Pantallazos en windows 10

Buenos dias, les comento estoy teniendo un problema muy raro y complicado con mi pc. De un dia para el otro la pc empezó a parpadear, es un problema muy raro. La pantalla se apaga e inicia sola, sin motivo aparente(similar a cuando uno esta actulizando los driver de la placa de video). Ya verifique las conexiones, probé des instalando los driver de vídeo, volviéndolos a instalar, desinstalando las ultimas actualizaciones de win 10 (arranco 2 dias después de la ultima actualización) , limpiando la pc tanto virtaul como fisicamente pero nada parece funcionar. Les dejo mis especificaciones: Win 10, antivirus windows defender, Ryzen 5 con 16 gb de ram. Espero que puedan ayudarme, desde ya un saludo.

ACTULIZADO: Hoy apareció un mensaje de seguridad de windows que dice: Amenaza detectada:Trojan:Win32/Wacatac.A!ml Nivel de alerta:Grave. en los arhivos temporales de windows. Por lo que veo el sistema lo elimino, pero estoy viendo de pasar el antivirus por las dudas de que haya quedado algo mas. ¿Sera esto el motivo de los cuelgues?

Hola @Ezequiel_Carugati

Has probado entrar en Modo Seguro y ver si allí se producen los pantallazos?

Modo Seguro >>> Aplicable a Windows 10..

Veamos si el problema es por infección, realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga, instala y/o actualiza a las siguientes herramientas:

3.- Ejecutas respetando el orden los pasos con todos los programas cerrados incluido los navegadores

CCleaner

Usando su opción Limpiador de acuerdo su Manual:

  • Para borrar Cookies, temporales de Internet y todos los archivos que este te muestre como obsoletos.
  • Cuando lo instales destilda las casillas para no permitir la instalación de Ccleaner Browser/Avast Browser o similar…
  • NO necesitamos este reporte

AdwCleaner

Lo ejecutas.

  • Pulsa en el botón Escanear y espera a que se realice el proceso. Luego pulsa sobre el botón Limpiar.
  • Espera a que se complete. Si te pidiera reiniciar el sistema Aceptas.
  • Guarda el reporte que le aparecerá para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también puede encontrarse en “C:\AdwCleaner\AdwCleaner.txt”

ZHPCleaner

  • Siguiendo su manual, lo instalas y ejecutas. Cuando termine, elimina todo lo que encuentre.

Malwarebytes Versión 4

  • Lo ejecutas siguiendo los pasos de su Manual.
  • Realizas un Análisis Personalizado
  • Revisa especialmente como salvar el reporte.

4.- Luego de finalizar todo lo anterior y reiniciar vuelve a desactiva temporalmente tu antivirus y cualquier programa de seguridad.

5.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan/Analizar y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio, debes adjuntar ambos

Guía: Como Ejecutar FRST

6.- En tu próxima respuesta, pegas todos los reportes generados, si no entran en un Post, revisa el Método 4 de la Guía o utilizas mas mensajes.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

Estimada San Mar, buenos dias y muchas gracias por el tiempo y la ayuda prestada.

Te paso a comentar, he probado con modo seguro y me dio el error tambien. Ahora bien, desde que windows defender encontro ese trollano, el problema se redujo sustancialmente, siendo que en 3 dias (de utilizar el CPU muchisimas horas, arriba de 12 hs) el error se produjo solo 2 veces.

Te paso los informes pedidos:

Adw

# Malwarebytes AdwCleaner 8.0.7.0
# -------------------------------
# Build:    07-22-2020
# Database: 2020-07-20.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    08-19-2020
# Duration: 00:00:19
# OS:       Windows 10 Home
# Scanned:  31837
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1250 octets] - [11/07/2019 20:56:23]
AdwCleaner[S01].txt - [1387 octets] - [21/08/2019 20:59:29]
AdwCleaner[S02].txt - [1448 octets] - [25/08/2019 12:34:20]
AdwCleaner[S03].txt - [1509 octets] - [19/01/2020 12:24:35]
AdwCleaner[S04].txt - [1570 octets] - [14/02/2020 19:23:45]
AdwCleaner[C04].txt - [1758 octets] - [14/02/2020 19:24:43]
AdwCleaner[S05].txt - [1772 octets] - [01/04/2020 16:13:57]
AdwCleaner[C05].txt - [1962 octets] - [01/04/2020 16:14:12]
AdwCleaner[S06].txt - [1894 octets] - [01/04/2020 17:25:27]
AdwCleaner[S07].txt - [1955 octets] - [01/05/2020 12:58:59]
AdwCleaner[S08].txt - [2016 octets] - [27/05/2020 20:12:38]
AdwCleaner[C08].txt - [2206 octets] - [27/05/2020 20:13:00]
AdwCleaner[S09].txt - [2243 octets] - [05/06/2020 15:08:59]
AdwCleaner[C09].txt - [2393 octets] - [05/06/2020 15:09:50]
AdwCleaner[S10].txt - [2267 octets] - [06/06/2020 14:14:38]
AdwCleaner[C10].txt - [2437 octets] - [06/06/2020 14:15:00]
AdwCleaner[S11].txt - [2382 octets] - [06/06/2020 14:17:12]
AdwCleaner[S12].txt - [2443 octets] - [06/06/2020 17:25:42]
AdwCleaner[S13].txt - [2504 octets] - [08/06/2020 12:07:01]
AdwCleaner[S14].txt - [2565 octets] - [08/06/2020 18:13:50]
AdwCleaner[S15].txt - [2626 octets] - [17/06/2020 18:57:20]
AdwCleaner[S16].txt - [2687 octets] - [22/06/2020 19:25:22]
AdwCleaner[S17].txt - [2748 octets] - [22/06/2020 19:26:26]
AdwCleaner[S18].txt - [2809 octets] - [25/06/2020 11:20:22]
AdwCleaner[S19].txt - [2870 octets] - [02/07/2020 11:42:36]
AdwCleaner[S20].txt - [2931 octets] - [13/07/2020 20:11:46]
AdwCleaner[S21].txt - [2992 octets] - [03/08/2020 16:41:34]
AdwCleaner[S22].txt - [3053 octets] - [03/08/2020 17:19:52]
AdwCleaner[S23].txt - [3114 octets] - [05/08/2020 18:07:07]
AdwCleaner[S24].txt - [3175 octets] - [07/08/2020 10:00:05]
AdwCleaner[S25].txt - [3236 octets] - [17/08/2020 09:54:52]
AdwCleaner[C25].txt - [3426 octets] - [17/08/2020 09:55:03]
AdwCleaner[S26].txt - [3358 octets] - [19/08/2020 09:20:36]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S27].txt ##########

Malwarebytes

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 19/8/20
Hora del análisis: 23:01
Archivo de registro: 098727a4-e289-11ea-a64b-40b076a1e227.json

-Información del software-
Versión: 4.1.2.73
Versión de los componentes: 1.0.1003
Versión del paquete de actualización: 1.0.28747
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 19041.388)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-76FR92M\ezeru

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 1177768
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 8 hr, 37 min, 58 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

El ZHP encontro dos problemas y los reparo.

Te pego los archivos del FRST en las siguientes respuestas

Te paso una parte del FPST

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 19-08-2020
Ejecutado por ezeru (20-08-2020 09:25:52)
Ejecutado desde C:\Users\ezeru\Desktop
Windows 10 Home Versión 2004 19041.388 (X64) (2020-06-24 02:09:05)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3410375856-2769282166-323855108-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3410375856-2769282166-323855108-1002 - Limited - Disabled)
ciscoacvpnuser (S-1-5-21-3410375856-2769282166-323855108-1003 - Limited - Enabled)
DefaultAccount (S-1-5-21-3410375856-2769282166-323855108-503 - Limited - Disabled)
ezeru (S-1-5-21-3410375856-2769282166-323855108-1001 - Administrator - Enabled) => C:\Users\ezeru
Invitado (S-1-5-21-3410375856-2769282166-323855108-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3410375856-2769282166-323855108-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.012.20041 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.414 - Adobe)
AIDA64 Extreme v6.00 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.00 - FinalWire Ltd.)
AMD Product Verification Tool versión 1.0.4.8 (HKLM\...\{4242685A-EF3E-45FF-B4AE-758E49020936}}_is1) (Version: 1.0.4.8 - AMD)
AMD Ryzen Master (HKLM\...\AMD Ryzen Master) (Version: 2.2.0.1543 - Advanced Micro Devices, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.4.2 - Advanced Micro Devices, Inc.)
Argente - Registry Cleaner 3.1.2.0 (HKLM\...\Argente - Registry Cleaner_is1) (Version: 3.1.2.0 - Raúl Argente)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Avaya one-X® Communicator (HKLM-x32\...\{F1352F42-2A2F-4446-A2F2-445106025189}) (Version: 6.0.0.26 - Avaya Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blacksad: Under the Skin (HKLM-x32\...\Blacksad: Under the Skin_is1) (Version:  - )
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 84.1.12.114 - Los creadores de Brave)
calibre 64bit (HKLM\...\{9C42268E-4541-43F5-9D88-D9D12DB39EBC}) (Version: 4.8.0 - Kovid Goyal)
CCleaner (HKLM\...\CCleaner) (Version: 5.70 - Piriform)
Child of Light (HKLM-x32\...\Uplay Install 609) (Version:  - Ubisoft)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.7.04056 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{3E8909A1-55FD-46C4-8FC0-604313331AA2}) (Version: 4.7.04056 - Cisco Systems, Inc.) Hidden
Citrix Receiver 4.12 (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.12.0.18020 - Citrix Systems, Inc.)
CMS Supervisor R17 (HKLM-x32\...\{9A558293-3B60-4C8F-8FAF-80A1DBC4512B}) (Version: 17.00.018 - Avaya)
Discord (HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
DOOM Eternal MULTi13 - ElAmigos versión 1.0 (HKLM-x32\...\{2AAD453B-5750-4710-A54A-982691A2B60A}_is1) (Version: 1.0 - Bethesda Softworks)
Dragon Ball Z Kakarot Ultimate Edition MULTi13 - ElAmigos versión 1.03 (HKLM-x32\...\{B8C00009-CF58-447A-AEFB-C0199333C58A}_is1) (Version: 1.03 - Bandai Namco Entertainment)
EAX4 Unified Redist (HKLM-x32\...\{89661B04-C646-4412-B6D3-5E19F02F1F37}) (Version: 4.001 - Creative Labs)
Epic Games Launcher (HKLM-x32\...\{D19DBA3B-7451-49DB-98C4-E22F824663D9}) (Version: 1.1.220.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FortiClient VPN (HKLM\...\{A43400FD-C5F7-4E6D-B258-E271AB41FC93}) (Version: 6.2.6.0951 - Fortinet Technologies Inc)
Geeks3D FurMark 1.21.2.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version: 1.21.2.0 - Geeks3D)
Glary Utilities 5.141 (HKLM-x32\...\Glary Utilities 5) (Version: 5.141.0.167 - Glarysoft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 84.0.4147.125 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
Hollow Knight MULTi2 - ElAmigos versión 1.4.3.2 (HKLM-x32\...\{1CD3BBBF-DF40-4A2B-9580-F1021E575C2C}_is1) (Version: 1.4.3.2 - Team Cherry)
Java 8 Update 251 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 6.3.4.2 (HKLM\...\{191F4D69-B671-4163-BB01-901B89A20D04}) (Version: 6.3.4.2 - The Document Foundation)
Malwarebytes version 4.1.2.73 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.2.73 - Malwarebytes)
Memory Cleaner 2.60 (HKLM\...\MemClean) (Version: 2.60 - KoshyJohn.com)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 84.0.522.61 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.13029.20308 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\OneDriveSetup.exe) (Version: 20.134.0705.0008 - Microsoft Corporation)
Microsoft Project Professional 2019 - es-es (HKLM\...\ProjectPro2019Retail - es-es) (Version: 16.0.13029.20308 - Microsoft Corporation)
Microsoft Visio - es-es (HKLM\...\VisioPro2019Retail - es-es) (Version: 16.0.13029.20308 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{449EFED6-5F86-4428-8EB2-3DA1F6E67CE4}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mozilla Firefox 79.0 (x64 en-US) (HKLM\...\Mozilla Firefox 79.0 (x64 en-US)) (Version: 79.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 75.0 - Mozilla)
MPC-HC 1.7.10 (HKLM-x32\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.10 - MPC-HC Team)
NirSoft BlueScreenView (HKLM-x32\...\NirSoft BlueScreenView) (Version:  - )
NVIDIA PhysX (HKLM-x32\...\{46ED2B64-85C7-4E1F-920C-A555B21F2E4C}) (Version: 9.11.1111 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.13029.20200 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.13029.20236 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.13029.20200 - Microsoft Corporation) Hidden
Online Plug-in (HKLM-x32\...\{2E9881CA-E41C-45E5-8055-61A4CC1BF93F}) (Version: 14.12.0.18020 - Citrix Systems, Inc.) Hidden
Opera Stable 70.0.3728.106 (HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Opera 70.0.3728.106) (Version: 70.0.3728.106 - Opera Software)
Ori and the Will of the Wisps MULTi21 - ElAmigos versión 1.0 (HKLM-x32\...\{CEE4E833-9557-468C-8578-50FA505BDC84}_is1) (Version: 1.0 - Xbox Game Studios)
Origin (HKLM-x32\...\Origin) (Version: 10.5.81.43142 - Electronic Arts, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.34.617.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8746.1 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.1.7 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.1.7 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.4.3 - Rockstar Games)
Self-service Plug-in (HKLM-x32\...\{7A029AB7-8CC4-4FE8-904F-A090248C1BC7}) (Version: 4.12.0.18013 - Citrix Systems, Inc.) Hidden
Seven Enhanced Collectors Edition (HKLM-x32\...\Seven Enhanced Collectors Edition_is1) (Version:  - )
Sonic Mania MULTi6 - ElAmigos versión 1.06.0503 (HKLM-x32\...\{A2644026-C4E8-4384-BFD4-17E770FAE0AF}_is1) (Version: 1.06.0503 - SEGA)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
The Legend of Zelda Breath of the Wild MULTi6 - ElAmigos versión 1.5.0 (HKLM-x32\...\{50A96236-7492-422E-A9E5-E15036F3D137}_is1) (Version: 1.5.0 - Nintendo)
Tom Clancy's The Division 2 (HKLM-x32\...\Uplay Install 4932) (Version:  - Ubisoft)
UE4 Prerequisites (x64) (HKLM-x32\...\{2890ae6b-90e9-448d-b3e6-97e43c21e2fd}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
UltraISO Premium V9.72 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Uplay (HKLM-x32\...\Uplay) (Version: 98.0 - Ubisoft)
USBHelperLauncher (HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\USBHelperLauncher) (Version: 0.16b - FailedShack)
uTorrent Web (HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\utweb) (Version: 1.0.11 - BitTorrent, Inc.)
ViGEm Bus Driver (HKLM\...\{4030BA52-E312-462E-B020-CCB5A2AC5497}) (Version: 1.16.116 - Nefarius Software Solutions e.U.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)

Packages:
=========
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-06-28] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-06-28] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.8101.0_x64__8wekyb3d8bbwe [2020-08-19] (Microsoft Studios) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-08-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-08-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2019-07-18 11:30 - 2019-07-18 11:30 - 000017920 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 003567616 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2020-05-15 15:24 - 2020-05-15 15:24 - 001518592 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2020-03-10 10:54 - 2020-03-10 10:54 - 001298962 _____ (Fortinet Inc.) [Archivo no firmado] C:\Program Files\Fortinet\FortiClient\utilsdll.dll
2020-07-13 20:40 - 2020-07-13 20:40 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\LIBEAY32.dll
2020-07-13 20:40 - 2020-07-13 20:40 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\ssleay32.dll
2020-07-13 20:40 - 2020-07-13 20:40 - 001611264 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2020-08-18 18:21 - 2020-07-13 20:40 - 005487104 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Core.dll
2020-08-18 18:21 - 2020-07-13 20:40 - 005841920 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Gui.dll
2020-08-18 18:21 - 2020-07-13 20:40 - 001179136 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Network.dll
2020-08-18 18:21 - 2020-07-13 20:40 - 000146432 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2020-08-18 18:21 - 2020-07-13 20:40 - 005089792 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2020-08-18 18:21 - 2020-07-13 20:40 - 000184832 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Xml.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000031744 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000039424 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000031744 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000413696 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000025088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000025088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000023552 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000519168 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001431040 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001180672 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000135680 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-05-15 15:34 - 2020-05-15 15:34 - 006010880 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 006345216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001078272 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000313856 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 004000256 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 003802624 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000171008 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001083904 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000205312 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000329728 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000113152 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000376320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 092323328 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 005560832 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000463360 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000188416 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 002888704 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000053760 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000059392 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000017408 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000287232 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000329216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000136192 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000089088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000312320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000017920 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-05-15 15:34 - 2020-05-15 15:34 - 000085504 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-03-19 01:49 - 2020-08-20 09:18 - 000000147 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Calibre2\
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 190.105.0.4 - 190.105.0.5
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

Network Binding:
=============
Ethernet 4: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) 
Ethernet 3: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) 
Ethernet 2: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) 
Ethernet: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run32: => "ArgenteRC"
HKLM\...\StartupApproved\Run32: => "ConnectionCenter"
HKLM\...\StartupApproved\Run32: => "Redirector"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\StartupApproved\Run: => "Parsec.App.0"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{2048B5AF-28FC-4E69-9FA9-5E3D831D339F}] => (Allow) G:\games\steamapps\common\Eldest Souls Demo\EldestSouls.exe () [Archivo no firmado]
FirewallRules: [{4F8C1EAF-C14B-4D65-BAA6-BE8F74EBEBA0}] => (Allow) G:\games\steamapps\common\Eldest Souls Demo\EldestSouls.exe () [Archivo no firmado]
FirewallRules: [{3920DC37-C37F-4C49-BB95-1AD6BD266A90}] => (Block) F:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe (Larian Studios -> )
FirewallRules: [{CFEDD5CE-84F3-4097-8C9D-CC8D65E068E9}] => (Block) F:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe (Larian Studios -> )
FirewallRules: [UDP Query User{A33128F4-262A-4378-8600-A876841611DA}F:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) F:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe (Larian Studios -> )
FirewallRules: [TCP Query User{EE437DF7-D0B0-4F57-AC3E-C8DE80BEF55C}F:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) F:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe (Larian Studios -> )
FirewallRules: [{1B7B6641-838E-46D0-A0C3-3F4E3DAC8D05}] => (Allow) F:\SteamLibrary\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (Larian Studios -> Larian Studios)
FirewallRules: [{EDED378E-4088-4095-A2CD-A105EF6D3EF7}] => (Allow) F:\SteamLibrary\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (Larian Studios -> Larian Studios)
FirewallRules: [{CA0101B7-6409-4F28-87A3-9C809F48B707}] => (Allow) F:\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe (Valve Corp. -> Take-Two Interactive Software, Inc.) [Archivo no firmado]
FirewallRules: [{4FC37E7D-91CA-491C-8ADC-76983E2D9AFA}] => (Allow) F:\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe (Valve Corp. -> Take-Two Interactive Software, Inc.) [Archivo no firmado]
FirewallRules: [{32A5E5F2-1D31-41B5-B8BB-29B830F8EB09}] => (Block) C:\users\ezeru\downloads\trabajo\anydesk (1).exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{1A90B258-3B3B-488E-8C0A-F588993C190D}] => (Block) C:\users\ezeru\downloads\trabajo\anydesk (1).exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [UDP Query User{4E2FB64E-3860-488D-A85A-6BB6A49A1942}C:\users\ezeru\downloads\trabajo\anydesk (1).exe] => (Allow) C:\users\ezeru\downloads\trabajo\anydesk (1).exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [TCP Query User{B3CC1C14-B985-46EF-8BF2-4EB774482940}C:\users\ezeru\downloads\trabajo\anydesk (1).exe] => (Allow) C:\users\ezeru\downloads\trabajo\anydesk (1).exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{0698011E-8AB2-44BD-B94B-305B05354B8B}] => (Allow) G:\games\steamapps\common\Frostpunk\Frostpunk.exe (Marek Ziemak -> 11 bit studios S.A.)
FirewallRules: [{7F1F78D6-7CFE-4E1A-98BA-20001779D7C2}] => (Allow) G:\games\steamapps\common\Frostpunk\Frostpunk.exe (Marek Ziemak -> 11 bit studios S.A.)
FirewallRules: [{5C60B852-55F3-4753-9D80-D6530B087174}] => (Allow) G:\games\steamapps\common\Wargroove\win64_bin\wargroove64.exe () [Archivo no firmado]
FirewallRules: [{DF6BD1EC-EACB-4D25-9D1F-062B58970C2E}] => (Allow) G:\games\steamapps\common\Wargroove\win64_bin\wargroove64.exe () [Archivo no firmado]
FirewallRules: [{E386E515-C61C-4C19-ABF0-438A632B6E53}] => (Block) C:\program files (x86)\avaya\cms supervisor r17\acs_tnetd.exe (Avaya Inc.) [Archivo no firmado]
FirewallRules: [{623BEE11-D676-45A3-8B20-3EEF432CC4F6}] => (Block) C:\program files (x86)\avaya\cms supervisor r17\acs_tnetd.exe (Avaya Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{B42AF233-5F58-4EDF-9122-ACD2C5345F0F}C:\program files (x86)\avaya\cms supervisor r17\acs_tnetd.exe] => (Allow) C:\program files (x86)\avaya\cms supervisor r17\acs_tnetd.exe (Avaya Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{5096BCA4-682D-4E59-9BA2-46A257C94DCA}C:\program files (x86)\avaya\cms supervisor r17\acs_tnetd.exe] => (Allow) C:\program files (x86)\avaya\cms supervisor r17\acs_tnetd.exe (Avaya Inc.) [Archivo no firmado]
FirewallRules: [{A8B19B90-CF92-4F4C-BFBB-23DA971ECDDE}] => (Allow) G:\games\steamapps\common\Hell Yeah\HELLYEAH.exe (Arkedo) [Archivo no firmado]
FirewallRules: [{2C14E67B-7C7A-4C50-BF63-8954A453AF2D}] => (Allow) G:\games\steamapps\common\Hell Yeah\HELLYEAH.exe (Arkedo) [Archivo no firmado]
FirewallRules: [{EC729A66-828C-44FD-AE8E-72EF964B18DC}] => (Allow) G:\games\steamapps\common\Metal Gear Solid Ground Zeroes\MgsGroundZeroes.exe (Konami Digital Entertainment) [Archivo no firmado]
FirewallRules: [{5F0E723A-F0EF-41CE-B592-542FA36F6021}] => (Allow) G:\games\steamapps\common\Metal Gear Solid Ground Zeroes\MgsGroundZeroes.exe (Konami Digital Entertainment) [Archivo no firmado]
FirewallRules: [{62C9C707-083E-456B-B90F-96CC0148E6DA}] => (Allow) F:\SteamLibrary\steamapps\common\Warhammer 40,000 Inquisitor - Martyr\Warhammer.exe (NeoCore Games) [Archivo no firmado]
FirewallRules: [{19A61107-49B1-4349-8C97-898E70A16AFA}] => (Allow) F:\SteamLibrary\steamapps\common\Warhammer 40,000 Inquisitor - Martyr\Warhammer.exe (NeoCore Games) [Archivo no firmado]
FirewallRules: [UDP Query User{C541608E-D27C-42DE-A837-6F73D8B28305}C:\users\ezeru\downloads\anydesk (1).exe] => (Block) C:\users\ezeru\downloads\anydesk (1).exe => Ningún archivo
FirewallRules: [TCP Query User{E930F78D-CE5E-4F4B-BBA6-027AC3A7CD77}C:\users\ezeru\downloads\anydesk (1).exe] => (Block) C:\users\ezeru\downloads\anydesk (1).exe => Ningún archivo
FirewallRules: [UDP Query User{C74F1314-6B89-4BE2-B28D-E6D191AFADF7}C:\users\ezeru\downloads\anydesk.exe] => (Block) C:\users\ezeru\downloads\anydesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [TCP Query User{AC5F2315-84B2-47B8-B6EA-CFEEB1E34263}C:\users\ezeru\downloads\anydesk.exe] => (Block) C:\users\ezeru\downloads\anydesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [UDP Query User{B0E46C7F-D4F3-47A0-955D-556ED9D67021}F:\hob\hob.exe] => (Block) F:\hob\hob.exe (Runic Games, Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{BB4E0C99-AE14-4298-807D-09059D968C2A}F:\hob\hob.exe] => (Block) F:\hob\hob.exe (Runic Games, Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{95747AA3-B21B-4E3B-A3D4-6E55262F813F}G:\juegos 10\the legend of zelda breath of the wild\cemu\cemu.exe] => (Block) G:\juegos 10\the legend of zelda breath of the wild\cemu\cemu.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{9857EA51-88F6-4847-A1DF-01A1E1E42DE0}G:\juegos 10\the legend of zelda breath of the wild\cemu\cemu.exe] => (Block) G:\juegos 10\the legend of zelda breath of the wild\cemu\cemu.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{2A37D114-B099-4C1A-8371-0B83E6FC2E67}C:\users\ezeru\appdata\roaming\usbhelperlauncher\patched.exe] => (Block) C:\users\ezeru\appdata\roaming\usbhelperlauncher\patched.exe (Hikari06) [Archivo no firmado]
FirewallRules: [TCP Query User{E4836C34-D9B2-4924-AF76-95A968880026}C:\users\ezeru\appdata\roaming\usbhelperlauncher\patched.exe] => (Block) C:\users\ezeru\appdata\roaming\usbhelperlauncher\patched.exe (Hikari06) [Archivo no firmado]
FirewallRules: [UDP Query User{73C98DE2-25F3-40E5-B214-43ED4D8ADFB2}C:\users\ezeru\appdata\roaming\usbhelperlauncher\usbhelperlauncher.exe] => (Block) C:\users\ezeru\appdata\roaming\usbhelperlauncher\usbhelperlauncher.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{8C29D92F-C695-49E4-9DEC-977A3709E2D8}C:\users\ezeru\appdata\roaming\usbhelperlauncher\usbhelperlauncher.exe] => (Block) C:\users\ezeru\appdata\roaming\usbhelperlauncher\usbhelperlauncher.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{5D340BDB-8BC0-4AED-B23F-F7B8470AF164}G:\juegos 10\iron danger\irondanger.exe] => (Block) G:\juegos 10\iron danger\irondanger.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{A95086EB-4C2B-41A0-910F-637EB2896460}G:\juegos 10\iron danger\irondanger.exe] => (Block) G:\juegos 10\iron danger\irondanger.exe () [Archivo no firmado]
FirewallRules: [{6D59D143-13B4-401F-B805-10CF1B34DE33}] => (Block) C:\program files (x86)\citrix\ica client\wfica32.exe (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FirewallRules: [{C78225BE-7FC4-43D0-9DB1-5AC7A2A7F967}] => (Block) C:\program files (x86)\citrix\ica client\wfica32.exe (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FirewallRules: [UDP Query User{C1C21020-A286-4D7B-8614-F70F47945449}C:\program files (x86)\citrix\ica client\wfica32.exe] => (Allow) C:\program files (x86)\citrix\ica client\wfica32.exe (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FirewallRules: [TCP Query User{17B8E8BB-626A-435A-A97D-74427500447E}C:\program files (x86)\citrix\ica client\wfica32.exe] => (Allow) C:\program files (x86)\citrix\ica client\wfica32.exe (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FirewallRules: [{A6E323A9-008F-4D25-B1DD-19D50D76EF56}] => (Block) C:\program files (x86)\avaya\avaya one-x communicator\onexcengine.exe (Avaya, Inc.) [Archivo no firmado]
FirewallRules: [{39DCE243-C330-408E-A829-D01F066B6F3F}] => (Block) C:\program files (x86)\avaya\avaya one-x communicator\onexcengine.exe (Avaya, Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{6ED6A898-F47C-4356-A402-6CA0B68B7606}C:\program files (x86)\avaya\avaya one-x communicator\onexcengine.exe] => (Allow) C:\program files (x86)\avaya\avaya one-x communicator\onexcengine.exe (Avaya, Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{B4088F67-21F4-41D3-A2EC-919D6F922F09}C:\program files (x86)\avaya\avaya one-x communicator\onexcengine.exe] => (Allow) C:\program files (x86)\avaya\avaya one-x communicator\onexcengine.exe (Avaya, Inc.) [Archivo no firmado]
FirewallRules: [{4C41A772-A450-43D9-A9A2-4E7AC64BB38D}] => (Allow) F:\Tom Clancy's The Division 2\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{A60B206A-FB57-4F0A-B9FD-14384A29D20C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1EADBC83-F88D-46EA-BFFE-199884BE7D9E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5BB630E9-878D-4E00-A982-F00919D215B6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0CB453B8-E00C-4124-B475-B98D90AD97F3}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{870DB108-CA92-4582-A926-04291FFB71C7}] => (Allow) C:\steam\steamapps\common\The Witcher 3\bin\x64\witcher3.exe (CD Projekt Red) [Archivo no firmado]
FirewallRules: [{BDD6AAEC-64EE-4A8B-8952-F5326BB9D886}] => (Allow) C:\steam\steamapps\common\The Witcher 3\bin\x64\witcher3.exe (CD Projekt Red) [Archivo no firmado]
FirewallRules: [{84A3E202-E433-47FA-B444-F3B81B809B3D}] => (Allow) G:\juegos 10\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [{73EBB7C0-359E-4E56-9A05-2DA968522CD7}] => (Allow) G:\juegos 10\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [{3779D1D9-F4F9-4555-B013-A12A6129156E}] => (Allow) G:\juegos 10\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{4EB6B6AA-5CEF-40E1-B686-032272536C61}] => (Allow) G:\juegos 10\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{F6FA9474-185E-4798-9C02-AEB78B4C23B9}] => (Allow) G:\games\steamapps\common\Destiny 2\destiny2.exe (Bungie Inc. -> Bungie)
FirewallRules: [{D2749F71-F2A5-4DBB-B437-2D7146FF76C4}] => (Allow) G:\games\steamapps\common\Destiny 2\destiny2.exe (Bungie Inc. -> Bungie)
FirewallRules: [{ACDC5F3C-39D4-4835-A0C7-5BCF1F471D99}] => (Allow) G:\games\steamapps\common\NieRAutomata\NieRAutomata.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [{6D48BD45-A95D-457E-A6DB-6A31844F51CA}] => (Allow) G:\games\steamapps\common\NieRAutomata\NieRAutomata.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [{D3F95C87-91AF-48D7-B2B6-DABA5E1ABD37}] => (Allow) C:\Users\ezeru\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
FirewallRules: [{4B9DE2CA-F9F8-4055-A96E-C97935E9800A}] => (Allow) C:\Users\ezeru\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
FirewallRules: [{ED246190-7CC3-4D77-88C7-4B6CC85E469C}] => (Allow) G:\games\steamapps\common\Tales of Symphonia\TOS.exe () [Archivo no firmado]
FirewallRules: [{B003F968-C85A-422D-82C7-8DA8C088D1ED}] => (Allow) G:\games\steamapps\common\Tales of Symphonia\TOS.exe () [Archivo no firmado]
FirewallRules: [{022F5832-0F48-4894-8853-50DE8B412F7C}] => (Allow) C:\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{055DBA1F-FB37-4DA5-8051-8FD7ABC004BA}] => (Allow) C:\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{E6CA9B45-B65A-4820-B57C-2A78B7F7FAA4}] => (Allow) C:\steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{13717E94-0D52-4894-99AD-E3DAD395DC4B}] => (Allow) C:\steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5A8CD7B5-619B-4C3D-BBC8-5BC07431E607}] => (Allow) F:\steam 2019\steamapps\common\Remember Me\Binaries\Win32\RememberMe.exe (QLOC S.A. -> CAPCOM U.S.A, INC hxxp://www.capcom.com/us)
FirewallRules: [{8C36E119-B50F-426F-857D-0DF40B679309}] => (Allow) F:\steam 2019\steamapps\common\Remember Me\Binaries\Win32\RememberMe.exe (QLOC S.A. -> CAPCOM U.S.A, INC hxxp://www.capcom.com/us)
FirewallRules: [{D128045F-E8BB-4532-94DB-AA8F8110722D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D9453C83-F394-4AC3-B8A9-50F97E29DCBF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{45D06530-FF51-430C-A449-33A1727F6AA2}] => (Allow) F:\SteamLibrary\steamapps\common\Bloodstained Curse of the Moon\exe\COTM.exe () [Archivo no firmado]
FirewallRules: [{9A8FA7E3-90AE-4B8B-A3CA-BD7BF86A4764}] => (Allow) F:\SteamLibrary\steamapps\common\Bloodstained Curse of the Moon\exe\COTM.exe () [Archivo no firmado]
FirewallRules: [{133C5BE4-5102-4035-AAFC-7518F9755567}] => (Allow) G:\games\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [Archivo no firmado]
FirewallRules: [{397B8BD1-585A-4035-9C22-532842B84689}] => (Allow) G:\games\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [Archivo no firmado]
FirewallRules: [{400E04BE-99B4-4A95-8FB9-A6E50AFED444}] => (Allow) G:\games\steamapps\common\StreetFighterV\StreetFighterV.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{3FEA7388-098C-459C-BA07-2D4BC33548E6}] => (Allow) G:\games\steamapps\common\StreetFighterV\StreetFighterV.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{76B3CD89-186E-44C3-A7C2-8541606EB771}] => (Allow) G:\games\steamapps\common\LEGO Marvel's Avengers\LEGOMARVELAvengers.exe (Travellers Tales (UK) Ltd -> Warner Bros. Interactive Entertainment)
FirewallRules: [{ACAD5EA3-3885-4226-9BE7-39BB2258B93B}] => (Allow) G:\games\steamapps\common\LEGO Marvel's Avengers\LEGOMARVELAvengers.exe (Travellers Tales (UK) Ltd -> Warner Bros. Interactive Entertainment)
FirewallRules: [{11903B99-23BB-44AC-836C-CC55E342FC80}] => (Allow) F:\SteamLibrary\steamapps\common\Bastion\Bastion.exe (Supergiant Games) [Archivo no firmado]
FirewallRules: [{DAB6BE40-2867-4BC6-8D64-7065E8CB878A}] => (Allow) F:\SteamLibrary\steamapps\common\Bastion\Bastion.exe (Supergiant Games) [Archivo no firmado]
FirewallRules: [{E6E1DA7C-5537-4102-9CD7-B735702497EE}] => (Allow) F:\SteamLibrary\steamapps\common\Injustice2\Binaries\Retail\Injustice2.exe (WB Games, Inc.) [Archivo no firmado]
FirewallRules: [{EECC6219-79E8-45F7-9880-C30E110F83C1}] => (Allow) F:\SteamLibrary\steamapps\common\Injustice2\Binaries\Retail\Injustice2.exe (WB Games, Inc.) [Archivo no firmado]
FirewallRules: [{B491BE6D-3369-4F97-977D-9E4845AD9AEF}] => (Allow) F:\SteamLibrary\steamapps\common\Earth Defense Force 4.1\EDF41.exe () [Archivo no firmado]
FirewallRules: [{4EB1B619-8CB8-4B43-8A81-DBC9013AA1F1}] => (Allow) F:\SteamLibrary\steamapps\common\Earth Defense Force 4.1\EDF41.exe () [Archivo no firmado]
FirewallRules: [{4898C4BF-23F6-4D7D-A820-EC65234F34AE}] => (Allow) F:\SteamLibrary\steamapps\common\3dSen\3dSen.exe () [Archivo no firmado]
FirewallRules: [{F1F8DD8A-FBD8-4D9D-A6E1-8C9A9723C2FB}] => (Allow) F:\SteamLibrary\steamapps\common\3dSen\3dSen.exe () [Archivo no firmado]
FirewallRules: [{91542BB7-1A41-441D-8C10-803D413F5D3F}] => (Allow) F:\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe (Bethesda Softworks -> ZeniMax Media Inc.)
FirewallRules: [{30594EE6-A5D4-456A-BC40-300C3B2209D4}] => (Allow) F:\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe (Bethesda Softworks -> ZeniMax Media Inc.)
FirewallRules: [{792077F0-10F0-4526-881D-87C14AAA6FD6}] => (Allow) G:\games\steamapps\common\SunsetOverdrive\Sunset.exe (Microsoft Studios) [Archivo no firmado]
FirewallRules: [{2AD3873F-32C7-471E-AFD9-83AF688479E2}] => (Allow) G:\games\steamapps\common\SunsetOverdrive\Sunset.exe (Microsoft Studios) [Archivo no firmado]
FirewallRules: [TCP Query User{36D2993F-E777-495B-8D3C-A97E51268F55}F:\steamlibrary\steamapps\common\titanfall2\titanfall2.exe] => (Allow) F:\steamlibrary\steamapps\common\titanfall2\titanfall2.exe (Respawn Entertainment, LLC -> Respawn Entertainment)
FirewallRules: [UDP Query User{3FD1EA0D-7FF5-4606-A9C5-5D26AFB60E6B}F:\steamlibrary\steamapps\common\titanfall2\titanfall2.exe] => (Allow) F:\steamlibrary\steamapps\common\titanfall2\titanfall2.exe (Respawn Entertainment, LLC -> Respawn Entertainment)
FirewallRules: [{90B9F872-376C-4DD5-B76D-1A261F99494A}] => (Allow) F:\SteamLibrary\steamapps\common\Hades\x64\Hades.exe () [Archivo no firmado]
FirewallRules: [{8271EAD9-B4AD-432E-AB62-264AECE3DEF1}] => (Allow) F:\SteamLibrary\steamapps\common\Hades\x64\Hades.exe () [Archivo no firmado]
FirewallRules: [{6B7DA071-C7EA-4789-916A-0F82F8E43621}] => (Allow) F:\SteamLibrary\steamapps\common\HatinTime\Binaries\Win64\HatinTimeGame.exe (Gears for Breakfast ApS) [Archivo no firmado]
FirewallRules: [{B26B1672-3DBC-4F2B-986C-34234146DEDA}] => (Allow) F:\SteamLibrary\steamapps\common\HatinTime\Binaries\Win64\HatinTimeGame.exe (Gears for Breakfast ApS) [Archivo no firmado]
FirewallRules: [{BF3E40C3-EBF9-4C31-A140-C18AEBF46E01}] => (Allow) F:\SteamLibrary\steamapps\common\Shadow of the Tomb Raider\SOTTR.exe (Square Enix LTD -> Eidos Inc.)
FirewallRules: [{CBB9BC23-D99A-4B88-89B7-D4634A95542A}] => (Allow) F:\SteamLibrary\steamapps\common\Shadow of the Tomb Raider\SOTTR.exe (Square Enix LTD -> Eidos Inc.)
FirewallRules: [TCP Query User{FA06157A-BAED-4B84-9804-DC5FC6E9D2EF}C:\users\ezeru\appdata\local\programs\opera\69.0.3686.95\opera.exe] => (Block) C:\users\ezeru\appdata\local\programs\opera\69.0.3686.95\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{B218D891-8533-4D72-969D-018990696DB2}C:\users\ezeru\appdata\local\programs\opera\69.0.3686.95\opera.exe] => (Block) C:\users\ezeru\appdata\local\programs\opera\69.0.3686.95\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{E86FD0E8-8B1A-4CF6-B805-32F231A8AE82}] => (Allow) F:\SteamLibrary\steamapps\common\Tyranny\Tyranny.exe (Obsidian Entertainment, Inc. -> Obsidian Entertainment, Inc.)
FirewallRules: [{BCD90532-3B71-42F7-AFDF-19D105FE5B81}] => (Allow) F:\SteamLibrary\steamapps\common\Tyranny\Tyranny.exe (Obsidian Entertainment, Inc. -> Obsidian Entertainment, Inc.)
FirewallRules: [{D63D9E3B-B364-4070-88B9-78C5485AC4D0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{87CC4B5D-3EDB-4F36-B111-E2430452CA1A}] => (Allow) F:\SteamLibrary\steamapps\common\Mad Max\MadMax.exe (Fatalist Development -> )
FirewallRules: [{E2A86EED-2FDB-437C-AC32-FECF9FE11D41}] => (Allow) F:\SteamLibrary\steamapps\common\Mad Max\MadMax.exe (Fatalist Development -> )
FirewallRules: [{4BEC851C-B2FD-4EAE-B270-40CF67ABA16F}] => (Allow) G:\games\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [Archivo no firmado]
FirewallRules: [{6B6C23B5-73A5-449D-8EC1-01830D339156}] => (Allow) G:\games\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [Archivo no firmado]
FirewallRules: [{FF1EFB46-7894-44FB-B831-5C31E1EDD880}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{6739FD87-CEA5-46F1-BE85-98F0D1166A33}] => (Allow) F:\SteamLibrary\steamapps\common\Iron Harvest Demo\release\IronHarvest.exe () [Archivo no firmado]
FirewallRules: [{B32765B9-722D-44DD-BB4A-1955EA2BC91D}] => (Allow) F:\SteamLibrary\steamapps\common\Iron Harvest Demo\release\IronHarvest.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{45E4763E-FF8D-407D-8AFD-6C34BEE531E9}C:\users\ezeru\appdata\local\programs\opera\70.0.3728.106\opera.exe] => (Allow) C:\users\ezeru\appdata\local\programs\opera\70.0.3728.106\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{35E7C6BF-A16A-4A09-B9A6-64529CE0749C}C:\users\ezeru\appdata\local\programs\opera\70.0.3728.106\opera.exe] => (Allow) C:\users\ezeru\appdata\local\programs\opera\70.0.3728.106\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{F21CD743-32CA-44A2-93EE-1C4F671E2F9C}] => (Block) C:\users\ezeru\appdata\local\programs\opera\70.0.3728.106\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{65007DB4-C088-4C6B-813F-2A6D5ECBA4D6}] => (Block) C:\users\ezeru\appdata\local\programs\opera\70.0.3728.106\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{4C77C536-07D2-44F7-AA92-9C36C6F8CF0D}] => (Allow) C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)

