Malware .VBS Mejortorrent

Buenas noches,

He estado leyendo los foros completamente de todos los que han tenido este problema pero hay un punto que el script pone que es personal al usuario que creó el tema.

Cuento mi historia (como la de muchos otros jejeje), ejecute sin darme cuenta un .vbs, el equipo se reinició, he leido que es un script que hace maldades jejeje

He pasado antivirus Kaspersky, Malwarebytes y AdwCleaner (tambien Ccleaner) segun los temas que lei, pero cada dos por tres salen en Malwarebytes cositas…

Adjunto registros de Malwarebytes y AdwCleaner:

Muchas gracias de antemano, si no queda más remedio que formatear, lo hago.

PD: Cuando abro Administrador de tareas como muchos otros, la CPU va al 100% y acto seguido baja.

AdwCleaner[C07].txt (2,2 KB) Reporte Malware.txt (3,5 KB)

Hola @omarhs94, Bienvenido al Foro!!!

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de tu equipo. :arrow_right: Como saber si Mi Windows es de 32 o 64 Bits ?.

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

Gracias por la rápida respuesta; te adjunto los reportes:

FRST.txt:

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 06-06-2020
Ejecutado por Omar (administrador) sobre OMARMSI (Micro-Star International Co., Ltd. GE73VR 7RE) (20-06-2020 12:32:43)
Ejecutado desde C:\Users\Omar\Desktop
Perfiles cargados: Omar
Platform: Windows 10 Pro Versión 2004 19041.329 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\RemoteMouseService.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
(DeepL  GmbH -> DeepL GmbH) C:\Users\Omar\AppData\Local\DeepL\app-1.11.0\DeepL.exe
(DeepL  GmbH -> The CefSharp Authors) C:\Users\Omar\AppData\Local\DeepL\app-1.11.0\x64\CefSharp.BrowserSubprocess.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\99.4.501\QtWebEngineProcess.exe <2>
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(FabulaTech, LLP -> ) C:\Program Files\Common Files\VMware\DeviceRedirectionCommon\ftnlsv.exe
(FabulaTech, LLP -> ) C:\Program Files\Common Files\VMware\ScannerRedirection\ftscanmgrhv.exe
(FabulaTech, LLP -> VMware) C:\Program Files\Common Files\VMware\SerialPortRedirection\Client\vmwsprrdpwks.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> ) C:\Program Files\Google\Drive\googledrivesync.exe <2>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <10>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_d44295a98a21a376\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_d44295a98a21a376\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_d44295a98a21a376\igfxext.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\avp.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\avpui.exe
(Logitech Inc -> ) C:\Program Files\LGHUB\logi_analytics_client.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Omar\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Omar\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.329_none_e77145332606deb0\TiWorker.exe
(Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> ) C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.) [Archivo no firmado] C:\Program Files (x86)\MSI\Dragon Center\Dragon Center.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Dragon Center\MSI_ActiveX_Service.exe
(Micro-Star International Co., Ltd.) [Archivo no firmado] C:\Windows\SysWOW64\MSIService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc) C:\Program Files\Portrait Displays\MSI True Color\MsiTrueColorHelper.exe
(PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.) C:\Program Files\Portrait Displays\MSI True Color\MsiTrueColor.exe
(PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.) C:\Program Files\Portrait Displays\MSI True Color\MsiTrueColorService.exe
(Qualcomm Atheros -> Qualcomm Technologies Inc.) C:\Windows\System32\drivers\QcomWlanSrvx64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(remotemouse.net) [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPHelper.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Horizon View Client\ClientService\horizon_client_service.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:\Users\Omar\AppData\Roaming\Zoom\bin\CptHost.exe
(Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:\Users\Omar\AppData\Roaming\Zoom\bin\Zoom.exe <2>

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9240512 2017-12-21] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [321096 2017-06-09] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [MsiTrueColor] => C:\Program Files\Portrait Displays\MSI True Color\MsiTrueColor.exe [5843752 2017-07-07] (PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [302392 2020-05-20] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [7916032 2020-06-09] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646776 2020-03-12] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [104449672 2020-06-11] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Run: [com.squirrel.WhatsApp.WhatsApp] => C:\Users\Omar\AppData\Local\WhatsApp\Update.exe [2253232 2020-06-09] (WhatsApp, Inc -> )
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Run: [Zoom] => C:\Users\Omar\AppData\Roaming\Zoom\bin\Zoom.exe [260440 2020-05-21] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [48214752 2020-04-06] (Google LLC -> )
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Run: [DeepL] => C:\Users\Omar\AppData\Local\DeepL\app-1.11.0\DeepL.exe [434264 2020-04-23] (DeepL  GmbH -> DeepL GmbH)
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\RunOnce: [Application Restart #1] => C:\Windows\SysWOW64\muachost.exe [1692840 2015-08-18] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM\...\Print\Monitors\HP C211 Status Monitor: C:\Windows\system32\hpinkstsC211LM.dll [333496 2012-12-16] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrmstp.exe [2020-06-17] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\83.1.10.93\Installer\chrmstp.exe [2020-06-17] (Brave Software, Inc.) [Archivo no firmado]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2019-01-06]
ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS -> SteelSeries ApS)
Startup: C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KxflpQ.lnk [2020-06-19]
ShortcutTarget: KxflpQ.lnk -> C:\ebac53a\afde6ec.vbs (Ningún archivo)
GroupPolicy: Restricción - Firefox <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {008539BF-83F9-4483-9E0A-EEEE6EAC0A08} - System32\Tasks\Microsoft\Windows\Shell\UpdateUserPictureTask => {09C5DD34-009D-40FA-BCB9-0165AD0C15D4} C:\Windows\System32\Windows.UI.Immersive.dll [1252864 2020-06-14] (Microsoft Windows -> Microsoft Corporation)
Task: {03313969-F67A-4200-B772-5453C8F92101} - System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask => %windir%\system32\rundll32.exe %windir%\system32\PcaSvc.dll,PcaPatchSdbTask
Task: {05F4AC47-C358-4BF6-8DC7-77F2D9B2885F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {09CA5D33-4B6A-4950-BA68-6E4FA8EE4DBD} - System32\Tasks\MSI_Dragon Center => C:\Program Files (x86)\MSI\Dragon Center\Dragon Center.exe [5603096 2018-01-24] (Micro-Star International CO., LTD. -> Micro-Star International Co., Ltd.) [Archivo no firmado]
Task: {14DBEA2E-2CCC-474E-9915-7468B25896B4} - System32\Tasks\Microsoft\Windows\WwanSvc\OobeDiscovery => {C93CF9D5-031B-4AAA-AB0B-EF802347B381} C:\Windows\System32\MBMediaManager.dll [718848 2020-06-14] (Microsoft Windows -> Microsoft Corporation)
Task: {170A320E-3E50-43BD-9C3B-E145024F27EB} - System32\Tasks\Dragon_Center_updater => C:\ProgramData\MSI\Dragon [Argument = Center\DragonCenter_Updater.exe DragonCenter]
Task: {229C4125-C214-441C-8F36-33A8A12C1C3C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2505B0C4-9D9C-4830-8D98-6C9F541EE9CB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {2A707C29-8106-4633-B839-65DEDA021694} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-11-18] (Google Inc -> Google LLC)
Task: {338607A1-7DB4-4DE9-8472-F06D82959A3F} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {40C04720-3C6B-47CA-AE4A-0C8025B8E8BF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-11-18] (Google Inc -> Google LLC)
Task: {437F28EC-8BEB-49B8-9E2D-A98B4D842A2A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646456 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {445C006D-7780-4572-B5E0-CB1F557151B1} - System32\Tasks\MSISW_Host => C:\WINDOWS\SysWOW64\muachost.exe [1692840 2015-08-18] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
Task: {4A0DEFDA-A2B8-4736-88E1-A578E00D9704} - System32\Tasks\Microsoft\Windows\Input\PenSyncDataAvailable => {378EAB97-EFD6-4ED5-9AD9-E64A6AA1E6FA} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {4C0B868D-104C-4909-8A68-F66B12BEC4B0} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3293168 2020-04-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {503F13CB-0BC9-4207-9399-29DBB884C58B} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5550D519-CE8F-4823-9606-CB782B487859} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {675CBD9E-4BED-4FE8-BBF4-1779D3A9D18E} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-08] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7519344D-D3B7-4481-BA5F-1542A94E8948} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [782320 2019-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {795FE0D4-19F9-44A4-A51F-CCB2BE2A0553} - System32\Tasks\MSI_Help_Desk_Agent => C:\Program Files (x86)\MSI\Help Desk\MSI Update Agent.exe
Task: {7C4733D2-81D6-4CA3-B30C-E00B496B9857} - System32\Tasks\Microsoft\Windows\Input\TouchpadSyncDataAvailable => {378EAB97-EFD6-4ED5-9AD9-E64A6AA1E6FA} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {8F989611-3EC1-4AE7-8721-E53E772ED2DB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {9520A32E-F075-4857-A23E-958D8BD64902} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9F59D4C0-4A41-423A-B247-E850ECFDFDB2} - System32\Tasks\Nahimic2svc64Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\x64\Nahimic2svc64.exe
Task: {A29747BA-A178-4DA4-9E91-107EBD984324} - System32\Tasks\Nahimic2svc32Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2svc32.exe
Task: {A60D9ECB-A6F4-4FE1-9BD7-B049487A67E7} - System32\Tasks\Microsoft\Windows\International\Synchronize Language Settings => {10D62541-90D0-42FE-848C-0DBC1AC42EDA} C:\Windows\System32\CoreGlobConfig.dll [215896 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {A9230A34-0F4B-4C20-9988-D5132D30C59D} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-10] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {AAAA355C-C683-4D37-BCDF-D069E6BF8F4B} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-10] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {AF7A8CDF-8ECD-442F-B3AF-19BE0846C384} - System32\Tasks\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner => {AD08DCC2-4E35-4486-9D49-547CBD30942D} C:\WINDOWS\System32\MitigationClient.dll [417792 2020-06-14] (Microsoft Windows -> Microsoft Corporation)
Task: {B91D6874-3805-4B80-8BF7-29F818373ECC} - System32\Tasks\Microsoft\Windows\rempl\shell-usoscan => C:\Program Files\rempl\remsh.exe
Task: {BA4351D9-4725-4FFF-B987-E0CFE5005153} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BA6FBEF1-4CD9-4C0E-9E23-BFCC334EAF29} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-08] (Dropbox, Inc -> Dropbox, Inc.)
Task: {CADF1293-5495-426F-8E37-A30F69274AF4} - System32\Tasks\Microsoft\Windows\Input\LocalUserSyncDataAvailable => {8E7C2AFB-72B9-415C-9AC2-5037693309B7} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {D3002D8B-64FC-4AD7-AC05-3A5C08DF4E5C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {D33F5DAF-3175-43B7-9C30-D510FE799744} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [816960 2017-10-11] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {D9322A32-F9C5-413C-827C-FC47CC2B6917} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DA42085F-11E4-4EE1-A363-1898204812F5} - System32\Tasks\Microsoft\Windows\Input\MouseSyncDataAvailable => {378EAB97-EFD6-4ED5-9AD9-E64A6AA1E6FA} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {EEF71BBB-D3DE-4895-B3A4-73BD15732187} - System32\Tasks\Nahimic2UILauncherRun => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe
Task: {F6C870D0-6066-4866-8C48-D6EE3879175F} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FB02F601-4866-46B8-9F76-9AF697F38D60} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {FC1283DF-2790-40FE-8ACC-95DBBD1C4CF6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {FEA7A08C-46B8-4BB1-B67D-15D15F68D026} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{3214c97b-9f16-401c-af06-4855469b2906}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{3d345c66-942f-4fc4-bebe-bec85d4bd65f}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-03-09] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_251\bin\ssv.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
BHO: Kaspersky Protection -> {9F904093-6E18-4536-BF5F-B03689CF00F0} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Sin Nombre -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> Ningún archivo
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\ssv.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Kaspersky Protection -> {9F904093-6E18-4536-BF5F-B03689CF00F0} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-3440261958-902752927-4212955386-1001 -> Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
DownloadDir: D:\Descargas
Edge Extension: (Adblock Plus) -> 10_EyeoGmbHAdblockPlus_d55gg7py3s0m0 => C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-02-16]

