018-12-23 05:02 - 2018-12-31 15:58 - 000000000 ____D C:\ProgramData\Lavasoft
2018-12-23 05:01 - 2018-12-23 05:24 - 000000000 ____D C:\Program Files (x86)\End
2018-12-23 03:13 - 2018-12-24 17:39 - 000000000 ____D C:\Users\marti\AppData\Local\AVG
2018-12-23 03:10 - 2018-12-23 03:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVG
2018-12-23 03:08 - 2018-12-23 03:08 - 000000000 ____D C:\Program Files\Common Files\AVG
2018-12-23 03:03 - 2018-12-24 17:39 - 000000000 ____D C:\ProgramData\AVG
2018-12-06 18:03 - 2018-12-06 20:22 - 000000000 ____D C:\Program Files\rempl
2018-12-23 03:13 - 2018-12-24 17:39 - 000000000 ____D C:\Users\marti\AppData\Local\AVG
2018-12-23 03:10 - 2018-12-23 03:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVG
2018-12-23 03:08 - 2018-12-23 03:08 - 000000000 ____D C:\Program Files\Common Files\AVG
2018-12-23 03:03 - 2018-12-24 17:39 - 000000000 ____D C:\ProgramData\AVG
2018-12-23 05:03 - 2018-12-23 05:03 - 000001810 _____ () C:\Users\marti\AppData\Roaming\ZDXHHN2.exe.config
2018-12-23 05:00 - 2018-12-23 05:00 - 000140800 _____ () C:\Users\marti\AppData\Local\installer.dat


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: Restore point can only be created in normal mode.
Processes closed successfully.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\CLSID\{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} => not found
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\CLSID\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => not found
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D} => not found
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\CLSID\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{30D9DD4A-2DBC-42F9-9CE4-3D80F3AB619F}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{30D9DD4A-2DBC-42F9-9CE4-3D80F3AB619F}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk => moved successfully
C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk => moved successfully
"C:\Users\marti\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctabecvh.lnk" => not found
"HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ctabecvh.lnk" => removed successfully
"HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\poXhZZAWoA.exe" => removed successfully
"HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\poXhZZAWoA.exe" => not found
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{CAE39741-F457-4D64-8F4F-68CDAAF7F96F} => removed successfully
HKLM\Software\Classes\CLSID\{CAE39741-F457-4D64-8F4F-68CDAAF7F96F} => not found
HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{CAE39741-F457-4D64-8F4F-68CDAAF7F96F} => removed successfully
HKLM\Software\Classes\CLSID\{CAE39741-F457-4D64-8F4F-68CDAAF7F96F} => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => not found
HKLM\SYSTEM\CurrentControlSet\Services\4583F16C2CD9DC14 <==== ATTENTION (Rootkit!) => Error: No automatic fix found for this entry.
FSProFilter2 => Unable to stop service.
HKLM\System\CurrentControlSet\Services\FSProFilter2 => removed successfully
FSProFilter2 => service removed successfully
C:\Program Files (x86)\GUM3A63.tmp => moved successfully
C:\ProgramData\Lavasoft => moved successfully
C:\Program Files (x86)\End => moved successfully
C:\Users\marti\AppData\Local\AVG => moved successfully
C:\WINDOWS\System32\Tasks\AVG => moved successfully
C:\Program Files\Common Files\AVG => moved successfully
C:\ProgramData\AVG => moved successfully
C:\Program Files\rempl => moved successfully
"C:\Users\marti\AppData\Local\AVG" => not found
"C:\WINDOWS\System32\Tasks\AVG" => not found
"C:\Program Files\Common Files\AVG" => not found
"C:\ProgramData\AVG" => not found
C:\Users\marti\AppData\Roaming\ZDXHHN2.exe.config => moved successfully
C:\Users\marti\AppData\Local\installer.dat => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-3550154126-909047110-1199518022-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Wi-Fi mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 15 mientras los medios
est‚n desconectados.

========= End of CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= End of CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 9461760 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 78114791 B
Java, Flash, Steam htmlcache => 506 B
Windows/system/drivers => 15909716 B
Edge => 3584 B
Chrome => 102375163 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
LocalService => 0 B
NetworkService => 8334624 B
NetworkService => 0 B
marti => 98278666 B
Belen Salas => 38812694 B
Fanny => 79639635 B

RecycleBin => 0 B
EmptyTemp: => 411 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 01:06:08 ====

Mira este tema

Actualiza tu Windows y comentas

1 me gusta

Muchas gracias ya pude solucionar ese problema del Ccleaner desinstalando y volviendo a instalarlo.

Para eliminar las herramientas usadas en la desinfección, realizas:

  • Descargas y Ejecutas >> Delfix, en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >>;Ejecutar como Administrador.)

  • Marca solamente la casilla Remove disinfection tools

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

Si queda alguna herramienta, la desinstalas desde panel de Windows y aquellas que no estén listadas, se eliminan directamente.


Me alegro de haberte podido ayudar! :+1:


TEMA SOLUCIONADO

Este tema se cerró automáticamente 2 días después del último post. No se permiten nuevas respuestas.