==================== Puntos de Restauración =========================

19-08-2020 19:18:51 ZHPcleaner
20-08-2020 09:21:04 Instalador de Módulos de Windows

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Fortinet Virtual Ethernet Adapter (NDIS 6.30)
Description: Fortinet Virtual Ethernet Adapter (NDIS 6.30)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Fortinet
Service: ft_vnic
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Fortinet SSL VPN Virtual Ethernet Adapter
Description: Fortinet SSL VPN Virtual Ethernet Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Fortinet Inc.
Service: ftsvnic
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Controladora de cifrado/descifrado PCI
Description: Controladora de cifrado/descifrado PCI
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (08/19/2020 10:09:59 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: No se pudo crear el punto de restauración (proceso = C:\Users\ezeru\AppData\Local\Temp\jrt\CreateRestorePoint.exe  "JRT Pre-Junkware Removal"; descripción = JRT Pre-Junkware Removal; error = 0x8007043c).

Error: (08/18/2020 11:54:45 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (08/18/2020 11:54:45 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (08/18/2020 11:54:45 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (08/18/2020 11:54:45 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (08/18/2020 09:43:21 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa acsRep.exe (versión 17.0.0.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 2cb4

Hora de Inicio: 01d6755bc6228d51

Hora de finalización: 5

Ruta de la aplicación: C:\Program Files (x86)\Avaya\CMS Supervisor R17\acsRep.exe

Id. de informe: 4256451c-b4b5-4a6e-87ea-799d05bd7c7b

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Unknown

Error: (08/17/2020 10:40:47 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: No se pudo crear el punto de restauración (proceso = C:\Users\ezeru\AppData\Local\Temp\scoped_dir9412_1283114197\amdcleanuputility-x64 (1).exe (1).exe" ; descripción = AMDCleanupUtility Restore Point; error = 0x8007043c).

Error: (08/17/2020 10:30:16 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.


Errores del sistema:
=============
Error: (08/20/2020 09:18:48 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio AMDRyzenMasterDriver no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar la ruta especificada.

Error: (08/20/2020 09:18:03 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (08/20/2020 09:17:55 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (08/20/2020 09:17:50 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio WSearch con argumentos "No disponible" para ejecutar el servidor:
{B52D54BB-4818-4EB9-AA80-F9EACD371DF8}

Error: (08/20/2020 09:17:50 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio TokenBroker con argumentos "No disponible" para ejecutar el servidor:
Windows.Internal.Security.Authentication.Web.TokenBrokerInternal

Error: (08/20/2020 09:17:50 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio TokenBroker con argumentos "No disponible" para ejecutar el servidor:
Windows.Internal.Security.Authentication.Web.TokenBrokerInternal

Error: (08/20/2020 09:17:47 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (08/20/2020 09:17:41 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-76FR92M)
Description: Error de DCOM "1084" al intentar iniciar el servicio ShellHWDetection con argumentos "No disponible" para ejecutar el servidor:
{DD522ACC-F821-461A-A407-50B198B896DC}


Windows Defender:
===================================
Date: 2020-08-18 10:11:00.1800000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.DC!ml&threatid=2147757791&enterprise=0
Nombre: Trojan:Win32/Wacatac.DC!ml
Id.: 2147757791
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000116aa
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-76FR92M\ezeru
Nombre de proceso: C:\EEK\bin64\a2emergencykit.exe
Versión de inteligencia de seguridad: AV: 1.321.1678.0, AS: 1.321.1678.0, NIS: 1.321.1678.0
Versión de motor: AM: 1.1.17300.4, NIS: 1.1.17300.4

Date: 2020-08-18 10:10:58.1090000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D2!ml&threatid=2147757781&enterprise=0
Nombre: Trojan:Win32/Wacatac.D2!ml
Id.: 2147757781
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000116a4; file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000116a8; file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000117a5
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-76FR92M\ezeru
Nombre de proceso: C:\EEK\bin64\a2emergencykit.exe
Versión de inteligencia de seguridad: AV: 1.321.1678.0, AS: 1.321.1678.0, NIS: 1.321.1678.0
Versión de motor: AM: 1.1.17300.4, NIS: 1.1.17300.4

Date: 2020-08-18 10:10:56.8140000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D2!ml&threatid=2147757781&enterprise=0
Nombre: Trojan:Win32/Wacatac.D2!ml
Id.: 2147757781
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000116a4; file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000116a8
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-76FR92M\ezeru
Nombre de proceso: C:\EEK\bin64\a2emergencykit.exe
Versión de inteligencia de seguridad: AV: 1.321.1678.0, AS: 1.321.1678.0, NIS: 1.321.1678.0
Versión de motor: AM: 1.1.17300.4, NIS: 1.1.17300.4

Date: 2020-08-18 10:10:55.0950000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D2!ml&threatid=2147757781&enterprise=0
Nombre: Trojan:Win32/Wacatac.D2!ml
Id.: 2147757781
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp000116a4
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-76FR92M\ezeru
Nombre de proceso: C:\EEK\bin64\a2emergencykit.exe
Versión de inteligencia de seguridad: AV: 1.321.1678.0, AS: 1.321.1678.0, NIS: 1.321.1678.0
Versión de motor: AM: 1.1.17300.4, NIS: 1.1.17300.4

Date: 2020-08-18 10:10:00.5660000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D2!ml&threatid=2147757781&enterprise=0
Nombre: Trojan:Win32/Wacatac.D2!ml
Id.: 2147757781
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\ezeru\AppData\Local\Temp\tmp00000197\tmp0000a72b
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-76FR92M\ezeru
Nombre de proceso: C:\EEK\bin64\a2emergencykit.exe
Versión de inteligencia de seguridad: AV: 1.321.1678.0, AS: 1.321.1678.0, NIS: 1.321.1678.0
Versión de motor: AM: 1.1.17300.4, NIS: 1.1.17300.4

Date: 2020-08-19 22:34:15.1500000Z
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.321.1743.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17400.5
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 

Date: 2020-08-19 22:24:10.2460000Z
Description: 
La característica Protección en tiempo real de Antivirus de Microsoft Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

sigue:

Date: 2020-08-19 22:19:19.3030000Z
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.321.1743.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17400.5
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 

Date: 2020-08-19 22:09:17.9670000Z
Description: 
La característica Protección en tiempo real de Antivirus de Microsoft Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2020-08-17 10:38:34.5340000Z
Description: 
La característica Protección en tiempo real de Antivirus de Microsoft Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 2006 11/13/2019
Placa base: ASUSTeK COMPUTER INC. PRIME B450M-A
Procesador: AMD Ryzen 5 1600 Six-Core Processor 
Porcentaje de memoria en uso: 28%
RAM física total: 16320.91 MB
RAM física disponible: 11625.42 MB
Virtual total: 19256.91 MB
Virtual disponible: 12713.29 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:222.5 GB) (Free:15.38 GB) NTFS
Drive d: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.05 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive f: () (Fixed) (Total:886.36 GB) (Free:61.7 GB) NTFS
Drive g: () (Fixed) (Total:976.56 GB) (Free:12.15 GB) NTFS
Drive h: (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.05 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive i: () (Fixed) (Total:148.13 GB) (Free:16.74 GB) NTFS

\\?\Volume{270e07c4-4a1a-47bd-83de-61d1af9a1baf}\ (Recuperación) (Fixed) (Total:0.44 GB) (Free:0.14 GB) NTFS
\\?\Volume{00a3363c-b3b4-4160-ac75-0199d8d3abd9}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{aeecaeec-0000-0000-0000-a00e25000000}\ () (Fixed) (Total:0.82 GB) (Free:0.34 GB) NTFS
\\?\Volume{3c4bb52f-8dd9-4ec2-bd43-28e6ee6a1976}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: B2600499)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=886.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=976.6 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 149.1 GB) (Disk ID: AEECAEEC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=148.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=839 MB) - (Type=27)

==========================================================
Disk: 2 (Size: 223.6 GB) (Disk ID: B7735E40)

Partition: GPT.

==================== Final de Addition.txt =======================

Y el otro:

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 19-08-2020
Ejecutado por ezeru (administrador) sobre DESKTOP-76FR92M (20-08-2020 09:24:33)
Ejecutado desde C:\Users\ezeru\Desktop
Perfiles cargados: ezeru
Platform: Windows 10 Home Versión 2004 19041.388 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Opera
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atiesrxx.exe
(AVAYA Communication) [Archivo no firmado] C:\Program Files (x86)\Avaya\Avaya one-X Communicator\QosServM.exe
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(Fortinet Technologies (Canada) Inc. -> Fortinet Inc.) C:\Program Files\Fortinet\FortiClient\FCDBLog.exe
(Fortinet Technologies (Canada) Inc. -> Fortinet Inc.) C:\Program Files\Fortinet\FortiClient\FortiSettings.exe
(Fortinet Technologies (Canada) Inc. -> Fortinet Inc.) C:\Program Files\Fortinet\FortiClient\FortiSSLVPNdaemon.exe
(Fortinet Technologies (Canada) Inc. -> Fortinet Inc.) C:\Program Files\Fortinet\FortiClient\FortiTray.exe
(Fortinet Technologies (Canada) Inc. -> Fortinet Inc.) C:\Program Files\Fortinet\FortiClient\scheduler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.441_none_e753a4f1261e4901\TiWorker.exe
(Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdlogsr.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.4-0\MsMpEng.exe
(Opera Software AS -> Opera Software) C:\Users\ezeru\AppData\Local\Programs\Opera\70.0.3728.106\opera_autoupdate.exe <2>
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\RzWizard\RzWizardService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9277520 2020-05-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
HKLM-x32\...\Run: [ArgenteRC] => C:\Program Files\Argente - Registry Cleaner\ArgenteRC.exe [2842112 2016-03-13] (Raúl Argente) [Archivo no firmado]
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [638352 2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [407440 2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1353216 2019-06-19] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646776 2020-03-12] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-04-27] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [utweb] => C:\Users\ezeru\AppData\Roaming\uTorrent Web\utweb.exe [5491840 2020-04-13] (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [AMDDVR] => C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe [2491576 2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [Discord] => C:\Users\ezeru\AppData\Local\Discord\app-0.0.306\Discord.exe [90950968 2020-02-24] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [29271224 2020-08-05] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3143456 2020-08-14] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\Run: [Opera Browser Assistant] => C:\Users\ezeru\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3126296 2020-08-18] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --restore-last-session -- microsoft-edge:hxxps://www.msn.com/spar (la entrada de datos tiene 629 más caracteres).
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.125\Installer\chrmstp.exe [2020-08-11] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\84.1.12.114\Installer\chrmstp.exe [2020-08-19] (Brave Software, Inc.) [Archivo no firmado]
BootExecute: autocheck autochk *  

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {06402582-D531-4975-A553-B3E25AF4ABDB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5725080 2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {0A332C3C-6E23-4DC9-BE96-C7E4D074FFCC} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23819128 2020-07-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {1211239C-5262-43C9-AF5D-DC59324071A9} - System32\Tasks\AMDAutoUpdate => C:\Program Files\AMD\AutoUpdate\AMDAutoUpdate.exe [677624 2019-11-21] (Advanced Micro Devices INC. -> )
Task: {18E0A130-2F2C-4DDD-B03B-86272479F8DE} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61624 2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {1C06930C-9646-4C5D-84F7-C96AEBF7FA08} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [69304 2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {4B1C9F62-D8BE-4E06-8E8D-508CA40EE7DD} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\RadeonInstaller.exe [42330808 2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {52FE86DE-3DD2-4BF7-BB78-806410F293FA} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-08-11] (Adobe Inc. -> Adobe)
Task: {58871C3E-47E4-49D9-94C1-D66752FBCAE6} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_414_pepper.exe [1471032 2020-08-11] (Adobe Inc. -> Adobe)
Task: {5C661508-9059-4226-B425-2E21C444803C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23819128 2020-07-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {66AA49CD-814E-438F-983B-AD55D275B0CC} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-05-15] (Advanced Micro Devices, Inc.) [Archivo no firmado]
Task: {6D1E0795-C7E2-4872-80D7-14735BAFAA6D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [155488 2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {76167B17-E8BB-44FF-A5E0-1CCEF006874A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5725080 2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {7C87F9BA-66CC-450A-B8C1-CE37558DD0CA} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-05-15] (Advanced Micro Devices, Inc.) [Archivo no firmado]
Task: {8E7F1B0C-01A3-46EA-AF71-4A3B7BBB0288} - System32\Tasks\Agent Activation Runtime\S-1-5-21-3410375856-2769282166-323855108-1001 => C:\WINDOWS\System32\AgentActivationRuntimeStarter.exe [13312 2020-06-23] (Microsoft Windows -> )
Task: {90F026DC-A785-4789-9FBB-52FD34D606C4} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [155488 2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {9A821626-4E26-4C37-B9D9-998EB644B34D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-08] (Google LLC -> Google LLC)
Task: {A7177E70-0BB9-4E8B-8B46-99280F7A64F4} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-08-05] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {A92FDF69-05A4-4211-BC1F-CD58057B0F36} - System32\Tasks\ViGEmBusUpdater => C:\Program Files\Nefarius Software Solutions\ViGEm Bus Driver\ViGEmBusUpdater.exe [888344 2019-12-28] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.)
Task: {B5555472-5DD1-42E4-B82F-C87AA5AC9486} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-08] (Google LLC -> Google LLC)
Task: {BF857752-BFF7-4AFB-8525-6EE95BF5E6C9} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [123600 2020-08-12] (Mozilla Corporation -> Mozilla Foundation)
Task: {C792F017-EFE2-44AC-ACE9-851E4A6CC4DA} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [155848 2020-07-29] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {D0AD0DD3-9517-44B4-BE94-1578FA0889FC} - System32\Tasks\Opera scheduled Autoupdate 1561766259 => C:\Users\ezeru\AppData\Local\Programs\Opera\launcher.exe [1529880 2020-08-11] (Opera Software AS -> Opera Software)
Task: {E1CCFA07-6D80-468B-972E-7CB0A26597B4} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [24770744 2020-08-05] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {EC6C3A2B-E792-43C9-B872-4E42CF9DF1E1} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [155848 2020-07-29] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {F855A023-1823-499A-9840-DAD49F520296} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1336400 2020-07-08] (Adobe Inc. -> Adobe Inc.)
Task: {F8A9B0BF-91EF-43D4-9052-B25FBFBDE924} - System32\Tasks\Opera scheduled assistant Autoupdate 1582745788 => C:\Users\ezeru\AppData\Local\Programs\Opera\launcher.exe [1529880 2020-08-11] (Opera Software AS -> Opera Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 190.105.0.4 190.105.0.5
Tcpip\..\Interfaces\{391d4508-9106-477a-8f80-922ef3d8e807}: [DhcpNameServer] 190.105.0.4 190.105.0.5

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-17] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_251\bin\ssv.dll [2020-05-01] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-05-01] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-17] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
DPF: HKLM-x32 {9713BCC8-6857-4B04-908D-D98F2D04DFAC} hxxp://10.177.3.108:8080/cabs/vxreplay.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-08-05] (Microsoft Corporation -> Microsoft Corporation)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\ezeru\AppData\Local\Microsoft\Edge\User Data\Default [2020-08-19]

FireFox:
========
FF DefaultProfile: q30wjora.default
FF ProfilePath: C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\q30wjora.default [2019-06-28]
FF ProfilePath: C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release [2020-08-18]
FF DownloadDir: C:\Users\ezeru\Documents\cosas
FF Extension: (Diccionario español Argentina) - C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release\Extensions\[email protected] [2020-08-13]
FF Extension: (Ghostery – Bloqueador de anuncios para privacidad) - C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release\Extensions\[email protected] [2020-08-12]
FF Extension: (Español (AR) Language Pack) - C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release\Extensions\[email protected] [2020-08-13]
FF Extension: (uBlock Origin) - C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release\Extensions\[email protected] [2019-11-18]
FF Extension: (Malwarebytes Browser Guard) - C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release\Extensions\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi [2020-08-12]
FF Extension: (Video DownloadHelper) - C:\Users\ezeru\AppData\Roaming\Mozilla\Firefox\Profiles\d42mbk8w.default-release\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2020-05-06]
FF Plugin: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-05-01] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-05-01] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2018-05-17] (Citrix Systems, Inc. -> Citrix Systems, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-01-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=3 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2020-07-29] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=9 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2020-07-29] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-07-30] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default [2020-08-19]
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Extension: (Presentaciones) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-08-19]
CHR Extension: (Documentos) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2020-08-19]
CHR Extension: (Google Drive) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-08-19]
CHR Extension: (YouTube) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-08-19]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-08-19]
CHR Extension: (Adobe Acrobat) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-08-19]
CHR Extension: (Hojas de cálculo) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-08-19]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-08-19]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2020-08-19]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-08-19]
CHR Extension: (Gmail) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-08-19]
CHR Extension: (Chrome Media Router) - C:\Users\ezeru\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-08-19]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

Opera: 
=======
OPR Notifications: hxxps://meet.google.com; hxxps://steamcommunity.com; hxxps://www.meteored.com.ar
OPR Extension: (Avira Safe Shopping) - C:\Users\ezeru\AppData\Roaming\Opera Software\Opera Stable\Extensions\dalelnnofafalcmkmnhdbigbjjkloabo [2020-07-13]
OPR Extension: (uBlock Origin) - C:\Users\ezeru\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2020-08-18]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-08-11] (Adobe Inc. -> Adobe)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [155848 2020-07-29] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [155848 2020-07-29] (Brave Software, Inc. -> BraveSoftware Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10566528 2020-07-22] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2020-07-16] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 FA_Scheduler; C:\Program Files\Fortinet\FortiClient\scheduler.exe [141712 2020-03-10] (Fortinet Technologies (Canada) Inc. -> Fortinet Inc.)
R2 iClarityQoSService; C:\Program Files (x86)\Avaya\Avaya one-X Communicator\QosServM.exe [233472 2009-06-24] (AVAYA Communication) [Archivo no firmado]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6970968 2020-08-19] (Malwarebytes Inc -> Malwarebytes)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2510648 2020-08-14] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3464000 2020-08-14] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2020-04-27] (Even Balance, Inc. -> )
R2 RzWizardService; C:\Program Files (x86)\Razer\RzWizard\RzWizardService.exe [376272 2016-05-23] (Razer USA Ltd. -> Razer Inc.)
S3 ViGEmBusUpdater; C:\Program Files\Nefarius Software Solutions\ViGEm Bus Driver\ViGEmBusUpdater.exe [888344 2019-12-28] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2008.4-0\NisSrv.exe [2343128 2020-08-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2008.4-0\MsMpEng.exe [128376 2020-08-12] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 FortiFilter; C:\Windows\system32\DRIVERS\FortiFilter.sys [35400 2020-03-10] (Fortinet Technologies (Canada) Inc. -> Fortinet Inc)
S3 Fortips; C:\Windows\System32\drivers\fortips.sys [157736 2020-03-10] (Fortinet Technologies (Canada) Inc. -> Fortinet Inc)
S3 ftsvnic; C:\Windows\System32\drivers\ftsvnic.sys [71248 2020-03-10] (Fortinet Technologies (Canada) Inc. -> Fortinet Inc.)
S3 ft_vnic; C:\Windows\System32\drivers\ftvnic.sys [70536 2020-03-10] (Fortinet Technologies (Canada) Inc. -> Fortinet Corporation)
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [28936 2019-07-25] (Glarysoft LTD -> Glarysoft Ltd)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2020-05-28] (Martin Malik - REALiX -> REALiX(tm))
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [216056 2020-08-19] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2020-08-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248968 2020-08-20] (Malwarebytes Inc -> Malwarebytes)
R3 pppop; C:\Windows\System32\drivers\pppop64.sys [54344 2020-03-10] (Fortinet Technologies (Canada) Inc. -> Fortinet Inc.)
R3 ScpVBus; C:\Windows\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 tap0901; C:\Windows\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R3 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [69168 2019-04-04] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [74048 2019-06-19] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [48536 2020-08-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [428272 2020-08-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [69872 2020-08-12] (Microsoft Windows -> Microsoft Corporation)
S2 AMDRyzenMasterDriver; \??\C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-08-20 09:24 - 2020-08-20 09:25 - 000032078 _____ C:\Users\ezeru\Desktop\FRST.txt
2020-08-20 09:23 - 2020-08-20 09:25 - 000000000 ____D C:\FRST
2020-08-20 09:22 - 2020-08-20 09:22 - 002297344 _____ (Farbar) C:\Users\ezeru\Desktop\FRST64.exe
2020-08-20 09:17 - 2020-08-20 09:17 - 000001555 _____ C:\Users\ezeru\Downloads\informo malware.txt
2020-08-19 22:26 - 2020-08-20 09:18 - 000248968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2020-08-19 22:26 - 2020-08-19 22:26 - 000216056 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2020-08-19 22:26 - 2020-08-19 22:26 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2020-08-19 22:26 - 2020-08-19 22:26 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2020-08-19 22:26 - 2020-08-19 22:26 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-08-19 22:17 - 2020-08-19 22:17 - 002040904 _____ (Malwarebytes) C:\Users\ezeru\Downloads\MBSetup.exe
2020-08-19 19:33 - 2020-08-19 19:33 - 000008446 _____ C:\Users\ezeru\Desktop\ZHPCleaner (S).html
2020-08-19 19:33 - 2020-08-19 19:33 - 000002131 _____ C:\Users\ezeru\Desktop\ZHPCleaner (S).txt
2020-08-19 18:33 - 2020-08-19 18:34 - 000000875 _____ C:\Users\ezeru\Desktop\ZHPCleaner.lnk
2020-08-19 15:44 - 2020-08-19 15:44 - 003324288 _____ (Nicolas Coolman) C:\Users\ezeru\Downloads\ZHPCleaner (2).exe
2020-08-19 15:26 - 2020-08-19 15:26 - 081617920 _____ C:\Users\ezeru\Downloads\6 - Buscador de bases 2 (10).xls
2020-08-19 09:18 - 2020-08-19 09:18 - 008414384 _____ (Malwarebytes) C:\Users\ezeru\Downloads\adwcleaner_8.0.7 (3).exe
2020-08-18 21:09 - 2020-08-18 21:09 - 000182995 _____ C:\Users\ezeru\Downloads\generarAvisoPDF.do
2020-08-18 18:13 - 2020-08-18 18:13 - 000013564 _____ C:\Users\ezeru\Documents\cc_20200818_181352.reg
2020-08-18 18:10 - 2020-08-18 18:11 - 027072192 _____ (Piriform Software Ltd) C:\Users\ezeru\Downloads\ccsetup570.exe
2020-08-18 18:04 - 2020-08-18 18:04 - 001790024 _____ (Malwarebytes) C:\Users\ezeru\Downloads\JRT (1).exe
2020-08-18 15:59 - 2020-08-18 15:59 - 075027881 _____ C:\Users\ezeru\Downloads\AM2R.zip
2020-08-18 15:09 - 2020-08-18 15:09 - 081617920 _____ C:\Users\ezeru\Downloads\6 - Buscador de bases 2 (9).xls
2020-08-18 11:46 - 2020-08-18 11:47 - 014860896 _____ (ESET spol. s r.o.) C:\Users\ezeru\Downloads\ESETOnlineScanner_ESL (2).exe
2020-08-18 11:00 - 2020-08-18 11:00 - 000255928 _____ (Malwarebytes) C:\Windows\system32\Drivers\2236F4DF.sys
2020-08-18 10:58 - 2020-08-18 11:20 - 000000000 ____D C:\Users\ezeru\Desktop\mbar
2020-08-18 10:51 - 2020-08-18 10:51 - 014178840 _____ (Malwarebytes Corp.) C:\Users\ezeru\Downloads\mbar-1.10.3.1001 (1).exe
2020-08-18 10:35 - 2020-08-18 10:36 - 081814528 _____ C:\Users\ezeru\Downloads\6 - Buscador de bases 2 (8).xls
2020-08-17 15:42 - 2020-08-17 15:42 - 000003194 _____ C:\Windows\system32\Tasks\ModifyLinkUpdate
2020-08-17 15:42 - 2020-08-17 15:42 - 000000000 ____D C:\Users\ezeru\AppData\Local\AMD
2020-08-17 15:40 - 2020-08-17 15:40 - 000003160 _____ C:\Windows\system32\Tasks\StartCN
2020-08-17 15:40 - 2020-08-17 15:40 - 000003080 _____ C:\Windows\system32\Tasks\StartDVR
2020-08-17 15:40 - 2020-08-17 15:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Software
2020-08-17 15:40 - 2020-08-17 15:40 - 000000000 ____D C:\Program Files (x86)\AMD
2020-08-17 12:55 - 2020-08-17 12:55 - 000000000 ____D C:\ProgramData\AMD
2020-08-17 10:38 - 2020-08-19 22:24 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2020-08-17 10:37 - 2020-08-17 10:37 - 001912832 ____N C:\Users\ezeru\Downloads\amdcleanuputility-x64 (1).exe
2020-08-17 10:23 - 2020-08-17 10:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D
2020-08-17 10:23 - 2020-08-17 10:23 - 000000000 ____D C:\Program Files (x86)\Geeks3D
2020-08-17 10:15 - 2020-08-17 10:15 - 012192665 ____N (Geeks3D ) C:\Users\ezeru\Downloads\FurMark_1.21.2.0_Setup.exe
2020-08-17 10:00 - 2020-08-17 10:02 - 224751792 ____N C:\Users\ezeru\Downloads\1iys4u8y.exe
2020-08-17 09:53 - 2020-08-17 09:53 - 008414384 ____N (Malwarebytes) C:\Users\ezeru\Downloads\adwcleaner_8.0.7 (2).exe
2020-08-17 00:46 - 2020-08-17 00:50 - 503134032 ____N (AMD Inc.) C:\Users\ezeru\Downloads\win10-radeon-software-adrenalin-2020-edition-20.4.2-may25 (1).exe
2020-08-16 16:43 - 2020-08-16 16:43 - 000075805 _____ C:\Users\ezeru\Downloads\Dialnet-ElPensamientoDeRosaLuxemburg-2020333.pdf
2020-08-14 16:35 - 2020-08-14 16:35 - 000434232 _____ C:\Users\ezeru\Downloads\Dialnet-MarcadoresDeModalidadEpistemicaYEvidencialEnElAnal-5959110.pdf
2020-08-14 14:52 - 2020-08-14 14:52 - 002701859 _____ C:\Users\ezeru\Downloads\TEXTO NUMERADO EXAMEN PORTUGUES SUPERIOR AGOSTO 2020.pdf
2020-08-14 12:06 - 2020-08-14 12:06 - 000118134 _____ C:\Users\ezeru\Downloads\WhatsApp Image 2020-08-14 at 11.51.07 AM.jpeg
2020-08-14 09:49 - 2020-07-17 23:22 - 000391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2020-08-14 09:49 - 2020-07-17 23:01 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2020-08-13 19:25 - 2020-08-13 19:25 - 000000000 ____D C:\Users\ezeru\AppData\LocalLow\KingArt
2020-08-13 17:44 - 2020-08-13 17:44 - 000000191 _____ C:\Users\ezeru\Downloads\14-08.txt
2020-08-13 15:30 - 2020-08-13 15:30 - 000000203 _____ C:\Users\ezeru\Desktop\Iron Harvest Pre-Season (Open Beta).url
2020-08-13 14:30 - 2020-08-13 14:30 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2020-08-12 16:33 - 2020-08-14 09:18 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-08-12 14:34 - 2020-08-12 14:34 - 000108365 _____ C:\Users\ezeru\Downloads\WhatsApp Image 2020-08-12 at 2.32.20 PM.jpeg
2020-08-08 10:09 - 2020-08-08 10:09 - 000000000 ____D C:\Windows\Panther
2020-08-07 20:29 - 2020-08-07 20:29 - 000217034 _____ C:\Users\ezeru\Downloads\Statements (2).pdf
2020-08-07 18:06 - 2020-08-07 18:06 - 000000000 ____D C:\Users\ezeru\Documents\Horizon Zero Dawn
2020-08-07 10:40 - 2020-08-07 10:40 - 080501248 _____ C:\Users\ezeru\Downloads\6 - Buscador de bases 2 (7).xls
2020-08-07 09:55 - 2020-08-07 09:55 - 000200497 _____ C:\Users\ezeru\Downloads\Dialnet-BrutalizacionDeLaPoliticaYCanalizacionDeLaViolenci-2676320 (3).pdf
2020-08-07 00:39 - 2020-08-07 00:39 - 000306572 _____ C:\Users\ezeru\Downloads\4889-26932-3-PB.pdf
2020-08-07 00:38 - 2020-08-07 00:38 - 000000203 _____ C:\Users\ezeru\Desktop\Horizon Zero Dawn.url
2020-08-06 19:10 - 2020-08-06 19:10 - 000000202 _____ C:\Users\ezeru\Desktop\Mad Max.url
2020-08-06 15:44 - 2020-08-06 15:44 - 000011728 _____ C:\Users\ezeru\Downloads\Copia de Llamados Soporte.xlsx
2020-08-06 15:16 - 2020-08-06 15:16 - 000200497 _____ C:\Users\ezeru\Downloads\Dialnet-BrutalizacionDeLaPoliticaYCanalizacionDeLaViolenci-2676320 (2).pdf
2020-08-06 09:36 - 2020-08-06 09:36 - 000200497 _____ C:\Users\ezeru\Downloads\Dialnet-BrutalizacionDeLaPoliticaYCanalizacionDeLaViolenci-2676320 (1).pdf
2020-08-06 00:19 - 2020-08-06 00:20 - 000200497 _____ C:\Users\ezeru\Downloads\Dialnet-BrutalizacionDeLaPoliticaYCanalizacionDeLaViolenci-2676320.pdf
2020-08-05 23:15 - 2020-08-05 23:15 - 000293175 _____ C:\Users\ezeru\Downloads\452-Texto del artículo-887-1-10-20190607.pdf
2020-08-04 20:46 - 2020-08-04 20:46 - 000287089 _____ C:\Users\ezeru\Downloads\Dialnet-FascismoYCrisisPoliticaDeEuropaCriticaDelFascismoE-2319886.pdf
2020-08-04 19:53 - 2020-08-04 19:53 - 000090736 _____ C:\Users\ezeru\Downloads\50908-Texto del artículo-147459-1-10-20160614 (2).html
2020-08-04 19:41 - 2020-08-04 19:41 - 000090736 _____ C:\Users\ezeru\Downloads\50908-Texto del artículo-147459-1-10-20160614 (1).html
2020-08-04 14:08 - 2020-08-04 14:08 - 000057287 _____ C:\Users\ezeru\Downloads\WhatsApp Image 2020-08-04 at 2.07.40 PM.jpeg
2020-08-04 12:40 - 2020-08-04 12:40 - 000074868 _____ C:\Users\ezeru\Downloads\WhatsApp Image 2020-08-04 at 12.38.31 PM.jpeg
2020-08-04 12:37 - 2020-08-04 12:37 - 000109002 _____ C:\Users\ezeru\Downloads\WhatsApp Image 2020-08-04 at 12.34.35 PM.jpeg
2020-08-04 11:01 - 2020-08-04 11:01 - 000191836 _____ C:\Users\ezeru\Downloads\WhatsApp Image 2020-08-04 at 11.00.31 AM.jpeg
2020-08-03 20:42 - 2020-08-03 20:42 - 000301487 _____ C:\Users\ezeru\Downloads\Dialnet-RenzoDeFeliceUnaSemblanzaIntelectualALosVeinteAnos-5548992.pdf
2020-08-03 19:55 - 2020-08-03 19:55 - 000000000 ____D C:\Windows\SysWOW64\directx
2020-08-03 16:47 - 2020-08-03 17:01 - 008414384 _____ (Malwarebytes) C:\Users\ezeru\Downloads\adwcleaner_8.0.7 (1).exe
2020-08-03 16:46 - 2020-08-03 17:01 - 008414384 _____ (Malwarebytes) C:\Users\ezeru\Downloads\adwcleaner_8.0.7.exe
2020-08-01 16:42 - 2020-08-01 16:42 - 000000000 ____D C:\Users\ezeru\AppData\LocalLow\Obsidian Entertainment
2020-07-31 19:13 - 2020-07-31 19:13 - 000090736 _____ C:\Users\ezeru\Downloads\50908-Texto del artículo-147459-1-10-20160614.html
2020-07-31 16:45 - 2020-07-31 16:45 - 000000202 _____ C:\Users\ezeru\Desktop\Tyranny.url
2020-07-30 21:06 - 2020-07-30 21:06 - 000000000 ____D C:\Users\ezeru\AppData\Local\Saber
2020-07-29 22:03 - 2020-08-19 20:07 - 000002416 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2020-07-29 22:03 - 2020-08-19 20:07 - 000002375 _____ C:\Users\Public\Desktop\Brave.lnk
2020-07-29 22:01 - 2020-07-29 22:03 - 000000000 ____D C:\Users\ezeru\AppData\Local\BraveSoftware
2020-07-29 22:01 - 2020-07-29 22:02 - 000000000 ____D C:\Program Files (x86)\BraveSoftware
2020-07-29 22:01 - 2020-07-29 22:01 - 000003574 _____ C:\Windows\system32\Tasks\BraveSoftwareUpdateTaskMachineUA
2020-07-29 22:01 - 2020-07-29 22:01 - 000003450 _____ C:\Windows\system32\Tasks\BraveSoftwareUpdateTaskMachineCore
2020-07-29 21:55 - 2020-07-29 21:56 - 001277912 _____ (BraveSoftware Inc.) C:\Users\ezeru\Downloads\BraveBrowserSetup-PED457.exe
2020-07-29 16:16 - 2020-07-29 16:16 - 000947200 _____ C:\Users\ezeru\Downloads\5 - Caracteristicas Planes Comerciales - AGOSTO 2020.xls
2020-07-29 10:16 - 2020-07-29 10:44 - 2147483648 _____ C:\Users\ezeru\Downloads\DAH2020PG.GamezFull.com.part1.rar
2020-07-27 17:10 - 2020-07-27 17:11 - 080526848 _____ C:\Users\ezeru\Downloads\6 - Buscador de bases 2 (6) (1).xls
2020-07-27 00:38 - 2020-07-27 00:43 - 000000000 ____D C:\Users\ezeru\Documents\Shadow of the Tomb Raider
2020-07-27 00:38 - 2020-07-27 00:38 - 000000000 ____D C:\Users\ezeru\AppData\Roaming\Eidos Montreal
2020-07-26 16:33 - 2020-07-26 16:33 - 000217034 _____ C:\Users\ezeru\Downloads\Statements (1).pdf
2020-07-25 17:48 - 2020-07-25 17:48 - 112487524 _____ C:\Users\ezeru\Downloads\C2020PG.GamezFull.com.rar
2020-07-24 19:48 - 2020-07-24 19:49 - 000000000 ____D C:\Users\ezeru\AppData\Local\Darksiders2
2020-07-23 20:50 - 2020-07-23 20:50 - 000000000 ____D C:\Users\ezeru\Documents\Diablo III
2020-07-23 13:56 - 2020-07-23 13:56 - 000007358 _____ C:\Users\ezeru\Documents\cc_20200723_135614.reg
2020-07-23 13:23 - 2020-07-30 21:19 - 000000000 ____D C:\Windows\Minidump
2020-07-22 17:07 - 2020-07-22 17:07 - 000044151 _____ C:\Users\ezeru\Downloads\ticket.lib.html
2020-07-22 17:07 - 2020-07-22 17:07 - 000000000 ____D C:\Users\ezeru\Downloads\ticket.lib_files