FireFox:
========
FF DefaultProfile: c43tgg3k.default
FF ProfilePath: C:\Users\Omar\AppData\Roaming\Mozilla\Firefox\Profiles\c43tgg3k.default [2020-06-20]
FF DownloadDir: D:\Descargas
FF Homepage: Mozilla\Firefox\Profiles\c43tgg3k.default -> www.google.es
FF Notifications: Mozilla\Firefox\Profiles\c43tgg3k.default -> hxxps://www1.debrahinton.pro
FF Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Omar\AppData\Roaming\Mozilla\Firefox\Profiles\c43tgg3k.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-10-25]
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 18.0.0\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 18.0.0\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF Plugin: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL [Ningún archivo]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-05-16] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [Ningún archivo]
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [Ningún archivo]
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=3 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2020-06-10] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=9 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2020-06-10] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3440261958-902752927-4212955386-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Omar\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-05-21] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default [2020-06-20]
CHR DownloadDir: D:\Descargas\Descargas
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://duo.google.com; hxxps://forospyware.com; hxxps://photos.google.com
CHR StartupUrls: Default -> "hxxp://www.google.es/"
CHR Extension: (Presentaciones) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-11-18]
CHR Extension: (Documentos) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-11-18]
CHR Extension: (Google Drive) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-11-18]
CHR Extension: (MEGA) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2020-06-19]
CHR Extension: (YouTube) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-11-18]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-04-06]
CHR Extension: (uBlock Origin) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-06-19]
CHR Extension: (Hojas de cálculo) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-11-18]
CHR Extension: (Qoala) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpilpagnmpikakpjiokkabbigneigoln [2020-06-17]
CHR Extension: (User Agent Switcher) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\kchfmpdcejfkipopnolndinkeoipnoia [2020-06-19]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2020-04-11]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-11-18]
CHR Extension: (Running Fox) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcogoppjgcggbmflbmiihnbbdcbnbkjp [2020-06-17]
CHR Extension: (Gmail) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-11-18]
CHR Extension: (Chrome Media Router) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-28]
CHR Profile: C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-06-20]
CHR Profile: C:\Users\Omar\AppData\Local\Google\Chrome\User Data\System Profile [2020-06-20]
CHR HKLM\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKU\S-1-5-21-3440261958-902752927-4212955386-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [96056 2020-03-12] (Apple Inc. -> Apple Inc.)
R2 AtherosSvc; C:\WINDOWS\System32\drivers\AdminService.exe [420256 2019-04-25] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R2 AVP20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\avp.exe [357416 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [7206312 2018-07-26] (BattlEye Innovations e.K. -> )
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-10] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-10] (Brave Software, Inc. -> BraveSoftware Inc.)
R2 client_service; C:\Program Files (x86)\VMware\VMware Horizon View Client\ClientService\horizon_client_service.exe [442840 2020-03-30] (VMware, Inc. -> VMware, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-08] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-08] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-06-09] (Dropbox, Inc -> Dropbox, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [803440 2020-02-17] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 ftnlsv3hv; C:\Program Files\Common Files\VMware\DeviceRedirectionCommon\ftnlsv.exe [280176 2020-02-25] (FabulaTech, LLP -> )
R2 ftscanmgrhv; C:\Program Files\Common Files\VMware\ScannerRedirection\ftscanmgrhv.exe [4369520 2020-02-27] (FabulaTech, LLP -> )
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [213648 2017-11-09] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2485016 2018-09-21] (Rivet Networks LLC -> Rivet Networks)
S3 klvssbridge64_20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\vssbridge64.exe [438928 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11056776 2020-06-11] (Logitech Inc -> Logitech, Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-06-19] (Malwarebytes Inc -> Malwarebytes)
R2 Micro Star SCM; C:\WINDOWS\SysWOW64\MSIService.exe [160768 2009-07-09] (Micro-Star International Co., Ltd.) [Archivo no firmado]
R2 MSITrueColorService; C:\Program Files\Portrait Displays\MSI True Color\MsiTrueColorService.exe [192296 2017-07-07] (PORTRAIT DISPLAYS, INC. -> Portrait Displays, Inc.)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\Dragon Center\MSI_ActiveX_Service.exe [61880 2017-08-28] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [873272 2020-05-16] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2508592 2020-06-10] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3460400 2020-06-10] (Electronic Arts, Inc. -> Electronic Arts)
R2 QcomWlanSrv; C:\WINDOWS\System32\drivers\QcomWlanSrvx64.exe [192720 2018-08-29] (Qualcomm Atheros -> Qualcomm Technologies Inc.)
R2 RemoteMouseService; C:\Program Files (x86)\Remote Mouse\RemoteMouseService.exe [11264 2019-07-25] () [Archivo no firmado]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4956856 2020-06-14] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SynTPEnhService; C:\WINDOWS\System32\SynTPEnhService.exe [399440 2018-08-30] (Synaptics Incorporated -> Synaptics Incorporated)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13252624 2020-04-23] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 vmwsprrdpwks; C:\Program Files\Common Files\VMware\SerialPortRedirection\Client\vmwsprrdpwks.exe [459888 2020-02-20] (FabulaTech, LLP -> VMware)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\NisSrv.exe [3206472 2020-01-11] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MsMpEng.exe [103376 2020-01-11] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [72976 2018-09-21] (Rivet Networks LLC -> CloudBees, Inc.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [72976 2018-09-21] (Rivet Networks LLC -> CloudBees, Inc.)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 BtFilter; C:\WINDOWS\System32\drivers\btfilter.sys [75544 2019-04-25] (Qualcomm Atheros -> Qualcomm)
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [246912 2019-02-16] (Kaspersky Lab -> AO Kaspersky Lab)
R3 e2xw10x64; C:\WINDOWS\System32\drivers\e2xw10x64.sys [159712 2018-09-07] (WDKTestCert SYSTEM,130948585914967575 -> Qualcomm Atheros, Inc.)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [241880 2015-03-10] (ESET, spol. s r.o. -> ESET)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-06-19] (Malwarebytes Corporation -> Malwarebytes)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [154576 2018-09-21] (Rivet Networks LLC -> Rivet Networks, LLC.)
R0 klbackupdisk; C:\WINDOWS\System32\DRIVERS\klbackupdisk.sys [79768 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [145504 2020-02-08] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [93312 2019-03-12] (Kaspersky Lab -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [37816 2020-02-08] (Microsoft Windows Early Launch Anti-malware Publisher -> AO Kaspersky Lab)
R3 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [251800 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [633600 2020-04-29] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\System32\drivers\klhk.sys [1217792 2020-04-29] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP20.0\Bases\klids.sys [215104 2020-06-01] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [998296 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLIM6; C:\WINDOWS\system32\DRIVERS\klim6.sys [58192 2019-03-19] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [79760 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [59512 2019-03-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [51328 2019-03-13] (Kaspersky Lab -> AO Kaspersky Lab)
S3 klpnpflt; C:\WINDOWS\system32\DRIVERS\klpnpflt.sys [45904 2019-03-10] (Kaspersky Lab -> AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [256752 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\WINDOWS\System32\Drivers\klupd_klif_kimul.sys [99152 2020-02-20] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [309968 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [117496 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [206880 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
S3 klupd_klif_swmon; C:\WINDOWS\System32\Drivers\klupd_klif_swmon.sys [241152 2020-04-08] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [105600 2019-03-05] (Kaspersky Lab -> AO Kaspersky Lab)
R1 Klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [211048 2020-02-08] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [232344 2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
R2 LGHUBTemperatureService; C:\ProgramData\LGHUB\depots\57944\driver_cpu_temperature\logi_core_temp.sys [25448 2020-06-11] (Logitech Inc. -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [38136 2019-11-29] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [26672 2020-05-22] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [66808 2019-11-29] (Logitech Inc -> Logitech)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-06-19] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-06-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [196456 2020-06-20] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73368 2020-06-20] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-06-19] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [131728 2020-06-20] (Malwarebytes Inc -> Malwarebytes)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_853f5d1b799c7498\nvlddmkm.sys [23454448 2020-05-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2020-04-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-05-16] (NVIDIA Corporation -> NVIDIA Corporation)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [24000 2019-09-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 SmbDrv; C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys [56400 2018-08-30] (Synaptics Incorporated -> Synaptics Incorporated)
R3 SmbDrvI; C:\WINDOWS\System32\drivers\Smb_driver_Intel.sys [56912 2018-08-30] (Synaptics Incorporated -> Synaptics Incorporated)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [46776 2018-12-21] (SteelSeries ApS -> )
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [48032 2018-12-21] (SteelSeries ApS -> SteelSeries ApS)
R3 ssps2; C:\WINDOWS\System32\drivers\ssps2.sys [41104 2019-08-27] (SteelSeries ApS -> )
R0 Telemetry; C:\WINDOWS\System32\drivers\IntelTA.sys [26808 2019-12-07] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2017-11-27] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 VirtualRender; C:\WINDOWS\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys [11264 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45664 2020-01-11] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [355760 2020-01-11] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2020-01-11] (Microsoft Windows -> Microsoft Corporation)
R2 WinDivert1.2; C:\Windows\system32\drivers\WinDivert64.sys [37552 2017-12-11] (Nemea Mjukvaruutveckling AB -> Basil)
R3 WINIO; C:\Program Files (x86)\MSI\Dragon Center\winio64.sys [15160 2015-06-11] (Micro-Star Int'l Co. Ltd. -> )

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-20 00:53 - 2020-06-20 00:53 - 000002254 _____ C:\Users\Omar\Desktop\AdwCleaner[C07].txt
2020-06-20 00:52 - 2020-06-20 00:52 - 000196456 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2020-06-20 00:52 - 2020-06-20 00:52 - 000131728 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2020-06-20 00:52 - 2020-06-20 00:52 - 000073368 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2020-06-20 00:50 - 2020-06-20 00:50 - 000003611 _____ C:\Users\Omar\Desktop\Reporte Malware.txt
2020-06-20 00:39 - 2020-06-20 00:39 - 000002816 _____ C:\Users\Omar\Desktop\FIXLIST.txt
2020-06-20 00:38 - 2020-06-20 00:38 - 000000244 _____ C:\Users\Omar\Desktop\DelFix.txt
2020-06-20 00:38 - 2020-06-20 00:38 - 000000244 _____ C:\DelFix.txt
2020-06-20 00:38 - 2020-06-20 00:38 - 000000000 ____D C:\WINDOWS\ERUNT
2020-06-20 00:37 - 2020-06-20 00:37 - 000797760 _____ C:\Users\Omar\Desktop\delfix.exe
2020-06-20 00:32 - 2020-06-20 00:34 - 000069067 _____ C:\Users\Omar\Desktop\Addition.txt
2020-06-20 00:30 - 2020-06-20 12:33 - 000047254 _____ C:\Users\Omar\Desktop\FRST.txt
2020-06-20 00:30 - 2020-06-20 12:33 - 000000000 ____D C:\FRST
2020-06-20 00:03 - 2020-06-20 00:03 - 002289152 _____ (Farbar) C:\Users\Omar\Desktop\FRST64.exe
2020-06-19 23:57 - 2020-06-19 23:57 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-06-19 23:57 - 2020-06-19 23:57 - 000002870 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-06-19 23:57 - 2020-06-19 23:57 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-06-19 23:57 - 2020-06-19 23:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-06-19 23:57 - 2020-06-19 23:57 - 000000000 ____D C:\Program Files\CCleaner
2020-06-19 23:52 - 2020-06-19 23:52 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-06-19 23:52 - 2020-06-19 23:52 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-06-19 23:52 - 2020-06-19 23:52 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-06-19 23:52 - 2020-06-19 23:52 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-06-19 23:52 - 2020-06-19 23:52 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-06-19 23:52 - 2020-06-19 23:52 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-06-19 23:52 - 2020-06-19 23:52 - 000000000 ____D C:\Users\Omar\AppData\Local\mbam
2020-06-19 23:52 - 2020-06-19 23:52 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-06-19 23:51 - 2020-06-19 23:51 - 000000000 ____D C:\Program Files\Malwarebytes
2020-06-19 23:51 - 2020-06-19 23:51 - 000000000 ____D C:\Malwarebytes
2020-06-19 22:40 - 2020-06-19 22:42 - 000000000 ____D C:\ebac53a
2020-06-19 22:40 - 2020-06-19 22:40 - 000000000 ____D C:\deadd
2020-06-15 11:38 - 2020-06-20 00:19 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Code
2020-06-15 11:38 - 2020-06-15 11:38 - 000000000 ____D C:\Users\Omar\.vscode
2020-06-14 03:38 - 2020-06-14 02:48 - 000000000 ____D C:\Windows.old
2020-06-14 03:35 - 2020-06-14 03:38 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2020-06-14 03:34 - 2020-06-14 03:35 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2020-06-14 03:34 - 2020-06-14 03:34 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2020-06-14 03:34 - 2020-06-14 03:34 - 000000000 ____D C:\WINDOWS\system32\Drivers\RivetNetworks
2020-06-14 03:33 - 2020-06-14 03:33 - 000000000 ____D C:\ProgramData\ssh
2020-06-14 03:31 - 2020-06-14 03:31 - 026271232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 024265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 023431168 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 019868160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 018766848 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 018066944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 014753792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 011490816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 010921280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 010336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 009493504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 009034752 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 008895160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 008188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007992320 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007961824 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007756288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007593984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007591456 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007532632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 007069696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 006920192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 006404608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 006352896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 006069888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 006052352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 006028800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005963472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005858128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005821952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005420648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005371536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005336480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 005056000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004880384 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004815872 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004783328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004734976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004629312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 004523520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004465664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 004363056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 004270592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003925336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 003901952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003860480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003859456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003843584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003811776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003810304 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 003784192 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003779896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 003749376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003749376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003547800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003498216 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003431424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003380736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003364864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 003332608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003304960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003181056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 003082752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002994488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 002974720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002970624 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAJApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002964992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 002918208 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002842112 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002827776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002809856 _____ (Microsoft Corporation) 

continua en el siguiente:

continua:

C:\WINDOWS\system32\WinSAT.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-06-14 03:31 - 2020-06-14 03:31 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-06-14 03:31 - 2020-06-14 03:31 - 002744320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 002685440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002631168 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002631008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002601472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002585400 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002567168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002566144 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002520048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002466864 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002448896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002418488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002413056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002397696 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002338376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002335744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002317312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002305024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002284560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002244608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002204936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002202624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002198016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002193736 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002177536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002130040 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002113032 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002104320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002071552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002020080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 002018632 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001987072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001980936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001978152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001956008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001951864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001951744 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001931224 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001880208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001876992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001831424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001822728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001815040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001812376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001805184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-06-14 03:31 - 2020-06-14 03:31 - 001784480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001777664 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001769016 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001764864 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001751424 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001719304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001714176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001711616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001704960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001704448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001701384 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001695744 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001692320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001686528 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001680896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001668384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001665536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001659904 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001654832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001640960 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001639864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001611776 _____ (Microsoft Corporation) 
C:\WINDOWS\system32\rdpcorets.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001604096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001588024 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001585976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001568256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001557816 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001554432 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001541224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001538136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001537040 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001526272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001509728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001506816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MoUsoCoreWorker.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001500984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001495552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001491456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001488392 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001485824 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001476096 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001473024 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001473024 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001472824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 001472000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001448728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001448448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001438008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001430528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001428480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001426944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001424960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001422336 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001413120 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001411072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001411032 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001401344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001400216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001394032 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-06-14 03:31 - 2020-06-14 03:31 - 001386496 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001378048 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001360936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001358336 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001353216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001337344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001337168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001332224 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmclient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001330176 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001320448 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001314816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001313592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001304576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001302528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001301592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001296384 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001287680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001285504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001259336 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001256448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001255736 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001252864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001252864 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001252088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001249280 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001246208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001245696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001238528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_IME.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001238016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001236512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001233408 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001230848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001222144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001212904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001211376 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001208832 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001206272 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001204968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001197232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001194496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001180472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001176536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001158144 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-06-14 03:31 - 2020-06-14 03:31 - 001154048 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001140736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001133872 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001132544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001132032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001128752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 001126472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001124864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001120256 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001117344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001114624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001111552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001094144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001092392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001089024 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001087712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001083392 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001081144 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdosys.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001075712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001071224 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001066304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001053496 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001047456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001046904 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001038336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001033696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001027072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001024512 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001022976 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001015936 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001014872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 001000448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000999896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000993736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000986976 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000975672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000969528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000967680 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000966872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000965632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000961192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000957440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000948736 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkObjCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000946928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000946176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmclient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000945152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000941056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000940344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000937472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000935936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000932680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000930816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000924512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000920904 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000915456 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000907456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000906528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000902968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000902144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000894264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000889856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000888352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000886784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000880088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000877568 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000876544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000874496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000872960 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000867840 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000862720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000861496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\assignedaccessmanagersvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000855552 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000855272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000854016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000852992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\conhost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000832512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000831016 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000827720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wdf01000.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000824336 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000803328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000801544 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmIndexer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000798016 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000797696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000790528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000788160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000783360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000778832 _____ (Microsoft Corporation) 
C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000774744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000773944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000765408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000762368 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000760736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000759608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000759096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000756736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000756552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000750464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000746808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000746808 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000744752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000742400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000739128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000738304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000736056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000733184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000733184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000732432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000725600 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000719448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000708592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000707032 _____ C:\WINDOWS\system32\TextShaping.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000706056 _____ (Microsoft Corporation) C:\WINDOWS\system32\upshared.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000705520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpprefcl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000702976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000697856 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000696832 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000695720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkObjCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockController.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000684032 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000683008 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000682496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000676560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000676088 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000674616 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000673976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcIsoCtnr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000668984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000650752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000643584 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntimewindows.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmscan.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000635824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000634168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000633856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntime.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000632536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000630088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000623408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000616448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000612352 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000611944 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000611840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000608256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000606880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000604472 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmIndexer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000603648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000602184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000600616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000599864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000594960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.applicationmodel.datatransfer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000594480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000593440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11on12.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000588288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000583608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000583168 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000581632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000581560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Devices.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-06-14 03:31 - 2020-06-14 03:31 - 000579072 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\system32\wvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000575288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000573752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000569656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000567296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000565760 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityCapture.Pipeline.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpprefcl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000559888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000559840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000559616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000555232 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000549888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000549888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000547480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000546304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000540480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000540160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\IESettingSync.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000538328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000534016 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000531264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftWebDriver.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000530440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000528696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000523728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000522040 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000518544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000517976 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000517432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000508416 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000505344 _____ (Microsoft Corporation) 

SIGUE ABAJO EL FRST.TXT

CONTINUA:

C:\WINDOWS\SysWOW64\daxexec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000502600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-06-14 03:31 - 2020-06-14 03:31 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-06-14 03:31 - 2020-06-14 03:31 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000488096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000485888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000483840 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000482624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000481792 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\QuietHours.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000474624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000474112 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\SysWOW64\wvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000471248 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcIso.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000469936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000468480 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000467968 _____ C:\WINDOWS\system32\AssignedAccessCsp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000466384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmscan.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000454968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000454656 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000451424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000446264 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Display.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000443704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneOm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000434504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000430392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000420936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000417064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000413416 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000412896 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000411136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000411136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageHandlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000410592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000407864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_OptionalFeatures.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000403768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000402432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000402232 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000398848 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000398336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_User.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000395072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000395064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftWebDriver.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000389440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockScreenData.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000383488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\PickerPlatform.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000378368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000378368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSATAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000373760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000373064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.FileExplorer.Common.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000371376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000367616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000367616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioHandlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000367248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.DisplayEnhancementOverride.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000366392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000360960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000359456 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000354304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Fonts.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000350736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000343992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000335872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneOm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AarSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000329496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmBroker.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV1.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000325632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000323072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000319304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000318976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000318976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000318464 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapisrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000312120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000311920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000308224 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000308024 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000306176 _____ C:\WINDOWS\system32\HeatCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000304640 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000303616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000303104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSATAPI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000299008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TaskApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacEncoder.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddisplay.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConsoleLogon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000286520 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000285496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000279552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PickerPlatform.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkEd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000267776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-06-14 03:31 - 2020-06-14 03:31 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000265448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000264704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000261432 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchangeHost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000259264 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000254464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000253024 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\srrstr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapisrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000251192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000248648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Workplace.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000247808 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000240176 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacEncoder.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-06-14 03:31 - 2020-06-14 03:31 - 000234296 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkEd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000228664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtcModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000219960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Analog.Shell.Broker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000217912 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Devices.Sensors.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000210432 _____ (Microsoft Corp.) C:\WINDOWS\system32\Defrag.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-06-14 03:31 - 2020-06-14 03:31 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000204000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000201536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\useractivitybroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\recdisc.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000195912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000195384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000195240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000195144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SwitcherDataModel.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000191488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\csplte.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000190056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-06-14 03:31 - 2020-06-14 03:31 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000188000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000178488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Management.Workplace.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageLiveTileTask.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000175928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVDllSurrogate.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000170488 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUxClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSHExtensions.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\CfgSPCellular.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000167224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVNice.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAPNCsp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000157240 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000154624 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000151864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\useractivitybroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000148992 _____ C:\WINDOWS\system32\EoAExperiences.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\socialapis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000143160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000142000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Feedback.Analog.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Compression.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredDialogBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000133744 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Haptics.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwclientres.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000132744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000131688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvEmulation.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\CaptureService.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000126016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaatext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeopleAPIs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dfrgui.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000118072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000116024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VoipRT.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000110512 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\socialapis.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindfltapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000101288 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000099840 _____ (Microsoft Corporation) 

SIIIIIGUE

PENULTIMO DE FRST.TXT

C:\WINDOWS\system32\DiagnosticInvoker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000099640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000097296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dfrgui.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000095048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000093952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000092952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000091448 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwanRadioManager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbussdapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.Preview.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSSessionUX.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-06-14 03:31 - 2020-06-14 03:31 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PeopleAPIs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\clfsw32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRBroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasads.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DiagnosticInvoker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2020-06-14 03:31 - 2020-06-14 03:31 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000069432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbussdapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Printers.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clfsw32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000064840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000064016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000061752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SrTasks.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000059208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdfLdr.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasads.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagnosticdataquery.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ffbroker.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000045912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000042808 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000042320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000041864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBrokerPS.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000039736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000038712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CIDiag.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000031760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-06-14 03:31 - 2020-06-14 03:31 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000028384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SecurityCenterBrokerPS.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000024288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerEnc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000021816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScriptRunner.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000021480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000020648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerEnc.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000020280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000016696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizres.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwstreamingux.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-06-14 03:31 - 2020-06-14 03:31 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000009265 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-06-14 03:31 - 2020-06-14 03:31 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-06-14 03:31 - 2020-06-14 03:31 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 017539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 006708736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 006173184 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 005765104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 004484696 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 003824640 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 003405824 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 003053056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 002647040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 002376704 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 002304000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 002103712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 002036736 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001952768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001922048 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001915904 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsudk.shellcommon.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001869312 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001768960 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001762104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001560408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001537024 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001529344 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001508864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001402880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001358336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001267712 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSave.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001262592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001255936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001251840 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpasvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001150752 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 001143808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001142784 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001112576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001046528 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001043456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001035264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001021440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000968704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000954880 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000938416 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000933856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000929792 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000913184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000884224 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000879104 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000858624 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000831488 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000829952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000827904 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000824320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000821048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000819712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000803328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000799232 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000796984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000783360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000764456 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000751616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsInternal.ComposableShell.ComposerFramework.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000702776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\provcore.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000664064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000647992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-06-14 03:30 - 2020-06-14 03:30 - 000628104 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000610304 _____ (Microsoft Corporation) C:\WINDOWS\system32\UiaManager.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000601400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-06-14 03:30 - 2020-06-14 03:30 - 000585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000577392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000505136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000504320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000493568 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRClient.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellAPI.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000454144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000432128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HdAudio.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000428680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000422728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000420448 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MitigationClient.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000399872 _____ (Microsoft Corporation) C:\WINDOWS\system32\secproc_isv.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvctpSvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000383224 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000380080 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000353840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthAvrcp.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000339000 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Accessibility.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposerFramework.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApproveChildRequest.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatializerApo.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000214840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000203976 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsBroker.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\tssrvlic.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\EapTeapAuth.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000159032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoipRT.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000146944 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\provpackageapidll.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tsusbhub.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000127288 _____ (Microsoft Corporation) C:\WINDOWS\system32\DTUHandler.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRBroker.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\LSCSHostPolicy.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000070968 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxGipRadioManager.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanRadioManager.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbscan.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveTask.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\lstelemetry.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WSDScan.sys
2020-06-14 03:30 - 2020-06-14 03:30 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-06-14 03:30 - 2020-06-14 03:30 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2020-06-14 03:30 - 2020-06-14 03:30 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\serscan.sys
2020-06-14 03:28 - 2020-06-14 03:28 - 001639936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebManagement.exe
2020-06-14 03:28 - 2020-06-14 03:28 - 000883200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000561664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000304640 _____ (Microsoft Corporation) C:\WINDOWS\system32\PerceptionSimulationREST.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshdBroker.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperToolsMgr.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000152576 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsDevicePortal.SpatialMapManager.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshdPinAuthLsa.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevToolsLauncher.exe
2020-06-14 03:28 - 2020-06-14 03:28 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperSetupCSP.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\debugregsvc.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2020-06-14 03:28 - 2020-06-14 03:28 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2020-06-14 03:28 - 2020-06-14 03:28 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeployUtil.exe
2020-06-14 03:28 - 2020-06-14 03:28 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperToolsSvc.exe
2020-06-14 03:28 - 2020-06-14 03:28 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\debugregsvcapi.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperTools.ProxyStub.dll
2020-06-14 03:28 - 2020-06-14 03:28 - 000000000 __RSD C:\WINDOWS\SysWOW64\WindowsDevicePortal
2020-06-14 03:28 - 2020-06-14 03:28 - 000000000 __RSD C:\WINDOWS\system32\WindowsDevicePortal
2020-06-14 03:28 - 2020-06-14 03:28 - 000000000 ___RD C:\WINDOWS\WebManagement
2020-06-14 03:26 - 2020-06-14 03:38 - 000000000 ____D C:\Program Files (x86)\MSBuild
2020-06-14 03:26 - 2020-06-14 03:26 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2020-06-14 03:26 - 2020-06-14 03:26 - 000000000 ____D C:\Program Files\Reference Assemblies
2020-06-14 03:26 - 2020-06-14 03:26 - 000000000 ____D C:\Program Files\MSBuild
2020-06-14 03:26 - 2020-06-14 03:26 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2020-06-14 03:26 - 2019-12-03 15:04 - 000781384 _____ (Microsoft Corporation) 