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-08-20 09:25 - 2020-06-23 23:12 - 001772862 _____ C:\Windows\system32\PerfStringBackup.INI
2020-08-20 09:25 - 2019-12-07 11:55 - 000788218 _____ C:\Windows\system32\perfh00A.dat
2020-08-20 09:25 - 2019-12-07 11:55 - 000155606 _____ C:\Windows\system32\perfc00A.dat
2020-08-20 09:25 - 2019-12-07 06:13 - 000000000 ____D C:\Windows\INF
2020-08-20 09:23 - 2020-06-23 23:08 - 000004218 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{F9DC9DCE-C003-4593-A5D2-B78BFD303EB3}
2020-08-20 09:22 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\AppReadiness
2020-08-20 09:20 - 2020-07-13 20:38 - 000000000 ____D C:\ProgramData\Origin
2020-08-20 09:20 - 2019-12-07 06:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-08-20 09:20 - 2019-12-07 06:03 - 000000000 ____D C:\Windows\CbsTemp
2020-08-20 09:19 - 2020-07-13 20:38 - 000000000 ____D C:\Users\ezeru\AppData\Local\Origin
2020-08-20 09:19 - 2020-06-25 11:27 - 000003126 _____ C:\Windows\system32\Tasks\AMDInstallLauncher
2020-08-20 09:18 - 2020-06-23 23:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-08-20 09:18 - 2020-06-23 23:01 - 000008192 ___SH C:\DumpStack.log.tmp
2020-08-20 09:18 - 2019-12-07 06:03 - 000524288 _____ C:\Windows\system32\config\BBI
2020-08-20 09:17 - 2020-06-23 23:01 - 000000000 ____D C:\Windows\system32\SleepStudy
2020-08-19 22:26 - 2020-04-28 21:50 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-08-19 22:26 - 2019-12-07 06:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2020-08-19 22:26 - 2019-07-11 20:57 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-08-19 22:15 - 2020-06-25 13:02 - 000000818 _____ C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-08-19 22:10 - 2020-07-13 22:19 - 000000875 _____ C:\Users\ezeru\Desktop\JRT.txt
2020-08-19 22:07 - 2020-04-01 17:10 - 000000000 ____D C:\Windows\pss
2020-08-19 22:07 - 2019-06-29 20:58 - 000000000 ____D C:\steam
2020-08-19 22:07 - 2019-06-28 19:46 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2020-08-19 20:56 - 2019-10-09 21:18 - 000000000 ____D C:\Windows\system32\AMD
2020-08-19 19:33 - 2019-08-21 19:15 - 000000000 ____D C:\Users\ezeru\AppData\Roaming\ZHP
2020-08-19 19:18 - 2020-03-19 09:06 - 000000000 ____D C:\Users\ezeru\Downloads\trabajo
2020-08-19 18:14 - 2020-06-05 12:18 - 000000000 ____D C:\Users\ezeru\AppData\Local\FortiClient
2020-08-19 18:10 - 2020-06-05 12:22 - 000000000 ____D C:\Users\ezeru\Documents\Archivos de Outlook
2020-08-19 17:44 - 2020-03-18 20:27 - 000000000 ____D C:\Users\ezeru\AppData\Local\Citrix
2020-08-19 15:26 - 2019-06-28 19:43 - 000000000 ____D C:\Users\ezeru\AppData\Local\Packages
2020-08-19 15:23 - 2020-06-23 23:08 - 000003378 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3410375856-2769282166-323855108-1001
2020-08-19 15:23 - 2020-06-23 23:03 - 000002397 _____ C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-08-19 15:23 - 2019-06-28 19:45 - 000000000 ___RD C:\Users\ezeru\OneDrive
2020-08-19 15:05 - 2020-06-23 23:09 - 000000000 ____D C:\Users\ezeru\AppData\Local\D3DSCache
2020-08-19 09:25 - 2019-12-07 06:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-08-19 09:14 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\ServiceState
2020-08-18 20:01 - 2020-06-07 17:18 - 000002423 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-08-18 20:01 - 2020-06-07 17:18 - 000002261 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-08-18 18:21 - 2020-07-13 20:40 - 000000000 ____D C:\Program Files (x86)\Origin
2020-08-18 18:11 - 2020-06-23 23:08 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-08-18 18:11 - 2020-05-27 20:15 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-08-18 11:20 - 2020-01-19 12:27 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2020-08-18 10:17 - 2019-08-25 12:55 - 000000000 ____D C:\EEK
2020-08-18 09:40 - 2020-06-23 23:08 - 000004460 _____ C:\Windows\system32\Tasks\Opera scheduled assistant Autoupdate 1582745788
2020-08-17 15:42 - 2019-06-28 19:46 - 000000000 ____D C:\Program Files\AMD
2020-08-17 12:04 - 2020-07-13 20:38 - 000000000 ____D C:\Users\ezeru\AppData\Roaming\Origin
2020-08-17 10:41 - 2019-06-28 19:46 - 000000000 ____D C:\AMD
2020-08-17 10:37 - 2020-06-23 23:03 - 000000000 ____D C:\Users\ezeru
2020-08-17 10:33 - 2020-07-13 20:48 - 000000000 ____D C:\Program Files (x86)\Origin Games
2020-08-17 10:31 - 2020-06-23 23:01 - 000656736 _____ C:\Windows\system32\FNTCACHE.DAT
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ___RD C:\Windows\PrintDialog
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\SysWOW64\migwiz
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\SystemResources
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\Sysprep
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\setup
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\oobe
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\migwiz
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\Dism
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\appraiser
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\ShellExperiences
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\ShellComponents
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\Provisioning
2020-08-17 10:29 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\bcastdvr
2020-08-17 10:23 - 2020-01-05 12:01 - 000007605 _____ C:\Users\ezeru\AppData\Local\Resmon.ResmonCfg
2020-08-17 10:11 - 2019-07-11 21:40 - 000000000 ____D C:\ProgramData\Doctor Web
2020-08-17 09:44 - 2020-06-23 23:08 - 000004214 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1561766259
2020-08-17 09:44 - 2019-06-28 20:57 - 000001405 _____ C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2020-08-14 17:55 - 2020-06-04 15:58 - 000000600 _____ C:\Users\ezeru\AppData\Local\PUTTY.RND
2020-08-14 09:18 - 2019-06-28 21:09 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-08-13 23:19 - 2020-07-13 20:07 - 000000000 ____D C:\Users\ezeru\AppData\Local\ElevatedDiagnostics
2020-08-13 15:30 - 2019-06-28 23:57 - 000000000 ____D C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-08-13 14:46 - 2019-06-28 21:09 - 000000000 ____D C:\Users\ezeru\AppData\LocalLow\Mozilla
2020-08-13 14:30 - 2019-06-28 21:09 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-08-12 16:52 - 2020-06-23 23:08 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2020-08-12 16:51 - 2019-06-28 21:11 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-08-12 09:39 - 2019-06-28 19:07 - 000000000 ____D C:\Windows\system32\Drivers\wd
2020-08-11 20:23 - 2020-06-08 11:18 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-08-11 20:23 - 2020-06-08 11:18 - 000002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-08-11 10:04 - 2020-07-15 10:04 - 004510264 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2020-08-11 10:04 - 2020-06-23 23:08 - 000004584 _____ C:\Windows\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-08-11 10:04 - 2019-12-07 06:18 - 000842296 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2020-08-11 10:04 - 2019-12-07 06:18 - 000175160 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2020-08-11 10:04 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2020-08-11 10:04 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\Macromed
2020-08-10 09:26 - 2019-06-29 14:42 - 000000000 ____D C:\Users\ezeru\AppData\Roaming\vlc
2020-08-07 00:34 - 2019-09-08 11:27 - 000000000 ____D C:\Users\ezeru\AppData\LocalLow\Dead Mage
2020-08-06 09:36 - 2020-01-15 20:22 - 000000000 ____D C:\Program Files\Microsoft Office
2020-08-05 11:00 - 2020-06-05 11:00 - 000000009 _____ C:\Windows\system32\qsetup.txt
2020-08-03 22:04 - 2019-06-28 19:45 - 000000000 ____D C:\Users\ezeru\AppData\Local\PlaceholderTileLogoFolder
2020-08-03 20:34 - 2019-11-30 23:07 - 000000000 ____D C:\ProgramData\Orbit
2020-08-03 19:29 - 2019-10-19 18:11 - 000000000 ____D C:\Users\ezeru\AppData\Local\Ubisoft Game Launcher
2020-08-03 18:07 - 2019-07-01 20:24 - 000000000 ____D C:\Users\ezeru\Documents\My Games
2020-08-03 16:40 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\system32\NDF
2020-08-03 16:30 - 2020-05-28 21:31 - 000001976 _____ C:\Users\ezeru\Desktop\Rkill.txt
2020-08-03 15:55 - 2019-08-04 17:53 - 000000000 ____D C:\Users\ezeru\Biblioteca de calibre
2020-07-30 21:19 - 2019-12-07 06:14 - 000000000 ____D C:\Windows\LiveKernelReports
2020-07-28 23:56 - 2020-06-05 10:10 - 000000000 ____D C:\Users\ezeru\Desktop\games
2020-07-26 20:47 - 2019-07-13 12:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2020-07-24 00:08 - 2019-06-28 19:46 - 000000000 ____D C:\ProgramData\Package Cache
2020-07-23 22:23 - 2020-07-19 15:49 - 000000000 ____D C:\Users\ezeru\Downloads\opera autoupdate
2020-07-23 21:22 - 2020-01-20 13:52 - 000000000 ____D C:\Users\ezeru\AppData\Local\Battle.net
2020-07-23 21:11 - 2020-01-20 13:51 - 000000000 ____D C:\Program Files (x86)\Battle.net
2020-07-23 20:50 - 2020-01-20 13:52 - 000000000 ____D C:\Users\ezeru\AppData\Roaming\Battle.net
2020-07-23 13:58 - 2019-06-28 19:43 - 000000000 ____D C:\Users\ezeru\AppData\Local\VirtualStore
2020-07-23 13:55 - 2020-06-04 15:53 - 000001888 _____ C:\Users\ezeru\Desktop\CMS Supervisor R17 -- Spanish.lnk

==================== Archivos en la raíz de algunos directorios ========

2020-02-05 18:38 - 2020-04-01 15:49 - 003294592 _____ (Nicolas Coolman) C:\Users\ezeru\ZHPCleaner.exe
2020-06-19 11:04 - 2020-06-19 11:04 - 000000600 _____ () C:\Users\ezeru\AppData\Roaming\PUTTY.RND
2020-06-10 11:44 - 2020-06-10 11:56 - 000038449 _____ () C:\Users\ezeru\AppData\Roaming\Valores separados por comas.ADR
2020-06-04 15:58 - 2020-08-14 17:55 - 000000600 _____ () C:\Users\ezeru\AppData\Local\PUTTY.RND
2020-01-05 12:01 - 2020-08-17 10:23 - 000007605 _____ () C:\Users\ezeru\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Desde ya muchas gracias, aguardo tu respuesta de como seguir.

Hola @Ezequiel_Carugati

Realiza lo siguiente:

Paso 1:

Desinstala con Revo Uninstaller en su Modo Avanzado:

  • Argente - Registry Cleaner

Manual de Revo Uninstaller.

Paso 2:

Abre tu navegador Opera >>> Extensiones:

Buscas:

(Avira Safe Shopping)

La desactivas y luego pulsas en la X del lado superior derecho de la extensión confirmas la eliminación presionando en Eliminar

Paso 3:

Con mucha atención:

1.- Muy Importante >>> Realizar una copia de Seguridad de su Registro.

  • Descarga/Ejecuta DelFix desde el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

Luego ve a::

2.- Inicio >>> Ejecutar >>> Escribe notepad.exe o abra un nuevo archivo Notepad y copie y pegue lo siguiente:

Start::
CloseProcesses:
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --restore-last-session -- microsoft-edge:hxxps://www.msn.com/spar (la entrada de datos tiene 629 más caracteres).
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.125\Installer\chrmstp.exe [2020-08-11] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\84.1.12.114\Installer\chrmstp.exe [2020-08-19] (Brave Software, Inc.) [Archivo no firmado]
BootExecute: autocheck autochk *  
Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
S2 AMDRyzenMasterDriver; \??\C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [X]
2020-08-18 11:46 - 2020-08-18 11:47 - 014860896 _____ (ESET spol. s r.o.) C:\Users\ezeru\Downloads\ESETOnlineScanner_ESL (2).exe
2020-08-17 10:38 - 2020-08-19 22:24 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2020-08-17 10:00 - 2020-08-17 10:02 - 224751792 ____N C:\Users\ezeru\Downloads\1iys4u8y.exe
2020-08-19 22:15 - 2020-06-25 13:02 - 000000818 _____ C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
FirewallRules: [TCP Query User{E930F78D-CE5E-4F4B-BBA6-027AC3A7CD77}C:\users\ezeru\downloads\anydesk (1).exe] => (Block) C:\users\ezeru\downloads\anydesk (1).exe => Ningún archivo
Folder: C:\EEK 

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
End::
  • Lo guarda bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe/Frst64.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajará.

3.- Inicie su ordenador en >>> Modo Seguro >>> Aplicable a Windows 10. o Windows 7.

  • Ejecute Frst.exe o Frst64.exe. según el caso.
  • Presione el botón Fix/Corregir y aguarde a que termine.
  • La Herramienta guardará el reporte en su escritorio (Fixlog.txt).
  • Reinicia y lo pega en su próxima respuesta.

Nos comentas…

Salu2

Estimada, gracias de nuevo, te paso infomre

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 19-08-2020
Ejecutado por ezeru (21-08-2020 20:28:39) Run:1
Ejecutado desde C:\Users\ezeru\Desktop
Perfiles cargados: ezeru
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
CloseProcesses:
HKU\S-1-5-21-3410375856-2769282166-323855108-1001\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --restore-last-session -- microsoft-edge:hxxps://www.msn.com/spar (la entrada de datos tiene 629 más caracteres).
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.125\Installer\chrmstp.exe [2020-08-11] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\84.1.12.114\Installer\chrmstp.exe [2020-08-19] (Brave Software, Inc.) [Archivo no firmado]
BootExecute: autocheck autochk *  
Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
S2 AMDRyzenMasterDriver; \??\C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [X]
2020-08-18 11:46 - 2020-08-18 11:47 - 014860896 _____ (ESET spol. s r.o.) C:\Users\ezeru\Downloads\ESETOnlineScanner_ESL (2).exe
2020-08-17 10:38 - 2020-08-19 22:24 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2020-08-17 10:00 - 2020-08-17 10:02 - 224751792 ____N C:\Users\ezeru\Downloads\1iys4u8y.exe
2020-08-19 22:15 - 2020-06-25 13:02 - 000000818 _____ C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
FirewallRules: [TCP Query User{E930F78D-CE5E-4F4B-BBA6-027AC3A7CD77}C:\users\ezeru\downloads\anydesk (1).exe] => (Block) C:\users\ezeru\downloads\anydesk (1).exe => Ningún archivo
Folder: C:\EEK 
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

*****************

Procesos cerrados correctamente.
"HKU\S-1-5-21-3410375856-2769282166-323855108-1001\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Application Restart #0" => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} => eliminado correctamente
HKLM\System\CurrentControlSet\Control\Session Manager\\"BootExecute"="autocheck autochk *" => valor restaurado correctamente
C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => movido correctamente
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files\VideoLAN\VLC\npvlc.dll => movido correctamente
HKLM\System\CurrentControlSet\Services\AMDRyzenMasterDriver => eliminado correctamente
AMDRyzenMasterDriver => servicio eliminado correctamente
C:\Users\ezeru\Downloads\ESETOnlineScanner_ESL (2).exe => movido correctamente
"C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job" => no encontrado
C:\Users\ezeru\Downloads\1iys4u8y.exe => movido correctamente
C:\Users\ezeru\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk => movido correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{E930F78D-CE5E-4F4B-BBA6-027AC3A7CD77}C:\users\ezeru\downloads\anydesk (1).exe" => eliminado correctamente

========================= Folder: C:\EEK ========================

2019-08-25 12:56 - 2020-08-18 10:17 - 000006094 ____A [39FDC56F0E60F6BD638278CD0ADF044D] () C:\EEK\a2settings.ini
2020-01-05 12:24 - 2020-08-17 10:40 - 000006094 ____A [E402438F4FE2C1AA26584DA0D66E3A63] () C:\EEK\a2settings.ini.backup
2019-08-25 13:10 - 2020-08-18 10:17 - 000000064 ____A [3DB3B5E61B4938183073A24883F5F4C3] () C:\EEK\a2whitelist.ini
2020-01-05 12:24 - 2020-08-17 10:40 - 000000064 ____A [3F1117E01DC9533C13FC93A1A75C85C3] () C:\EEK\a2whitelist.ini.backup
2019-08-25 12:55 - 2019-12-27 02:02 - 000004314 ____A [E1DB8458A458C5069CAD933F07BCD91C] () C:\EEK\readme.txt
2020-01-13 20:13 - 2020-01-13 20:13 - 000460104 ____A [1F7E85E4404A84BB8EE0F5B132F05193] (Emsisoft Ltd) C:\EEK\Start Commandline Scanner.exe
2020-06-05 16:14 - 2020-06-05 16:14 - 001309288 ____A [5E27BDBC6E75782E05F68B24DAFF3562] (Emsisoft Ltd) C:\EEK\Start Emergency Kit Scanner.exe
2019-08-25 12:55 - 2020-08-18 10:05 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin32
2020-06-05 16:12 - 2020-06-05 16:12 - 003746656 ____A [8245A9658F42FC7C4211637757D364A6] (Emsisoft Ltd) C:\EEK\bin32\a2cmd.exe
2020-06-05 16:12 - 2020-06-05 16:12 - 008419960 ____A [B2389440EEDACBE938EC25C99FD544A9] (Emsisoft Ltd) C:\EEK\bin32\a2emergencykit.exe
2019-08-25 12:55 - 2019-12-27 02:02 - 002768464 ____A [F67B7538CE30AE7BC95FFE5FA834186D] (Emsisoft Ltd) C:\EEK\bin32\a2engine.dll
2020-06-05 16:12 - 2020-06-05 16:12 - 005024464 ____A [E71BF3CAE0CB7971A80410BFB5EE668F] (Emsisoft Ltd) C:\EEK\bin32\a2framework.dll
2020-08-18 10:05 - 2020-08-18 10:05 - 000199245 ____A [EB88DDB30D4C5F99F79403ED4281FDE2] () C:\EEK\bin32\a2hosts.dat
2020-06-05 16:12 - 2020-06-05 16:12 - 004894840 ____A [CBD159994C0C5A799E9472079DC166A7] (Emsisoft Ltd) C:\EEK\bin32\a2update.dll
2020-01-13 20:12 - 2020-01-13 20:12 - 000054472 ____A [D5CF5596A28F87232BF1FEFD62F8AD51] (Bitdefender) C:\EEK\bin32\bdcore.dll
2019-08-25 12:55 - 2019-12-27 02:02 - 001132792 ____A [28D3C5ABD2C319CB7F307AFF45B29E5C] (Emsisoft Ltd) C:\EEK\bin32\clean.dll
2020-06-05 16:12 - 2020-06-05 16:12 - 006299168 ____A [4C614E8E4BE97B9983397D2B93FCA086] (Emsisoft Ltd) C:\EEK\bin32\EmDmp.exe
2019-08-25 12:55 - 2019-12-27 02:02 - 000338800 ____A [11D7D507C3614B09B787AFA193BBB3A0] (Emsisoft Ltd) C:\EEK\bin32\emutils.dll
2019-08-25 12:55 - 2019-12-27 02:02 - 000118248 ____A [C1268370C5F373C5A70A00C2A05171B0] (Emsisoft Ltd) C:\EEK\bin32\epp.sys
2019-08-25 12:55 - 2019-12-27 02:02 - 000488464 ____A [C565666B742D75E1F4914D7960BFCC3F] (Emsisoft Ltd) C:\EEK\bin32\epplib.dll
2019-08-25 12:55 - 2019-12-27 02:02 - 000236568 ____A [6B8319A07C23EDC7400576313EFC7BF0] (Emsisoft Ltd) C:\EEK\bin32\evcdiff.dll
2019-08-25 12:55 - 2019-12-27 02:02 - 001403736 ____A [E52D00FC282524F4F4175E78A246D45D] (The OpenSSL Project, http://www.openssl.org/) C:\EEK\bin32\libeay32.dll
2020-04-01 16:45 - 2020-04-01 16:46 - 000013903 ____A [0520DB2EEDAFFC638E2744EFE447423A] () C:\EEK\bin32\license_de.html
2019-08-25 12:55 - 2019-12-27 02:02 - 000069271 ____A [EB095575F21383F352EE28D8226B3A0D] () C:\EEK\bin32\license_de.rtf
2020-04-01 16:45 - 2020-04-01 16:45 - 000012074 ____A [374B37758A3CABA245427D78734600DF] () C:\EEK\bin32\license_en.html
2019-08-25 12:55 - 2019-12-27 02:02 - 000074219 ____A [248B958559C4AB311060CE20424A2AD2] () C:\EEK\bin32\license_en.rtf
2019-08-25 12:55 - 2019-12-27 02:02 - 000069372 ____A [093C00A74FE09CC918F62C0C36F63504] () C:\EEK\bin32\license_fr.rtf
2020-06-05 16:12 - 2020-06-05 16:12 - 002296832 ____A [758F60A5DCE3F9D95893040679C2986A] (Emsisoft Ltd) C:\EEK\bin32\logging.dll
2020-04-01 16:45 - 2020-04-01 16:45 - 000006514 ____A [984D9303BC956863EF82A10031937BEC] () C:\EEK\bin32\OpenSSL_license.txt
2020-04-01 16:45 - 2020-04-01 16:45 - 000009997 ____A [95A922EFA526497813EABB8A647D65C4] () C:\EEK\bin32\open-vcdiff_license.txt
2020-06-05 16:12 - 2020-06-05 16:12 - 007040888 ____A [5F4E47E17C85D27CB49CFEB7D2D2E663] (Emsisoft Ltd) C:\EEK\bin32\resource.dll
2020-04-01 16:45 - 2020-04-01 16:47 - 005373088 ____A [C693842C4711A54768F71BC8643DC722] (Terra Informatica Software, Inc.) C:\EEK\bin32\sciter.dll
2020-04-01 16:45 - 2020-04-01 16:45 - 000001422 ____A [E6A16578011286273A533BBD4679D0DB] () C:\EEK\bin32\smart.dat
2019-08-25 12:55 - 2019-12-27 02:02 - 000351616 ____A [4337602B63E81C86C0F9F9408E1513C4] (The OpenSSL Project, http://www.openssl.org/) C:\EEK\bin32\ssleay32.dll
2020-04-01 16:45 - 2020-04-01 16:45 - 000001107 ____A [9A1B0E6929F8E171776A109235EAA0DE] () C:\EEK\bin32\zlib_license.txt
2019-08-25 12:55 - 2020-06-18 18:20 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin32\Languages
2020-06-18 18:20 - 2020-06-18 18:20 - 000604594 ____A [29FE1FAC9D10CF509443AFF8A6272BA7] () C:\EEK\bin32\Languages\cs-cz.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000661708 ____A [67148195A9645A50904E5BC03BBC1511] () C:\EEK\bin32\Languages\de-de.lng
2019-08-25 12:55 - 2019-12-27 02:02 - 000692260 ____A [E09D39288683C981F1FDB721C3A48201] () C:\EEK\bin32\Languages\el-gr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000607320 ____A [53D36624E197100003960A29823DA79D] () C:\EEK\bin32\Languages\en-us.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000692164 ____A [DA9279D1C55A5193F18BE4F3E5A244BD] () C:\EEK\bin32\Languages\es-es.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000719200 ____A [4AE3B2C8A4D600D5E9DB1BEE69CF7FC9] () C:\EEK\bin32\Languages\fa-ir.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000626122 ____A [2CA8327B304C22536CDEE40005765631] () C:\EEK\bin32\Languages\fi-fi.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000896828 ____A [040EEB8284BDC58D7E23B03617E664D8] () C:\EEK\bin32\Languages\fr-fr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000644658 ____A [BBC24771B4A17DBA316381B97EEA7E2E] () C:\EEK\bin32\Languages\hu-hu.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000612508 ____A [0DC3E0BD6D07BAB834AFB5A3E7A355D6] () C:\EEK\bin32\Languages\it-it.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000439762 ____A [AC638B1421372E093C7E91FA6F95F6CA] () C:\EEK\bin32\Languages\ja-jp.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000428066 ____A [891BA547B76AD9E1C12CF963DD1CC025] () C:\EEK\bin32\Languages\ko-kr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000828066 ____A [112F70F7D4BAB507D3A98ADDC434CF78] () C:\EEK\bin32\Languages\nl-nl.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000739554 ____A [CEB5609A1B3F61662F829B98DB104D0B] () C:\EEK\bin32\Languages\pl-pl.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000656094 ____A [42BA64C7A111BA6525158D53777F84CB] () C:\EEK\bin32\Languages\pt-br.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000590744 ____A [6A35F1460D8CFF4B4DD08DE56B23D3BB] () C:\EEK\bin32\Languages\ru-ru.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000606990 ____A [097B747520CCC55EA24A29D2B42EB9B6] () C:\EEK\bin32\Languages\sl-si.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000630452 ____A [71ACB51D41D948485CE882D7623B548C] () C:\EEK\bin32\Languages\tr-tr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000362946 ____A [F05874AE967921FDA91B9506B896875D] () C:\EEK\bin32\Languages\zh-cn.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000363012 ____A [FB229FF0C2AAADBC18226897EC023412] () C:\EEK\bin32\Languages\zh-tw.lng
2019-08-25 12:55 - 2020-08-18 10:05 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin32\Signatures
2020-01-13 20:12 - 2020-01-13 20:12 - 014110608 ____A [6C38812DE2614F481ECCF0BD4234054E] () C:\EEK\bin32\Signatures\20190128.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004144 ____A [FADF6A5E7BF13764427376E318B87BB1] () C:\EEK\bin32\Signatures\20190129.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010848 ____A [45E436B67EE08E47F8E60AB8C5C41B06] () C:\EEK\bin32\Signatures\20190130.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011776 ____A [0EBE33E2D9CAE3145AC18B1796033C28] () C:\EEK\bin32\Signatures\20190131.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000017424 ____A [C5DF6AE0A3FB523EA61E2FCE39C7A3E5] () C:\EEK\bin32\Signatures\20190201.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000002912 ____A [AD36642A7733C7CDCB83A247ECF27A79] () C:\EEK\bin32\Signatures\20190203.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003680 ____A [FD77995144580EDCC8BF128F729C2B44] () C:\EEK\bin32\Signatures\20190204.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013184 ____A [EC42EBF81F76FAD4084953E7D9277C6F] () C:\EEK\bin32\Signatures\20190205.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000014432 ____A [A67343706984ED51A77FED94EAB4A1BA] () C:\EEK\bin32\Signatures\20190206.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012640 ____A [67D57AC7DAA00D0436E293B0C5E69999] () C:\EEK\bin32\Signatures\20190207.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006960 ____A [EC45935231AEA57A49C684DA940655E5] () C:\EEK\bin32\Signatures\20190208.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006688 ____A [4233A65D735D4B9EDF4774C064299B0E] () C:\EEK\bin32\Signatures\20190211.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007984 ____A [C7408679F1ADE5B0B4575E37A919FAF7] () C:\EEK\bin32\Signatures\20190212.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010512 ____A [A0716EA02D23B83931C09CEA71AAA221] () C:\EEK\bin32\Signatures\20190213.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008224 ____A [41FC05ACA37F4F0123BF3207BD9A1AC9] () C:\EEK\bin32\Signatures\20190214.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000015696 ____A [7C96AD30A5C83D3F8A5E5ED549D1D889] () C:\EEK\bin32\Signatures\20190215.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000008816 ____A [B01D2B77A67672B9BAB9CE89ADA739DE] () C:\EEK\bin32\Signatures\20190216.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013504 ____A [A5BCA05F4F80C36780899E33BA3A2B67] () C:\EEK\bin32\Signatures\20190218.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000017680 ____A [D9741B09AB185C73944126269EE7F204] () C:\EEK\bin32\Signatures\20190219.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013888 ____A [60B1693A6DC216A7DA30D18FB40956E7] () C:\EEK\bin32\Signatures\20190220.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012832 ____A [6F8C37549D14C11BAD7B46AC167943E2] () C:\EEK\bin32\Signatures\20190221.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008016 ____A [F384C22344D91F1D78A1712A1E1886CB] () C:\EEK\bin32\Signatures\20190222.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000001872 ____A [B507FAA102FDB356D4F8EB9DC201293E] () C:\EEK\bin32\Signatures\20190223.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012528 ____A [3C7ED126F070477E62634AEF2418E629] () C:\EEK\bin32\Signatures\20190225.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007920 ____A [1C9E5FD0ABA6C3F63735F19BD36C55E9] () C:\EEK\bin32\Signatures\20190226.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008064 ____A [564125EDF3779E6CE33A79D9187C64B7] () C:\EEK\bin32\Signatures\20190227.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007664 ____A [237F73AC4F774570E9F7BA61F7C9212F] () C:\EEK\bin32\Signatures\20190228.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009360 ____A [4A39C113045472FA489743345E3F97A2] () C:\EEK\bin32\Signatures\20190301.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013520 ____A [04DA36F711D67AAE2738F700C83294FC] () C:\EEK\bin32\Signatures\20190304.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010352 ____A [C230F50F8238F90DADE1ADDA84CE9B73] () C:\EEK\bin32\Signatures\20190305.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008768 ____A [F0D7F6DC57C256A1E9DF92DB6DB9A2B8] () C:\EEK\bin32\Signatures\20190306.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007200 ____A [60CE7FC303CFA228CA4DC29C36237441] () C:\EEK\bin32\Signatures\20190307.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013504 ____A [174BD3CA635454D13581135F818F5139] () C:\EEK\bin32\Signatures\20190308.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000001504 ____A [D7EDFA4DDBB2AD71D5CF34E2224C11E0] () C:\EEK\bin32\Signatures\20190309.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012256 ____A [F4A7A368D58FB1BA78DAA7045B07726F] () C:\EEK\bin32\Signatures\20190311.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000014032 ____A [32D4F6D9953CF605B9ED57608F01EBC7] () C:\EEK\bin32\Signatures\20190312.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003968 ____A [57DD0A1A342A9C2051D8AE575D1DA119] () C:\EEK\bin32\Signatures\20190313.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004384 ____A [DD93F407979C6E713C1EED3BAF9E2CCD] () C:\EEK\bin32\Signatures\20190314.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003072 ____A [87EA48DE38EA4D76C55311B68C8683BF] () C:\EEK\bin32\Signatures\20190315.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010928 ____A [FA95E3AAA91BE0AA5249BEB3EA0B0A58] () C:\EEK\bin32\Signatures\20190318.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003328 ____A [FCCDFB4D42F8C51477B0FB582439CDA2] () C:\EEK\bin32\Signatures\20190319.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006160 ____A [F7A73F6B6AE938FFFD091AADBF1FF0E2] () C:\EEK\bin32\Signatures\20190320.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009632 ____A [3CF98C1E8F858AEB3C9DBFBF46D330E8] () C:\EEK\bin32\Signatures\20190321.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008688 ____A [4F28E374478DCC33DC100BBB77A2F91C] () C:\EEK\bin32\Signatures\20190322.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010960 ____A [0C237BEEA84717E5D3CE0428EBF29755] () C:\EEK\bin32\Signatures\20190325.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008096 ____A [BF518981D7EAAF0A88E0EC9DDB2888B4] () C:\EEK\bin32\Signatures\20190326.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010560 ____A [793D6E4D34F9CE123149C1F41CF66BCC] () C:\EEK\bin32\Signatures\20190327.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010224 ____A [08090C63761ACD40DE2F635170A89B73] () C:\EEK\bin32\Signatures\20190328.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005312 ____A [A851766EA323BA03F12F45C56F988063] () C:\EEK\bin32\Signatures\20190329.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005264 ____A [368AE7B2CE079D32EFDD3BB540118534] () C:\EEK\bin32\Signatures\20190330.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006096 ____A [30BDEAC6AC7B15F59F0FEFFCF4F1B041] () C:\EEK\bin32\Signatures\20190401.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008624 ____A [FCC070DAD3EA17AEFD29F39256A4CC74] () C:\EEK\bin32\Signatures\20190402.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009888 ____A [C0378E09F7089848EBC43D84EE326A72] () C:\EEK\bin32\Signatures\20190403.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006096 ____A [296ACEC16C760DD785C79698B4A82DB9] () C:\EEK\bin32\Signatures\20190404.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009952 ____A [927BF5E0A67DC42EB5060F6DB55595DA] () C:\EEK\bin32\Signatures\20190405.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003200 ____A [71AFA413B253D2E9B6D7C28E71FE4C5F] () C:\EEK\bin32\Signatures\20190406.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008912 ____A [4975AEC23746417B15F8746EE347C927] () C:\EEK\bin32\Signatures\20190408.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008992 ____A [8F6BCDFD1059E4620E53C9C296619C1A] () C:\EEK\bin32\Signatures\20190409.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011584 ____A [EF64BABD53EEEA8B853207EF75D6FE22] () C:\EEK\bin32\Signatures\20190410.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006368 ____A [2FF94C3E19A449BCFCDE0831F78715A3] () C:\EEK\bin32\Signatures\20190411.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007808 ____A [C38109C901D9E0052BCEF1C9358D15AF] () C:\EEK\bin32\Signatures\20190412.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003808 ____A [CC5FCEABA32C2F798465879C9E24B923] () C:\EEK\bin32\Signatures\20190413.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013952 ____A [2234F90D7142A0EE4BDD16BC8EBD891A] () C:\EEK\bin32\Signatures\20190415.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012016 ____A [820E605BCC7D00BFBE06C4C184FADD3E] () C:\EEK\bin32\Signatures\20190416.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005648 ____A [F33CB696F9BA735D4B66C9101ABC9968] () C:\EEK\bin32\Signatures\20190417.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012992 ____A [7045CFCFA7FEBEFA56A89A7D732E617C] () C:\EEK\bin32\Signatures\20190418.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005072 ____A [AA7A8EF81A270C0EE8212719ECE3FFB9] () C:\EEK\bin32\Signatures\20190419.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010464 ____A [98D8EA6F6B9F9AC988442CBEFC65D949] () C:\EEK\bin32\Signatures\20190422.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008608 ____A [B429A987F1D49B4C5EFC37DDB6124FC6] () C:\EEK\bin32\Signatures\20190423.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006496 ____A [06633D9A2874F8D572B6BE4787C5A66A] () C:\EEK\bin32\Signatures\20190424.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010048 ____A [51642E5483893A7044B6A5F878A2D3E1] () C:\EEK\bin32\Signatures\20190425.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000019600 ____A [3110CD395BB7B7B00460922A9EEDC85A] () C:\EEK\bin32\Signatures\20190426.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006704 ____A [DB9EDAF7F63D5AE205301295FEC353DC] () C:\EEK\bin32\Signatures\20190427.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010960 ____A [4D976179A0BA4A8389D81F406B53EAD0] () C:\EEK\bin32\Signatures\20190429.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000014592 ____A [07965E51B5339307F80F1177738FDABD] () C:\EEK\bin32\Signatures\20190430.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004048 ____A [64CE8B19A6483D808DA9DC1162D0102C] () C:\EEK\bin32\Signatures\20190501.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010768 ____A [B89E20A3944A70E566982DEB93ECA424] () C:\EEK\bin32\Signatures\20190502.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004976 ____A [AC661611BBD88C3B539426E2A6A73789] () C:\EEK\bin32\Signatures\20190503.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003152 ____A [49AD48255D3FBC4FCEBF8365DFF150AF] () C:\EEK\bin32\Signatures\20190504.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005424 ____A [1D0BBB5A4AD89976ECA229B380E45486] () C:\EEK\bin32\Signatures\20190505.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011488 ____A [7A555B771EEA6DF76E652BAC2321B4A4] () C:\EEK\bin32\Signatures\20190506.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000021184 ____A [74065E87D80368D2B0733850CC4348ED] () C:\EEK\bin32\Signatures\20190507.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000017472 ____A [8DE447EADD520292160AB44F090D9F96] () C:\EEK\bin32\Signatures\20190508.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000017808 ____A [6895A7F9F73F31C36169692C5293A6DF] () C:\EEK\bin32\Signatures\20190509.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009312 ____A [73E9B39A0577AB5A34268D733BF0A814] () C:\EEK\bin32\Signatures\20190510.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007536 ____A [59FAF35D00659A87D2FA4355896C4EF3] () C:\EEK\bin32\Signatures\20190513.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010896 ____A [DCD9F0BF916A16A1193ABE9D795B5CC5] () C:\EEK\bin32\Signatures\20190514.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007392 ____A [A04E24E478D4A0459A81BE9F696733AD] () C:\EEK\bin32\Signatures\20190515.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006560 ____A [03DECB9410CB7B9374445639C81537ED] () C:\EEK\bin32\Signatures\20190516.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006400 ____A [684518F3EA9B6DB5A4E83D70518DF303] () C:\EEK\bin32\Signatures\20190517.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011712 ____A [E0FFB2502FE0D41B3CF668457B8E14F8] () C:\EEK\bin32\Signatures\20190520.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009616 ____A [EA7593B41A1FAF4EDA78E55D3C8D5735] () C:\EEK\bin32\Signatures\20190521.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008448 ____A [481D64CF3061D6F9BD211CEEA5616060] () C:\EEK\bin32\Signatures\20190522.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006512 ____A [5AFFD9267C51D402BF02DBED7FFF72CB] () C:\EEK\bin32\Signatures\20190523.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007280 ____A [7179E58FCE0CF35937A2E5A84CA01C26] () C:\EEK\bin32\Signatures\20190524.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000001376 ____A [1CA6AB2BB1B371E5EA1B12BCB09D309B] () C:\EEK\bin32\Signatures\20190525.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009728 ____A [9D7BF976FD6CA538626CDABE7B44F755] () C:\EEK\bin32\Signatures\20190527.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000014784 ____A [DEB258ABC8159555D00B9EF303B54E7B] () C:\EEK\bin32\Signatures\20190528.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008880 ____A [2F688FE3FE0F0CC161DC1BEB330C04EB] () C:\EEK\bin32\Signatures\20190529.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008080 ____A [EB1E9F8C0C9B91F379F501C5BDECC0F4] () C:\EEK\bin32\Signatures\20190530.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008800 ____A [26E7BC4ADA0B507FCDF7C6940AFFCCC8] () C:\EEK\bin32\Signatures\20190531.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008064 ____A [946C75CDA9D24C33460DBDE2A684332E] () C:\EEK\bin32\Signatures\20190603.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003616 ____A [B04DC3F6A32821898CCCF930A11F6F42] () C:\EEK\bin32\Signatures\20190604.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005952 ____A [3BFC18073383878A81E69DBC84AB58FC] () C:\EEK\bin32\Signatures\20190605.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010944 ____A [3A23E706691A1497CB33A1BDD6B5FE73] () C:\EEK\bin32\Signatures\20190606.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004272 ____A [EBED6EFE443F5E05F10EE1E57F9A7902] () C:\EEK\bin32\Signatures\20190607.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010608 ____A [AB6529C9C720A9D97F602CD1CD994DB7] () C:\EEK\bin32\Signatures\20190610.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007504 ____A [F7A55E0284DD5C8EDAAC8C88B6A9756C] () C:\EEK\bin32\Signatures\20190611.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007232 ____A [45E2D663C413EEBD2F8B0AD51AAA05AA] () C:\EEK\bin32\Signatures\20190612.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006848 ____A [A7A1817D90E4754FE8A46BDE8E29B83F] () C:\EEK\bin32\Signatures\20190613.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006000 ____A [1287ECCABB5D61B7D9D10E8789C31ECD] () C:\EEK\bin32\Signatures\20190614.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007664 ____A [A8CADF6F694BA2088842131D7A31A448] () C:\EEK\bin32\Signatures\20190617.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006256 ____A [130D0882D9B7567A96F0D9AC6841C439] () C:\EEK\bin32\Signatures\20190618.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007248 ____A [3C7C52F7D9F8C1A1028D8A2616C4CA2F] () C:\EEK\bin32\Signatures\20190619.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007344 ____A [3F46066C8288EF068277017624C43EC8] () C:\EEK\bin32\Signatures\20190620.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011504 ____A [84CD589DE356F03F9948174DAC20FD23] () C:\EEK\bin32\Signatures\20190621.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000002528 ____A [E48C0723A05A3004C15BB03F47065A62] () C:\EEK\bin32\Signatures\20190622.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012048 ____A [2F8D9779C53DAD13BF6FF98AE3A13F16] () C:\EEK\bin32\Signatures\20190624.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005776 ____A [6E1E1F087CBA73FF9DBCC57774AAE89D] () C:\EEK\bin32\Signatures\20190625.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010752 ____A [1A8DDC05077E27043957B1048086A5B8] () C:\EEK\bin32\Signatures\20190626.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000014176 ____A [264A6FA5260D2E0A8A7AF442CDD4450D] () C:\EEK\bin32\Signatures\20190627.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005872 ____A [FCB94330EE4E35C32486B3E1544964A6] () C:\EEK\bin32\Signatures\20190628.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000009408 ____A [B082457BD1FE3139C49AF4E44FFFA0C5] () C:\EEK\bin32\Signatures\20190701.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003088 ____A [9749599CFA6D2AFCB0FE212B4A3FBE2A] () C:\EEK\bin32\Signatures\20190702.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003920 ____A [F26BC5CC72AEC9A8309523E8100E441C] () C:\EEK\bin32\Signatures\20190703.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013824 ____A [5C11A6CC2B75496309293ECDD3DCC97D] () C:\EEK\bin32\Signatures\20190704.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007040 ____A [F0A61603F7F237A73F1C39F2C3C5189C] () C:\EEK\bin32\Signatures\20190705.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003168 ____A [AD778270922D2962752931B3E7942840] () C:\EEK\bin32\Signatures\20190706.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004624 ____A [05414EA0E1A6292F6FC9FAD76CC9EFAC] () C:\EEK\bin32\Signatures\20190708.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005696 ____A [495895BDA4212CE74E6C881E979D4FA4] () C:\EEK\bin32\Signatures\20190709.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003984 ____A [1BDA08FA03E3F8EB1714694BC72C4238] () C:\EEK\bin32\Signatures\20190710.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003680 ____A [80E8DA028A2C358D6766727A3C578BBC] () C:\EEK\bin32\Signatures\20190711.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006896 ____A [DFD9BDA3DF4932CC375A04A71C93E3ED] () C:\EEK\bin32\Signatures\20190712.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008416 ____A [CA5F4A0495E32B186116625C0B2E3904] () C:\EEK\bin32\Signatures\20190715.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004992 ____A [4149DC97B3883975B7D58070852D15F0] () C:\EEK\bin32\Signatures\20190716.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003792 ____A [EA3F32EBF88DB568C3439A5CCAF7ED71] () C:\EEK\bin32\Signatures\20190717.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006624 ____A [95FD66C6B0965E052EE94BE6EA449AB9] () C:\EEK\bin32\Signatures\20190718.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007536 ____A [A607904AE5EFCDAAB2E476833434E5C0] () C:\EEK\bin32\Signatures\20190719.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005280 ____A [F7D9EBC3AADF30697FB032FCBC810BA7] () C:\EEK\bin32\Signatures\20190722.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000002656 ____A [C1552671DCEFB1B201E9AC33942C357C] () C:\EEK\bin32\Signatures\20190723.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000013520 ____A [BF60FCD9032421113FAD07296706FDE8] () C:\EEK\bin32\Signatures\20190724.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005616 ____A [BF0E24218CCAC2739BCE5EC788A7F2A6] () C:\EEK\bin32\Signatures\20190725.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011840 ____A [F9DC9457C734C28BA5BA22E8AE90E4D0] () C:\EEK\bin32\Signatures\20190726.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000001376 ____A [1662B13383F6C7F9B3C109F1693953D9] () C:\EEK\bin32\Signatures\20190727.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005488 ____A [824EF4012F2456CC032A70D77978D3B9] () C:\EEK\bin32\Signatures\20190729.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007712 ____A [A216394A53E2BE936599D1F543B991B2] () C:\EEK\bin32\Signatures\20190730.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012656 ____A [A44E51414E4B49834D843A485BECE13E] () C:\EEK\bin32\Signatures\20190731.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003280 ____A [4327F84D103EAC138194E77077EE5164] () C:\EEK\bin32\Signatures\20190801.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008096 ____A [72A24EEF2BFBC6889D6EE320F51029E7] () C:\EEK\bin32\Signatures\20190802.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010496 ____A [476398EC00F2C83330C96948201D607C] () C:\EEK\bin32\Signatures\20190805.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000006992 ____A [B4407E656162357D0F0152A1DD8A9C7D] () C:\EEK\bin32\Signatures\20190806.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000010160 ____A [D3CF2D624CE7CBF00DF269DD8FC1A5EA] () C:\EEK\bin32\Signatures\20190807.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012256 ____A [CBBC39A04B74A9C81D07D2194A40631D] () C:\EEK\bin32\Signatures\20190808.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000012240 ____A [9294181B00B9456AD8778AEF18EECD52] () C:\EEK\bin32\Signatures\20190809.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000002656 ____A [99FCF64C4FA93A8422D90EF972726A71] () C:\EEK\bin32\Signatures\20190810.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003280 ____A [5FF48A604C73EA937B897A318D37A345] () C:\EEK\bin32\Signatures\20190811.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005088 ____A [B45061FD463A0B1C55B7CD7CEEBA37A9] () C:\EEK\bin32\Signatures\20190812.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007472 ____A [59A5E27D06C5B4B21CF1E524F32BA5DA] () C:\EEK\bin32\Signatures\20190813.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000004512 ____A [5EF8E1C33E33FF934587A20687E1CD52] () C:\EEK\bin32\Signatures\20190814.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000008080 ____A [3944A9E0D1CCD31DFEB91DB9BAAA844F] () C:\EEK\bin32\Signatures\20190815.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000002960 ____A [B999BE3D600F963CB6CFE8A84D734143] () C:\EEK\bin32\Signatures\20190816.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000003200 ____A [E7834351A6582334A49636915309953C] () C:\EEK\bin32\Signatures\20190819.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000002720 ____A [4D3EA6B0F7D5192E37A9374290137165] () C:\EEK\bin32\Signatures\20190820.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000011680 ____A [3E25497D2AAF6776949D03D3C2EF54A4] () C:\EEK\bin32\Signatures\20190821.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000005328 ____A [F1372539DCD3D328F593991495EF1F21] () C:\EEK\bin32\Signatures\20190822.sig
2019-08-25 12:57 - 2019-12-27 02:02 - 000007504 ____A [D639779510081E6A10DC189D62C83BC6] () C:\EEK\bin32\Signatures\20190823.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003840 ____A [550B27D64ECEB96F9228B488A6363201] () C:\EEK\bin32\Signatures\20190826.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003488 ____A [6861345B7BC3BFF997FBFD192529AF06] () C:\EEK\bin32\Signatures\20190827.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005488 ____A [FEBAEA2E63E7A38AAB4B45B25F5A6628] () C:\EEK\bin32\Signatures\20190828.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004528 ____A [283261A8B49FB4EABC15DCC8CB7E07D7] () C:\EEK\bin32\Signatures\20190829.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005920 ____A [C66A77712E988D06AFD63F0ECFC123DC] () C:\EEK\bin32\Signatures\20190830.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005328 ____A [9ED3C3C7D3F6FDA47E7A5AC34A543B81] () C:\EEK\bin32\Signatures\20190902.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004944 ____A [AD920FFE4CF7256C56B9D7E9D2813C7A] () C:\EEK\bin32\Signatures\20190903.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005152 ____A [1077348D9D7B28AC764BD9028CD7F2D0] () C:\EEK\bin32\Signatures\20190904.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005312 ____A [C70E17DB1F4D1F0B430F3072E57BDB74] () C:\EEK\bin32\Signatures\20190905.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005920 ____A [C41B68D31AF5CF730B8667FA975CB529] () C:\EEK\bin32\Signatures\20190906.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000002256 ____A [674579CF4040EFAEE516E24A827C22C7] () C:\EEK\bin32\Signatures\20190907.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009152 ____A [211EB95877DD812DD25BA08E384CF0BD] () C:\EEK\bin32\Signatures\20190909.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006176 ____A [D71CD17F5E1AD3C8665FA11023CCCFD2] () C:\EEK\bin32\Signatures\20190910.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009536 ____A [E69B95E9ACA11667F9221F37A9AE7FF0] () C:\EEK\bin32\Signatures\20190911.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006048 ____A [08E5A9CCAB16254133FFE4C553CFE1D5] () C:\EEK\bin32\Signatures\20190912.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005104 ____A [B3AE3A92ECA600789C2B32BBE233381D] () C:\EEK\bin32\Signatures\20190913.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007760 ____A [D6582BADCA98D59FF9F2FC785261D6B4] () C:\EEK\bin32\Signatures\20190916.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009136 ____A [E6B14B7D1E0701883D9C2F4482403699] () C:\EEK\bin32\Signatures\20190917.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009056 ____A [47AC2BA23B019CEAFC12AC4BBB114435] () C:\EEK\bin32\Signatures\20190918.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006352 ____A [69DD1EFB8626AE60F61C7881925B1045] () C:\EEK\bin32\Signatures\20190919.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009600 ____A [14D3BEC0CDD3BC4CFBC2FB3623D250F1] () C:\EEK\bin32\Signatures\20190920.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000002208 ____A [44E2125D7645B332A429FC18FA868057] () C:\EEK\bin32\Signatures\20190921.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000013552 ____A [C4E5B0C98458F1D56A4E56C8046D1176] () C:\EEK\bin32\Signatures\20190923.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008752 ____A [C083C7AFB8C715C3A79DFE35FA257A5A] () C:\EEK\bin32\Signatures\20190924.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006816 ____A [94EECB4AFC4426C74ADE6897870D1001] () C:\EEK\bin32\Signatures\20190925.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007824 ____A [4537F82319520E1BA4A90BA0AAE98D6D] () C:\EEK\bin32\Signatures\20190926.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007904 ____A [C375C68D61EE77746CBC919AE014CA19] () C:\EEK\bin32\Signatures\20190927.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003568 ____A [5B0079ABCB426ED7C3BF4F3A4A41A8EC] () C:\EEK\bin32\Signatures\20190928.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004208 ____A [795E929676DC3ACDB710D092C0372455] () C:\EEK\bin32\Signatures\20190930.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003328 ____A [74AC5EB6FCE37857F52A19EB32312FFA] () C:\EEK\bin32\Signatures\20191001.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006480 ____A [DC2F5A409B5CA8814635A22280777D2B] () C:\EEK\bin32\Signatures\20191002.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008976 ____A [EB7A5518997065437B0989B981A95B75] () C:\EEK\bin32\Signatures\20191003.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007168 ____A [0B8A44A91EF40011D4384D4E34CDB9EC] () C:\EEK\bin32\Signatures\20191004.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008320 ____A [48CC3E4534B2EF2863840F4AC68771F0] () C:\EEK\bin32\Signatures\20191007.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006144 ____A [ED9C329F331ABAEB22A4CDD69DE80B86] () C:\EEK\bin32\Signatures\20191008.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008656 ____A [06DACF4D235169103191EBC7C7DF44D1] () C:\EEK\bin32\Signatures\20191009.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000010736 ____A [601114C8CC18DF63FB321915015F990B] () C:\EEK\bin32\Signatures\20191010.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008736 ____A [B9C09C93AF427BCD1E84ADC2CDD2B601] () C:\EEK\bin32\Signatures\20191011.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000002320 ____A [6E9B9CC43147D045BE76CB4D4C0865EB] () C:\EEK\bin32\Signatures\20191012.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000015520 ____A [0F419185D0A8C2E330EECC7A33F55595] () C:\EEK\bin32\Signatures\20191014.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006048 ____A [A2D8DA4C236DA183775961A68E0EBA0C] () C:\EEK\bin32\Signatures\20191015.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009264 ____A [F4C3AC3A2DD50C434C7A61C2BB50C87D] () C:\EEK\bin32\Signatures\20191016.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004832 ____A [49971F3C3AF3D58B9C756F61FF30C241] () C:\EEK\bin32\Signatures\20191017.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007312 ____A [1B9D2D33F5F5AE5BAC51C8A606F87056] () C:\EEK\bin32\Signatures\20191018.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003328 ____A [88669C286117E7495AE4963AA8222DEE] () C:\EEK\bin32\Signatures\20191019.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000010112 ____A [231EDE16AAA6CCBF1BA889EC95C714DA] () C:\EEK\bin32\Signatures\20191021.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006176 ____A [FE52CA62BCCBDD552521969E95464D09] () C:\EEK\bin32\Signatures\20191022.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008752 ____A [15C68992657A1FF8878DF1C0110954DF] () C:\EEK\bin32\Signatures\20191023.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000011040 ____A [94ECE462F9EEBCE203ABE4530954CFBD] () C:\EEK\bin32\Signatures\20191024.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004000 ____A [2193E2FBEF03D5F403579A4874D07F24] () C:\EEK\bin32\Signatures\20191025.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000001568 ____A [D10CEE024A6F86B536CC95DF9929C101] () C:\EEK\bin32\Signatures\20191026.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008048 ____A [AA29C189D601426BB36A778D56D2EE75] () C:\EEK\bin32\Signatures\20191028.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004592 ____A [A46A8B2682628FF1581279E2126435DC] () C:\EEK\bin32\Signatures\20191029.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004864 ____A [EFBC1117004BEED7F918E3657F850C5C] () C:\EEK\bin32\Signatures\20191030.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005104 ____A [1038AABF216743E199EA53AD416614E2] () C:\EEK\bin32\Signatures\20191031.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004496 ____A [04F11DF46A8D504F222B2A25F7667C39] () C:\EEK\bin32\Signatures\20191101.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007904 ____A [C1ADF188839FAFC2695B99CE4FE0DE77] () C:\EEK\bin32\Signatures\20191104.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000002000 ____A [523F74FD66E016524580BF6F2B3C3E09] () C:\EEK\bin32\Signatures\20191105.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006992 ____A [D8E52BDA1FD129FDD285B04792B3C4E4] () C:\EEK\bin32\Signatures\20191106.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005664 ____A [0B4C88E45BEE547060902C6C9889C6CB] () C:\EEK\bin32\Signatures\20191107.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008192 ____A [5C6BA670685233C93294D918BD51340F] () C:\EEK\bin32\Signatures\20191108.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004160 ____A [8086BE1ED5DBD4654E753B39A4DB70F2] () C:\EEK\bin32\Signatures\20191109.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000010096 ____A [52710DEF5C39DDAB96F75D5A0763E272] () C:\EEK\bin32\Signatures\20191111.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005232 ____A [B0E7B833F672C128455EB29F276B7989] () C:\EEK\bin32\Signatures\20191112.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006304 ____A [82E2FE2DA50979FCB9F85B8752098C66] () C:\EEK\bin32\Signatures\20191113.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008544 ____A [2618B9051AA62996549B965B46221F1E] () C:\EEK\bin32\Signatures\20191114.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005680 ____A [7818F433ACD8F0C77602C6F552D37E9A] () C:\EEK\bin32\Signatures\20191115.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003344 ____A [BEAE26E0E7A0D5A096DADB4A9224E030] () C:\EEK\bin32\Signatures\20191116.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005216 ____A [7C21D4D43A76B9EE8C199B1B771C0885] () C:\EEK\bin32\Signatures\20191118.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000010400 ____A [55DC6F96FF2A3F2B02E2EB92A8655A76] () C:\EEK\bin32\Signatures\20191119.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008688 ____A [EB0CA48AAD6476C1EC1D073D9CE38587] () C:\EEK\bin32\Signatures\20191120.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005136 ____A [1D14505C0B502F09DE9DC2E97AE5646A] () C:\EEK\bin32\Signatures\20191121.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003376 ____A [D8977255F2EFF9787C24DAB2B009FBC3] () C:\EEK\bin32\Signatures\20191122.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005232 ____A [F1678D2E30929ACDC237FE7A350C2F92] () C:\EEK\bin32\Signatures\20191125.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007344 ____A [4572A8029C4E37A4A3A498806D1F6B46] () C:\EEK\bin32\Signatures\20191126.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006272 ____A [3269D284268373E68AD1BA61BAD85DD8] () C:\EEK\bin32\Signatures\20191127.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005936 ____A [F86414AE43B758C77AF4B6F4163B58D5] () C:\EEK\bin32\Signatures\20191128.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003120 ____A [638B3BD2BA66B89A56201B10561A8161] () C:\EEK\bin32\Signatures\20191129.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006448 ____A [F889449901FB0C971B6B219D623A01BA] () C:\EEK\bin32\Signatures\20191202.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000009584 ____A [7D0DA612F5D9C2A265BB47EFF8ED64EE] () C:\EEK\bin32\Signatures\20191203.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005296 ____A [B55C489F276D200A07614017F713D99F] () C:\EEK\bin32\Signatures\20191204.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000008960 ____A [D226606D265C887217562C5BBC410CAD] () C:\EEK\bin32\Signatures\20191205.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000007392 ____A [76230518B60D732415D3FA93D4B1E2C5] () C:\EEK\bin32\Signatures\20191206.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000005648 ____A [0E49312B4DFF7E76DD684E39A09A15C9] () C:\EEK\bin32\Signatures\20191209.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000013040 ____A [CEA94D2933914C617EAEAF02A662B972] () C:\EEK\bin32\Signatures\20191210.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006384 ____A [E3D9CF6233E23A26C3ED0E836F79467E] () C:\EEK\bin32\Signatures\20191211.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004448 ____A [5439F37E25399161F06D47BCC3AD0379] () C:\EEK\bin32\Signatures\20191212.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004112 ____A [D6E9F7429A9FA210098402F6DF3FD309] () C:\EEK\bin32\Signatures\20191213.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000002000 ____A [B847828CEF017436DB6E7DE5EFBAFCD5] () C:\EEK\bin32\Signatures\20191214.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004976 ____A [E40D2094B800F135CBF56B2E2D1DC49E] () C:\EEK\bin32\Signatures\20191215.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000010528 ____A [A755EC5AADAC177046754C499784C267] () C:\EEK\bin32\Signatures\20191216.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003392 ____A [9EDB134EDE46B0DA60EB613AA585106D] () C:\EEK\bin32\Signatures\20191217.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004352 ____A [614AE85F0555EE56B75F3B00350E65B7] () C:\EEK\bin32\Signatures\20191218.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000004352 ____A [001C4DDAC5F6BE16CF7330A34418ADB1] () C:\EEK\bin32\Signatures\20191219.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000002384 ____A [FB17D022F5C4BEB2D4326707C6C967D6] () C:\EEK\bin32\Signatures\20191220.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000006896 ____A [31D2AA3DD4F45324B4728299D52444E2] () C:\EEK\bin32\Signatures\20191223.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000003280 ____A [07EF860CAB5DF42DC5FC730C7FF93A33] () C:\EEK\bin32\Signatures\20191224.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000001376 ____A [D46469AB0448BEBD98A82C81D73E6D20] () C:\EEK\bin32\Signatures\20191225.sig
2019-12-27 21:03 - 2019-12-27 02:02 - 000018720 ____A [D3F3AEAE1B587560C1CC6F3016C39056] () C:\EEK\bin32\Signatures\20191226.sig
2020-01-05 12:24 - 2020-01-05 12:24 - 000008816 ____A [844E602ED05720AE3DF3072C02D51F94] () C:\EEK\bin32\Signatures\20191227.sig
2020-01-05 12:24 - 2020-01-05 12:24 - 000001968 ____A [8ECB06FDB36809EC25731A2491BB72D9] () C:\EEK\bin32\Signatures\20191228.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000008704 ____A [3DF5F5CDF34FAB116CBA9D54645D349E] () C:\EEK\bin32\Signatures\20191230.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000004016 ____A [F1F01F8E8B6466D02FA392607AC9E50A] () C:\EEK\bin32\Signatures\20191231.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000016416 ____A [5CDEE6DD8A4C3CDEA7FA0D0D5274AE0F] () C:\EEK\bin32\Signatures\20200101.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000012816 ____A [AB77CB3EA761D17DF7174F1B52D5D4DF] () C:\EEK\bin32\Signatures\20200102.sig
2020-01-05 12:25 - 2020-01-05 12:25 - 000007856 ____A [725340F94C9E77D621633D1894DFBF05] () C:\EEK\bin32\Signatures\20200103.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000006384 ____A [78074A197FF0F237E759D1DEBB06F844] () C:\EEK\bin32\Signatures\20200104.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000005296 ____A [FE9A9DA8DBAF0F16EAA7765CB6C76E10] () C:\EEK\bin32\Signatures\20200105.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000012832 ____A [DBC3E0FCDA6DDF87F332E2B2900ED655] () C:\EEK\bin32\Signatures\20200106.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000014640 ____A [089A6E2691F9BF3B306521F80B434C59] () C:\EEK\bin32\Signatures\20200107.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000010272 ____A [41DD19807A64F78BED7FA18928CDF5FD] () C:\EEK\bin32\Signatures\20200108.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000012368 ____A [D63C523A36D2EDBA7C2FCA8F94C95C35] () C:\EEK\bin32\Signatures\20200109.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000017040 ____A [90DF8376C2D74E1AECAB0928F1DCC1DE] () C:\EEK\bin32\Signatures\20200110.sig
2020-01-13 20:12 - 2020-01-13 20:12 - 000001536 ____A [DEE47D797AE14608A548985A1BF1E030] () C:\EEK\bin32\Signatures\20200111.sig
2020-01-13 20:13 - 2020-01-13 20:13 - 000020112 ____A [D194219AE0E60868D2A0D0A71F053664] () C:\EEK\bin32\Signatures\20200113.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 015611104 ____A [D5F82D08E29EFA95B34679AA5CE6A168] () C:\EEK\bin32\Signatures\20200325.sig
2020-04-01 16:49 - 2020-04-01 16:49 - 000008784 ____A [3DC1E1FA2C3CFE45A07022BCB92E8809] () C:\EEK\bin32\Signatures\20200326.sig
2020-04-01 16:51 - 2020-04-01 16:51 - 000007936 ____A [B74D0178DEBB64DEF0FC460DFD848370] () C:\EEK\bin32\Signatures\20200327.sig
2020-04-01 16:51 - 2020-04-01 16:51 - 000007200 ____A [7DB8E74B586B92C17ED383469EACE88C] () C:\EEK\bin32\Signatures\20200328.sig
2020-04-01 16:51 - 2020-04-01 16:51 - 000004512 ____A [2B052069A39DF12D538822D1F9EE9419] () C:\EEK\bin32\Signatures\20200329.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000013824 ____A [5310CE6212696ECE611206BC743DEEC7] () C:\EEK\bin32\Signatures\20200330.sig
2020-04-01 16:53 - 2020-04-01 16:53 - 000008288 ____A [F26A826AE1D201FC89DC01C2EABB2664] () C:\EEK\bin32\Signatures\20200331.sig
2020-04-01 16:57 - 2020-04-01 16:57 - 000009008 ____A [FEC7A08A9906C34B52A5E3CAC0E47B18] () C:\EEK\bin32\Signatures\20200401.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000005088 ____A [4F66DDA62241A0B1F123AD532E66FBAF] () C:\EEK\bin32\Signatures\20200402.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000004896 ____A [1BC48F92CB0C70BC2B698A46A49EEDB7] () C:\EEK\bin32\Signatures\20200403.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000003888 ____A [7EBBE3AFB26D228F3878912623C9E178] () C:\EEK\bin32\Signatures\20200404.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000010688 ____A [F9FAFC98B843EFE1B73DBF2C93F606C1] () C:\EEK\bin32\Signatures\20200406.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000007200 ____A [46965C733A48746EF5A796439B4B6553] () C:\EEK\bin32\Signatures\20200407.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007488 ____A [481ED51EDB24775B7A6D2A456D975A6B] () C:\EEK\bin32\Signatures\20200408.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000009408 ____A [AE348882D0E4F2DFB911B6D15F7E9107] () C:\EEK\bin32\Signatures\20200409.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000010992 ____A [22EC155028CFEF99CE1CABA843E9ACBD] () C:\EEK\bin32\Signatures\20200410.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000010304 ____A [795095BF38DD37B91AC905B81774564B] () C:\EEK\bin32\Signatures\20200413.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007328 ____A [719600810561FC006A6036763350E5F2] () C:\EEK\bin32\Signatures\20200414.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007664 ____A [606BE1211C976A076DDBE7194D707D07] () C:\EEK\bin32\Signatures\20200415.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000006416 ____A [003496695188B1EEFE2B03EBBF077BB4] () C:\EEK\bin32\Signatures\20200416.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000010928 ____A [EE62ADADC2BFFB7DB382301415F4F517] () C:\EEK\bin32\Signatures\20200417.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000013072 ____A [78022FA51A92FA195B36E401606C5B64] () C:\EEK\bin32\Signatures\20200420.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007616 ____A [5AA5CC8277DA675C75E1CBBD792FB9CA] () C:\EEK\bin32\Signatures\20200421.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007440 ____A [ECCC99C1756DC9D22013761B71192974] () C:\EEK\bin32\Signatures\20200422.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000011296 ____A [CEB160E629F95D889F21D41C6595EBB9] () C:\EEK\bin32\Signatures\20200423.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000008256 ____A [F226F7F76C503AA5C7BC8BFA4A6E2F20] () C:\EEK\bin32\Signatures\20200424.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000012672 ____A [16CAAB6C00575395031A9CB2A5FB664F] () C:\EEK\bin32\Signatures\20200427.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000014288 ____A [51C397E8275DDD840D7D0169C04D355F] () C:\EEK\bin32\Signatures\20200428.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000010272 ____A [1AEFF641CC076A642C8D5850466B1F86] () C:\EEK\bin32\Signatures\20200429.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000017648 ____A [C48E6D98BDCB077D638CD01CF2D6FE81] () C:\EEK\bin32\Signatures\20200430.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000014576 ____A [4F22AC7A2AE3A11BE13F85C5D6F2F3E9] () C:\EEK\bin32\Signatures\20200501.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000001392 ____A [27163E7C64F41F65F2931D06217A5CA1] () C:\EEK\bin32\Signatures\20200502.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000003520 ____A [004A3965A9C8F3B68FC5431139A0C4BF] () C:\EEK\bin32\Signatures\20200503.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000013664 ____A [A5C908283A6FC0B0FCD5127B6B7DCAC7] () C:\EEK\bin32\Signatures\20200504.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000005712 ____A [669DCB0401A0EBC0726F1A7DDA46BA83] () C:\EEK\bin32\Signatures\20200505.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000009312 ____A [FE37338FAF9BD4E1DB40B9BA0C7F6559] () C:\EEK\bin32\Signatures\20200506.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000013744 ____A [6218428BEDC4397690E2EBF54DBA0CE6] () C:\EEK\bin32\Signatures\20200507.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000011728 ____A [2699660D5426E5280B12CB82925F1DA5] () C:\EEK\bin32\Signatures\20200508.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000013344 ____A [0CEE0F78448E709E0F59997003107195] () C:\EEK\bin32\Signatures\20200511.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000011296 ____A [E1D47FE507712E3F31D17B245A81A981] () C:\EEK\bin32\Signatures\20200512.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000008384 ____A [4AE6C51908F18A556C7D37F58C377C13] () C:\EEK\bin32\Signatures\20200513.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000009040 ____A [20063A056C786521F607E6B77F84E56A] () C:\EEK\bin32\Signatures\20200514.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000006144 ____A [CFA262D2601A4C035595F8D69C7325C2] () C:\EEK\bin32\Signatures\20200515.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000005680 ____A [8EAD5CD55F5B649027A37F803F8AFFBA] () C:\EEK\bin32\Signatures\20200517.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000006624 ____A [0A87980EFC1BEE8C1E81FC2C528E784A] () C:\EEK\bin32\Signatures\20200518.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000007120 ____A [2B3C954955912DAED72E60D2C4D15033] () C:\EEK\bin32\Signatures\20200519.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000005744 ____A [39B4D83A7D3513AFD8DFCD4F32A7FE6A] () C:\EEK\bin32\Signatures\20200520.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000008208 ____A [4692E01EB876428D2B20159536F6997E] () C:\EEK\bin32\Signatures\20200521.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000006848 ____A [76FC00AF6451C83B9A40DE5C6E2D5E69] () C:\EEK\bin32\Signatures\20200522.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000002384 ____A [706798E7FB6BEA76A49F57957BAE011F] () C:\EEK\bin32\Signatures\20200524.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000009472 ____A [C9D608DEF3461A89436F68FB8AF92CFC] () C:\EEK\bin32\Signatures\20200525.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000004800 ____A [2B8507CCC198702E4EB754B46C35AE6C] () C:\EEK\bin32\Signatures\20200526.sig
2020-06-05 16:12 - 2020-06-05 16:13 - 000005840 ____A [CBBD04293448E0F587321BA84BFC5E06] () C:\EEK\bin32\Signatures\20200527.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000005296 ____A [483D9E6D116EBF0DF770DCD677529C64] () C:\EEK\bin32\Signatures\20200528.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000003504 ____A [CB8FA7D45598C45D1204710802C80702] () C:\EEK\bin32\Signatures\20200529.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000001584 ____A [95F6475C2B0956A02B2246FF993CFADD] () C:\EEK\bin32\Signatures\20200530.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000009424 ____A [D9D2FD7080EB1CC57E7EA899B41E1520] () C:\EEK\bin32\Signatures\20200601.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000004896 ____A [D84686B1AF38D4323AD4303007924C8E] () C:\EEK\bin32\Signatures\20200602.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000003664 ____A [CC6D810615EA5A282436D9EFA66049CF] () C:\EEK\bin32\Signatures\20200603.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000004624 ____A [C49FF3665173C10F33EB965B41A73404] () C:\EEK\bin32\Signatures\20200604.sig
2020-06-08 11:33 - 2020-06-08 11:33 - 000002496 ____A [FEEFCE60A35794DEC02CCEF470422694] () C:\EEK\bin32\Signatures\20200605.sig
2020-06-08 11:33 - 2020-06-08 11:33 - 000003696 ____A [4D6A4A0A085B71802D6A16D8EB576609] () C:\EEK\bin32\Signatures\20200606.sig
2020-06-08 11:33 - 2020-06-08 11:33 - 000002240 ____A [9D5BD60944EEF20D28C400259F497054] () C:\EEK\bin32\Signatures\20200607.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000006032 ____A [7023760250120F81CC3A06FA3EC393C5] () C:\EEK\bin32\Signatures\20200608.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000007456 ____A [BCEEFD2161ED4D2991EAF5F95986FFF2] () C:\EEK\bin32\Signatures\20200609.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000008016 ____A [9ED3DACD9F881B342B41F8E0785BF991] () C:\EEK\bin32\Signatures\20200610.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000004768 ____A [A061298BA0EAC25D3D0CE6D995B90F4B] () C:\EEK\bin32\Signatures\20200611.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000007184 ____A [C0B2D90EAB52A4DF826C518B5ED2A9B8] () C:\EEK\bin32\Signatures\20200612.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000006096 ____A [94410B77D61983CE2A0DD877AB427294] () C:\EEK\bin32\Signatures\20200613.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000004848 ____A [2AE8EC62C6877A4A9B5ABA5C89696986] () C:\EEK\bin32\Signatures\20200614.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000009600 ____A [C10DF81F782D8B29D40EDAF569ED0E1E] () C:\EEK\bin32\Signatures\20200615.sig