ULTIMA LINEA

ULTIMO FRST.TXT

C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2020-06-14 03:26 - 2019-12-03 15:04 - 000105544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2020-06-14 03:26 - 2019-12-03 15:04 - 000037864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2020-06-14 03:25 - 2020-06-14 03:25 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-06-14 03:25 - 2020-06-14 03:25 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-06-14 03:25 - 2019-11-08 15:44 - 001168968 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2020-06-14 03:25 - 2019-11-08 15:44 - 000127056 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2020-06-14 03:25 - 2019-11-08 15:44 - 000038072 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2020-06-14 02:52 - 2020-06-14 02:52 - 000003360 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3440261958-902752927-4212955386-1001
2020-06-14 02:51 - 2020-06-14 02:51 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2020-06-14 02:48 - 2020-06-20 01:01 - 000003124 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2020-06-14 02:48 - 2020-06-20 00:52 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-06-14 02:48 - 2020-06-14 02:48 - 000003566 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineUA
2020-06-14 02:48 - 2020-06-14 02:48 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-06-14 02:48 - 2020-06-14 02:48 - 000003518 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2020-06-14 02:48 - 2020-06-14 02:48 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-06-14 02:48 - 2020-06-14 02:48 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000003342 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineCore
2020-06-14 02:48 - 2020-06-14 02:48 - 000003326 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-06-14 02:48 - 2020-06-14 02:48 - 000003294 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2020-06-14 02:48 - 2020-06-14 02:48 - 000003196 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000003118 _____ C:\WINDOWS\system32\Tasks\Intel PTT EK Recertification
2020-06-14 02:48 - 2020-06-14 02:48 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002942 _____ C:\WINDOWS\system32\Tasks\Dragon_Center_updater
2020-06-14 02:48 - 2020-06-14 02:48 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002846 _____ C:\WINDOWS\system32\Tasks\MSI_Help_Desk_Agent
2020-06-14 02:48 - 2020-06-14 02:48 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-06-14 02:48 - 2020-06-14 02:48 - 000002396 _____ C:\WINDOWS\system32\Tasks\Nahimic2UILauncherRun
2020-06-14 02:48 - 2020-06-14 02:48 - 000002384 _____ C:\WINDOWS\system32\Tasks\Nahimic2svc64Run
2020-06-14 02:48 - 2020-06-14 02:48 - 000002376 _____ C:\WINDOWS\system32\Tasks\Nahimic2svc32Run
2020-06-14 02:48 - 2020-06-14 02:48 - 000002262 _____ C:\WINDOWS\system32\Tasks\MSI_Dragon Center
2020-06-14 02:48 - 2020-06-14 02:48 - 000002148 _____ C:\WINDOWS\system32\Tasks\MSISW_Host
2020-06-14 02:48 - 2020-06-14 02:48 - 000000020 ___SH C:\Users\Omar\ntuser.ini
2020-06-14 02:48 - 2020-06-14 02:48 - 000000000 ____D C:\WINDOWS\system32\Tasks\OfficeSoftwareProtectionPlatform
2020-06-14 02:48 - 2020-06-14 02:48 - 000000000 ____D C:\WINDOWS\system32\Tasks\Apple
2020-06-14 02:47 - 2020-06-14 02:48 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2020-06-14 02:47 - 2020-06-14 02:48 - 000007623 _____ C:\WINDOWS\diagerr.xml
2020-06-14 02:42 - 2020-06-20 00:59 - 001774678 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-14 02:40 - 2020-06-14 03:30 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-06-14 02:38 - 2020-06-20 00:52 - 000008192 ___SH C:\DumpStack.log.tmp
2020-06-14 02:38 - 2020-06-19 13:47 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-06-14 02:38 - 2020-06-15 11:38 - 000000000 ____D C:\Users\Omar
2020-06-14 02:38 - 2020-06-14 02:52 - 000002431 _____ C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-14 02:38 - 2020-06-14 02:38 - 000450928 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Reciente
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Plantillas
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Mis documentos
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Menú Inicio
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Impresoras
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Entorno de red
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Documents\Mis vídeos
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Documents\Mis imágenes
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Documents\Mi música
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Datos de programa
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\Configuración local
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\AppData\Local\Historial
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\AppData\Local\Datos de programa
2020-06-14 02:38 - 2020-06-14 02:38 - 000000000 _SHDL C:\Users\Omar\AppData\Local\Archivos temporales de Internet
2020-06-14 00:31 - 2020-06-20 00:23 - 000000000 ___DC C:\WINDOWS\Panther
2020-06-14 00:26 - 2020-06-14 00:26 - 000000000 ___HD C:\$WinREAgent
2020-06-12 00:13 - 2020-06-18 20:23 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2020-06-11 23:26 - 2020-06-14 03:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2020-06-11 23:26 - 2020-06-11 23:26 - 000000000 ____D C:\Program Files\LGHUB
2020-06-11 14:53 - 2020-06-14 03:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2020-06-11 14:53 - 2020-06-11 14:53 - 000000000 ____D C:\Program Files\iTunes
2020-06-11 14:53 - 2020-06-11 14:53 - 000000000 ____D C:\Program Files\iPod
2020-06-10 22:03 - 2020-06-14 03:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-06-10 12:18 - 2020-06-17 22:26 - 000002416 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2020-06-10 12:18 - 2020-06-10 12:18 - 000000000 ____D C:\Users\Omar\AppData\Local\BraveSoftware
2020-06-10 12:18 - 2020-06-10 12:18 - 000000000 ____D C:\Program Files (x86)\BraveSoftware
2020-06-09 20:58 - 2020-06-09 20:58 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-06-09 20:58 - 2020-06-09 20:58 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-06-09 20:58 - 2020-06-09 20:58 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-06-09 20:58 - 2020-06-09 20:58 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-05-30 16:11 - 2020-06-14 03:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Remote Mouse
2020-05-30 16:11 - 2020-05-30 16:11 - 000000000 ____D C:\Program Files (x86)\Remote Mouse
2020-05-28 20:25 - 2020-05-28 20:25 - 000333921 _____ C:\Users\Omar\Desktop\WhatsApp Image 2020-04-20 at 01.03.47.jpeg
2020-05-28 11:33 - 2020-05-18 23:21 - 001729240 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-05-28 11:33 - 2020-05-18 23:21 - 001729240 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-05-28 11:33 - 2020-05-18 23:21 - 001329368 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-05-28 11:33 - 2020-05-18 23:21 - 001329368 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-05-28 11:33 - 2020-05-18 23:21 - 001079008 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-05-28 11:33 - 2020-05-18 23:21 - 001079008 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-05-28 11:33 - 2020-05-18 23:21 - 000937688 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-05-28 11:33 - 2020-05-18 23:21 - 000937688 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-05-28 11:33 - 2020-05-18 23:21 - 000451480 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-05-28 11:33 - 2020-05-18 23:21 - 000348056 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-05-28 11:33 - 2020-05-18 23:20 - 011944864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2020-05-28 11:33 - 2020-05-18 23:20 - 010286480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 005856664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 002072992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001722096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444614.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001566096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001484184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444614.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001482128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001350560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001141992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 001048480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000816880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000811240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000680848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000676248 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000655080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000546720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-05-28 11:33 - 2020-05-18 23:19 - 000543144 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-05-28 11:33 - 2020-05-18 23:18 - 017600240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-05-28 11:33 - 2020-05-18 23:18 - 015158000 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-05-28 11:33 - 2020-05-18 23:18 - 005159320 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-05-28 11:33 - 2020-05-18 23:17 - 004928256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-05-28 11:33 - 2020-05-18 23:17 - 004195656 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-05-28 11:33 - 2020-05-16 05:14 - 001682368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2020-05-28 11:33 - 2020-05-16 05:14 - 000223120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2020-05-28 11:33 - 2020-05-16 05:14 - 000057237 _____ C:\WINDOWS\system32\nvinfo.pb
2020-05-28 11:33 - 2020-05-16 05:14 - 000039824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2020-05-27 22:07 - 2020-05-28 20:43 - 000000000 ____D C:\ProgramData\boost_interprocess
2020-05-27 22:02 - 2020-06-20 12:29 - 000000000 ____D C:\Program Files (x86)\MSI Afterburner
2020-05-27 22:02 - 2020-06-14 02:39 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2020-05-27 11:06 - 2020-06-15 12:09 - 000000000 ____D C:\Users\Omar\Desktop\Programas
2020-05-22 16:53 - 2020-05-22 16:53 - 000026672 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_vir_hid.sys