sigue

2020-06-18 18:20 - 2020-06-18 18:20 - 000010000 ____A [05D34A4D0BECD6DB0215E791D2ACBE98] () C:\EEK\bin32\Signatures\20200616.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000007520 ____A [1AEBC4BFC3D06B85327B36E704090104] () C:\EEK\bin32\Signatures\20200617.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000005648 ____A [ECA024362A083F831CDADEE5B4FBFA98] () C:\EEK\bin32\Signatures\20200618.sig
2020-06-22 10:51 - 2020-06-22 10:51 - 000023264 ____A [1FBC516B77C712A058C0C076B5BA9BFA] () C:\EEK\bin32\Signatures\20200619.sig
2020-06-22 10:51 - 2020-06-22 10:51 - 000005072 ____A [C72FFF711000A83F9F5955C786C90F67] () C:\EEK\bin32\Signatures\20200620.sig
2020-06-22 10:51 - 2020-06-22 10:51 - 000007376 ____A [F4F02BD22209D14660DAE5089D95B565] () C:\EEK\bin32\Signatures\20200621.sig
2020-08-07 10:04 - 2020-08-07 10:04 - 000016400 ____A [087263C29160410385EAF05FBDDFD9F0] () C:\EEK\bin32\Signatures\20200622.sig
2020-06-25 09:54 - 2020-06-25 09:54 - 000008432 ____A [D9DB031040C09EE63D2C079F02E3EF18] () C:\EEK\bin32\Signatures\20200623.sig
2020-06-25 09:55 - 2020-06-25 09:55 - 000009520 ____A [486DF412391EEAECEB41EA505537B91F] () C:\EEK\bin32\Signatures\20200624.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000008192 ____A [9058937CD212782421253F83A8510DF1] () C:\EEK\bin32\Signatures\20200625.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000005760 ____A [7F1A89FE1517A05AF961D22087070BE9] () C:\EEK\bin32\Signatures\20200626.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000002496 ____A [886DCCD081904C9D60F6882846E4D194] () C:\EEK\bin32\Signatures\20200627.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000007632 ____A [A29E61CAA9167BCF497F9321052A8224] () C:\EEK\bin32\Signatures\20200629.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000005600 ____A [4191FC1EA1C329E1D1A500BC36A6F161] () C:\EEK\bin32\Signatures\20200630.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000007120 ____A [B2887E4D5091B3A74CE35287F4AEE5C9] () C:\EEK\bin32\Signatures\20200701.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000003184 ____A [65F734E8352255EAFE8948F410658E61] () C:\EEK\bin32\Signatures\20200702.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000006400 ____A [D5A9F2E30401CFD426E7FCFCC42DE9BB] () C:\EEK\bin32\Signatures\20200703.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000008560 ____A [E9804B1AB51A7716F1DC26ABC2E33AA0] () C:\EEK\bin32\Signatures\20200706.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000003456 ____A [79C07578A9EC2006594930E76563FD1F] () C:\EEK\bin32\Signatures\20200707.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000008208 ____A [3F0A4A38285D367E1974FCCB4C2ADD25] () C:\EEK\bin32\Signatures\20200708.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000005856 ____A [0C834733D4F8A0D3F8DEAAEA65C5689A] () C:\EEK\bin32\Signatures\20200709.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000004272 ____A [A08DEF97B06081C1F758E57B412D92C0] () C:\EEK\bin32\Signatures\20200710.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000006784 ____A [8DFAFE6D5705F65A2E201D954C661EAE] () C:\EEK\bin32\Signatures\20200713.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000005488 ____A [365FC077B4503E6A9555CEBF5C7C432A] () C:\EEK\bin32\Signatures\20200714.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000004912 ____A [A6FF4CC5A7386D4250A8F56DAB9A9F60] () C:\EEK\bin32\Signatures\20200715.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000007328 ____A [4CF14A54860D6B804D5646EA0F482712] () C:\EEK\bin32\Signatures\20200716.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000005200 ____A [93E0FE4DA11C15F152BBF99C224EEBC2] () C:\EEK\bin32\Signatures\20200717.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000006176 ____A [F95B181A0D0491CB66F381E5989E72BB] () C:\EEK\bin32\Signatures\20200719.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000009200 ____A [81D7BA605A520CE0330EFE4C00D1206A] () C:\EEK\bin32\Signatures\20200720.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000006640 ____A [61FCA15102EEA7ACEA5EA2405CD6EE68] () C:\EEK\bin32\Signatures\20200721.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000009712 ____A [55A852EFF4672BEA9385197A00E3CAE6] () C:\EEK\bin32\Signatures\20200722.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000009552 ____A [BE1374BF57556795D60E07A2725E7C28] () C:\EEK\bin32\Signatures\20200723.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000004032 ____A [3CF138A5EE9545A112C20964CD0593D8] () C:\EEK\bin32\Signatures\20200724.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000010816 ____A [C1E87B609AE06F7279C5C58D1D074F48] () C:\EEK\bin32\Signatures\20200727.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000002720 ____A [47C76BA3691F62081CE5491E96FCE4A3] () C:\EEK\bin32\Signatures\20200728.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000005584 ____A [598AB709FE6D21E9BBD64C9227AFA219] () C:\EEK\bin32\Signatures\20200729.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000008368 ____A [A97D0E2826C32D76552A8C194A301FAE] () C:\EEK\bin32\Signatures\20200730.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000004592 ____A [D02E3DBC3CCCF2CD6B6F60C2AF005722] () C:\EEK\bin32\Signatures\20200731.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000004960 ____A [586DC047C13F8AEBA2259CDBBD7D61F1] () C:\EEK\bin32\Signatures\20200801.sig
2020-08-03 16:51 - 2020-08-03 16:51 - 000011408 ____A [17B8616F4E81151DF3344E67594D6C05] () C:\EEK\bin32\Signatures\20200803.sig
2020-08-07 10:03 - 2020-08-07 10:03 - 000004816 ____A [270B4B054CE726E59F0EA22F4A83DCB6] () C:\EEK\bin32\Signatures\20200804.sig
2020-08-07 10:03 - 2020-08-07 10:03 - 000008416 ____A [7CF11E631C9474271B1D050299988F01] () C:\EEK\bin32\Signatures\20200805.sig
2020-08-07 10:04 - 2020-08-07 10:04 - 000008224 ____A [B8FB08E21A10196CEBF6C1A9786BDCCB] () C:\EEK\bin32\Signatures\20200806.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000009936 ____A [AF3A783F4E33687AADF63F6CB92B8E3A] () C:\EEK\bin32\Signatures\20200807.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000008576 ____A [71ECB5C07ED2AE68C5E8110244A63213] () C:\EEK\bin32\Signatures\20200808.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000008016 ____A [D652BDA6CE8E4F8D07F60F511283AAC9] () C:\EEK\bin32\Signatures\20200809.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000004448 ____A [99793866BC6DAF3CF05E36FE29A67455] () C:\EEK\bin32\Signatures\20200810.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000018352 ____A [D1CE1434D5728D4923FD1A3C57978803] () C:\EEK\bin32\Signatures\20200811.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000007392 ____A [C7E1A75CB3E7610DFF5A62D9058B7A3A] () C:\EEK\bin32\Signatures\20200812.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000006912 ____A [0A362B71E6CACB048B6D9EFA68752847] () C:\EEK\bin32\Signatures\20200813.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000007152 ____A [5AD4738C62C3A1E72F11325DAC63EA26] () C:\EEK\bin32\Signatures\20200814.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000005584 ____A [26A21B01C2A3E3645352F4D9EDE882CE] () C:\EEK\bin32\Signatures\20200815.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000008096 ____A [C9AB0AED441F25B2F696241CFDFEBF22] () C:\EEK\bin32\Signatures\20200816.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000009376 ____A [780BC78B8A4D908D527EDC3C95515B48] () C:\EEK\bin32\Signatures\20200817.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000002224 ____A [438BFD66BBEBB0ED8C46ECECD0374496] () C:\EEK\bin32\Signatures\20200818.sig
2019-08-25 12:55 - 2019-12-27 02:02 - 000007862 ____A [1DF22EB2743CDD7FA6B3A79054450F39] () C:\EEK\bin32\Signatures\a2vers.dat
2019-08-25 12:55 - 2020-08-18 10:05 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin32\Signatures\BD
2020-07-13 20:22 - 2020-07-13 20:22 - 000036571 ____A [4395B1457D4542F33B0E3CF393152A21] () C:\EEK\bin32\Signatures\BD\7zip.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003993 ____A [8EA76EE12232E939CA1CB07C7610FA1F] () C:\EEK\bin32\Signatures\BD\access.xmd
2020-06-25 09:54 - 2020-06-25 09:54 - 000013192 ____A [0D72B5F04813792DFDF60CABA52CC6CA] () C:\EEK\bin32\Signatures\BD\ace.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005167 ____A [796F193BAE232803BFBC7A7D0F6E6921] () C:\EEK\bin32\Signatures\BD\adsntfs.xmd
2020-08-18 10:04 - 2020-08-18 10:04 - 000058045 ____A [40318D0A6E389B8A0F7030F80DAA7E18] () C:\EEK\bin32\Signatures\BD\aitok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000010872 ____A [1105F7444A23A93BEE3F2CA9330D1344] () C:\EEK\bin32\Signatures\BD\alz.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001441 ____A [24ECAF4253BE1013678C575056DC7D29] () C:\EEK\bin32\Signatures\BD\ar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000338 ____A [D39B093FB59490A18D360163BF4C3293] () C:\EEK\bin32\Signatures\BD\arc.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000007524 ____A [41E70FA190BDF9DBC282587856F425F3] () C:\EEK\bin32\Signatures\BD\arj.xmd
2020-08-03 16:49 - 2020-08-03 16:49 - 000596080 ____A [BC981F2239601D1050FDB195588CDF77] () C:\EEK\bin32\Signatures\BD\aspy_emu.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000521229 ____A [4746C5E1AAF3628FE0D4D36A328874E7] () C:\EEK\bin32\Signatures\BD\auto.cvd
2020-08-03 16:49 - 2020-08-03 16:49 - 000010919 ____A [BFF554B9FF06A0C38E861606F5DCDAD1] () C:\EEK\bin32\Signatures\BD\auto.xmd
2020-06-05 16:12 - 2020-06-05 16:12 - 000021190 ____A [59AF167A4AA0E1511B05C03419223217] () C:\EEK\bin32\Signatures\BD\autoit.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004766 ____A [7394BDE543AE6689D5031F3A304C316B] () C:\EEK\bin32\Signatures\BD\avxdisk.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003025 ____A [70287DD2DCB1995701AC8D693B09E773] () C:\EEK\bin32\Signatures\BD\bach.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003196 ____A [4570F599F1CEF706D16E1FFE0B322045] () C:\EEK\bin32\Signatures\BD\boot.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000019097 ____A [37FCD3B480EDF1E3B73683A2CA78BD88] () C:\EEK\bin32\Signatures\BD\bzip2.xmd
2020-07-13 20:22 - 2020-07-13 20:22 - 000020747 ____A [5FFA131C22DAA13D6487273EEBF552FB] () C:\EEK\bin32\Signatures\BD\cab.xmd
2020-08-07 10:04 - 2020-08-07 10:04 - 000157539 ____A [104A58C655E20E671A19E19A5BD301F4] () C:\EEK\bin32\Signatures\BD\ceva_dll.cvd
2020-08-18 10:04 - 2020-08-18 10:04 - 000007473 ____A [1A970BEA4861BFFD9B02CCAAF3F46CE4] () C:\EEK\bin32\Signatures\BD\ceva_dll64.cvd
2020-08-03 16:49 - 2020-08-03 16:49 - 000224736 ____A [B9CBC0339A36635C377913ACB432AF76] () C:\EEK\bin32\Signatures\BD\ceva_emu.cvd
2020-08-18 10:04 - 2020-08-18 10:05 - 000984077 ____A [FA39D97BEC7A6CF64767523CBB96C76C] () C:\EEK\bin32\Signatures\BD\ceva_vfs.cvd
2020-08-03 16:50 - 2020-08-03 16:50 - 000114144 ____A [0D41877B093498DE2CA50CF541A51F45] () C:\EEK\bin32\Signatures\BD\ceva_vfs.ivd
2020-08-03 16:49 - 2020-08-03 16:49 - 000599661 ____A [E4A0B3FD132CB5ACB9F34A37DF04A2EE] () C:\EEK\bin32\Signatures\BD\cevakrnl.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000096776 ____A [3CB8332DCFEA7BA7B52BC8A0F75F8F4A] () C:\EEK\bin32\Signatures\BD\cevakrnl.ivd
2020-08-03 16:49 - 2020-08-03 16:49 - 000282260 ____A [62234D788917E38EC0BC62CF65B1A140] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv0
2020-08-18 10:04 - 2020-08-18 10:04 - 000443749 ____A [51863BE766BBE211AC63E27A30FA6A0E] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv1
2020-08-18 10:05 - 2020-08-18 10:05 - 002177870 ____A [53A7DADEBC55AD57CDBF3BC3C486A57E] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv2
2020-08-18 10:05 - 2020-08-18 10:05 - 001081133 ____A [3E3EE323064433CDB183FFE360618CB0] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv3
2020-08-03 16:49 - 2020-08-03 16:49 - 000042223 ____A [E69CC4A060516CAC0F37EF8D5DC2E908] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv4
2020-08-18 10:05 - 2020-08-18 10:05 - 000555297 ____A [055560679FCE46F8C55C0DC9FD379792] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv5
2019-08-25 12:55 - 2019-12-27 02:02 - 000025542 ____A [C44B8D73D6E0A4303941CE207E3C1C99] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv6
2019-08-25 12:55 - 2019-12-27 02:02 - 000403202 ____A [F1036F0BB50C6D7E863C13B3B3A58029] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv7
2020-08-18 10:04 - 2020-08-18 10:04 - 000541484 ____A [7AB81540AB10AEB03ED9C738BC6B33C9] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv8
2019-08-25 12:55 - 2019-12-27 02:02 - 000022422 ____A [47AC07E4BE0F7845277874A8D2BB2455] () C:\EEK\bin32\Signatures\BD\cevakrnl.rv9
2020-08-18 10:04 - 2020-08-18 10:04 - 000044936 ____A [2CF19E28DE0BE2C6D34B540D5F67AB06] () C:\EEK\bin32\Signatures\BD\cevakrnl.rvd
2020-08-18 10:04 - 2020-08-18 10:05 - 000319199 ____A [3D8063366C8CD2E4FAE8CE59DBB75BF6] () C:\EEK\bin32\Signatures\BD\cevakrnl.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000012027 ____A [66D6FC6FD11D9E8229E375A8BD4931E1] () C:\EEK\bin32\Signatures\BD\chm.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006507 ____A [65DAA8E8FB6F0F1E7D7A37C99083FBEE] () C:\EEK\bin32\Signatures\BD\cookie.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001169 ____A [88C0FF3C92290B0BD1AE64F4DB7B5B2D] () C:\EEK\bin32\Signatures\BD\cookie.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003632 ____A [25D578FBB464138F777232562BA427D7] () C:\EEK\bin32\Signatures\BD\cpio.xmd
2020-08-03 16:49 - 2020-08-03 16:49 - 000710447 ____A [9E41D89F1D6D3FCAC7F9D256EE046E30] () C:\EEK\bin32\Signatures\BD\cran.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000268740 ____A [CC343E295BC3D1DEE0BB65AC1B348E51] () C:\EEK\bin32\Signatures\BD\cran.ivd
2020-06-25 09:54 - 2020-06-25 09:54 - 000002369 ____A [472838011F9F36B9AF6AC3DC7743F37E] () C:\EEK\bin32\Signatures\BD\dbx.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000028352 ____A [C0BDDAE0E0D3D8E0651F26F13A27D4D9] () C:\EEK\bin32\Signatures\BD\disp.xmd
2020-07-13 20:21 - 2020-07-13 20:21 - 000068647 ____A [0188614F01D0A6469CD46B52F20726F1] () C:\EEK\bin32\Signatures\BD\docfile.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003529 ____A [4EBB2E77815FBF1E59A7A91F14EAA180] () C:\EEK\bin32\Signatures\BD\dummyarch.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003349 ____A [9539263D3D83BC364149B558394FB04A] () C:\EEK\bin32\Signatures\BD\dummyscan.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000582469 ____A [AB1F2E20E9D8927EFAC6AA27BD491518] () C:\EEK\bin32\Signatures\BD\e_spyw.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000000715 ____A [0F39F9E06CC878F011CD4A46F5EFF395] () C:\EEK\bin32\Signatures\BD\e_spyw.i00
2020-08-18 10:05 - 2020-08-18 10:05 - 000446557 ____A [2FCDE36195C4BCAD3359A03FF50E6F64] () C:\EEK\bin32\Signatures\BD\e_spyw.i01
2020-08-18 10:05 - 2020-08-18 10:05 - 000447001 ____A [D3A8ADF9D3710C7B967701321D14B341] () C:\EEK\bin32\Signatures\BD\e_spyw.i02
2020-08-18 10:05 - 2020-08-18 10:05 - 000426668 ____A [5773AA4A81D2B44F7318B73AA1CED8F2] () C:\EEK\bin32\Signatures\BD\e_spyw.i03
2020-08-18 10:05 - 2020-08-18 10:05 - 000374938 ____A [D7962644DE7CD4718D25E168D78986E6] () C:\EEK\bin32\Signatures\BD\e_spyw.i04
2020-08-18 10:05 - 2020-08-18 10:05 - 000367224 ____A [71A1F0E7979321A6AB7BAB9B7E69BA9B] () C:\EEK\bin32\Signatures\BD\e_spyw.i05
2020-08-18 10:05 - 2020-08-18 10:05 - 000483127 ____A [4C0BB4C434FCCBD08AF6A4B6B811AF9C] () C:\EEK\bin32\Signatures\BD\e_spyw.i06
2020-08-18 10:05 - 2020-08-18 10:05 - 000538128 ____A [426AC351ACAB3AFB931A3B127E7EA615] () C:\EEK\bin32\Signatures\BD\e_spyw.i07
2020-08-18 10:05 - 2020-08-18 10:05 - 000405024 ____A [228B4CDC6268C981294EEC70BDC85347] () C:\EEK\bin32\Signatures\BD\e_spyw.i08
2020-08-18 10:05 - 2020-08-18 10:05 - 000390532 ____A [2D44BB2C44D274B10E49196F83C1C589] () C:\EEK\bin32\Signatures\BD\e_spyw.i09
2020-08-18 10:05 - 2020-08-18 10:05 - 000406188 ____A [756349DB1D5570BE39D403A725991BE7] () C:\EEK\bin32\Signatures\BD\e_spyw.i10
2020-08-18 10:05 - 2020-08-18 10:05 - 000465441 ____A [AC2298961E4BED0F1C5E4D34534FE01F] () C:\EEK\bin32\Signatures\BD\e_spyw.i11
2020-08-18 10:05 - 2020-08-18 10:05 - 000413313 ____A [11C37C576E0EDFA1DF80EB13397AA976] () C:\EEK\bin32\Signatures\BD\e_spyw.i12
2020-08-18 10:05 - 2020-08-18 10:05 - 000429595 ____A [5D2687183E94854314AC7CF72EA93A6F] () C:\EEK\bin32\Signatures\BD\e_spyw.i13
2020-08-18 10:05 - 2020-08-18 10:05 - 000441306 ____A [D97C9458CC38A3B51D1622A54D36CC03] () C:\EEK\bin32\Signatures\BD\e_spyw.i14
2020-08-18 10:05 - 2020-08-18 10:05 - 000392991 ____A [53F5A34ED79AF28971A66CAE446A7374] () C:\EEK\bin32\Signatures\BD\e_spyw.i15
2020-08-18 10:05 - 2020-08-18 10:05 - 000400017 ____A [1C9A38DE97E8110BA504C40E95A4F1A1] () C:\EEK\bin32\Signatures\BD\e_spyw.i16
2020-08-18 10:05 - 2020-08-18 10:05 - 000394556 ____A [EDECB5D8379AA42841F575BF1EA566C2] () C:\EEK\bin32\Signatures\BD\e_spyw.i17
2020-08-18 10:05 - 2020-08-18 10:05 - 000390105 ____A [A38809614336ED3596094EE2A5FC98FA] () C:\EEK\bin32\Signatures\BD\e_spyw.i18
2020-08-18 10:05 - 2020-08-18 10:05 - 000380426 ____A [A7336CC42D8FE2AA1C2CD3B7D127634D] () C:\EEK\bin32\Signatures\BD\e_spyw.i19
2020-08-18 10:05 - 2020-08-18 10:05 - 000417298 ____A [E9E9CCB59A597EB6A4F23E86E33B13CE] () C:\EEK\bin32\Signatures\BD\e_spyw.i20
2020-08-18 10:05 - 2020-08-18 10:05 - 000425936 ____A [3A1C734200CFD9608B422A317FDFBFCF] () C:\EEK\bin32\Signatures\BD\e_spyw.i21
2020-08-18 10:05 - 2020-08-18 10:05 - 000449385 ____A [8E38FFF489AA1189A52CF2D65D7F81D9] () C:\EEK\bin32\Signatures\BD\e_spyw.i22
2020-08-18 10:05 - 2020-08-18 10:05 - 000446363 ____A [5BB9F487BEEB76AFE95F005FD3461355] () C:\EEK\bin32\Signatures\BD\e_spyw.i23
2020-08-18 10:05 - 2020-08-18 10:05 - 000373805 ____A [A450E6599064A8D3930A37D913AA6C24] () C:\EEK\bin32\Signatures\BD\e_spyw.i24
2020-08-18 10:05 - 2020-08-18 10:05 - 000435821 ____A [24836176DB37521C33E993E71C55B77D] () C:\EEK\bin32\Signatures\BD\e_spyw.i25
2020-08-18 10:05 - 2020-08-18 10:05 - 000452880 ____A [035ABEABC880B41191792D216F81BBD8] () C:\EEK\bin32\Signatures\BD\e_spyw.i26
2020-08-18 10:05 - 2020-08-18 10:05 - 000415639 ____A [5EBB6D8D3B78E2C24408A0DB6EDC2E2F] () C:\EEK\bin32\Signatures\BD\e_spyw.i27
2020-08-18 10:05 - 2020-08-18 10:05 - 000444461 ____A [1DBFAC549DD229EDBFCC82586E04FD9B] () C:\EEK\bin32\Signatures\BD\e_spyw.i28
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i29
2019-08-25 12:55 - 2019-12-27 02:02 - 000008756 ____A [6A92ADCA15DDEA7266414313577E5F58] () C:\EEK\bin32\Signatures\BD\e_spyw.i30
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i31
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i32
2019-08-25 12:55 - 2019-12-27 02:02 - 000000105 ____A [1C9536E6C41C09AB8F025D60745DC88D] () C:\EEK\bin32\Signatures\BD\e_spyw.i33
2019-08-25 12:55 - 2019-12-27 02:02 - 000000125 ____A [23A66F656949F961DAA4AA3719508984] () C:\EEK\bin32\Signatures\BD\e_spyw.i34
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i35
2019-08-25 12:55 - 2019-12-27 02:02 - 000000151 ____A [CBC4C55B2723C2CAAF85B74EC8384928] () C:\EEK\bin32\Signatures\BD\e_spyw.i36
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i37
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i38
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i39
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i40
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i41
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i42
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i43
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i44
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i45
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i46
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i47
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\e_spyw.i48
2020-08-03 16:50 - 2020-08-03 16:50 - 000093263 ____A [6EF5BECB9016CB7EC45BC5D4B07B86F2] () C:\EEK\bin32\Signatures\BD\e_spyw.i49
2020-08-18 10:05 - 2020-08-18 10:05 - 000738234 ____A [0E8A578E75C9F149FECFEE3F9286CDD3] () C:\EEK\bin32\Signatures\BD\e_spyw.ivd
2020-08-18 10:05 - 2020-08-18 10:05 - 000891303 ____A [835C7F4C1E075AD66B52EACD5BA9D4B2] () C:\EEK\bin32\Signatures\BD\emalware.000
2020-08-18 10:04 - 2020-08-18 10:04 - 000241364 ____A [C52B4F96BF87E50EC849A82991D67EFB] () C:\EEK\bin32\Signatures\BD\emalware.001
2020-08-18 10:04 - 2020-08-18 10:04 - 000280881 ____A [FCDE4242A80C93215A7B546778B154B7] () C:\EEK\bin32\Signatures\BD\emalware.002
2020-08-18 10:04 - 2020-08-18 10:04 - 000212844 ____A [AD9BB342B8C3CCAA53CF9B3E021F4A9E] () C:\EEK\bin32\Signatures\BD\emalware.003
2020-08-18 10:04 - 2020-08-18 10:04 - 000213757 ____A [8571277E04F33CEC25BA862830B8095C] () C:\EEK\bin32\Signatures\BD\emalware.004
2020-08-18 10:04 - 2020-08-18 10:04 - 000183386 ____A [F5FB2104925E937D071D01BF43881F89] () C:\EEK\bin32\Signatures\BD\emalware.005
2020-08-18 10:04 - 2020-08-18 10:04 - 000232279 ____A [A85CAF3A30DCD66D87A55491D0EBC532] () C:\EEK\bin32\Signatures\BD\emalware.006
2020-08-18 10:04 - 2020-08-18 10:04 - 000223419 ____A [095CBE37158C054FF6E9CEF7D0BA7BEC] () C:\EEK\bin32\Signatures\BD\emalware.007
2020-08-18 10:04 - 2020-08-18 10:04 - 000215930 ____A [07EBDCE511DA9F0461176F1AB399117C] () C:\EEK\bin32\Signatures\BD\emalware.008
2020-08-18 10:04 - 2020-08-18 10:04 - 000187667 ____A [228D25C7367E9CD1387C54652E9EAE5C] () C:\EEK\bin32\Signatures\BD\emalware.009
2020-08-18 10:04 - 2020-08-18 10:04 - 000135555 ____A [4920B61D873536474DFD9A4065AB7CF5] () C:\EEK\bin32\Signatures\BD\emalware.010
2020-08-18 10:04 - 2020-08-18 10:04 - 000197060 ____A [0A901A10B2ED41E805C803FDB75850F4] () C:\EEK\bin32\Signatures\BD\emalware.011
2020-08-18 10:04 - 2020-08-18 10:04 - 000248404 ____A [C2A769C27D22E1D42F4D934CC2DC4F18] () C:\EEK\bin32\Signatures\BD\emalware.012
2020-08-18 10:04 - 2020-08-18 10:04 - 000197371 ____A [840F7C7AC02B41F84A1E8E45813EBE4A] () C:\EEK\bin32\Signatures\BD\emalware.013
2020-08-18 10:04 - 2020-08-18 10:04 - 000270914 ____A [195D525A9774D69F6102E39C7FB83C4D] () C:\EEK\bin32\Signatures\BD\emalware.014
2020-08-18 10:04 - 2020-08-18 10:04 - 000189425 ____A [2D5EC87C09BE154CC38F757061E64ED6] () C:\EEK\bin32\Signatures\BD\emalware.015
2020-08-18 10:04 - 2020-08-18 10:04 - 000237104 ____A [E334946531A82962BF4D35F9E4FE2370] () C:\EEK\bin32\Signatures\BD\emalware.016
2020-08-18 10:04 - 2020-08-18 10:04 - 000246486 ____A [62346FC1EAB4AF636558FF9EDE99E03D] () C:\EEK\bin32\Signatures\BD\emalware.017
2020-08-18 10:04 - 2020-08-18 10:04 - 000257496 ____A [FA19A74BC22246D76912859EF84FB626] () C:\EEK\bin32\Signatures\BD\emalware.018
2020-08-18 10:04 - 2020-08-18 10:04 - 000157158 ____A [72900B1C794F9FCD77025837032BC98E] () C:\EEK\bin32\Signatures\BD\emalware.019
2020-08-18 10:04 - 2020-08-18 10:04 - 000198435 ____A [0EFEED8B8187BB0568622705AB23119A] () C:\EEK\bin32\Signatures\BD\emalware.020
2020-08-18 10:04 - 2020-08-18 10:04 - 000184762 ____A [0A7F9CDE98259475FE9039FAC4868A08] () C:\EEK\bin32\Signatures\BD\emalware.021
2020-08-18 10:04 - 2020-08-18 10:04 - 000201122 ____A [E42D7BDF1958792D0C5BEC88A6B5F56D] () C:\EEK\bin32\Signatures\BD\emalware.022
2020-08-18 10:04 - 2020-08-18 10:04 - 000233434 ____A [F2305532C4B01A06F25F60652DE9BAF9] () C:\EEK\bin32\Signatures\BD\emalware.023
2020-08-18 10:04 - 2020-08-18 10:04 - 000214697 ____A [B573B0F25785FA4CC58A3C4D63569AF7] () C:\EEK\bin32\Signatures\BD\emalware.024
2020-08-18 10:04 - 2020-08-18 10:04 - 000237896 ____A [0A8B5028D1CC782A3ED19B4B1A534338] () C:\EEK\bin32\Signatures\BD\emalware.025
2020-08-18 10:05 - 2020-08-18 10:05 - 000228252 ____A [15EF3851BDD5F3AD9068AA03AC199466] () C:\EEK\bin32\Signatures\BD\emalware.026
2020-08-18 10:05 - 2020-08-18 10:05 - 000231026 ____A [1627AB4F06A285F453257B5E1E2640ED] () C:\EEK\bin32\Signatures\BD\emalware.027
2020-08-18 10:05 - 2020-08-18 10:05 - 000192647 ____A [163F8315222704B65C69333596CB9B9E] () C:\EEK\bin32\Signatures\BD\emalware.028
2020-08-18 10:05 - 2020-08-18 10:05 - 000218120 ____A [6BD96595257F4A4F2BEE9F97D67CA063] () C:\EEK\bin32\Signatures\BD\emalware.029
2020-08-18 10:05 - 2020-08-18 10:05 - 000226161 ____A [510FCF714F429A8B60B4B6C51329A8EE] () C:\EEK\bin32\Signatures\BD\emalware.030