2020-05-21 19:49 - 2020-06-14 02:39 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-20 12:33 - 2017-12-24 21:15 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2020-06-20 12:32 - 2017-12-03 01:40 - 000000000 ____D C:\ProgramData\NVIDIA
2020-06-20 12:30 - 2019-12-21 22:47 - 000000000 ____D C:\Users\Omar\AppData\Roaming\WhatsApp
2020-06-20 12:29 - 2019-11-29 18:11 - 000000000 ____D C:\Users\Omar\AppData\Roaming\LGHUB
2020-06-20 12:29 - 2019-11-29 18:11 - 000000000 ____D C:\Users\Omar\AppData\Local\LGHUB
2020-06-20 12:29 - 2017-12-03 01:34 - 000000000 __SHD C:\Users\Omar\IntelGraphicsProfiles
2020-06-20 01:05 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-06-20 00:59 - 2019-12-07 16:55 - 000789628 _____ C:\WINDOWS\system32\perfh00A.dat
2020-06-20 00:59 - 2019-12-07 16:55 - 000155980 _____ C:\WINDOWS\system32\perfc00A.dat
2020-06-20 00:59 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2020-06-20 00:52 - 2020-05-08 20:27 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-06-20 00:51 - 2019-12-07 11:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-06-20 00:39 - 2020-04-23 18:21 - 000000000 ____D C:\Users\Omar\AppData\Local\DeepL_GmbH
2020-06-20 00:24 - 2020-05-08 20:27 - 000000000 ____D C:\Users\Omar\AppData\Roaming\TeamViewer
2020-06-20 00:24 - 2017-12-03 17:18 - 000000000 ____D C:\Users\Omar\AppData\Roaming\uTorrent
2020-06-20 00:24 - 2017-12-03 15:09 - 000000000 ____D C:\Program Files (x86)\Steam
2020-06-20 00:23 - 2017-12-03 15:11 - 000000000 ____D C:\Users\Omar\AppData\Local\CrashDumps
2020-06-19 23:58 - 2020-05-11 12:37 - 000000000 ____D C:\Program Files\Cheat Engine 7.1
2020-06-19 23:52 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-06-19 23:52 - 2018-03-18 21:39 - 000000000 ____D C:\Users\Omar\AppData\LocalLow\uTorrent
2020-06-19 23:41 - 2019-06-29 17:24 - 000000000 ____D C:\Users\Omar\AppData\Local\BitTorrentHelper
2020-06-19 23:10 - 2017-12-24 14:16 - 000000000 ____D C:\AdwCleaner
2020-06-19 22:41 - 2018-02-11 15:04 - 000000000 ____D C:\Users\Omar\AppData\Local\PlaceholderTileLogoFolder
2020-06-19 22:40 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-06-19 22:40 - 2017-12-03 02:10 - 000000000 ____D C:\ProgramData\Intel
2020-06-19 22:36 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-06-19 22:36 - 2018-02-03 12:55 - 000000000 ____D C:\Users\Omar\AppData\Local\Packages
2020-06-18 21:12 - 2019-12-10 23:00 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Spotify
2020-06-18 21:12 - 2019-12-10 23:00 - 000000000 ____D C:\Users\Omar\AppData\Local\Spotify
2020-06-17 11:20 - 2019-11-18 21:27 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-16 11:52 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-06-16 10:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\appcompat
2020-06-16 10:07 - 2018-06-13 18:49 - 000000000 ____D C:\ProgramData\Packages
2020-06-15 20:49 - 2019-11-20 21:27 - 000000000 ____D C:\Program Files (x86)\Origin
2020-06-15 12:15 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-06-15 12:14 - 2018-06-26 21:33 - 000000000 ____D C:\ProgramData\HP
2020-06-15 12:14 - 2018-06-26 21:33 - 000000000 ____D C:\Program Files (x86)\HP
2020-06-14 23:09 - 2020-04-03 20:42 - 000000000 ____D C:\ProgramData\Wondershare Filmora
2020-06-14 22:58 - 2020-04-03 20:42 - 000000000 ____D C:\Users\Omar\Documents\Wondershare Filmora 9
2020-06-14 12:52 - 2017-12-09 18:27 - 000000000 ____D C:\Users\Omar\AppData\Local\Ubisoft Game Launcher
2020-06-14 11:47 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-06-14 03:38 - 2020-05-18 14:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2020-06-14 03:38 - 2020-05-16 12:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-06-14 03:38 - 2020-05-11 12:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 7.1
2020-06-14 03:38 - 2020-04-21 22:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\State of Decay 2 Juggernaut Edition
2020-06-14 03:38 - 2020-04-11 19:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-06-14 03:38 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2020-06-14 03:38 - 2019-12-07 11:18 - 000000000 ____D C:\WINDOWS\Setup
2020-06-14 03:38 - 2019-12-07 11:14 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 __RHD C:\Users\Public\Libraries
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\spool
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\System
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\System
2020-06-14 03:38 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-06-14 03:38 - 2019-11-20 21:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2020-06-14 03:38 - 2019-10-15 20:59 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office 2016
2020-06-14 03:38 - 2019-06-30 11:10 - 000000000 ____D C:\Program Files\UNP
2020-06-14 03:38 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2020-06-14 03:38 - 2018-10-28 15:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2020-06-14 03:38 - 2018-05-15 12:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Watchtower Library
2020-06-14 03:38 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2020-06-14 03:38 - 2018-02-09 21:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Xbox 360 Accessories
2020-06-14 03:38 - 2017-12-11 23:18 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2020-06-14 03:38 - 2017-12-03 17:07 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-06-14 03:38 - 2017-12-03 15:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2020-06-14 03:38 - 2017-12-03 02:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI True Color
2020-06-14 03:38 - 2017-12-03 02:10 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2020-06-14 03:38 - 2017-12-03 01:34 - 000000000 ____D C:\Program Files\Intel
2020-06-14 03:38 - 2017-12-03 01:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
2020-06-14 03:38 - 2017-12-03 01:10 - 000000000 ____D C:\WINDOWS\SHELLNEW
2020-06-14 03:38 - 2017-12-03 00:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-06-14 03:38 - 2017-03-18 23:03 - 000000000 ____D C:\WINDOWS\system32\GroupPolicy
2020-06-14 03:35 - 2020-05-18 11:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2020-06-14 03:35 - 2020-04-03 20:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2020-06-14 03:35 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-06-14 03:35 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Resources
2020-06-14 03:35 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Help
2020-06-14 03:35 - 2018-10-28 15:10 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2020-06-14 03:35 - 2017-12-03 02:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SteelSeries
2020-06-14 03:35 - 2017-12-03 01:30 - 000000000 ____D C:\Program Files\Realtek
2020-06-14 03:33 - 2019-12-07 16:58 - 000000000 ___SD C:\WINDOWS\system32\AppV
2020-06-14 03:33 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-14 03:33 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2020-06-14 03:33 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Com
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D 
C:\WINDOWS\system32\AdvancedInstallers
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2020-06-14 03:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-06-14 03:33 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2020-06-14 03:28 - 2019-12-07 16:56 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemApps
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2020-06-14 03:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-06-14 03:26 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2020-06-14 03:26 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\MUI
2020-06-14 02:52 - 2017-12-03 00:18 - 000000000 ___RD C:\Users\Omar\OneDrive
2020-06-14 02:49 - 2018-02-03 13:13 - 000000000 ___RD C:\Users\Omar\3D Objects
2020-06-14 02:49 - 2017-12-03 00:16 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-06-14 02:48 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-06-14 02:48 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\USOPrivate
2020-06-14 02:48 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Windows NT
2020-06-14 02:48 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Windows Defender
2020-06-14 02:48 - 2017-12-11 23:09 - 000002608 __RSH C:\ProgramData\ntuser.pol
2020-06-14 02:47 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Registration
2020-06-14 02:44 - 2018-02-03 13:00 - 000023172 _____ C:\WINDOWS\system32\emptyregdb.dat
2020-06-14 02:40 - 2017-12-03 01:40 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-06-14 02:40 - 2017-12-03 01:35 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2020-06-14 02:40 - 2017-12-03 01:30 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2020-06-14 02:40 - 2017-12-03 01:30 - 000000000 ____D C:\WINDOWS\system32\DAX3
2020-06-14 02:40 - 2017-12-03 01:30 - 000000000 ____D C:\WINDOWS\system32\DAX2
2020-06-14 02:39 - 2020-04-23 18:21 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DeepL GmbH
2020-06-14 02:39 - 2019-12-21 22:49 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2020-06-14 02:39 - 2019-01-25 00:03 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Huami_AMAZFIT_Tool
2020-06-14 02:39 - 2017-12-11 20:37 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2020-06-14 02:39 - 2017-12-09 18:27 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2020-06-14 02:39 - 2017-12-03 00:59 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-06-13 22:55 - 2017-12-03 01:56 - 000000000 ____D C:\Users\Omar\AppData\Local\NVIDIA
2020-06-11 21:35 - 2017-12-03 00:30 - 000000000 ____D C:\Users\Omar\AppData\Local\MSfree Inc
2020-06-10 22:03 - 2017-12-08 01:32 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-06-09 12:42 - 2019-10-15 20:53 - 000000000 ____D C:\Users\Omar\AppData\Local\ElevatedDiagnostics
2020-06-09 09:58 - 2019-12-21 22:49 - 000000000 ____D C:\Users\Omar\AppData\Local\WhatsApp
2020-06-02 20:46 - 2017-12-10 19:06 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-06-02 07:52 - 2019-12-07 11:18 - 000835480 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-06-02 07:52 - 2019-12-07 11:18 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-06-01 21:59 - 2020-05-17 13:29 - 000028672 _____ C:\Users\Omar\AppData\Roaming\crash.bin
2020-05-27 22:07 - 2017-12-03 01:56 - 000000000 ____D C:\Users\Omar\AppData\Local\NVIDIA Corporation
2020-05-24 19:36 - 2019-01-22 20:21 - 000000000 ____D C:\Users\Omar\Documents\Assassin's Creed Odyssey
2020-05-21 19:49 - 2020-03-21 19:16 - 000000000 ____D C:\Users\Omar\AppData\Roaming\Zoom