2020-08-18 10:05 - 2020-08-18 10:05 - 000192829 ____A [8DBFFA7AF1CE34386AEBBF39A427402C] () C:\EEK\bin32\Signatures\BD\emalware.031
2020-08-18 10:05 - 2020-08-18 10:05 - 000201048 ____A [2DBFAFBC75B84418A440AB65AA88DBD2] () C:\EEK\bin32\Signatures\BD\emalware.032
2020-08-18 10:05 - 2020-08-18 10:05 - 000247857 ____A [B2031B8A3590E9D9021166CFFBB4A6C0] () C:\EEK\bin32\Signatures\BD\emalware.033
2020-08-18 10:05 - 2020-08-18 10:05 - 000196885 ____A [0A88A8A8189AAC46FDBE39BC1E32B0C0] () C:\EEK\bin32\Signatures\BD\emalware.034
2020-08-18 10:05 - 2020-08-18 10:05 - 000178479 ____A [C4A8AEF411BDF19C1CAC2C07329909EE] () C:\EEK\bin32\Signatures\BD\emalware.035
2020-08-18 10:05 - 2020-08-18 10:05 - 000219225 ____A [23B7DF2D4D5374A46E961CBD8078F849] () C:\EEK\bin32\Signatures\BD\emalware.036
2020-08-18 10:05 - 2020-08-18 10:05 - 000271182 ____A [1813AB8D84AB0CAE9BE3CB52CD9985E7] () C:\EEK\bin32\Signatures\BD\emalware.037
2020-08-18 10:05 - 2020-08-18 10:05 - 000201981 ____A [4953DAB432CA49780929B2E83E5A93C6] () C:\EEK\bin32\Signatures\BD\emalware.038
2020-08-18 10:05 - 2020-08-18 10:05 - 000277795 ____A [8EECBD63430ED2988451D9CF2C925E70] () C:\EEK\bin32\Signatures\BD\emalware.039
2020-08-18 10:05 - 2020-08-18 10:05 - 000213607 ____A [FF009384AA3446BD8F77C68A241F0533] () C:\EEK\bin32\Signatures\BD\emalware.040
2020-08-18 10:05 - 2020-08-18 10:05 - 000208365 ____A [F997663D522EE4950B02F43655F385E1] () C:\EEK\bin32\Signatures\BD\emalware.041
2020-08-18 10:05 - 2020-08-18 10:05 - 000177849 ____A [58BD8D14F2C53511EAB1226B0DC48508] () C:\EEK\bin32\Signatures\BD\emalware.042
2020-08-18 10:05 - 2020-08-18 10:05 - 000201604 ____A [B84D2CBCF92852E744C509A9B6632016] () C:\EEK\bin32\Signatures\BD\emalware.043
2020-08-18 10:05 - 2020-08-18 10:05 - 000211972 ____A [96220B954D8D03BF1D8925925CBE0BBF] () C:\EEK\bin32\Signatures\BD\emalware.044
2020-08-18 10:05 - 2020-08-18 10:05 - 000241132 ____A [1566B461DEDDB16730F16DAD21EA3854] () C:\EEK\bin32\Signatures\BD\emalware.045
2020-08-18 10:05 - 2020-08-18 10:05 - 000165415 ____A [9747B64BE1C208D5364D7229AA3FC17C] () C:\EEK\bin32\Signatures\BD\emalware.046
2020-08-18 10:05 - 2020-08-18 10:05 - 000265567 ____A [BBB08AD3B9DBF5900DAFD535ADD6C5E9] () C:\EEK\bin32\Signatures\BD\emalware.047
2020-08-18 10:05 - 2020-08-18 10:05 - 000301588 ____A [C92989C7D212996DD28054098996982C] () C:\EEK\bin32\Signatures\BD\emalware.048
2020-08-18 10:05 - 2020-08-18 10:05 - 000215856 ____A [93766A759FC2A31F976F3F3E919A761E] () C:\EEK\bin32\Signatures\BD\emalware.049
2020-08-18 10:05 - 2020-08-18 10:05 - 000237787 ____A [EB27C8ACB092F10754608C12AA375D53] () C:\EEK\bin32\Signatures\BD\emalware.050
2020-08-18 10:05 - 2020-08-18 10:05 - 000226944 ____A [E17EBB3CCC2F3BC4BF9BB9D336BD4259] () C:\EEK\bin32\Signatures\BD\emalware.051
2020-08-18 10:05 - 2020-08-18 10:05 - 000261533 ____A [B4D7DBA75CD0C9A427E9266825B43576] () C:\EEK\bin32\Signatures\BD\emalware.052
2020-08-18 10:05 - 2020-08-18 10:05 - 000251868 ____A [AB835D83CFE754F998D5006A80A1D994] () C:\EEK\bin32\Signatures\BD\emalware.053
2020-08-18 10:05 - 2020-08-18 10:05 - 000223701 ____A [29B22B4A73D9963B4FDCA2E5EFF5041C] () C:\EEK\bin32\Signatures\BD\emalware.054
2020-08-18 10:05 - 2020-08-18 10:05 - 000266030 ____A [34AD798247CE6E9215E0525E2C28F729] () C:\EEK\bin32\Signatures\BD\emalware.055
2020-08-18 10:05 - 2020-08-18 10:05 - 000284787 ____A [69E97943F62825185139523542F4910C] () C:\EEK\bin32\Signatures\BD\emalware.056
2020-08-18 10:05 - 2020-08-18 10:05 - 000262119 ____A [FCEA3EC3DF7681264D2C9BB55324041B] () C:\EEK\bin32\Signatures\BD\emalware.057
2020-08-18 10:05 - 2020-08-18 10:05 - 000203888 ____A [96D384969443981F65776F5FA372E172] () C:\EEK\bin32\Signatures\BD\emalware.058
2020-08-18 10:05 - 2020-08-18 10:05 - 000311445 ____A [FC19851C5C9D10BE6A5F4C5779562DD3] () C:\EEK\bin32\Signatures\BD\emalware.059
2020-08-18 10:05 - 2020-08-18 10:05 - 000241841 ____A [EBB6D7A4BB089DD1C9BA5AC714EB0D32] () C:\EEK\bin32\Signatures\BD\emalware.060
2020-08-18 10:05 - 2020-08-18 10:05 - 000257307 ____A [BAA385F29B9262D33668E57C76B3E5E4] () C:\EEK\bin32\Signatures\BD\emalware.061
2020-08-18 10:05 - 2020-08-18 10:05 - 000225152 ____A [0531A3CD2E786A1011426F78BE93C3E0] () C:\EEK\bin32\Signatures\BD\emalware.062
2020-08-18 10:05 - 2020-08-18 10:05 - 000277488 ____A [22F424C5888A4E6F6DA0F671ED233DB2] () C:\EEK\bin32\Signatures\BD\emalware.063
2020-08-18 10:05 - 2020-08-18 10:05 - 000273735 ____A [3EC540398E123FDD730B662ABE731DCE] () C:\EEK\bin32\Signatures\BD\emalware.064
2020-08-18 10:05 - 2020-08-18 10:05 - 000205500 ____A [0003CFB2C07BEC523716BAF74427D70E] () C:\EEK\bin32\Signatures\BD\emalware.065
2020-08-18 10:05 - 2020-08-18 10:05 - 000259261 ____A [F35CDB1B766E9A1EC984B44A4972C172] () C:\EEK\bin32\Signatures\BD\emalware.066
2020-08-18 10:05 - 2020-08-18 10:05 - 000307032 ____A [21ADC2231A94251D7BF598508C3D7F9D] () C:\EEK\bin32\Signatures\BD\emalware.067
2020-08-18 10:05 - 2020-08-18 10:05 - 000257455 ____A [0663CF94543479CD699A4C84241D216A] () C:\EEK\bin32\Signatures\BD\emalware.068
2020-08-18 10:05 - 2020-08-18 10:05 - 000227949 ____A [271810026516A45AF372F1F474414015] () C:\EEK\bin32\Signatures\BD\emalware.069
2020-08-18 10:05 - 2020-08-18 10:05 - 000200796 ____A [59F2969CE6EC1677558082A22A63A447] () C:\EEK\bin32\Signatures\BD\emalware.070
2020-08-18 10:05 - 2020-08-18 10:05 - 000200115 ____A [71603CC96FC7256A861ECD4C0D3F08E0] () C:\EEK\bin32\Signatures\BD\emalware.071
2020-08-18 10:05 - 2020-08-18 10:05 - 000218813 ____A [B4144E1394AEB465FA8896B55EA89174] () C:\EEK\bin32\Signatures\BD\emalware.072
2020-08-18 10:05 - 2020-08-18 10:05 - 000245361 ____A [A009D8D1B7922CEF7FD07D408492415A] () C:\EEK\bin32\Signatures\BD\emalware.073
2020-08-18 10:05 - 2020-08-18 10:05 - 000251923 ____A [50A16CC0C51E33E45C1995F8F0817F74] () C:\EEK\bin32\Signatures\BD\emalware.074
2020-08-18 10:05 - 2020-08-18 10:05 - 000260134 ____A [6C02B06B81150CB4C594FC07D3EE21F5] () C:\EEK\bin32\Signatures\BD\emalware.075
2020-08-18 10:05 - 2020-08-18 10:05 - 000216598 ____A [2E67F614E74C872934CE3B32566B7DA9] () C:\EEK\bin32\Signatures\BD\emalware.076
2020-08-18 10:05 - 2020-08-18 10:05 - 000197987 ____A [7C61B59D38B00370FF1F0E697BDCE111] () C:\EEK\bin32\Signatures\BD\emalware.077
2020-08-18 10:05 - 2020-08-18 10:05 - 000198639 ____A [681E45CA986125B5EEDBF1F979BD461E] () C:\EEK\bin32\Signatures\BD\emalware.078
2020-08-18 10:05 - 2020-08-18 10:05 - 000191602 ____A [A65157A80E25E4C3E5AB4C00861F223D] () C:\EEK\bin32\Signatures\BD\emalware.079
2020-08-18 10:05 - 2020-08-18 10:05 - 000159357 ____A [A14C47E46B5EB4B522F9D2C5EBC08D97] () C:\EEK\bin32\Signatures\BD\emalware.080
2020-08-18 10:05 - 2020-08-18 10:05 - 000181075 ____A [FF0FD6E0CD71BD0870DB18DC48297789] () C:\EEK\bin32\Signatures\BD\emalware.081
2020-08-18 10:05 - 2020-08-18 10:05 - 000212110 ____A [4BACCEB4E55AEB707FBCB1B77D9F4FF9] () C:\EEK\bin32\Signatures\BD\emalware.082
2020-08-18 10:05 - 2020-08-18 10:05 - 000211552 ____A [C4D21752E0C1F77DE648C0C20F34C38E] () C:\EEK\bin32\Signatures\BD\emalware.083
2020-08-18 10:05 - 2020-08-18 10:05 - 000207920 ____A [7D02C921B3C167A3E9B232C0DD4CDC90] () C:\EEK\bin32\Signatures\BD\emalware.084
2020-08-18 10:05 - 2020-08-18 10:05 - 000188133 ____A [DE4379F38C1BE9834EB814313CB67D1D] () C:\EEK\bin32\Signatures\BD\emalware.085
2020-08-18 10:05 - 2020-08-18 10:05 - 000246693 ____A [EB8F9CD5130F5492C166C982A068DB3C] () C:\EEK\bin32\Signatures\BD\emalware.086
2020-08-18 10:05 - 2020-08-18 10:05 - 000294360 ____A [55C645E2163219B779E3AA2FDD74A809] () C:\EEK\bin32\Signatures\BD\emalware.087
2020-08-18 10:05 - 2020-08-18 10:05 - 000185240 ____A [7539E64F65BFFE6981B13DF9E698A0BC] () C:\EEK\bin32\Signatures\BD\emalware.088
2020-08-18 10:05 - 2020-08-18 10:05 - 000201892 ____A [36438B53CE8ACCDB1EA04A22E3D10929] () C:\EEK\bin32\Signatures\BD\emalware.089
2020-08-18 10:05 - 2020-08-18 10:05 - 000193721 ____A [8128CE47313718A2B9EEFDA6AD65E4BB] () C:\EEK\bin32\Signatures\BD\emalware.090
2020-08-18 10:05 - 2020-08-18 10:05 - 000285142 ____A [060F8E17EAFAEF82FD0AB376769C0E2F] () C:\EEK\bin32\Signatures\BD\emalware.091
2020-08-18 10:05 - 2020-08-18 10:05 - 000342011 ____A [94219A6F81BAAC1573F9BC775AB15B17] () C:\EEK\bin32\Signatures\BD\emalware.092
2020-08-18 10:05 - 2020-08-18 10:05 - 000300249 ____A [4E0229574F87326ACC9C21A9018B31B4] () C:\EEK\bin32\Signatures\BD\emalware.093
2020-08-18 10:05 - 2020-08-18 10:05 - 000280601 ____A [E5DFD7E111431FDF8A376B3D9E126C62] () C:\EEK\bin32\Signatures\BD\emalware.094
2020-08-18 10:05 - 2020-08-18 10:05 - 000297637 ____A [4D67DC2AC9958B51EF19AF22F3E16FA4] () C:\EEK\bin32\Signatures\BD\emalware.095
2020-08-18 10:05 - 2020-08-18 10:05 - 000259345 ____A [5063D74B5F1BD643EC3755BFAEAE815F] () C:\EEK\bin32\Signatures\BD\emalware.096
2020-07-13 20:21 - 2020-07-13 20:21 - 000482250 ____A [74C9D2E47A824B76AD17CDB0B32EA1A7] () C:\EEK\bin32\Signatures\BD\emalware.097
2020-07-13 20:21 - 2020-07-13 20:21 - 000392917 ____A [CBCC8620E83DF3EA16D53EDD33DC58A3] () C:\EEK\bin32\Signatures\BD\emalware.098
2020-07-13 20:21 - 2020-07-13 20:21 - 000234160 ____A [D4A533278C9E3D66EC137556EE691718] () C:\EEK\bin32\Signatures\BD\emalware.099
2020-07-13 20:21 - 2020-07-13 20:21 - 000309061 ____A [5C3A31C10F6FBD10CB4D2170BBAE49B3] () C:\EEK\bin32\Signatures\BD\emalware.100
2020-07-13 20:21 - 2020-07-13 20:21 - 000262849 ____A [D84316685CB4B80B5928E20FD60F59FD] () C:\EEK\bin32\Signatures\BD\emalware.101
2020-08-03 16:49 - 2020-08-03 16:49 - 000291492 ____A [456436BFE3EE1F19126887772873735E] () C:\EEK\bin32\Signatures\BD\emalware.102
2020-07-13 20:21 - 2020-07-13 20:21 - 000299266 ____A [3E2018A3AFF4AED7BBA1A0EBBD34CC70] () C:\EEK\bin32\Signatures\BD\emalware.103
2020-07-13 20:21 - 2020-07-13 20:21 - 000231217 ____A [991512BF664F1D42FBF10BD5CD221744] () C:\EEK\bin32\Signatures\BD\emalware.104
2020-07-13 20:21 - 2020-07-13 20:21 - 000290558 ____A [3DF1FE7BF19BC7EA5961F54E0B740414] () C:\EEK\bin32\Signatures\BD\emalware.105
2020-07-13 20:21 - 2020-07-13 20:21 - 000240855 ____A [A3C0B10CD6896F9095276652E20EFECA] () C:\EEK\bin32\Signatures\BD\emalware.106
2020-08-03 16:49 - 2020-08-03 16:49 - 000225295 ____A [09AEF67C32D612DF0D65DA8D3E0D3BD7] () C:\EEK\bin32\Signatures\BD\emalware.107
2020-07-13 20:21 - 2020-07-13 20:21 - 000214723 ____A [CB839629AC948E62D42228AECCBE97D0] () C:\EEK\bin32\Signatures\BD\emalware.108
2020-07-13 20:21 - 2020-07-13 20:21 - 000241945 ____A [BB668D2C503D910242D91666498A5CBE] () C:\EEK\bin32\Signatures\BD\emalware.109
2020-07-13 20:21 - 2020-07-13 20:21 - 000240324 ____A [11B5627B802583DC08CE4ABE727CEFC0] () C:\EEK\bin32\Signatures\BD\emalware.110
2020-07-13 20:21 - 2020-07-13 20:21 - 000257308 ____A [1AB97DA61E3E8F7E7FD6B7BF6A1F2CF7] () C:\EEK\bin32\Signatures\BD\emalware.111
2020-07-13 20:21 - 2020-07-13 20:21 - 000220967 ____A [076DF67B70F5BC4D16A7D3557198D9A5] () C:\EEK\bin32\Signatures\BD\emalware.112
2020-07-13 20:21 - 2020-07-13 20:21 - 000229899 ____A [BD9488C2C4E1ACD54ABF6B9F54FCEC79] () C:\EEK\bin32\Signatures\BD\emalware.113
2020-07-13 20:21 - 2020-07-13 20:21 - 000190127 ____A [761319A5C4138B760D02BCFB87A487A3] () C:\EEK\bin32\Signatures\BD\emalware.114
2020-07-13 20:21 - 2020-07-13 20:21 - 000174618 ____A [6E69C0B960280C9DF9EB2E87243387FA] () C:\EEK\bin32\Signatures\BD\emalware.115
2020-07-13 20:21 - 2020-07-13 20:21 - 000256861 ____A [9C495B6414AF32C6BCCC5AC156C2BCBA] () C:\EEK\bin32\Signatures\BD\emalware.116
2020-07-13 20:21 - 2020-07-13 20:21 - 000251699 ____A [9C184BE292B08C6DAD6441963DB204CC] () C:\EEK\bin32\Signatures\BD\emalware.117
2020-07-13 20:21 - 2020-07-13 20:21 - 000213630 ____A [11A969884DC954D52B16F4B7975B3F83] () C:\EEK\bin32\Signatures\BD\emalware.118
2020-07-13 20:21 - 2020-07-13 20:21 - 000241254 ____A [364F5CA48ABF20D2E3F5008CACDC47E9] () C:\EEK\bin32\Signatures\BD\emalware.119
2020-07-13 20:21 - 2020-07-13 20:21 - 000232011 ____A [7528E84D2E736AF24B2D57DC33EE79F3] () C:\EEK\bin32\Signatures\BD\emalware.120
2020-07-13 20:21 - 2020-07-13 20:21 - 000222530 ____A [9E92570A8B2113CAA598D0F64A9515E5] () C:\EEK\bin32\Signatures\BD\emalware.121
2020-07-13 20:21 - 2020-07-13 20:21 - 000314655 ____A [88E5004B7D4B417F5DAF11DA17D8A990] () C:\EEK\bin32\Signatures\BD\emalware.122
2020-07-13 20:21 - 2020-07-13 20:21 - 000257561 ____A [0599AECA0EA22BEED8BC91417ECF07A9] () C:\EEK\bin32\Signatures\BD\emalware.123
2020-07-13 20:21 - 2020-07-13 20:21 - 000215397 ____A [99345083D044C9462B9E033D81A2F66F] () C:\EEK\bin32\Signatures\BD\emalware.124
2020-07-13 20:21 - 2020-07-13 20:21 - 000253244 ____A [185D6EE7D6CAA55F49F2B13EAAE57728] () C:\EEK\bin32\Signatures\BD\emalware.125
2020-07-13 20:21 - 2020-07-13 20:21 - 000319361 ____A [2969DC9538423B8A6555C2F8F5ABD95B] () C:\EEK\bin32\Signatures\BD\emalware.126
2020-07-13 20:21 - 2020-07-13 20:21 - 000262295 ____A [5D16C5B5E44EA0490BB223BD5F163ABB] () C:\EEK\bin32\Signatures\BD\emalware.127
2020-07-13 20:21 - 2020-07-13 20:21 - 000317855 ____A [FE34D7EB68D73F4A0401AC24BFFE53B0] () C:\EEK\bin32\Signatures\BD\emalware.128
2020-08-03 16:49 - 2020-08-03 16:49 - 000344084 ____A [725614C4711655DED42D86A051D2BE0D] () C:\EEK\bin32\Signatures\BD\emalware.129
2020-07-13 20:21 - 2020-07-13 20:21 - 000201762 ____A [A2925506B75496A34A2351FB3068B354] () C:\EEK\bin32\Signatures\BD\emalware.130
2020-07-13 20:21 - 2020-07-13 20:21 - 000151263 ____A [F308EAFF809EEC4634C90A8B817E4D16] () C:\EEK\bin32\Signatures\BD\emalware.131
2020-07-13 20:21 - 2020-07-13 20:21 - 000170722 ____A [87E9A15C95ED0AFDB60296CF2B1A39F0] () C:\EEK\bin32\Signatures\BD\emalware.132
2020-07-13 20:21 - 2020-07-13 20:21 - 000259772 ____A [1485201D6167481017082D0490FD0E7D] () C:\EEK\bin32\Signatures\BD\emalware.133
2020-07-13 20:21 - 2020-07-13 20:21 - 000161395 ____A [9531B98F419970E4D325FAB6FEB12D3F] () C:\EEK\bin32\Signatures\BD\emalware.134
2020-07-13 20:21 - 2020-07-13 20:21 - 000179571 ____A [6D02124C130378BBC9A96907CB1BF0DA] () C:\EEK\bin32\Signatures\BD\emalware.135
2020-07-13 20:21 - 2020-07-13 20:21 - 000234763 ____A [2CF9290788550D7F196CE2E69FB137A1] () C:\EEK\bin32\Signatures\BD\emalware.136
2020-07-13 20:21 - 2020-07-13 20:21 - 000165777 ____A [2AD5E70D6C7F7F3C2563AC366A33513D] () C:\EEK\bin32\Signatures\BD\emalware.137
2020-07-13 20:21 - 2020-07-13 20:21 - 000278615 ____A [825748CB209B002E97E015AD92E3E3DF] () C:\EEK\bin32\Signatures\BD\emalware.138
2020-07-13 20:21 - 2020-07-13 20:21 - 000183782 ____A [4ADEA1B480324B54E3962E343D69060F] () C:\EEK\bin32\Signatures\BD\emalware.139
2020-07-13 20:21 - 2020-07-13 20:21 - 000221982 ____A [1D6C757BDF55475EBF974025D0BDBBD4] () C:\EEK\bin32\Signatures\BD\emalware.140
2020-07-13 20:21 - 2020-07-13 20:21 - 000231808 ____A [22E0572C34510B0BF243BE13CD7D3E7F] () C:\EEK\bin32\Signatures\BD\emalware.141
2020-07-13 20:21 - 2020-07-13 20:21 - 000246332 ____A [C3E652797583C0A9587D6875C7CA29FF] () C:\EEK\bin32\Signatures\BD\emalware.142
2020-07-13 20:21 - 2020-07-13 20:21 - 000228848 ____A [1979C2572A874AE41C82F4041A33EC29] () C:\EEK\bin32\Signatures\BD\emalware.143
2020-07-13 20:21 - 2020-07-13 20:21 - 000173194 ____A [C573981DFA32E3EE31A7D02692B5537E] () C:\EEK\bin32\Signatures\BD\emalware.144
2020-07-13 20:21 - 2020-07-13 20:21 - 000170467 ____A [B784746EA1ED9570A9E311ADCE20C251] () C:\EEK\bin32\Signatures\BD\emalware.145
2020-07-13 20:21 - 2020-07-13 20:21 - 000178374 ____A [675E64CCB03B51A5A3880E9F9703F621] () C:\EEK\bin32\Signatures\BD\emalware.146
2020-07-13 20:21 - 2020-07-13 20:21 - 000198429 ____A [B32330DB9BFD405ED78A631ABF89CA8E] () C:\EEK\bin32\Signatures\BD\emalware.147
2020-07-13 20:21 - 2020-07-13 20:21 - 000196804 ____A [BD1B7CDC21786084FE0830A6675F6B36] () C:\EEK\bin32\Signatures\BD\emalware.148
2020-07-13 20:21 - 2020-07-13 20:21 - 000176155 ____A [D4942B0287C7C2A9BB2F841825501082] () C:\EEK\bin32\Signatures\BD\emalware.149
2020-07-13 20:21 - 2020-07-13 20:21 - 000192150 ____A [4103FE3518CEE549E89787D0783B543F] () C:\EEK\bin32\Signatures\BD\emalware.150
2020-07-13 20:21 - 2020-07-13 20:21 - 000164795 ____A [E3CF40F702CABBDFACAB6AC19D03B922] () C:\EEK\bin32\Signatures\BD\emalware.151
2020-07-13 20:21 - 2020-07-13 20:21 - 000215193 ____A [DD4CCEE917FA71F552CBF8137E365E71] () C:\EEK\bin32\Signatures\BD\emalware.152
2020-07-13 20:21 - 2020-07-13 20:21 - 000193453 ____A [438AD10ADBE35F2DC777C35CF74A69F8] () C:\EEK\bin32\Signatures\BD\emalware.153
2020-07-13 20:21 - 2020-07-13 20:21 - 000185909 ____A [1280C11A441128FBDE68E6F99ACAB133] () C:\EEK\bin32\Signatures\BD\emalware.154
2020-07-13 20:21 - 2020-07-13 20:21 - 000196030 ____A [F78F185479AD32665D2B9B51E0B6F0F5] () C:\EEK\bin32\Signatures\BD\emalware.155
2020-07-13 20:22 - 2020-07-13 20:22 - 000241296 ____A [4E5CA2D1C45674F4CE0DFA8BDD8E7D45] () C:\EEK\bin32\Signatures\BD\emalware.156
2020-07-13 20:21 - 2020-07-13 20:21 - 000190409 ____A [E3B6E8DB29B87DCF055F13998EFCF1CF] () C:\EEK\bin32\Signatures\BD\emalware.157
2020-07-13 20:21 - 2020-07-13 20:21 - 000185876 ____A [9F53AFFD8421F891BE2900F9714362FF] () C:\EEK\bin32\Signatures\BD\emalware.158
2020-07-13 20:21 - 2020-07-13 20:21 - 000181404 ____A [4C0A27DF3A08B415C64223E70E58E4C4] () C:\EEK\bin32\Signatures\BD\emalware.159
2020-08-03 16:49 - 2020-08-03 16:49 - 000190828 ____A [FAA5F85EA3D571CDFD9E7069997522EE] () C:\EEK\bin32\Signatures\BD\emalware.160
2020-07-13 20:21 - 2020-07-13 20:21 - 000183601 ____A [78284654D5BC6CB46ABA3279009A025F] () C:\EEK\bin32\Signatures\BD\emalware.161
2020-07-13 20:21 - 2020-07-13 20:21 - 000162036 ____A [3B8659B7A321F8BF1936B4ABB525B4CA] () C:\EEK\bin32\Signatures\BD\emalware.162
2020-07-13 20:21 - 2020-07-13 20:21 - 000175305 ____A [813EC01751EAD1EB94A910A1899CAD52] () C:\EEK\bin32\Signatures\BD\emalware.163
2020-07-13 20:21 - 2020-07-13 20:21 - 000163001 ____A [431F360CAECB17740FE8AB15D14287EF] () C:\EEK\bin32\Signatures\BD\emalware.164
2020-07-13 20:21 - 2020-07-13 20:21 - 000225493 ____A [B75FDB6DEE32C74DB0BFCAE00A1B4D0B] () C:\EEK\bin32\Signatures\BD\emalware.165
2020-07-13 20:21 - 2020-07-13 20:21 - 000196956 ____A [49B80328586936EFDAC8E53357A35ED2] () C:\EEK\bin32\Signatures\BD\emalware.166
2020-07-13 20:21 - 2020-07-13 20:21 - 000175564 ____A [9CEF35510D3E0EA565B7C98FF5EF558B] () C:\EEK\bin32\Signatures\BD\emalware.167
2020-07-13 20:21 - 2020-07-13 20:21 - 000232403 ____A [501B46B9F378396911F9AB7FED5A6228] () C:\EEK\bin32\Signatures\BD\emalware.168
2020-07-13 20:21 - 2020-07-13 20:21 - 000246042 ____A [FFBD22BB059D4BD76DDF6383A5544A6E] () C:\EEK\bin32\Signatures\BD\emalware.169
2020-07-13 20:21 - 2020-07-13 20:21 - 000231057 ____A [D84B4EE48D2A67C8C9BEDB0E1F53513C] () C:\EEK\bin32\Signatures\BD\emalware.170
2020-07-13 20:21 - 2020-07-13 20:21 - 000270668 ____A [1AF64F641B92F98F3CDB02FCB23BEDF1] () C:\EEK\bin32\Signatures\BD\emalware.171
2020-07-13 20:21 - 2020-07-13 20:21 - 000271147 ____A [35784842182D1F1D0A64F3F39CC8EFC7] () C:\EEK\bin32\Signatures\BD\emalware.172
2020-07-13 20:21 - 2020-07-13 20:21 - 000309136 ____A [B08379E0743361F1F04344B01716A80C] () C:\EEK\bin32\Signatures\BD\emalware.173
2020-07-13 20:21 - 2020-07-13 20:21 - 000257025 ____A [4BA8A8EC1330C4CA59DE0608C6C17D40] () C:\EEK\bin32\Signatures\BD\emalware.174
2020-07-13 20:21 - 2020-07-13 20:22 - 000204021 ____A [3716B9B208F86F05C408AB2A9C9C40A8] () C:\EEK\bin32\Signatures\BD\emalware.175
2020-07-13 20:21 - 2020-07-13 20:22 - 000259309 ____A [178EA332BA606820DB9856A56A82E74B] () C:\EEK\bin32\Signatures\BD\emalware.176
2020-07-13 20:22 - 2020-07-13 20:22 - 000237206 ____A [4CEC02BA3184E0845D18AA417D201D8F] () C:\EEK\bin32\Signatures\BD\emalware.177
2020-07-13 20:22 - 2020-07-13 20:22 - 000229852 ____A [A7FF95860D7F9157F22D6AA1E4BBCA4C] () C:\EEK\bin32\Signatures\BD\emalware.178
2020-07-13 20:22 - 2020-07-13 20:22 - 000270846 ____A [0266571E301907181EBCE0B562362CCD] () C:\EEK\bin32\Signatures\BD\emalware.179
2020-07-13 20:22 - 2020-07-13 20:22 - 000239091 ____A [EBF006E9EA24EB655E4273746B98431F] () C:\EEK\bin32\Signatures\BD\emalware.180
2020-07-13 20:22 - 2020-07-13 20:22 - 000183565 ____A [DEF8E56EC2B0EF7F0F7AAA531BD9C69E] () C:\EEK\bin32\Signatures\BD\emalware.181
2020-07-13 20:22 - 2020-07-13 20:22 - 000241751 ____A [85BA3708A2D5E91E6AB2A19A5FC9140E] () C:\EEK\bin32\Signatures\BD\emalware.182
2020-07-13 20:22 - 2020-07-13 20:22 - 000297380 ____A [94004B43737E45ADB58D6A4B1AF7326E] () C:\EEK\bin32\Signatures\BD\emalware.183
2020-07-13 20:22 - 2020-07-13 20:22 - 000249913 ____A [DF2866D1979EA5F964EF386FDF4E8498] () C:\EEK\bin32\Signatures\BD\emalware.184
2020-07-13 20:22 - 2020-07-13 20:22 - 000298268 ____A [677E5D008A430A79A3DD795F8EB71EBF] () C:\EEK\bin32\Signatures\BD\emalware.185
2020-07-13 20:22 - 2020-07-13 20:22 - 000310237 ____A [1966F67FF13E19889A03DE342660B753] () C:\EEK\bin32\Signatures\BD\emalware.186
2020-07-13 20:22 - 2020-07-13 20:22 - 000338073 ____A [6589F526008792F9BF80EE4EEC165E27] () C:\EEK\bin32\Signatures\BD\emalware.187
2020-07-13 20:22 - 2020-07-13 20:22 - 000339501 ____A [A4630F171D2D085AFC883738BDB9CF98] () C:\EEK\bin32\Signatures\BD\emalware.188
2020-07-13 20:22 - 2020-07-13 20:22 - 000258710 ____A [86D73D6ADC9A86CE0964D3366FD1FB4A] () C:\EEK\bin32\Signatures\BD\emalware.189
2020-07-13 20:22 - 2020-07-13 20:22 - 000216720 ____A [D70557688A98EF0C0AEBDA9C17145AB1] () C:\EEK\bin32\Signatures\BD\emalware.190
2020-07-13 20:22 - 2020-07-13 20:22 - 000244490 ____A [F6D3878664B93CF55EF79A48EBA87025] () C:\EEK\bin32\Signatures\BD\emalware.191
2020-07-13 20:22 - 2020-07-13 20:22 - 000295414 ____A [0507E857AC9BCB65CE3AF785A984306B] () C:\EEK\bin32\Signatures\BD\emalware.192
2020-08-03 16:49 - 2020-08-03 16:49 - 000315538 ____A [41FCA78BF6011845FC71AF783F47D2C3] () C:\EEK\bin32\Signatures\BD\emalware.193
2020-07-13 20:22 - 2020-07-13 20:22 - 000217720 ____A [CE57D1C83834DC88C76CCF3D4AA3D970] () C:\EEK\bin32\Signatures\BD\emalware.194
2020-07-13 20:22 - 2020-07-13 20:22 - 000259130 ____A [51D099C91EE799B1B9C102E3BE4B7F76] () C:\EEK\bin32\Signatures\BD\emalware.195
2020-07-13 20:22 - 2020-07-13 20:22 - 000344708 ____A [B08DFDE712D54D148BCF0FAD3639C1DA] () C:\EEK\bin32\Signatures\BD\emalware.196
2020-07-13 20:22 - 2020-07-13 20:22 - 000258059 ____A [9E28EEBBD8F13B3CA1CB2058D276A787] () C:\EEK\bin32\Signatures\BD\emalware.197
2020-07-13 20:22 - 2020-07-13 20:22 - 000245514 ____A [FC3ABAA61B6C994EDC39BF9B3686C595] () C:\EEK\bin32\Signatures\BD\emalware.198
2020-07-13 20:22 - 2020-07-13 20:22 - 000318161 ____A [6578BF7CB223896CA08647C2FEEFC283] () C:\EEK\bin32\Signatures\BD\emalware.199
2020-07-13 20:22 - 2020-07-13 20:22 - 000272622 ____A [C36FE257458BC5FB422EC9FC4D334B5C] () C:\EEK\bin32\Signatures\BD\emalware.200
2020-07-13 20:22 - 2020-07-13 20:22 - 000246774 ____A [105249AC9B499D930A28063D2F823112] () C:\EEK\bin32\Signatures\BD\emalware.201
2020-07-13 20:22 - 2020-07-13 20:22 - 000313180 ____A [E824BBD1D66601D42EACB516B752181A] () C:\EEK\bin32\Signatures\BD\emalware.202
2020-07-13 20:22 - 2020-07-13 20:22 - 000275270 ____A [E7865C0AFA3F6C81D9FB159A3CDB9172] () C:\EEK\bin32\Signatures\BD\emalware.203
2020-07-13 20:22 - 2020-07-13 20:22 - 000328899 ____A [13DFB41A0740C72D04E17BD228ABF099] () C:\EEK\bin32\Signatures\BD\emalware.204
2020-07-13 20:22 - 2020-07-13 20:22 - 000353158 ____A [352B12571C6EA5F6E3B8487015AFF516] () C:\EEK\bin32\Signatures\BD\emalware.205
2020-07-13 20:22 - 2020-07-13 20:22 - 000315250 ____A [403853A29D4468CEDA78ED26A3EF6932] () C:\EEK\bin32\Signatures\BD\emalware.206
2020-07-13 20:22 - 2020-07-13 20:22 - 000273677 ____A [4F82F675542376F57B4FD0D7DEBCF6E8] () C:\EEK\bin32\Signatures\BD\emalware.207
2020-07-13 20:22 - 2020-07-13 20:22 - 000266846 ____A [0A8D6896EF2D90137351BC48BA04700B] () C:\EEK\bin32\Signatures\BD\emalware.208
2020-07-13 20:22 - 2020-07-13 20:22 - 000289020 ____A [8A92F2C7C28C09FD6FA65453F4D9F830] () C:\EEK\bin32\Signatures\BD\emalware.209
2020-07-13 20:22 - 2020-07-13 20:22 - 000210197 ____A [EC01417628A7163D2F02484FF49FD823] () C:\EEK\bin32\Signatures\BD\emalware.210
2020-07-13 20:22 - 2020-07-13 20:22 - 000245245 ____A [A757B501CD823F7A6521227428A82799] () C:\EEK\bin32\Signatures\BD\emalware.211
2020-07-13 20:22 - 2020-07-13 20:22 - 000310504 ____A [BC01A9AD84AFD9315BE414DB91A97E46] () C:\EEK\bin32\Signatures\BD\emalware.212
2020-07-13 20:22 - 2020-07-13 20:22 - 000281301 ____A [2C4276BAF7867F4D9310A09A957B70C2] 