==================== Archivos en la raíz de algunos directorios ========

2020-05-17 13:29 - 2020-06-01 21:59 - 000028672 _____ () C:\Users\Omar\AppData\Roaming\crash.bin
2017-12-15 22:59 - 2017-12-15 22:59 - 000000000 ___SH () C:\Users\Omar\AppData\Local\LumaEmu

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

AHORA EL ADDITION.TXT

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 06-06-2020
Ejecutado por Omar (20-06-2020 12:35:36)
Ejecutado desde C:\Users\Omar\Desktop
Windows 10 Pro Versión 2004 19041.329 (X64) (2020-06-14 00:48:49)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3440261958-902752927-4212955386-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3440261958-902752927-4212955386-503 - Limited - Disabled)
Invitado (S-1-5-21-3440261958-902752927-4212955386-501 - Limited - Disabled)
Omar (S-1-5-21-3440261958-902752927-4212955386-1001 - Administrator - Enabled) => C:\Users\Omar
WDAGUtilityAccount (S-1-5-21-3440261958-902752927-4212955386-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Kaspersky Internet Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: Kaspersky Internet Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Internet Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
FW: Kaspersky Internet Security (Disabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\uTorrent) (Version: 3.5.5.45672 - BitTorrent Inc.)
Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.009.20067 - Adobe Systems Incorporated)
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.5.1 - Sereby Corporation)
Apple Application Support (32 bits) (HKLM-x32\...\{6CF0CAEE-54B6-4D84-A055-3AF110F189D3}) (Version: 8.4 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{8B127943-89E7-4691-A7A4-D05807920A84}) (Version: 8.4 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6E93B248-22B6-48B2-A568-2E49C65B2EA4}) (Version: 13.5.0.20 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
Assassin's Creed: Odyssey (HKLM-x32\...\Assassin's Creed: Odyssey_is1) (Version:  - )
Backup and Sync from Google (HKLM\...\{FE296942-D2D3-4149-8895-60655FE4CFDE}) (Version: 3.49.9800.0000 - Google, Inc.)
Battery Calibration (HKLM-x32\...\{634AC01E-49DB-4AD2-B87C-90D4DCC6AFA1}) (Version: 1.0.2001.1001 - Micro-Star International Co., Ltd.) Hidden
Battery Calibration (HKLM-x32\...\InstallShield_{634AC01E-49DB-4AD2-B87C-90D4DCC6AFA1}) (Version: 1.0.2001.1001 - Micro-Star International Co., Ltd.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 83.1.10.93 - Brave Software Inc)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Cheat Engine 7.1 (HKLM\...\Cheat Engine_is1) (Version:  - Cheat Engine)
DeepL (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\DeepL) (Version: 1.11.0 - DeepL GmbH)
Dragon Center (HKLM-x32\...\{C65B26BC-5A6F-4135-9678-55A877655471}) (Version: 1.2.1801.2401 - Micro-Star International Co., Ltd.) Hidden
Dragon Center (HKLM-x32\...\InstallShield_{C65B26BC-5A6F-4135-9678-55A877655471}) (Version: 1.2.1801.2401 - Micro-Star International Co., Ltd.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 99.4.501 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.295.1 - Dropbox, Inc.) Hidden
Eines de correcció del Microsoft Office 2016: català (HKLM\...\{90160000-001F-0403-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Epic Games Launcher (HKLM-x32\...\{B4734E9C-2F8F-4A28-8CFB-2796C55BB411}) (Version: 1.1.135.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Ferramentas de verificación de Microsoft Office 2016 - Galego (HKLM\...\{90160000-001F-0456-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.106 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
Help Desk (HKLM-x32\...\{7E8181AF-9679-49B3-B133-C265709B6927}) (Version: 1.0.1802.0501 - Micro-Star International Co., Ltd.) Hidden
Help Desk (HKLM-x32\...\InstallShield_{7E8181AF-9679-49B3-B133-C265709B6927}) (Version: 1.0.1802.0501 - Micro-Star International Co., Ltd.)
Herramientas de corrección de Microsoft Office 2016: español (HKLM\...\{90160000-001F-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Huami_AMAZFIT_Tool (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\8385ccc556a67422) (Version: 1.0.1.1 - Huami_AMAZFIT_Tool)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.7.0.1014 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
iTunes (HKLM\...\{3DF04B5D-B611-49AE-BE15-B185AFBF8134}) (Version: 12.10.7.3 - Apple Inc.)
Java 8 Update 251 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
Java 8 Update 251 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kaspersky Internet Security (HKLM-x32\...\{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky)
Killer Performance Driver Suite UWD (HKLM\...\{3CDA97F4-59EC-4D3D-AC1A-BCC7995F46DE}) (Version: 1.7.1089 - Rivet Networks)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version:  - Logitech)
Los Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.61.15.1020 - Electronic Arts Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\OneDriveSetup.exe) (Version: 20.064.0329.0008 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61135 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61135 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61135 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61135 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{4ffaf7b8-a84a-4813-840c-8b1f1343ae54}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{8e24fb65-31aa-446d-9c3e-35c5e11cb367}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{dd1e9bde-2ad6-4e92-8c07-7d4723eab8b8}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32\...\{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.46.1 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{449EFED6-5F86-4428-8EB2-3DA1F6E67CE4}) (Version: 1.20.146.0 - Microsoft)
Mozilla Firefox 74.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 74.0 (x86 en-US)) (Version: 74.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 63.0.1 - Mozilla)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
MSI Remind Manager Service (HKLM-x32\...\{3E23F267-3E35-40F9-B6BF-BC034D214717}) (Version: 1.0.1707.1901 - Micro-Star International Co., Ltd.) Hidden
MSI Remind Manager Service (HKLM-x32\...\InstallShield_{3E23F267-3E35-40F9-B6BF-BC034D214717}) (Version: 1.0.1707.1901 - Micro-Star International Co., Ltd.)
MSI True Color (HKLM\...\{B4A2776D-59CD-4193-A19D-DE15CB7FC5AA}) (Version: 2.0.0.034 - Portrait Displays, Inc.)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.26 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 446.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 446.14 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.3.63 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.3.63 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.72.41482 - Electronic Arts, Inc.)
Panel de control de NVIDIA 446.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 446.14 - NVIDIA Corporation) Hidden
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Qualcomm Atheros Bluetooth Installer (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 10.0.0.309 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.15063.21299 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8328 - Realtek Semiconductor Corp.)
Remote Mouse version 3.012 (HKLM-x32\...\{01E4BC6D-3ACC-45E1-8928-C2FF626F63F3}_is1) (Version: 3.012 - Remote Mouse)
Revisores de Texto do Microsoft Office 2016 – Português (Brasil) (HKLM\...\{90160000-001F-0416-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Software para dispositivos de chipset Intel® (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Spotify (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\Spotify) (Version: 1.1.34.694.gac68a2b3 - Spotify AB)
State of Decay 2 Juggernaut Edition (HKLM-x32\...\State of Decay 2 Juggernaut Edition_is1) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries Engine 3.13.4 (HKLM\...\SteelSeries Engine 3) (Version: 3.13.4 - SteelSeries ApS)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.5.3 - TeamViewer)
The Sims 4 Discover University (HKLM-x32\...\The Sims 4 Discover University_is1) (Version:  - )
Tom Clancy's The Division 2 (HKLM-x32\...\Uplay Install 4932) (Version:  - Ubisoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{C4BE7550-ECE1-417D-A787-01266DC1F5A6}) (Version: 1.22.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 102.0 - Ubisoft)
VMware Horizon Client (HKLM\...\{73499771-35D2-4F4E-AC1B-8417816D6F6A}) (Version: 5.4.2.11170 - VMware, Inc.) Hidden
VMware Horizon Client (HKLM-x32\...\{4cd5b1d3-b7c2-4949-9131-8f4b14b1cead}) (Version: 5.4.2.11170 - VMware, Inc.)
VMware Horizon HTML5 Multimedia Redirection Client (HKLM\...\{E6EA3E80-74E7-431A-80C3-9CB0E4CECBDD}) (Version: 7.12.0 - VMware, Inc.) Hidden
VMware Horizon Media Engine 11.0.0.613 (64-bit) (HKLM\...\{3747D742-8099-43C1-AEB5-EBC516D062A6}) (Version: 11.0.0.613 - VMware, Inc.) Hidden
VMware Horizon Media Redirection for Microsoft Teams (HKLM\...\{B253D5D4-842E-4875-8B29-1C74BEE7DD98}) (Version: 7.12.0 - VMware, Inc.) Hidden
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0) (Version: 1.0.42.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0-4) (Version: 1.0.42.0 - LunarG, Inc.)
Watchtower Library - español (HKLM-x32\...\{E0B60D87-15CE-42AA-879F-57C0B4A9ABF4}) (Version: 18.0 - Watchtower Bible and Tract Society of Pennsylvania, Inc.)
WhatsApp (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\WhatsApp) (Version: 2.2023.2 - WhatsApp)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wondershare Filmora9(Build 9.3.7) (HKLM\...\Wondershare Filmora9_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
Zoom (HKU\S-1-5-21-3440261958-902752927-4212955386-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
Adblock Plus -> C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-02-16] (eyeo GmbH)
Animals of Yellowstone -> C:\Program Files\WindowsApps\Microsoft.AnimalsofYellowstone_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
Antlers and Horns -> C:\Program Files\WindowsApps\Microsoft.AntlersandHorns_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-24] (Autodesk Inc.)
Bear Landscapes -> C:\Program Files\WindowsApps\Microsoft.BearLandscapes_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
Cats Everywhere -> C:\Program Files\WindowsApps\Microsoft.CatsEverywhere_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-06-15] (Microsoft Corporation)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2005.5739.0_x64__8wekyb3d8bbwe [2020-06-17] (Microsoft Corporation) [Startup Task]
Dogs and Cats -> C:\Program Files\WindowsApps\Microsoft.DogsandCats_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
Extensión de vídeo MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2020-06-19] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_115.1.152.0_x64__v10z8vjag6ke6 [2020-06-16] (HP Inc.)
JW Library -> C:\Program Files\WindowsApps\WatchtowerBibleandTractSo.45909CDBADF3C_11.6.1.0_x64__5rz59y55nfz3e [2020-05-24] (Watchtower Bible and Tract Society of New York)
Killer Control Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_1.6.2166.0_x64__rh07ty8m5nkag [2018-11-10] (Rivet Networks LLC)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-17] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-17] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]
National Geographic Antlers in Autumn PREMIUM -> C:\Program Files\WindowsApps\Microsoft.NationalGeographicAntlersinAutumnPREMIUM_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
National Geographic Underwater PREMIUM -> C:\Program Files\WindowsApps\Microsoft.NationalGeographicUnderwaterPREMIUM_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
NcsiUwpApp -> C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe [2020-06-14] (Microsoft)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-12] (Netflix, Inc.)
Plex -> C:\Program Files\WindowsApps\CAF9E577.Plex_3.2.20.0_x64__aam28m9va5cke [2017-12-03] (Plex)
Polar Animals -> C:\Program Files\WindowsApps\Microsoft.PolarAnimals_1.0.0.0_neutral__8wekyb3d8bbwe [2018-02-11] (Microsoft Corporation)
SynMsiDApp -> C:\Program Files\WindowsApps\SynapticsIncorporated.SynMsiDApp_19005.31005.0.0_x64__807d65c4rvak2 [2019-01-12] (Synaptics Incorporated)
UDK Package -> C:\Windows\SystemApps\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy [2020-06-14] (Microsoft Corporation)
Vintage Motorcycles PREMIUM -> C:\Program Files\WindowsApps\Microsoft.VintageMotorcyclesPREMIUM_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy [2020-06-14] (Microsoft Windows)
Windows Search -> C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy [2020-06-14] (Microsoft Corporation)
Wolves by Dave Johnson -> C:\Program Files\WindowsApps\Microsoft.WolvesbyDaveJohnson_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-3440261958-902752927-4212955386-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Omar\Dropbox [2017-12-08 01:34]
ShellServiceObjects: OneDrive network states cache SSO -> {78DE489B-7931-4f14-83B4-C56D38AC9FFA} => C:\Windows\System32\Windows.FileExplorer.Common.dll [2020-06-14] (Microsoft Windows -> Microsoft Corporation)
ShellServiceObjects-x32: OneDrive network states cache SSO -> {78DE489B-7931-4f14-83B4-C56D38AC9FFA} => C:\Windows\SysWOW64\Windows.FileExplorer.Common.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6669000 2013-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Sin Nombre - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} -  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers1: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\ShellEx.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\ShellEx.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-06-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers4: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\ShellEx.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_d44295a98a21a376\igfxDTCM.dll [2017-06-22] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-05-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\ShellEx.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-06-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.VP60] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2019-11-15] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2019-11-15] (Electronic Arts -> On2.com)

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Omar\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2020-04-03 20:42 - 2016-07-21 10:54 - 000137728 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2020-04-03 20:42 - 2017-09-12 10:34 - 001506304 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2019-10-26 13:04 - 2019-10-26 13:04 - 000232960 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2019-10-26 13:03 - 2019-10-26 13:03 - 000057344 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2019-10-26 13:04 - 2019-10-26 13:04 - 000650240 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2019-10-26 13:03 - 2019-10-26 13:03 - 000074240 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2019-10-26 13:03 - 2019-10-26 13:03 - 000369664 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000114176 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ctypes.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000173056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_elementtree.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 002133504 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_hashlib.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000032256 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_multiprocessing.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000046080 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_psutil_windows.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000047616 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_socket.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 002701824 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ssl.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000026112 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_yappi.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000080896 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\bz2.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000016384 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\common.time34.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000007680 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\hashobjs_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000301568 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\PIL._imaging.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000169472 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pyexpat.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001084416 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pysqlite2._sqlite.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000548864 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pythoncom27.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000137728 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pywintypes27.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000010752 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\select.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020992 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\thumbnails_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000689664 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\unicodedata.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000119808 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\usb_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000128512 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32api.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000438784 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32com.shell.shell.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000011776 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32crypt.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000023040 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32event.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000149504 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32file.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000223232 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32gui.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000048128 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32inet.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000029696 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pdh.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000027648 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pipe.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000044032 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32process.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020480 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32profile.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000136192 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32security.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000026624 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32ts.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000034816 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.conditional.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000038400 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.connectivity.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000071680 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.device_monitor.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000109056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.volumes.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020480 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.winwrap.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001325056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._controls_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001489408 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._core_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001007104 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._gdi_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000103424 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._html2.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000916992 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._misc_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001039872 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._windows_.pyd
2018-12-21 21:31 - 2018-12-21 21:31 - 002146304 _____ (Holtek Semiconductor Inc.) [Archivo no firmado] C:\Program Files\SteelSeries\SteelSeries Engine 3\HIDDLL.dll
2018-12-21 21:31 - 2018-12-21 21:31 - 002284032 _____ (Holtek) [Archivo no firmado] C:\Program Files\SteelSeries\SteelSeries Engine 3\ISPDLL.dll
2015-06-11 19:35 - 2015-06-11 19:35 - 000047816 _____ (MICRO-STAR INTERNATIONAL CO., LTD -> www.internals.com) [Archivo no firmado] C:\Program Files (x86)\MSI\Dragon Center\WinIo64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 003042816 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\python27.dll
2020-05-30 16:11 - 2019-04-19 17:12 - 001391104 _____ (Remote Mouse) [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\windows_api.dll
2019-11-20 21:27 - 2020-03-16 15:05 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\LIBEAY32.dll
2019-11-20 21:27 - 2020-03-16 15:06 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\ssleay32.dll
2019-11-20 21:27 - 2020-02-16 02:25 - 001611264 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2020-06-15 20:49 - 2020-02-16 02:25 - 005487104 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Core.dll
2020-06-15 20:49 - 2020-02-16 02:25 - 005841920 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Gui.dll
2020-06-15 20:49 - 2020-02-16 02:25 - 001179136 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Network.dll
2020-06-15 20:49 - 2020-02-16 02:25 - 000146432 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2020-06-15 20:49 - 2020-02-16 02:25 - 005089792 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2020-06-15 20:49 - 2020-02-16 02:25 - 000184832 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Xml.dll
2020-04-03 20:42 - 2017-09-12 10:36 - 000708608 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000202240 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_net_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 002831872 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 001654784 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_adv_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 006542336 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_core_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000773632 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_html_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000137216 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_webview_vc90_x64.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [470]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [468]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcCtnrSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsQuic => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NgcCtnrSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NgcSvc => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2017-03-18 23:03 - 2020-05-06 19:18 - 000003137 _____ C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 vortex.data.microsoft.com 
0.0.0.0 vortex-win.data.microsoft.com 
0.0.0.0 telecommand.telemetry.microsoft.com 
0.0.0.0 telecommand.telemetry.microsoft.com.nsatc.net 
0.0.0.0 oca.telemetry.microsoft.com 
0.0.0.0 sqm.telemetry.microsoft.com 
0.0.0.0 sqm.telemetry.microsoft.com.nsatc.net 
0.0.0.0 watson.telemetry.microsoft.com 
0.0.0.0 watson.telemetry.microsoft.com.nsatc.net 
0.0.0.0 redir.metaservices.microsoft.com 
0.0.0.0 choice.microsoft.com 
0.0.0.0 choice.microsoft.com.nsatc.net 
0.0.0.0 wes.df.telemetry.microsoft.com 
0.0.0.0 services.wes.df.telemetry.microsoft.com 
0.0.0.0 sqm.df.telemetry.microsoft.com 
0.0.0.0 telemetry.microsoft.com 
0.0.0.0 watson.ppe.telemetry.microsoft.com 
0.0.0.0 telemetry.appex.bing.net 
0.0.0.0 telemetry.urs.microsoft.com 
0.0.0.0 telemetry.appex.bing.net:443 
0.0.0.0 settings-sandbox.data.microsoft.com 
0.0.0.0 survey.watson.microsoft.com 
0.0.0.0 watson.live.com 
0.0.0.0 watson.microsoft.com 
0.0.0.0 statsfe2.ws.microsoft.com 
0.0.0.0 corpext.msitadfs.glbdns2.microsoft.com 
0.0.0.0 compatexchange.cloudapp.net 
0.0.0.0 a-0001.a-msedge.net 
0.0.0.0 statsfe2.update.microsoft.com.akadns.net 
0.0.0.0 sls.update.microsoft.com.akadns.net 