() C:\EEK\bin32\Signatures\BD\emalware.213
2020-07-13 20:22 - 2020-07-13 20:22 - 000352469 ____A [D1E2EF6061652CDDCDBB9E58634E0F53] () C:\EEK\bin32\Signatures\BD\emalware.214
2020-07-13 20:22 - 2020-07-13 20:22 - 000285018 ____A [DCAFFD778DF4B4E453EF3ADB50F75451] () C:\EEK\bin32\Signatures\BD\emalware.215
2020-07-13 20:22 - 2020-07-13 20:22 - 000276725 ____A [5E969A2D0A54139D2C8C9A34C5C7D96D] () C:\EEK\bin32\Signatures\BD\emalware.216
2020-07-13 20:22 - 2020-07-13 20:22 - 000271825 ____A [FB8A375F2170E32D9432C36FFE9EA5F2] () C:\EEK\bin32\Signatures\BD\emalware.217
2020-07-13 20:22 - 2020-07-13 20:22 - 000241510 ____A [1BD62991ED4E1809E1F8A7184524A5D9] () C:\EEK\bin32\Signatures\BD\emalware.218
2020-07-13 20:22 - 2020-07-13 20:22 - 000356907 ____A [8263128B0A6D238A30AED8609E9683F4] () C:\EEK\bin32\Signatures\BD\emalware.219
2020-07-13 20:22 - 2020-07-13 20:22 - 000247339 ____A [FB6DE4C329AD5042C6F948C2DC3B95DD] () C:\EEK\bin32\Signatures\BD\emalware.220
2020-07-13 20:22 - 2020-07-13 20:22 - 000215594 ____A [891F27DFF08713A206C8FA2A57C30AEB] () C:\EEK\bin32\Signatures\BD\emalware.221
2020-07-13 20:22 - 2020-07-13 20:22 - 000233041 ____A [E0C6088CA1C0E0BE87A014D7312F6982] () C:\EEK\bin32\Signatures\BD\emalware.222
2020-07-13 20:22 - 2020-07-13 20:22 - 000213611 ____A [85BAFB167446DC3C8C8BA7A60343DBFB] () C:\EEK\bin32\Signatures\BD\emalware.223
2020-07-13 20:22 - 2020-07-13 20:22 - 000256362 ____A [0BB1F7A263D637ECB479CB809AB66824] () C:\EEK\bin32\Signatures\BD\emalware.224
2020-08-03 16:49 - 2020-08-03 16:49 - 000284239 ____A [CD690663A9AAE7B8A4E77B125EC9F96B] () C:\EEK\bin32\Signatures\BD\emalware.225
2020-07-13 20:22 - 2020-07-13 20:22 - 000226371 ____A [0F70C93B1B98C414B2D11E99EF873274] () C:\EEK\bin32\Signatures\BD\emalware.226
2020-07-13 20:22 - 2020-07-13 20:22 - 000341060 ____A [9EA8B7D682743F19FBADC5FFCA0BA843] () C:\EEK\bin32\Signatures\BD\emalware.227
2020-07-13 20:22 - 2020-07-13 20:22 - 000224295 ____A [8BAA4A519AD3A6B4FF35E40C52816B7D] () C:\EEK\bin32\Signatures\BD\emalware.228
2020-07-13 20:22 - 2020-07-13 20:22 - 000181557 ____A [775E4CDCF604FEFED7B08BD5CF29D86A] () C:\EEK\bin32\Signatures\BD\emalware.229
2020-07-13 20:22 - 2020-07-13 20:22 - 000191952 ____A [DD42C6626228C6E02FCCBFFD798DF793] () C:\EEK\bin32\Signatures\BD\emalware.230
2020-07-13 20:22 - 2020-07-13 20:22 - 000229670 ____A [930A5843D2B335F6EF9ECDAA4031ADAD] () C:\EEK\bin32\Signatures\BD\emalware.231
2020-07-13 20:22 - 2020-07-13 20:22 - 000213869 ____A [84C11BD0D6FBA25A2EF6E9F9F159F89E] () C:\EEK\bin32\Signatures\BD\emalware.232
2020-07-13 20:22 - 2020-07-13 20:22 - 000203710 ____A [AE90434CA27B835AB7864DAA7390415E] () C:\EEK\bin32\Signatures\BD\emalware.233
2020-07-13 20:22 - 2020-07-13 20:22 - 000209809 ____A [4C3BB7BEA2D2E058E5B540E97B22E33A] () C:\EEK\bin32\Signatures\BD\emalware.234
2020-07-13 20:22 - 2020-07-13 20:22 - 000210648 ____A [18478FA82CC513C9B18676318354290D] () C:\EEK\bin32\Signatures\BD\emalware.235
2020-07-13 20:22 - 2020-07-13 20:22 - 000203359 ____A [D34FCCEA02275B275AA15F47200A2A75] () C:\EEK\bin32\Signatures\BD\emalware.236
2020-07-13 20:22 - 2020-07-13 20:22 - 000207591 ____A [4A5DC8696694DCDACF4832F2F0F3FB5B] () C:\EEK\bin32\Signatures\BD\emalware.237
2020-07-13 20:22 - 2020-07-13 20:22 - 000264060 ____A [164E748AEF4FB817673DF165A57F32AF] () C:\EEK\bin32\Signatures\BD\emalware.238
2020-07-13 20:22 - 2020-07-13 20:22 - 000260691 ____A [CBA4A843EDE78BC722ED1C9A84396AD7] () C:\EEK\bin32\Signatures\BD\emalware.239
2020-07-13 20:22 - 2020-07-13 20:22 - 000265228 ____A [9EC2DF08096515C59CC95DFBF32D71E2] () C:\EEK\bin32\Signatures\BD\emalware.240
2020-07-13 20:22 - 2020-07-13 20:22 - 000205310 ____A [3B5D666706386A6957593B0CC451BE40] () C:\EEK\bin32\Signatures\BD\emalware.241
2020-07-13 20:22 - 2020-07-13 20:22 - 000264052 ____A [DF0DAAED6E42CF8444EF6DE9102D68CF] () C:\EEK\bin32\Signatures\BD\emalware.242
2020-07-13 20:22 - 2020-07-13 20:22 - 000230119 ____A [A477DD603DDC4090453FB639DD3C4918] () C:\EEK\bin32\Signatures\BD\emalware.243
2020-07-13 20:22 - 2020-07-13 20:22 - 000251013 ____A [4F8B2D8BA1BAADC4D09682D3D7ACD3CC] () C:\EEK\bin32\Signatures\BD\emalware.244
2020-07-13 20:22 - 2020-07-13 20:22 - 000205085 ____A [05F3F51AF37320BBEE53878BB5BDF2BE] () C:\EEK\bin32\Signatures\BD\emalware.245
2020-07-13 20:22 - 2020-07-13 20:22 - 000228022 ____A [BFDCA9A57F8EA3BCD98A7F67BF4E2A3C] () C:\EEK\bin32\Signatures\BD\emalware.246
2020-07-13 20:23 - 2020-07-13 20:23 - 000211473 ____A [2D056B68B4D8E0CBEAD925555BAA1489] () C:\EEK\bin32\Signatures\BD\emalware.247
2020-07-13 20:23 - 2020-07-13 20:23 - 000277575 ____A [90B903E9630E5DFDC647CF0D834233A6] () C:\EEK\bin32\Signatures\BD\emalware.248
2020-08-03 16:49 - 2020-08-03 16:49 - 000235577 ____A [DB95C99CE96B8CD8A45B953DF63DD07D] () C:\EEK\bin32\Signatures\BD\emalware.249
2020-08-03 16:49 - 2020-08-03 16:49 - 000253119 ____A [A4CC185AD23CEE3CD1B2F082CEDFF8FD] () C:\EEK\bin32\Signatures\BD\emalware.250
2020-08-03 16:49 - 2020-08-03 16:49 - 000225434 ____A [A0E17096563BFB624D8145597CBDFA42] () C:\EEK\bin32\Signatures\BD\emalware.251
2020-08-03 16:49 - 2020-08-03 16:49 - 000182564 ____A [328185A3E431032A6611088332E86561] () C:\EEK\bin32\Signatures\BD\emalware.252
2020-08-03 16:49 - 2020-08-03 16:49 - 000188938 ____A [67FE0526B35181493639E825A8D38DA9] () C:\EEK\bin32\Signatures\BD\emalware.253
2020-08-03 16:49 - 2020-08-03 16:49 - 000193352 ____A [82B7D4B713B3BA6ACCB5D81278911BF6] () C:\EEK\bin32\Signatures\BD\emalware.254
2020-08-03 16:49 - 2020-08-03 16:49 - 000193293 ____A [B26041D37A0A8894B15DC75B7F3E5211] () C:\EEK\bin32\Signatures\BD\emalware.255
2020-08-03 16:49 - 2020-08-03 16:49 - 000280889 ____A [A4ADED2848EE3BCBBDC9C98EABC06C82] () C:\EEK\bin32\Signatures\BD\emalware.256
2020-08-03 16:49 - 2020-08-03 16:49 - 000238185 ____A [C7C80A291E5FF1EF7EDAAA2122422641] () C:\EEK\bin32\Signatures\BD\emalware.257
2020-08-03 16:49 - 2020-08-03 16:49 - 000207301 ____A [59EE8075EB775F29732A56DAE3DCADB1] () C:\EEK\bin32\Signatures\BD\emalware.258
2020-08-03 16:49 - 2020-08-03 16:49 - 000245479 ____A [6B99D2EDAB41C3556375748D89EA9B66] () C:\EEK\bin32\Signatures\BD\emalware.259
2020-08-03 16:49 - 2020-08-03 16:49 - 000221835 ____A [EEEBAEC731C6C6F266098F61320106FD] () C:\EEK\bin32\Signatures\BD\emalware.260
2020-08-03 16:49 - 2020-08-03 16:49 - 000235878 ____A [C5AD510C6FB7B6A1AD6B62D2C691EF53] () C:\EEK\bin32\Signatures\BD\emalware.261
2020-08-03 16:49 - 2020-08-03 16:49 - 000263475 ____A [FEAAD7F8B29CCE93AE737EF036BF5D4B] () C:\EEK\bin32\Signatures\BD\emalware.262
2020-08-03 16:49 - 2020-08-03 16:49 - 000203047 ____A [AB58F2F2CE7DE4180E3941D39A6F0FD7] () C:\EEK\bin32\Signatures\BD\emalware.263
2020-08-03 16:49 - 2020-08-03 16:49 - 000212852 ____A [F88E430F5E196E41FFDF01A1A28F0812] () C:\EEK\bin32\Signatures\BD\emalware.264
2020-08-03 16:49 - 2020-08-03 16:49 - 000249137 ____A [AE7AB8DE987B4BFF3C5AE0AEE38E2798] () C:\EEK\bin32\Signatures\BD\emalware.265
2020-08-03 16:49 - 2020-08-03 16:49 - 000281741 ____A [F2402DAF18B8E0A91CF717E4593C6AE5] () C:\EEK\bin32\Signatures\BD\emalware.266
2020-08-03 16:49 - 2020-08-03 16:49 - 000326153 ____A [601348F7CC483201DEE8A3E2448123D3] () C:\EEK\bin32\Signatures\BD\emalware.267
2020-08-03 16:49 - 2020-08-03 16:49 - 000232202 ____A [3C6F04E53B88615F32D4DA4FB9764293] () C:\EEK\bin32\Signatures\BD\emalware.268
2020-08-03 16:49 - 2020-08-03 16:49 - 000219283 ____A [4052E7592C39FF85DB9D616142044E7E] () C:\EEK\bin32\Signatures\BD\emalware.269
2020-08-03 16:49 - 2020-08-03 16:49 - 000187320 ____A [59716CD84828DFFAF93B92D5D564C36F] () C:\EEK\bin32\Signatures\BD\emalware.270
2020-08-03 16:49 - 2020-08-03 16:49 - 000255739 ____A [A0B874455080359D30F7FE66A9ADC351] () C:\EEK\bin32\Signatures\BD\emalware.271
2020-08-03 16:49 - 2020-08-03 16:49 - 000288545 ____A [3DC6BF8446FD0C2E2FC6DB43B59092F8] () C:\EEK\bin32\Signatures\BD\emalware.272
2020-08-03 16:49 - 2020-08-03 16:49 - 000228465 ____A [7B53952E16D2647648615B9A82D239DE] () C:\EEK\bin32\Signatures\BD\emalware.273
2020-08-03 16:49 - 2020-08-03 16:49 - 000253617 ____A [0D340DF343A9BD94D8150FEEAB7FD095] () C:\EEK\bin32\Signatures\BD\emalware.274
2020-08-03 16:49 - 2020-08-03 16:49 - 000260053 ____A [4D4CD1F7DA7A52857772A71ECC5BF7A0] () C:\EEK\bin32\Signatures\BD\emalware.275
2020-08-03 16:49 - 2020-08-03 16:49 - 000341796 ____A [D9A25CBA884406C5C04EF1FF7706B370] () C:\EEK\bin32\Signatures\BD\emalware.276
2020-08-03 16:49 - 2020-08-03 16:49 - 000312899 ____A [EC59D894618BF5AF8FB846EABF8A80EB] () C:\EEK\bin32\Signatures\BD\emalware.277
2020-08-03 16:49 - 2020-08-03 16:49 - 000193521 ____A [E21B3F820C02CDD3B5C0F65311C85449] () C:\EEK\bin32\Signatures\BD\emalware.278
2020-08-03 16:49 - 2020-08-03 16:49 - 000170267 ____A [9156A88EEF334A2C5BE827922888B33E] () C:\EEK\bin32\Signatures\BD\emalware.279
2020-08-03 16:49 - 2020-08-03 16:49 - 000284933 ____A [C8A712C5023C827DF5E913F35DBEB829] () C:\EEK\bin32\Signatures\BD\emalware.280
2020-08-03 16:49 - 2020-08-03 16:49 - 000294564 ____A [F0DC289F0650683225F2A63A9F39DDCB] () C:\EEK\bin32\Signatures\BD\emalware.281
2020-08-03 16:49 - 2020-08-03 16:49 - 000282728 ____A [29AD51806F3126899CB4E796465C2E3B] () C:\EEK\bin32\Signatures\BD\emalware.282
2020-08-03 16:49 - 2020-08-03 16:49 - 000236421 ____A [B209D528733F71378916C47C9A23C8D1] () C:\EEK\bin32\Signatures\BD\emalware.283
2020-08-03 16:49 - 2020-08-03 16:49 - 000265253 ____A [C2FC666A99461CAAC3951AFD45A1D689] () C:\EEK\bin32\Signatures\BD\emalware.284
2020-08-03 16:49 - 2020-08-03 16:49 - 000257218 ____A [3654685BB0AC700F8E4EDF288445860A] () C:\EEK\bin32\Signatures\BD\emalware.285
2020-08-03 16:49 - 2020-08-03 16:49 - 000256460 ____A [15AB1E68FBA1B9549A9A185C3FEB8A33] () C:\EEK\bin32\Signatures\BD\emalware.286
2020-08-03 16:49 - 2020-08-03 16:49 - 000227524 ____A [8F2F436FD7DA9081069E6940FB22D48B] () C:\EEK\bin32\Signatures\BD\emalware.287
2020-08-03 16:49 - 2020-08-03 16:49 - 000243660 ____A [E5D248D86CEDE7FBF5C836977F251E4B] () C:\EEK\bin32\Signatures\BD\emalware.288
2020-08-03 16:49 - 2020-08-03 16:49 - 000241214 ____A [5A0254BEB7DBA9CCDD3C0281CC4B0CF4] () C:\EEK\bin32\Signatures\BD\emalware.289
2020-08-03 16:49 - 2020-08-03 16:49 - 000295230 ____A [C7F08B418478400CA052D21C37DC4BDC] () C:\EEK\bin32\Signatures\BD\emalware.290
2020-08-03 16:49 - 2020-08-03 16:49 - 000288239 ____A [728419E65CE6851542AFF0C8C8E10B19] () C:\EEK\bin32\Signatures\BD\emalware.291
2020-08-03 16:49 - 2020-08-03 16:49 - 000319779 ____A [032FFF318FBF780AB25E06EC255C39CB] () C:\EEK\bin32\Signatures\BD\emalware.292
2020-08-03 16:49 - 2020-08-03 16:49 - 000230198 ____A [F48763F65CC5C3D01D7D1E341937381A] () C:\EEK\bin32\Signatures\BD\emalware.293
2020-08-03 16:50 - 2020-08-03 16:50 - 000278408 ____A [3749ACE29B7489A83E8F9B655D6C42C9] () C:\EEK\bin32\Signatures\BD\emalware.294
2020-08-03 16:49 - 2020-08-03 16:49 - 000183901 ____A [21CE6A4C4D89981BC97D5EE8029AC131] () C:\EEK\bin32\Signatures\BD\emalware.295
2020-08-03 16:49 - 2020-08-03 16:49 - 000305626 ____A [0A4FE14865A124EFF98A3B95AD28898A] () C:\EEK\bin32\Signatures\BD\emalware.296
2020-08-03 16:49 - 2020-08-03 16:49 - 000257623 ____A [650B08FB964CD47971F18F0896B57780] () C:\EEK\bin32\Signatures\BD\emalware.297
2020-08-03 16:49 - 2020-08-03 16:49 - 000250650 ____A [C9D1C21CB8D0A291723BDFBD2FBDC21B] () C:\EEK\bin32\Signatures\BD\emalware.298
2020-08-07 10:03 - 2020-08-07 10:03 - 000419570 ____A [1074E50A01F13F3FA2F66BD1B8E27077] () C:\EEK\bin32\Signatures\BD\emalware.299
2020-08-07 10:03 - 2020-08-07 10:03 - 000330077 ____A [35D8830BF640ACBC01B18F94C448EA39] () C:\EEK\bin32\Signatures\BD\emalware.300
2020-08-07 10:03 - 2020-08-07 10:03 - 000315376 ____A [6BEB5A38F5A2958868A5446AC63EEFAF] () C:\EEK\bin32\Signatures\BD\emalware.301
2020-08-07 10:03 - 2020-08-07 10:03 - 000302076 ____A [C7C87D2DD8A4A4CA0DF1E710479C1430] () C:\EEK\bin32\Signatures\BD\emalware.302
2020-08-18 10:04 - 2020-08-18 10:04 - 000256481 ____A [33F2B7BF77342B9DE76DC386C6968876] () C:\EEK\bin32\Signatures\BD\emalware.303
2020-08-07 10:03 - 2020-08-07 10:03 - 000254058 ____A [91F9091669121204DF511E5B2303D15C] () C:\EEK\bin32\Signatures\BD\emalware.304
2020-08-07 10:03 - 2020-08-07 10:03 - 000244219 ____A [297C31C18C7B31F7E24FAE0012E08D27] () C:\EEK\bin32\Signatures\BD\emalware.305
2020-08-07 10:03 - 2020-08-07 10:03 - 000331320 ____A [C0F697C4A246692A9791F079EA635036] () C:\EEK\bin32\Signatures\BD\emalware.306
2020-08-07 10:03 - 2020-08-07 10:04 - 000260425 ____A [199B00A7E5473D75FDB2E4D025C29920] () C:\EEK\bin32\Signatures\BD\emalware.307
2020-08-07 10:04 - 2020-08-07 10:04 - 000277257 ____A [287EF9C674434637233317EC7181DC13] () C:\EEK\bin32\Signatures\BD\emalware.308
2020-08-07 10:04 - 2020-08-07 10:04 - 000215198 ____A [ED26528A3F9D541926F5F23F5CC53274] () C:\EEK\bin32\Signatures\BD\emalware.309
2020-08-07 10:04 - 2020-08-07 10:04 - 000262457 ____A [599822EBA04EE4D851BD8BF99B2A98C3] () C:\EEK\bin32\Signatures\BD\emalware.310
2020-08-07 10:04 - 2020-08-07 10:04 - 000223817 ____A [76AC4BC97F33A4D0D0875EF73288DC98] () C:\EEK\bin32\Signatures\BD\emalware.311
2020-08-07 10:04 - 2020-08-07 10:04 - 000238417 ____A [563D1DECF2ED2B990F9F7BCCCD170D59] () C:\EEK\bin32\Signatures\BD\emalware.312
2020-08-07 10:04 - 2020-08-07 10:04 - 000180943 ____A [AAD08B87F08483DDD65A446C4EFFA461] () C:\EEK\bin32\Signatures\BD\emalware.313
2020-08-07 10:04 - 2020-08-07 10:04 - 000171606 ____A [B718E82487AB9F3BF17386AE9EC63F00] () C:\EEK\bin32\Signatures\BD\emalware.314
2020-08-07 10:04 - 2020-08-07 10:04 - 000179600 ____A [768F86295FE02B4AB833C369FEF6F5A9] () C:\EEK\bin32\Signatures\BD\emalware.315
2020-08-07 10:04 - 2020-08-07 10:04 - 000218826 ____A [2FEA4B9488F01C8E7891C62896E6699F] () C:\EEK\bin32\Signatures\BD\emalware.316
2020-08-07 10:04 - 2020-08-07 10:04 - 000213914 ____A [F25C26CADE922F6B5BF775675F054420] () C:\EEK\bin32\Signatures\BD\emalware.317
2020-08-07 10:04 - 2020-08-07 10:04 - 000264831 ____A [D34CECD7A538DC391B44B03A8380D41C] () C:\EEK\bin32\Signatures\BD\emalware.318
2020-08-07 10:04 - 2020-08-07 10:04 - 000174308 ____A [D927B177FD4462127F958E8AD15CB310] () C:\EEK\bin32\Signatures\BD\emalware.319
2020-08-07 10:04 - 2020-08-07 10:04 - 000236733 ____A [A881F25D7B7ED73B066D15A7246DA08E] () C:\EEK\bin32\Signatures\BD\emalware.320
2020-08-07 10:04 - 2020-08-07 10:04 - 000191933 ____A [EDA0F85D0A76FD4F1D639BA29E799FD2] () C:\EEK\bin32\Signatures\BD\emalware.321
2020-08-07 10:04 - 2020-08-07 10:04 - 000195739 ____A [37655AFD845BE3EE3C5B0C015572C30A] () C:\EEK\bin32\Signatures\BD\emalware.322
2020-08-07 10:04 - 2020-08-07 10:04 - 000239479 ____A [C64EC04BB8B67D3B0323F95263206A2B] () C:\EEK\bin32\Signatures\BD\emalware.323
2020-08-07 10:04 - 2020-08-07 10:04 - 000202306 ____A [41BE52EEC0A1F9DA05473698FF0F631D] () C:\EEK\bin32\Signatures\BD\emalware.324
2020-08-07 10:04 - 2020-08-07 10:04 - 000260340 ____A [839A68746DBA426E0C3F0AE37E9B404B] () C:\EEK\bin32\Signatures\BD\emalware.325
2020-08-07 10:04 - 2020-08-07 10:04 - 000248399 ____A [14CA24D1C75150E43C557B5B37417C56] () C:\EEK\bin32\Signatures\BD\emalware.326
2020-08-18 10:04 - 2020-08-18 10:04 - 000253035 ____A [EC51EF6ADEEF87A43D2FBEC5030B843C] () C:\EEK\bin32\Signatures\BD\emalware.327
2020-08-18 10:04 - 2020-08-18 10:04 - 000249386 ____A [C7D0C720F82EBDD8BCF9AE7884C41C69] () C:\EEK\bin32\Signatures\BD\emalware.328
2020-08-07 10:04 - 2020-08-07 10:04 - 000195507 ____A [AE6C4D1296FFE5F3E6C70EBC0439B55F] () C:\EEK\bin32\Signatures\BD\emalware.329
2020-08-18 10:04 - 2020-08-18 10:04 - 000200091 ____A [FB652930135FC06845770E8D97311F16] () C:\EEK\bin32\Signatures\BD\emalware.330
2020-08-18 10:04 - 2020-08-18 10:04 - 000229266 ____A [ABF833CE49995F05DBF889A308E120C1] () C:\EEK\bin32\Signatures\BD\emalware.331
2020-08-18 10:04 - 2020-08-18 10:04 - 000224767 ____A [965C4F217369AA40CACD0D0FFA99436F] () C:\EEK\bin32\Signatures\BD\emalware.332
2020-08-18 10:04 - 2020-08-18 10:04 - 000230159 ____A [46B2456E89F869F35B81583881956F58] () C:\EEK\bin32\Signatures\BD\emalware.333
2020-08-18 10:04 - 2020-08-18 10:04 - 000217071 ____A [DEB41F3187C4F17641C09BFE9D1A33D9] () C:\EEK\bin32\Signatures\BD\emalware.334
2020-08-18 10:04 - 2020-08-18 10:04 - 000246469 ____A [B8FADDADACFFC46FC18F3CEBE32176C6] () C:\EEK\bin32\Signatures\BD\emalware.335
2020-08-18 10:04 - 2020-08-18 10:04 - 000194542 ____A [C51BCE4838929278AE1109D44D1D01D9] () C:\EEK\bin32\Signatures\BD\emalware.336
2020-08-18 10:04 - 2020-08-18 10:04 - 000224139 ____A [1E3AA44441F5E380B18017F9315B5F51] () C:\EEK\bin32\Signatures\BD\emalware.337
2020-08-18 10:04 - 2020-08-18 10:04 - 000172623 ____A [7FAFEB587FD9667B33F2B84765FE386A] () C:\EEK\bin32\Signatures\BD\emalware.338
2020-08-18 10:04 - 2020-08-18 10:04 - 000177932 ____A [F0AF4FE06041B5CE65DFDFDFF2B9BDA8] () C:\EEK\bin32\Signatures\BD\emalware.339
2020-08-18 10:04 - 2020-08-18 10:04 - 000172370 ____A [6A40C0AF7217A616B04E3926696544F8] () C:\EEK\bin32\Signatures\BD\emalware.340
2020-08-18 10:04 - 2020-08-18 10:04 - 000207324 ____A [AEF74D9DF4C56272F43AE7957514E657] () C:\EEK\bin32\Signatures\BD\emalware.341
2020-08-18 10:04 - 2020-08-18 10:04 - 000173643 ____A [CB9BC2A069F1983025F83A27CD5A15DF] () C:\EEK\bin32\Signatures\BD\emalware.342
2020-08-18 10:04 - 2020-08-18 10:04 - 000221886 ____A [8AC895C6C93FCA9DB414ACB2FE51F0FD] () C:\EEK\bin32\Signatures\BD\emalware.343
2020-08-18 10:04 - 2020-08-18 10:04 - 000165264 ____A [7F54FC27FA78F8B7001BF4CB9E79D360] () C:\EEK\bin32\Signatures\BD\emalware.344
2020-08-18 10:04 - 2020-08-18 10:04 - 000212214 ____A [DD5CC37DDCB9BFD7E97778C808E7BD6B] () C:\EEK\bin32\Signatures\BD\emalware.345
2020-08-18 10:04 - 2020-08-18 10:04 - 000232328 ____A [DF26A619EE7AE7501F0CCAA652122932] () C:\EEK\bin32\Signatures\BD\emalware.346
2020-08-18 10:04 - 2020-08-18 10:04 - 000236487 ____A [856241CCCF4C0A5CDE24B0C61097A9E7] () C:\EEK\bin32\Signatures\BD\emalware.347
2020-08-18 10:04 - 2020-08-18 10:04 - 000225806 ____A [D821C74D1654C99C3E3E99EFCB5CB2C7] () C:\EEK\bin32\Signatures\BD\emalware.348
2020-08-18 10:04 - 2020-08-18 10:04 - 000239186 ____A [4A6407C4CCFD20D6BAEB407C354AF43D] () C:\EEK\bin32\Signatures\BD\emalware.349
2020-08-18 10:04 - 2020-08-18 10:04 - 000138046 ____A [DD4C08AEFF532BAD2C0D9CD1F86ECD70] () C:\EEK\bin32\Signatures\BD\emalware.350
2020-08-18 10:04 - 2020-08-18 10:04 - 000218855 ____A [54AD73D8318415EA9B53FA0758D3D1D1] () C:\EEK\bin32\Signatures\BD\emalware.351
2020-08-18 10:04 - 2020-08-18 10:04 - 000188459 ____A [F6C18877CB464F1C7BD0215C88508F82] () C:\EEK\bin32\Signatures\BD\emalware.352
2020-08-18 10:04 - 2020-08-18 10:04 - 000267057 ____A [3F1447B0DBC5348EE822EC4C1517E3EC] () C:\EEK\bin32\Signatures\BD\emalware.353
2020-08-18 10:04 - 2020-08-18 10:04 - 000245090 ____A [A309A015710FE6400D974188FF943F80] () C:\EEK\bin32\Signatures\BD\emalware.354
2020-08-18 10:04 - 2020-08-18 10:04 - 000161749 ____A [53113C47F84D3B88C05E2AA081394ACD] () C:\EEK\bin32\Signatures\BD\emalware.355
2020-08-18 10:04 - 2020-08-18 10:04 - 000221188 ____A [4165D8B681D5A73B109E72D43EAF770D] () C:\EEK\bin32\Signatures\BD\emalware.356
2020-08-18 10:04 - 2020-08-18 10:04 - 000190912 ____A [065A32E61EB4F54B23EC37F0B9BE2A0E] () C:\EEK\bin32\Signatures\BD\emalware.357
2020-08-18 10:04 - 2020-08-18 10:04 - 000147856 ____A [49D5229F59C9A5B24982FC417312BF31] () C:\EEK\bin32\Signatures\BD\emalware.358
2020-08-18 10:04 - 2020-08-18 10:04 - 000263493 ____A [F90055F8A1D556B56BC7E9ACD0A84879] () C:\EEK\bin32\Signatures\BD\emalware.359
2020-08-18 10:04 - 2020-08-18 10:04 - 000208145 ____A [4CB9EF7128146BF17164A7AA774BFDCE] () C:\EEK\bin32\Signatures\BD\emalware.360
2020-08-18 10:04 - 2020-08-18 10:04 - 000254571 ____A [36CF1104587FE589EDCE1B1CCC6C7E6C] () C:\EEK\bin32\Signatures\BD\emalware.361
2020-08-18 10:04 - 2020-08-18 10:04 - 000268829 ____A [756A5FBCC1ED7FAEC9FED02CAC9660E9] () C:\EEK\bin32\Signatures\BD\emalware.362
2020-08-18 10:04 - 2020-08-18 10:04 - 000253552 ____A [161E0F8F250B7900E2CBD3EEDAA62C1F] () C:\EEK\bin32\Signatures\BD\emalware.363
2020-08-18 10:04 - 2020-08-18 10:04 - 000219930 ____A [EBEAA7303B831611C508CB278BB8DB29] () C:\EEK\bin32\Signatures\BD\emalware.364
2020-08-18 10:04 - 2020-08-18 10:04 - 000264415 ____A [21B8388E8C6D495058EC9767C635E719] () C:\EEK\bin32\Signatures\BD\emalware.365
2020-08-18 10:04 - 2020-08-18 10:04 - 000195092 ____A [D354C9D18B3129E75531A9EC2A803A1C] () C:\EEK\bin32\Signatures\BD\emalware.366
2020-08-18 10:04 - 2020-08-18 10:04 - 000190494 ____A [1F58F8CD26AF0ED64C533006DD2BCBCE] () C:\EEK\bin32\Signatures\BD\emalware.367
2020-08-18 10:04 - 2020-08-18 10:04 - 000220744 ____A [52FAD4857439DF7D0DF041FDE9906A20] () C:\EEK\bin32\Signatures\BD\emalware.368
2020-08-18 10:04 - 2020-08-18 10:04 - 000233729 ____A [27D614045D15E10F8D7D5A08ED342FE3] () C:\EEK\bin32\Signatures\BD\emalware.369
2020-08-03 16:49 - 2020-08-03 16:49 - 000271655 ____A [412DA483536E44D3B85DE3AA8DCD5F45] () C:\EEK\bin32\Signatures\BD\emalware.370
2020-08-03 16:49 - 2020-08-03 16:49 - 000319232 ____A [21E5230D3AA846F71F31C0613DCDA8E8] () C:\EEK\bin32\Signatures\BD\emalware.371
2020-08-03 16:49 - 2020-08-03 16:49 - 000314108 ____A [5E1B0DA6B9BD45558FBA7753F7ED21C8] () C:\EEK\bin32\Signatures\BD\emalware.372
2020-08-03 16:49 - 2020-08-03 16:49 - 000262297 ____A [59DB13EC88323E2A2B54FFCA0B1FB664] () C:\EEK\bin32\Signatures\BD\emalware.373
2020-08-03 16:49 - 2020-08-03 16:49 - 000289210 ____A [A4EA2BD4FEB3976B0CAC8AFF6E246CF5] () C:\EEK\bin32\Signatures\BD\emalware.374
2020-08-03 16:49 - 2020-08-03 16:49 - 000304078 ____A [50070286E7730BEBE0269AFC074CD472] () C:\EEK\bin32\Signatures\BD\emalware.375
2020-08-03 16:49 - 2020-08-03 16:49 - 000341033 ____A [DD6739C04BEF6CCD6660D371A30416E2] () C:\EEK\bin32\Signatures\BD\emalware.376
2020-08-03 16:49 - 2020-08-03 16:49 - 000237805 ____A [117B8ADA168B221A2A60A9C2B8280DCE] () C:\EEK\bin32\Signatures\BD\emalware.377
2020-08-03 16:49 - 2020-08-03 16:49 - 000282009 ____A [27AC3665F4C7B839DFA08A09B7774ED9] () C:\EEK\bin32\Signatures\BD\emalware.378
2020-08-03 16:49 - 2020-08-03 16:49 - 000255422 ____A [915599E60D9BCD947054790C667E428C] () C:\EEK\bin32\Signatures\BD\emalware.379
2020-08-03 16:49 - 2020-08-03 16:49 - 000283765 ____A [840B28431B2290F44C4F02DA05E2C203] () C:\EEK\bin32\Signatures\BD\emalware.380
2020-08-03 16:49 - 2020-08-03 16:49 - 000205551 ____A [7F78828727C43ED248F1CFADA3E6EF84] () C:\EEK\bin32\Signatures\BD\emalware.381
2020-08-03 16:49 - 2020-08-03 16:49 - 000299269 ____A [0588B9FBE585C30E0B43D8FC51D9343D] () C:\EEK\bin32\Signatures\BD\emalware.382
2020-08-03 16:49 - 2020-08-03 16:49 - 000251333 ____A [0830077781410F08D2B4EE146E1376C1] () C:\EEK\bin32\Signatures\BD\emalware.383
2020-08-03 16:49 - 2020-08-03 16:49 - 000273228 ____A [3E1F284E787E5A17EBEEC2BB97D9F3A7] () C:\EEK\bin32\Signatures\BD\emalware.384
2020-08-03 16:49 - 2020-08-03 16:49 - 000292276 ____A [4A1E194A25BE64C865CCB10334192F6B] () C:\EEK\bin32\Signatures\BD\emalware.385
2020-08-03 16:49 - 2020-08-03 16:49 - 000290001 ____A [46A8D326573E0A0A1A6CFC45855AA00B] () C:\EEK\bin32\Signatures\BD\emalware.386
2020-08-03 16:49 - 2020-08-03 16:49 - 000257411 ____A [D18B7FD9D18BE887A01317535679D9FD] () C:\EEK\bin32\Signatures\BD\emalware.387
2020-08-03 16:49 - 2020-08-03 16:49 - 000274533 ____A [891DC72E4224E4D6111D310E56FE809B] () C:\EEK\bin32\Signatures\BD\emalware.388
2020-08-03 16:49 - 2020-08-03 16:49 - 000253888 ____A [AC3F6C1D6EE69D8965C5E80EBC847A4D] () C:\EEK\bin32\Signatures\BD\emalware.389
2020-08-03 16:49 - 2020-08-03 16:49 - 000177257 ____A [BCE276474163913AC26CC535390693A9] () C:\EEK\bin32\Signatures\BD\emalware.390
2020-08-03 16:49 - 2020-08-03 16:49 - 000176085 ____A [F1BC407D052B5E2C84DD07C11927BA35] () C:\EEK\bin32\Signatures\BD\emalware.391
2020-08-03 16:49 - 2020-08-03 16:49 - 000209925 ____A [6DA81858E5ECB2C612EECBC25409D32D] () C:\EEK\bin32\Signatures\BD\emalware.392
2020-08-03 16:49 - 2020-08-03 16:49 - 000203506 ____A [F3D960DE41ACBFE45B28B5D23792DECF] () C:\EEK\bin32\Signatures\BD\emalware.393
2020-08-03 16:49 - 2020-08-03 16:49 - 000224256 ____A [580F45701D613BB045F48815C68141DF] () C:\EEK\bin32\Signatures\BD\emalware.394
2020-08-03 16:49 - 2020-08-03 16:49 - 000203991 ____A [29D56D97DF47A0F1AE930976BCD80501] () C:\EEK\bin32\Signatures\BD\emalware.395
2020-08-03 16:49 - 2020-08-03 16:49 - 000188277 ____A [8B0569A7C2DA7D58F3489035D152BEF7] () C:\EEK\bin32\Signatures\BD\emalware.396
2020-08-03 16:49 - 2020-08-03 16:49 - 000182978 ____A [3499753CCBF090E7F837C181F42B1CF8] () C:\EEK\bin32\Signatures\BD\emalware.397
2020-08-03 16:49 - 2020-08-03 16:49 - 000176403 ____A [936EB89CBF685166624A8361318FAFD6] () C:\EEK\bin32\Signatures\BD\emalware.398
2020-08-03 16:49 - 2020-08-03 16:49 - 000189730 ____A [BA3F048FC815779F7FBC19D045E9F32C] () C:\EEK\bin32\Signatures\BD\emalware.399
2020-08-03 16:49 - 2020-08-03 16:49 - 000121055 ____A [6E67DDC35ECBF4ED7643D9F24FBD3F3F] () C:\EEK\bin32\Signatures\BD\emalware.400
2020-08-03 16:49 - 2020-08-03 16:49 - 000196942 ____A [9C8D5778951507E48E35167C30ED9B0B] () C:\EEK\bin32\Signatures\BD\emalware.401
2020-08-03 16:49 - 2020-08-03 16:49 - 000239388 ____A [760E9F8E5C43004133E1994917D5E4EC] () C:\EEK\bin32\Signatures\BD\emalware.402
2020-08-03 16:49 - 2020-08-03 16:49 - 000251685 ____A [208056CEE13CF0C18F760B5920DC45E5] () C:\EEK\bin32\Signatures\BD\emalware.403
2020-08-03 16:49 - 2020-08-03 16:49 - 000271083 ____A [6CF00A542EE2B2BEB8D304387E614D87] () C:\EEK\bin32\Signatures\BD\emalware.404
2020-08-03 16:49 - 2020-08-03 16:49 - 000235262 ____A [3088FEE2E0B34680567E2F48562F389D] () C:\EEK\bin32\Signatures\BD\emalware.405
2020-08-03 16:49 - 2020-08-03 16:49 - 000337758 ____A [E83D10AD9C63FB5C13D77994F39876AE] () C:\EEK\bin32\Signatures\BD\emalware.406
2020-08-03 16:49 - 2020-08-03 16:49 - 000261847 ____A [DA848EBFCF781741AB9AE5B055084945] () C:\EEK\bin32\Signatures\BD\emalware.407
2020-08-03 16:49 - 2020-08-03 16:49 - 000267266 ____A [4A088E1A7FDD1E821707CC76DB5B165B] () C:\EEK\bin32\Signatures\BD\emalware.408
2020-08-03 16:49 - 2020-08-03 16:49 - 000233364 ____A [1264DEF32B93B3F3EF2CFA39EABE7FCA] () C:\EEK\bin32\Signatures\BD\emalware.409
2020-08-03 16:49 - 2020-08-03 16:49 - 000229612 ____A [8E9F268154802F9EEA164AB11DADAB84] () C:\EEK\bin32\Signatures\BD\emalware.410
2020-08-03 16:49 - 2020-08-03 16:49 - 000205161 ____A [682F7C6FA5B10AAFA4D9DBA1A4B330F3] () C:\EEK\bin32\Signatures\BD\emalware.411
2020-08-03 16:49 - 2020-08-03 16:49 - 000231026 ____A [BA26712B8E66EFDBAD1D415AFBCD2369] () C:\EEK\bin32\Signatures\BD\emalware.412
2020-08-03 16:49 - 2020-08-03 16:49 - 000263688 ____A [8D98B1882E9C42DE470624140E34C738] () C:\EEK\bin32\Signatures\BD\emalware.413
2020-08-03 16:49 - 2020-08-03 16:49 - 000253868 ____A [E866E81971AFEBEB6C8ACB9C96F33F11] () C:\EEK\bin32\Signatures\BD\emalware.414
2020-08-03 16:49 - 2020-08-03 16:49 - 000228446 ____A [AFF44583D0130C10F6B512EAC7F773BB] () C:\EEK\bin32\Signatures\BD\emalware.415
2020-08-03 16:49 - 2020-08-03 16:49 - 000233763 ____A [1787C8DD8225E577EF54DDFABBFE5B1F] () C:\EEK\bin32\Signatures\BD\emalware.416
2020-08-03 16:49 - 2020-08-03 16:49 - 000230450 ____A [BCB9F4D6C08A1501D5A47DF35ABD8591] () C:\EEK\bin32\Signatures\BD\emalware.417
2020-08-03 16:49 - 2020-08-03 16:49 - 000289634 ____A [65610C3840DD489B109D734C2ED94593] () C:\EEK\bin32\Signatures\BD\emalware.418
2020-08-03 16:49 - 2020-08-03 16:49 - 000256302 ____A [1B0DFB7E93B03D57BEA3DB7B61D201A4] () C:\EEK\bin32\Signatures\BD\emalware.419
2020-08-03 16:50 - 2020-08-03 16:50 - 000216616 ____A [64504C2206D6A2988E2BE7F5A665CB1C] () C:\EEK\bin32\Signatures\BD\emalware.420
2020-08-03 16:49 - 2020-08-03 16:49 - 000264960 ____A [CEE17D92C15EE0D14472C36C8CAEDA19] () C:\EEK\bin32\Signatures\BD\emalware.421
2020-08-03 16:49 - 2020-08-03 16:49 - 000236942 ____A [A3771F18A3589840CDFC87CA885460BF] () C:\EEK\bin32\Signatures\BD\emalware.422
2020-08-03 16:49 - 2020-08-03 16:49 - 000226152 ____A [3C61A7EB622D96C632D19B6B42BA4388] () C:\EEK\bin32\Signatures\BD\emalware.423
2020-08-03 16:49 - 2020-08-03 16:49 - 000231122 ____A [B67AB07C8CE45E1A362E815B58D5BBE1] () C:\EEK\bin32\Signatures\BD\emalware.424
2020-08-03 16:49 - 2020-08-03 16:49 - 000207520 ____A [4F48F88DB2AC4A4FB1F62051B28E2BE5] () C:\EEK\bin32\Signatures\BD\emalware.425
2020-08-03 16:49 - 2020-08-03 16:49 - 000240832 ____A [94BBB491E363BFBA7A091DA4D1E36BE6] () C:\EEK\bin32\Signatures\BD\emalware.426
2020-08-03 16:49 - 2020-08-03 16:49 - 000233916 ____A [E4647929FD39CE9BD4E02A9E3B6A2719] () C:\EEK\bin32\Signatures\BD\emalware.427
2020-08-03 16:49 - 2020-08-03 16:49 - 000208358 ____A [05F31BB1BEA9CCBE9BD9A12DE864DEB9] () C:\EEK\bin32\Signatures\BD\emalware.428
2020-08-03 16:49 - 2020-08-03 16:49 - 000251556 ____A [6EDD9B4A713111A1E98BA62F9580EB01] () C:\EEK\bin32\Signatures\BD\emalware.429
2020-08-03 16:49 - 2020-08-03 16:49 - 000240365 ____A [7CA86FDA09CC8B3B6C184C41FC246B43] () C:\EEK\bin32\Signatures\BD\emalware.430
2020-08-03 16:49 - 2020-08-03 16:49 - 000268391 ____A [73572A6B0DBE39365BDB9C75284D97C8] () C:\EEK\bin32\Signatures\BD\emalware.431
2020-08-03 16:49 - 2020-08-03 16:49 - 000205214 ____A [CF674A6929F3CA8AFD712E0895E4F8A1] () C:\EEK\bin32\Signatures\BD\emalware.432
2020-08-03 16:49 - 2020-08-03 16:49 - 000241605 ____A [48A14D4BA1DC23F56CD65C9AE259999A] () C:\EEK\bin32\Signatures\BD\emalware.433
2020-08-03 16:49 - 2020-08-03 16:49 - 000275316 ____A [925D70BA2A0B296B2175F801DA6A235A] () C:\EEK\bin32\Signatures\BD\emalware.434
2020-08-03 16:49 - 2020-08-03 16:49 - 000245855 ____A [B90EADA5961E6E6948EEC772A6725800] () C:\EEK\bin32\Signatures\BD\emalware.435
2020-08-03 16:49 - 2020-08-03 16:49 - 000199894 ____A [508634AE7A19274ACF7336709E95692D] () C:\EEK\bin32\Signatures\BD\emalware.436
2020-08-03 16:49 - 2020-08-03 16:49 - 000202500 ____A [581C4D2528BBC93A37DDBAB2461EDAC0] () C:\EEK\bin32\Signatures\BD\emalware.437
2020-08-03 16:49 - 2020-08-03 16:49 - 000205365 ____A [7BA4069375AAEF1A333C6EBA0E7640EA] () C:\EEK\bin32\Signatures\BD\emalware.438
2020-08-03 16:49 - 2020-08-03 16:49 - 000209754 ____A [1230439DA9258CADFAC54C48E4DE46C5] () C:\EEK\bin32\Signatures\BD\emalware.439
2020-08-18 10:05 - 2020-08-18 10:05 - 000215023 ____A [46F4C9031796ADEE0B67747232A1E944] () C:\EEK\bin32\Signatures\BD\emalware.440
2020-08-03 16:49 - 2020-08-03 16:49 - 000187086 ____A [C9FB7F822A2F0F50F30B3A4AADAB9C36] () C:\EEK\bin32\Signatures\BD\emalware.441
2020-08-03 16:49 - 2020-08-03 16:49 - 000184017 ____A [91F882E7DC0200CDDBD7B403F4E76D41] () C:\EEK\bin32\Signatures\BD\emalware.442
2020-08-03 16:49 - 2020-08-03 16:49 - 000275570 ____A [521ED7B1682D69FA1D10A3C87F708359] () C:\EEK\bin32\Signatures\BD\emalware.443
2020-08-03 16:49 - 2020-08-03 16:49 - 000235208 ____A [8686851A425B988B4AF41B540192D0FA] () C:\EEK\bin32\Signatures\BD\emalware.444
2020-08-03 16:49 - 2020-08-03 16:49 - 000242325 ____A [DFE4550EF259B1CDA623CB8938823A5D] () C:\EEK\bin32\Signatures\BD\emalware.445
2020-08-03 16:49 - 2020-08-03 16:49 - 000242168 ____A [5DCD3CDEB0ED77CB1FC1368B73B3AC06] () C:\EEK\bin32\Signatures\BD\emalware.446
2020-08-03 16:49 - 2020-08-03 16:49 - 000209595 ____A [590751B3B67F421B2029764C9CB46CEE] () C:\EEK\bin32\Signatures\BD\emalware.447
2020-08-03 16:49 - 2020-08-03 16:49 - 000204064 ____A [7144EF709410C43E3483F86A67161005] () C:\EEK\bin32\Signatures\BD\emalware.448
2020-08-03 16:49 - 2020-08-03 16:49 - 000219419 ____A [0018702A6CE2E034D97C4D16A4D80A78] () C:\EEK\bin32\Signatures\BD\emalware.449
2020-08-03 16:49 - 2020-08-03 16:49 - 000215532 ____A [61B42E5CC1FCC3E60B5FBB4C64EF5608] () C:\EEK\bin32\Signatures\BD\emalware.450
2020-08-03 16:49 - 2020-08-03 16:49 - 000235992 ____A [972275D46DB10C14A07476EFB0CC4520] () C:\EEK\bin32\Signatures\BD\emalware.451
2020-08-03 16:49 - 2020-08-03 16:49 - 000213402 ____A [4EEC82D939E28AF25329F941B71170DD] () C:\EEK\bin32\Signatures\BD\emalware.452
2020-08-03 16:49 - 2020-08-03 16:49 - 000165616 ____A [021B610389158E108B1DFF258BBC1532] () C:\EEK\bin32\Signatures\BD\emalware.453
2020-08-03 16:49 - 2020-08-03 16:49 - 000175978 ____A [C064FC379941BB5768210DC5B62E9455] () C:\EEK\bin32\Signatures\BD\emalware.454
2020-08-03 16:49 - 2020-08-03 16:50 - 000203631 ____A [E45889C9552739F36F0BCF3FAF0C7A9F] () C:\EEK\bin32\Signatures\BD\emalware.455
2020-08-03 16:49 - 2020-08-03 16:49 - 000185204 ____A [BA6C52CE2413B2FB8140715B308A1518] () C:\EEK\bin32\Signatures\BD\emalware.456
2020-08-03 16:49 - 2020-08-03 16:49 - 000255981 ____A [F82554F0A01E1047AB4CE5B4CA629131] () C:\EEK\bin32\Signatures\BD\emalware.457
2020-08-03 16:49 - 2020-08-03 16:49 - 000198958 ____A [43172A19AE8BA94EACE0913F0AC31C6D] () C:\EEK\bin32\Signatures\BD\emalware.458
2020-08-03 16:49 - 2020-08-03 16:49 - 000271812 ____A [68991AA6ECE34A4AAA28B1A75C6D1C7A] () C:\EEK\bin32\Signatures\BD\emalware.459
2020-08-18 10:04 - 2020-08-18 10:04 - 000221895 ____A [D562E1E42ABE4E0A5A200215D06F9AC9] () C:\EEK\bin32\Signatures\BD\emalware.460
2020-08-03 16:49 - 2020-08-03 16:49 - 000241722 ____A [7E44965468023EA2E29F1E27904F0B88] () C:\EEK\bin32\Signatures\BD\emalware.461
2020-08-03 16:49 - 2020-08-03 16:49 - 000309957 ____A [13D95A6DEDBDF6D3B559CF87DDA3FA0F] () C:\EEK\bin32\Signatures\BD\emalware.462
2020-08-03 16:49 - 2020-08-03 16:49 - 000273478 ____A [7F4409887BD6D8B5093777E9BD31EC10] () C:\EEK\bin32\Signatures\BD\emalware.463
2020-08-03 16:49 - 2020-08-03 16:49 - 000274495 ____A [A3AFEAEF1842B60B38DB83F3C847BAF3] () C:\EEK\bin32\Signatures\BD\emalware.464
2020-08-03 16:49 - 2020-08-03 16:49 - 000309421 ____A [1A67F25AC7DD287287F3E8784D96DE69] () C:\EEK\bin32\Signatures\BD\emalware.465
2020-08-03 16:49 - 2020-08-03 16:49 - 000245284 ____A [2399EF02A9B62A5858E61A271A38BE62] () C:\EEK\bin32\Signatures\BD\emalware.466
2020-08-03 16:49 - 2020-08-03 16:50 - 000340399 ____A [97AA72F5EEBCB5DB0D01FA4505E9C5BF] () C:\EEK\bin32\Signatures\BD\emalware.467
2020-08-03 16:50 - 2020-08-03 16:50 - 000342591 ____A [A89B045F6BCC536EB53833C04619EF95] () C:\EEK\bin32\Signatures\BD\emalware.468
2020-08-03 16:50 - 2020-08-03 16:50 - 000340322 ____A [1FA136542DD9CD2E887BB803390A5175] () C:\EEK\bin32\Signatures\BD\emalware.469
2020-08-03 16:50 - 2020-08-03 16:50 - 000279233 ____A [B97AD25BD6FA4077CD2F740C10F014F5] () C:\EEK\bin32\Signatures\BD\emalware.470
2020-08-03 16:50 - 2020-08-03 16:50 - 000309986 ____A [F9C0D1C65B43E7A3E766956D94E4447D] () C:\EEK\bin32\Signatures\BD\emalware.471
2020-08-03 16:50 - 2020-08-03 16:50 - 000277464 ____A [8F4D582BE106490E4947CE79E5A14FA1] () C:\EEK\bin32\Signatures\BD\emalware.472
2020-08-03 16:50 - 2020-08-03 16:50 - 000241650 ____A [D69B972A1A482529F6B671DFE7CACF49] () C:\EEK\bin32\Signatures\BD\emalware.473
2020-08-03 16:50 - 2020-08-03 16:50 - 000238747 ____A [5B8F787CDE1408E92A64E15C776AEAF2] () C:\EEK\bin32\Signatures\BD\emalware.474
2020-08-03 16:50 - 2020-08-03 16:50 - 000259883 ____A [65EFC8F35B47B6B5E350F256F8EBC2A9] () C:\EEK\bin32\Signatures\BD\emalware.475
2020-08-03 16:50 - 2020-08-03 16:50 - 000245550 ____A [F404167D96BF7A8034893A1DDCB4A084] () C:\EEK\bin32\Signatures\BD\emalware.476
2020-08-03 16:50 - 2020-08-03 16:50 - 000235322 ____A [DD8BD8CF6D5DB6559B9D398993FECAE3] () C:\EEK\bin32\Signatures\BD\emalware.477
2020-08-03 16:50 - 2020-08-03 16:50 - 000326882 ____A [48A5F78DFE762B16733B8084518B8085] () C:\EEK\bin32\Signatures\BD\emalware.478
2020-08-03 16:50 - 2020-08-03 16:50 - 000262321 ____A [87E6C2BF2CF372A13D4151EE6CB4ED81] () C:\EEK\bin32\Signatures\BD\emalware.479
2020-08-03 16:50 - 2020-08-03 16:50 - 000297885 ____A [9710E7096C49A6F2765E7B1CB46B6D94] () C:\EEK\bin32\Signatures\BD\emalware.480
2020-08-03 16:50 - 2020-08-03 16:50 - 000306342 ____A [5578DFFFC0EBA69164010A9FF1770686] () C:\EEK\bin32\Signatures\BD\emalware.481
2020-08-03 16:50 - 2020-08-03 16:50 - 000300284 ____A [7BE0E427549A719FE388F25C6AE95364] () C:\EEK\bin32\Signatures\BD\emalware.482
2020-08-03 16:50 - 2020-08-03 16:50 - 000289905 ____A [8994665C1D1CCF937B446D215BEE794C] () C:\EEK\bin32\Signatures\BD\emalware.483
2020-08-03 16:50 - 2020-08-03 16:50 - 000310613 ____A [2CE4BD0223C1F7B8FE948C30D6E601B5] () C:\EEK\bin32\Signatures\BD\emalware.484
2020-08-03 16:50 - 2020-08-03 16:50 - 000306774 ____A [EEBB8672C31BFBD542A720C2A3BFD282] () C:\EEK\bin32\Signatures\BD\emalware.485
2020-08-03 16:50 - 2020-08-03 16:50 - 000435558 ____A [DA68775D618AA2C030F0CB1CE6FA8ED0] () C:\EEK\bin32\Signatures\BD\emalware.486
2020-08-03 16:50 - 2020-08-03 16:50 - 000306477 ____A [6769E5810DB907BADE232D3EB6427A4B] () C:\EEK\bin32\Signatures\BD\emalware.487
2020-08-03 16:50 - 2020-08-03 16:50 - 000342571 ____A [FA7F71E3FF637709EA6739A27413B009] () C:\EEK\bin32\Signatures\BD\emalware.488
2020-08-03 16:50 - 2020-08-03 16:50 - 000298583 ____A [194065D46E5425337CD88200905E9955] () C:\EEK\bin32\Signatures\BD\emalware.489
2020-08-03 16:50 - 2020-08-03 16:50 - 000345050 ____A [B5FF4BD99A62C74B98A1E3FDF0E6D55F] () C:\EEK\bin32\Signatures\BD\emalware.490
2020-08-03 16:50 - 2020-08-03 16:50 - 000336226 ____A [1D70AE37B9AC3133F21663F93E899FDD] () C:\EEK\bin32\Signatures\BD\emalware.491
2020-08-03 16:50 - 2020-08-03 16:50 - 000301654 ____A [E9EFEAE9DFF67E79952753792B883ED0] () C:\EEK\bin32\Signatures\BD\emalware.492
2020-08-03 16:50 - 2020-08-03 16:50 - 000268119 ____A [E203E2BF40B5CADD590B8E54F124DC51] () C:\EEK\bin32\Signatures\BD\emalware.493
2020-08-03 16:50 - 2020-08-03 16:50 - 000241196 ____A [CE6F99D0B3897F3ED5152043FF2DB4CC] () C:\EEK\bin32\Signatures\BD\emalware.494
2020-08-03 16:50 - 2020-08-03 16:50 - 000289352 ____A [25C7742F119EC7722C976D061F0E85D4] () C:\EEK\bin32\Signatures\BD\emalware.495
2020-08-03 16:50 - 2020-08-03 16:50 - 000207539 ____A [51B70DBA8EFDB84E381950523ED043A3] () C:\EEK\bin32\Signatures\BD\emalware.496
2020-08-03 16:50 - 2020-08-03 16:50 - 000240131 ____A [8D4C0941A6E539E44C69B8D3887F0D02] () C:\EEK\bin32\Signatures\BD\emalware.497
2020-08-03 16:50 - 2020-08-03 16:50 - 000231689 ____A [CD218F46BE3A5ACFEE27329AB62774E0] () C:\EEK\bin32\Signatures\BD\emalware.498
2020-08-03 16:50 - 2020-08-03 16:50 - 000246407 ____A [336D92578C3FF783BD7538CEAE90D22A] () C:\EEK\bin32\Signatures\BD\emalware.499
2020-08-03 16:50 - 2020-08-03 16:50 - 000245399 ____A [44600CA54FA310762250FCF6A6D670E8] () C:\EEK\bin32\Signatures\BD\emalware.500
2020-08-03 16:50 - 2020-08-03 16:50 - 000249585 ____A [F489EC9C6B731104FFBEA97FC8733308] () C:\EEK\bin32\Signatures\BD\emalware.501
2020-08-03 16:50 - 2020-08-03 16:50 - 000220372 ____A [DBE338D8D02475EA486A745120A63253] () C:\EEK\bin32\Signatures\BD\emalware.502
2020-08-03 16:50 - 2020-08-03 16:50 - 000240727 ____A [C03FD3E2F2C11648B4504B4E4FA51E3F] () C:\EEK\bin32\Signatures\BD\emalware.503
2020-08-03 16:50 - 2020-08-03 16:50 - 000250445 ____A [BF0930232EF36055D164F7FECEC55F6F] () C:\EEK\bin32\Signatures\BD\emalware.504
2020-08-03 16:50 - 2020-08-03 16:50 - 000326570 ____A [24CB2A5CCC00594A483C0E0D19E3A4C8] () C:\EEK\bin32\Signatures\BD\emalware.505
2020-08-03 16:50 - 2020-08-03 16:50 - 000363497 ____A [F599293F1CBC42E3DCAFC052EF61D521] () C:\EEK\bin32\Signatures\BD\emalware.506
2020-08-03 16:50 - 2020-08-03 16:50 - 000271528 ____A [AB6B7877E4EFBF294C709B3AF5365517] () C:\EEK\bin32\Signatures\BD\emalware.507
2020-08-03 16:50 - 2020-08-03 16:50 - 000332041 ____A [9841FDFAA274C19F149EA57C66D84A1F] () C:\EEK\bin32\Signatures\BD\emalware.508
2020-08-03 16:50 - 2020-08-03 16:50 - 000267593 ____A [654D09E109F2CBF603AB597B686284E0] () C:\EEK\bin32\Signatures\BD\emalware.509
2020-08-03 16:50 - 2020-08-03 16:50 - 000254664 ____A [A02E37864CB645B27378804ABF62F604] () C:\EEK\bin32\Signatures\BD\emalware.510
2020-08-03 16:50 - 2020-08-03 16:50 - 000241154 ____A [965CC58AFFC78D29C220858A75F0D9AA] () C:\EEK\bin32\Signatures\BD\emalware.511
2020-08-03 16:50 - 2020-08-03 16:50 - 000257740 ____A [F67E72E4F56CF3FFBECD79A2DEEFDEB8] () C:\EEK\bin32\Signatures\BD\emalware.512
2020-08-03 16:50 - 2020-08-03 16:50 - 000242462 ____A [D098BF62300F7856EC16C136D259AAA3] () C:\EEK\bin32\Signatures\BD\emalware.513
2020-08-03 16:50 - 2020-08-03 16:50 - 000233894 ____A [D633ADF2992512C8F24FBB5766F3A1C2] () C:\EEK\bin32\Signatures\BD\emalware.514
2020-08-03 16:50 - 2020-08-03 16:50 - 000215273 ____A [1D3C50C2DAD61361D27C8510A0E0DE1C] () C:\EEK\bin32\Signatures\BD\emalware.515
2020-08-03 16:50 - 2020-08-03 16:50 - 000236945 ____A [05481ABCF6AC5F027BD368CF3CD81B3C] () C:\EEK\bin32\Signatures\BD\emalware.516
2020-08-03 16:50 - 2020-08-03 16:50 - 000213185 ____A [0D2CFBDBC1AD9CA673A6F9008ACCE20F] () C:\EEK\bin32\Signatures\BD\emalware.517
2020-08-03 16:50 - 2020-08-03 16:50 - 000256919 ____A [DCEF474805D249D401E70F8CE5EA751B] () C:\EEK\bin32\Signatures\BD\emalware.518
2020-08-03 16:50 - 2020-08-03 16:50 - 000227745 ____A 