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\adb;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT
HKU\S-1-5-21-3440261958-902752927-4212955386-1001\Control Panel\Desktop\\Wallpaper -> D:\OMAR\Multimedia\Fotos\💚TATY💚\Taty_Mati.jpeg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{CDAFD52F-0EDA-4F9D-B457-119D8A38E691}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{71893BA6-0B9A-4686-A525-4C5923EF5E47}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{E1A3D3A5-DC24-4A0B-9BFC-F20470DE743F}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [Archivo no firmado]
FirewallRules: [{D39C8315-7965-4261-A244-F3577CBB4D4E}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [Archivo no firmado]
FirewallRules: [{A907FDAA-093B-4D1F-B3BB-D97E933D289A}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [Archivo no firmado]
FirewallRules: [{E4A7F33E-7122-4F98-BA5F-64E17C0B32E0}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [Archivo no firmado]
FirewallRules: [{30A4422C-8451-4A3B-94BB-DD55D122E474}] => (Allow) LPort=32682
FirewallRules: [{7E2A3951-FA52-4298-92FB-94E0F43DA25A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{92C44971-F90B-4AAC-8735-BA519145F141}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5104779C-CB81-49FB-B0B7-E229D7C53CFF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{549CA800-20E3-466E-8774-620412A354BA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{97360B11-3B15-4A37-BB5F-BAA39B50C63F}] => (Allow) C:\Program Files (x86)\VMware\VMware Horizon View Client\x64\vmware-remotemks.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{959ABCF4-FBCA-4151-AC8B-978928543148}] => (Allow) C:\Program Files (x86)\VMware\VMware Horizon View Client\x64\vmware-remotemks.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{444C0A07-AF7F-4699-8C9D-57BC7FF4AD9D}] => (Allow) C:\Program Files (x86)\VMware\VMware Horizon View Client\x64\vmware-remotemks.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{B7DA7028-379E-4AE3-B43D-4E42C916F6FE}] => (Allow) C:\Program Files (x86)\VMware\VMware Horizon View Client\x64\vmware-remotemks.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{01997338-990D-49DE-8EDF-2111820EB2F1}] => (Allow) C:\Program Files (x86)\VMware\VMware Horizon View Client\x64\vmware-remotemks.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{BC0D7885-F420-4979-9F34-AFFB10075F98}] => (Allow) C:\Program Files (x86)\VMware\VMware Horizon View Client\x64\vmware-remotemks.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{2A799672-7C2D-4019-82FB-1303B4B768A9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B4620F21-237B-4526-8D94-A1BD031352F2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{184D518C-53BF-4A88-826B-8B331E98A5E8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2C6D8A32-1B0F-4DE3-94E5-A6383ADD9EB0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{54F40BD0-01F7-41B0-BD9C-741B4C713569}] => (Allow) D:\Games\The Sims 4 Discover University\Game\Bin\TS4_x64.exe (Electronic Arts Inc.) [Archivo no firmado]
FirewallRules: [{D58B8BBD-64BC-4069-93FF-DB92EF19A722}] => (Allow) D:\Games\The Sims 4 Discover University\Game\Bin\TS4_x64.exe (Electronic Arts Inc.) [Archivo no firmado]
FirewallRules: [{F0975D00-B90B-40D1-B9FD-CAD69FABF22C}] => (Allow) D:\Games\The Sims 4 Discover University\Game\Bin_LE\TS4.exe (Electronic Arts Inc.) [Archivo no firmado]
FirewallRules: [{F14F1A49-B1B6-4EBB-916E-EE8F71A64CF2}] => (Allow) D:\Games\The Sims 4 Discover University\Game\Bin_LE\TS4.exe (Electronic Arts Inc.) [Archivo no firmado]
FirewallRules: [{B511C083-CCCA-4F10-866C-37BE7B4FCCE1}] => (Allow) C:\Users\Omar\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{B322BA20-2C46-4707-8E87-2C56F06B99A9}] => (Allow) C:\Users\Omar\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{75290E10-3222-499F-BDAA-FB9DB7122DEC}] => (Allow) D:\Games\Tom Clancy's The Division 2\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [UDP Query User{9B911D0E-1C3D-4CE5-A147-C25B12B2E101}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{7D2D8D11-902D-4F29-B893-B6227EC9AC33}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{12C4313E-CDCA-4C5A-9294-71427BBCC660}C:\users\omar\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\omar\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{ED502112-4B01-4246-944D-DD1B94319CF4}C:\users\omar\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\omar\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{9572319A-AA1F-4EE6-B884-558EAB70422B}C:\program files\lghub\lghub_agent.exe] => (Block) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{8F851B9F-CE73-44B9-8C80-1BEC0B8E28F1}C:\program files\lghub\lghub_agent.exe] => (Block) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{18B5ABC8-89D8-41EC-BBF2-46462197419D}C:\users\omar\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\omar\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{6268E5EA-E9FD-4609-899E-AC50DD7257D9}C:\users\omar\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\omar\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{09CA3AD3-9307-4347-AB2A-E5FC87A6C31A}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B5A80BBC-F5E6-4CC7-96DC-B9EF5A43CF0C}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4ED7DB7C-45AA-439D-A1B8-C74A113DD5F0}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E9A5E81A-080D-4DB9-9C53-833293AAFA9D}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{88491180-F5BB-4186-99C2-F5994B05CE0C}] => (Allow) E:\Herramientas\Activacion Windows 8-8.1\Microsoft Toolkit 2.6.BETA.1\Microsoft Toolkit.exe => Ningún archivo
FirewallRules: [{532DCD7F-1A0D-4EA1-B16A-7BA1D570571F}] => (Allow) E:\Herramientas\Activacion Windows 8-8.1\Microsoft Toolkit 2.6.BETA.1\Microsoft Toolkit.exe => Ningún archivo
FirewallRules: [UDP Query User{CCE8E96B-2372-4200-9286-3A3759AC6B3D}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{60240EFB-43DF-45AA-86F0-E300986FA04F}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{4EB94561-11AA-4D5C-9CE1-86E81FF690D4}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8962ADB7-F23C-4CED-9BF9-BE43EEB2BFA9}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7920B247-752F-4A9F-BBF1-7F3F63CDDA77}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E3AF86E9-346A-4C07-95E1-5CB7A4C3014F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AF696349-1112-47B5-91CD-3EA8C53C424E}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1A32FF75-1E6A-48BD-B085-E7F53B3C2984}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C3AD6641-4323-4AE1-B196-EBDA5C5F57E8}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{F722EB0B-69D0-4B15-A312-16E04968268E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D0DABF48-F460-4928-A8F8-12D2BF7E02A9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5CCFE8BA-D0B3-40F3-B5F2-5BAACD35B055}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{203CD36B-2886-4426-85FD-6AEFC486E2C5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A6D669BE-22E9-4FC4-9D8F-AA3AFB78224B}] => (Allow) C:\Users\Omar\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{0CC2ABB0-4987-4714-A6A6-B9B889361863}] => (Allow) C:\Users\Omar\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{FCA47F1B-1EEF-4671-A8D3-AFAAC2AD7365}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{BE614A34-7191-4B4E-B313-93ABACBC5D7B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{6F2BA6E1-278B-4069-B92A-66750B7B1FEE}] => (Allow) D:\Games\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{4FC922EF-1509-4651-B6A3-42FAC14963EE}] => (Allow) D:\Games\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{9D1B977A-9A6C-44DE-90F5-C94E22C637B4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{3AECAA4B-3EF3-4ECA-8040-324473EBEC8D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{531C606F-D5AF-4928-BB81-7D1CE885E0EE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2E72E71B-C063-434B-8272-AE363B24585A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{740A2CAB-9E51-4C11-B953-CA57D85464F4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{D4EF7FC8-0817-4E8C-AA90-9CD4913766E8}] => (Allow) C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)

==================== Puntos de Restauración =========================

15-06-2020 12:10:02 Removed HP Deskjet 2540 series Software básico del dispositivo

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/20/2020 01:05:46 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: RemoteMouse.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.ObjectDisposedException
   en System.Windows.Forms.Control.MarshaledInvoke(System.Windows.Forms.Control, System.Delegate, System.Object[], Boolean)
   en System.Windows.Forms.Control.Invoke(System.Delegate, System.Object[])
   en RemoteMouse.Form1.l()
   en System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Threading.ThreadHelper.ThreadStart()

Error: (06/20/2020 12:51:29 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/20/2020 12:51:29 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (06/19/2020 11:13:51 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/19/2020 11:13:51 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

ULTIMO COPY&PASTE DE ADDITION.TXT

AQUI TIENES:

Error: (06/19/2020 11:13:49 PM) (Source: .NET Runtime) (EventID: 1025) (User: )
Description: Aplicación: avpui.exe
Versión de Framework: v4.0.30319
Descripción: la aplicación solicitó la finalización del proceso a través de System.Environment.FailFast(mensaje de cadena).
Mensaje: Terminate on shutting down of the current session
Pila:
   en System.Environment.FailFast(System.String, System.Exception)
   en KasperskyLab.UI.Common.ExceptionPolicy.ProcessFirstChanceException(System.Object, System.Runtime.ExceptionServices.FirstChanceExceptionEventArgs)
   en System.Threading.CancellationToken.ThrowOperationCanceledException()
   en System.Threading.SemaphoreSlim.Wait(Int32, System.Threading.CancellationToken)
   en System.Collections.Concurrent.BlockingCollection`1[[KasperskyLab.Kis.UI.Bootstrapping.MainViewsWarmupStep+MethodJitInfo, kasperskylab.kis.ui, Version=20.0.25.1512, Culture=neutral, PublicKeyToken=null]].TryTakeWithNoTimeValidation(MethodJitInfo ByRef, Int32, System.Threading.CancellationToken, System.Threading.CancellationTokenSource)
   en System.Collections.Concurrent.BlockingCollection`1+<GetConsumingEnumerable>d__68[[KasperskyLab.Kis.UI.Bootstrapping.MainViewsWarmupStep+MethodJitInfo, kasperskylab.kis.ui, Version=20.0.25.1512, Culture=neutral, PublicKeyToken=null]].MoveNext()
   en KasperskyLab.Kis.UI.Bootstrapping.MainViewsWarmupStep+<>c__DisplayClass2_0.<RunPrejit>b__0()
   en KasperskyLab.UI.Core.Threading.ThrottledTaskFactory.StartWithThrottle(System.Action)
   en KasperskyLab.UI.Core.Threading.ThrottledTaskFactory+<>c__DisplayClass1_0.<StartNew>b__0()
   en System.Threading.Tasks.Task.InnerInvoke()
   en System.Threading.Tasks.Task.Execute()
   en System.Threading.Tasks.Task.ExecutionContextCallback(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.Tasks.Task.ExecuteWithThreadLocal(System.Threading.Tasks.Task ByRef)
   en System.Threading.Tasks.Task.ExecuteEntry(Boolean)
   en System.Threading.Tasks.ThreadPoolTaskScheduler.LongRunningThreadWork(System.Object)
   en System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Threading.ThreadHelper.ThreadStart(System.Object)

Error: (06/19/2020 10:40:59 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/19/2020 10:40:59 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]


Errores del sistema:
=============
Error: (06/20/2020 12:52:27 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: No se pudo registrar el nombre "WORKGROUP      :1d" en la interfaz con dirección IP 192.168.1.24.
El equipo la con dirección IP 192.168.1.1 no admite el nombre reclamado por este equipo.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Origin Web Helper Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Intel(R) Dynamic Application Loader Host Interface Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Servicio del iPod se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Killer Network Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio xTendUtilityService se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio VMware Serial Com Redirection Client service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/20/2020 12:51:18 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Windows Presentation Foundation Font Cache 3.0.0.0 terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 0 milisegundos: Reiniciar el servicio.


CodeIntegrity:
===================================

Date: 2020-06-20 00:53:43.3650000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:53:43.3290000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:53:07.5490000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:53:06.0520000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:53:05.8970000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:53:05.8760000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:51:24.9750000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-06-20 00:22:06.6630000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. E17C1IMS.10B 09/05/2018
Placa base: Micro-Star International Co., Ltd. MS-17C1
Procesador: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Porcentaje de memoria en uso: 51%
RAM física total: 16267.06 MB
RAM física disponible: 7949.33 MB
Virtual total: 21387.06 MB
Virtual disponible: 11078.34 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:237.43 GB) (Free:133.86 GB) NTFS
Drive d: () (Fixed) (Total:931.51 GB) (Free:393.7 GB) NTFS

\\?\Volume{b297240f-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{b297240f-0000-0000-0000-107b3b000000}\ () (Fixed) (Total:0.55 GB) (Free:0.07 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 238.5 GB) (Disk ID: B297240F)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=237.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=563 MB) - (Type=27)

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: BA447BF4)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

PD: Estando unsando el ordenador ahora mismo, me ha dado pantallazo azul. Y el CPU está al 100% y baja cuando entro al administrador de tareas. Gracias.

Hola

Conoces esto?

C:\ ebac53a
C:\ deadd

Un saludo

Buenas, gracias por responder tan rapido. No, no lo conozco, de hecho anoche cuando me ocurrio, me extrañó, no instalé ningun programa con esos nombres. ¿Los borro? ¿o como procedo? Edito: adjunto captura de la carpeta deadd:

En la carpeta ebac53a está vacía…

Un saludo,

Hola

No los borres, ya los incluyo en el Fixlist para eliminar.

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación :warning: con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
ShortcutTarget: KxflpQ.lnk -> C:\ebac53a\afde6ec.vbs (Ningún archivo)
GroupPolicy: Restricción - Firefox <==== ATENCIÓN
Toolbar: HKLM - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-3440261958-902752927-4212955386-1001 -> Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 18.0.0\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 18.0.0\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL [Ningún archivo]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [Ningún archivo]
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [Ningún archivo]
CHR Extension: (Running Fox) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcogoppjgcggbmflbmiihnbbdcbnbkjp [2020-06-17]
2020-06-19 22:40 - 2020-06-19 22:42 - 000000000 ____D C:\ebac53a
2020-06-19 22:40 - 2020-06-19 22:40 - 000000000 ____D C:\deadd
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
2020-06-20 12:30 - 2020-06-20 12:30 - 000114176 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ctypes.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000173056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_elementtree.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 002133504 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_hashlib.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000032256 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_multiprocessing.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000046080 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_psutil_windows.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000047616 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_socket.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 002701824 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ssl.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000026112 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_yappi.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000080896 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\bz2.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000016384 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\common.time34.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000007680 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\hashobjs_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000301568 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\PIL._imaging.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000169472 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pyexpat.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001084416 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pysqlite2._sqlite.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000548864 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pythoncom27.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000137728 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pywintypes27.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000010752 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\select.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020992 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\thumbnails_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000689664 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\unicodedata.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000119808 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\usb_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000128512 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32api.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000438784 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32com.shell.shell.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000011776 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32crypt.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000023040 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32event.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000149504 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32file.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000223232 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32gui.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000048128 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32inet.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000029696 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pdh.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000027648 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pipe.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000044032 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32process.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020480 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32profile.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000136192 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32security.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000026624 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32ts.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000034816 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.conditional.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000038400 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.connectivity.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000071680 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.device_monitor.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000109056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.volumes.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020480 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.winwrap.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001325056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._controls_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001489408 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._core_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001007104 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._gdi_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000103424 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._html2.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000916992 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._misc_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001039872 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._windows_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000202240 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_net_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 002831872 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 001654784 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_adv_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 006542336 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_core_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000773632 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_html_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000137216 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_webview_vc90_x64.dll
AlternateDataStreams: C:\Users\Public\AppData:CSM [470]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [468]
FirewallRules: [{88491180-F5BB-4186-99C2-F5994B05CE0C}] => (Allow) E:\Herramientas\Activacion Windows 8-8.1\Microsoft Toolkit 2.6.BETA.1\Microsoft Toolkit.exe => Ningún archivo
FirewallRules: [{532DCD7F-1A0D-4EA1-B16A-7BA1D570571F}] => (Allow) E:\Herramientas\Activacion Windows 8-8.1\Microsoft Toolkit 2.6.BETA.1\Microsoft Toolkit.exe => Ningún archivo
C:\ebac53a
C:\deadd

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX/Corregir y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

Buenas, ya realicé los pasos y se eliminaron las dos carpetas, adjunto registro Fixlog.txt:

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 06-06-2020
Ejecutado por Omar (20-06-2020 18:13:50) Run:1
Ejecutado desde C:\Users\Omar\Desktop
Perfiles cargados: Omar
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
ShortcutTarget: KxflpQ.lnk -> C:\ebac53a\afde6ec.vbs (Ningún archivo)
GroupPolicy: Restricción - Firefox <==== ATENCIÓN
Toolbar: HKLM - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-3440261958-902752927-4212955386-1001 -> Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-18] (Kaspersky Lab -> AO Kaspersky Lab)
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 18.0.0\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 18.0.0\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL [Ningún archivo]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [Ningún archivo]
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [Ningún archivo]
CHR Extension: (Running Fox) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcogoppjgcggbmflbmiihnbbdcbnbkjp [2020-06-17]
2020-06-19 22:40 - 2020-06-19 22:42 - 000000000 ____D C:\ebac53a
2020-06-19 22:40 - 2020-06-19 22:40 - 000000000 ____D C:\deadd
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
2020-06-20 12:30 - 2020-06-20 12:30 - 000114176 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ctypes.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000173056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_elementtree.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 002133504 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_hashlib.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000032256 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_multiprocessing.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000046080 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_psutil_windows.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000047616 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_socket.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 002701824 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ssl.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000026112 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\_yappi.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000080896 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\bz2.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000016384 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\common.time34.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000007680 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\hashobjs_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000301568 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\PIL._imaging.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000169472 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pyexpat.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001084416 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pysqlite2._sqlite.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000548864 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pythoncom27.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000137728 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\pywintypes27.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000010752 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\select.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020992 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\thumbnails_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000689664 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\unicodedata.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000119808 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\usb_ext.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000128512 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32api.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000438784 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32com.shell.shell.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000011776 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32crypt.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000023040 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32event.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000149504 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32file.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000223232 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32gui.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000048128 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32inet.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000029696 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pdh.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000027648 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pipe.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000044032 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32process.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020480 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32profile.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000136192 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32security.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000026624 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32ts.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000034816 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.conditional.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000038400 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.connectivity.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000071680 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.device_monitor.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000109056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.volumes.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000020480 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.winwrap.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001325056 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._controls_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001489408 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._core_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001007104 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._gdi_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000103424 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._html2.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000916992 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._misc_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 001039872 _____ () [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._windows_.pyd
2020-06-20 12:30 - 2020-06-20 12:30 - 000202240 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_net_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 002831872 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 001654784 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_adv_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 006542336 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_core_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000773632 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_html_vc90_x64.dll
2020-06-20 12:30 - 2020-06-20 12:30 - 000137216 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_webview_vc90_x64.dll
AlternateDataStreams: C:\Users\Public\AppData:CSM [470]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [468]
FirewallRules: [{88491180-F5BB-4186-99C2-F5994B05CE0C}] => (Allow) E:\Herramientas\Activacion Windows 8-8.1\Microsoft Toolkit 2.6.BETA.1\Microsoft Toolkit.exe => Ningún archivo
FirewallRules: [{532DCD7F-1A0D-4EA1-B16A-7BA1D570571F}] => (Allow) E:\Herramientas\Activacion Windows 8-8.1\Microsoft Toolkit 2.6.BETA.1\Microsoft Toolkit.exe => Ningún archivo
C:\ebac53a
C:\deadd

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => eliminado correctamente
"C:\ebac53a\afde6ec.vbs" => no encontrado
C:\WINDOWS\system32\GroupPolicy\Machine => movido correctamente
C:\WINDOWS\system32\GroupPolicy\GPT.ini => movido correctamente
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{EF293C5A-9F37-49FD-91C4-2B867063FC54}" => eliminado correctamente
HKLM\Software\Classes\CLSID\{EF293C5A-9F37-49FD-91C4-2B867063FC54} => eliminado correctamente
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{EF293C5A-9F37-49FD-91C4-2B867063FC54}" => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{EF293C5A-9F37-49FD-91C4-2B867063FC54} => eliminado correctamente
"HKU\S-1-5-21-3440261958-902752927-4212955386-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF293C5A-9F37-49FD-91C4-2B867063FC54}" => eliminado correctamente
"HKLM\Software\Mozilla\Firefox\Extensions\\[email protected]" => eliminado correctamente
"HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\[email protected]" => eliminado correctamente
HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0 => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0 => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0 => eliminado correctamente
CHR Extension: (Running Fox) - C:\Users\Omar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcogoppjgcggbmflbmiihnbbdcbnbkjp [2020-06-17] => Error: Ninguna corrección automática encontrada para esta entrada.
C:\ebac53a => movido correctamente
C:\deadd => movido correctamente
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => eliminado correctamente
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ctypes.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_elementtree.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_hashlib.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_multiprocessing.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_psutil_windows.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_socket.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_ssl.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\_yappi.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\bz2.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\common.time34.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\hashobjs_ext.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\PIL._imaging.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\pyexpat.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\pysqlite2._sqlite.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\pythoncom27.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\pywintypes27.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\select.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\thumbnails_ext.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\unicodedata.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\usb_ext.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32api.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32com.shell.shell.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32crypt.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32event.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32file.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32gui.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32inet.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pdh.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32pipe.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32process.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32profile.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32security.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\win32ts.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.conditional.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.connectivity.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.device_monitor.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.volumes.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\windows.winwrap.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._controls_.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._core_.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._gdi_.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._html2.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._misc_.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wx._windows_.pyd" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_net_vc90_x64.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxbase30u_vc90_x64.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_adv_vc90_x64.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_core_vc90_x64.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_html_vc90_x64.dll" => no encontrado
"C:\Users\Omar\AppData\Local\Temp\_MEI181562\wxmsw30u_webview_vc90_x64.dll" => no encontrado
C:\Users\Public\AppData => ":CSM" ADS eliminado correctamente
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{88491180-F5BB-4186-99C2-F5994B05CE0C}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{532DCD7F-1A0D-4EA1-B16A-7BA1D570571F}" => eliminado correctamente
"C:\ebac53a" => no encontrado
"C:\deadd" => no encontrado
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-3440261958-902752927-4212955386-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-3440261958-902752927-4212955386-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 11558912 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 16034538 B
Java, Flash, Steam htmlcache => 108973958 B
Windows/system/drivers => 54970 B
Edge => 841296 B
Chrome => 27733364 B
Firefox => 32201979 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 26562 B
NetworkService => 26562 B
Omar => 89360977 B

RecycleBin => 182784 B
EmptyTemp: => 273.7 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 18:14:06 ====

¿Cómo procedo ahora? ¿Y como podría cerciorarme de que no hay rastro del malware?

¡Muchisimas gracias por tu rapidez y efectividad!

Hola

Vamos a ver si queda algo por ahí.

Realizas lo siguiente:

Análisis del PC con Eset Online Scaner : Manual de Uso lee las instrucciones para salvar el reporte.

Análisis del PC con Kasperky Virus Removal Tool: Manual de Uso

  • Este no da reporte cuando te encuentres al finalizar, si es que lo hace con alguna infección, tomas una imagen y la subes.

Como subir imágenes al Foro ?

Comenta como sigue el problema.

Un saludo