[83EC06442D644ED0B22F4AA5887D04BE] () C:\EEK\bin32\Signatures\BD\emalware.519
2020-08-03 16:50 - 2020-08-03 16:50 - 000213480 ____A [14B329C3462259949B51F5909AD25071] () C:\EEK\bin32\Signatures\BD\emalware.520
2020-08-03 16:50 - 2020-08-03 16:50 - 000199558 ____A [E902A7ECE29E0FC67BC30CBBA3B62B8F] () C:\EEK\bin32\Signatures\BD\emalware.521
2020-08-03 16:50 - 2020-08-03 16:50 - 000282657 ____A [9189BBCD790C2DAD356130B25D0FCCD4] () C:\EEK\bin32\Signatures\BD\emalware.522
2020-08-03 16:50 - 2020-08-03 16:50 - 000220092 ____A [09AB3D20F6E860A9C749C50D6436BA06] () C:\EEK\bin32\Signatures\BD\emalware.523
2020-08-03 16:50 - 2020-08-03 16:50 - 000304800 ____A [13C484ABD384FF9B87A82FA43D21A349] () C:\EEK\bin32\Signatures\BD\emalware.524
2020-08-03 16:50 - 2020-08-03 16:50 - 000319352 ____A [EFD4FF1AED4752229605A65CB92B3FF0] () C:\EEK\bin32\Signatures\BD\emalware.525
2020-08-03 16:50 - 2020-08-03 16:50 - 000256135 ____A [C621F55A1990E5D3DA8D284E06E00132] () C:\EEK\bin32\Signatures\BD\emalware.526
2020-08-03 16:50 - 2020-08-03 16:50 - 000236476 ____A [7D15B0965EF9537A5633655353D860FD] () C:\EEK\bin32\Signatures\BD\emalware.527
2020-08-03 16:50 - 2020-08-03 16:50 - 000336924 ____A [A0E07179FF11E3C54BB7D66452FB50FA] () C:\EEK\bin32\Signatures\BD\emalware.528
2020-08-03 16:50 - 2020-08-03 16:50 - 000306300 ____A [5FC379D3E702CB4F19928BA71B64CB49] () C:\EEK\bin32\Signatures\BD\emalware.529
2020-08-03 16:50 - 2020-08-03 16:50 - 000329357 ____A [AE5A667F27DEC82BF2C29C8FAD45957B] () C:\EEK\bin32\Signatures\BD\emalware.530
2020-08-03 16:50 - 2020-08-03 16:50 - 000210613 ____A [2D611CD7F30ACFC03106FBEC4B682FB9] () C:\EEK\bin32\Signatures\BD\emalware.531
2020-08-07 10:03 - 2020-08-07 10:03 - 000246488 ____A [FFEBC29A14D3EE03F4B96E0812AE7C16] () C:\EEK\bin32\Signatures\BD\emalware.532
2020-08-03 16:50 - 2020-08-03 16:50 - 000323827 ____A [01602DC6E0B2A2315303DF4520879101] () C:\EEK\bin32\Signatures\BD\emalware.533
2020-08-03 16:50 - 2020-08-03 16:50 - 000291023 ____A [FF677A86138DA9BD6D9C1F15A2EB5331] () C:\EEK\bin32\Signatures\BD\emalware.534
2020-08-03 16:50 - 2020-08-03 16:50 - 000276302 ____A [A494D9346D443E3FC8B61685606155DF] () C:\EEK\bin32\Signatures\BD\emalware.535
2020-08-03 16:50 - 2020-08-03 16:50 - 000287096 ____A [411381740AFEC5571E499EC980ADBFE5] () C:\EEK\bin32\Signatures\BD\emalware.536
2020-08-03 16:50 - 2020-08-03 16:50 - 000234872 ____A [4BFEBFB9EC590296A7100FD554382AC8] () C:\EEK\bin32\Signatures\BD\emalware.537
2020-08-03 16:50 - 2020-08-03 16:50 - 000261208 ____A [E37A9B006E72BD14F250CC90CF67F4AE] () C:\EEK\bin32\Signatures\BD\emalware.538
2020-08-03 16:50 - 2020-08-03 16:50 - 000258049 ____A [30E34571C5DFDAC6EDDAD2C3A9C1B209] () C:\EEK\bin32\Signatures\BD\emalware.539
2020-08-03 16:50 - 2020-08-03 16:50 - 000292852 ____A [E654D828DF7E6AC103D6330985792CAC] () C:\EEK\bin32\Signatures\BD\emalware.540
2020-08-03 16:50 - 2020-08-03 16:50 - 000246404 ____A [7769F5CC7DF964B7487CB3EB07304C10] () C:\EEK\bin32\Signatures\BD\emalware.541
2020-08-03 16:50 - 2020-08-03 16:50 - 000286343 ____A [6321CD28137E8B853326760CE3F3D78D] () C:\EEK\bin32\Signatures\BD\emalware.542
2020-08-07 10:03 - 2020-08-07 10:03 - 000328949 ____A [F4D41031BFB6B84B403DB4A0975A0BC0] () C:\EEK\bin32\Signatures\BD\emalware.543
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.544
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.545
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.546
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.547
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.548
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.549
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.550
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.551
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.552
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.553
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.554
2020-05-01 13:01 - 2020-05-01 13:01 - 000014766 ____A [B054ACCB0B2558FA159401108F3758B1] () C:\EEK\bin32\Signatures\BD\emalware.555
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.556
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.557
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.558
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.559
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.560
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.561
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.562
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.563
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.564
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.565
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.566
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.567
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.568
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.569
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.570
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.571
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.572
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.573
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.574
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.575
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.576
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.577
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.578
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.579
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.580
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.581
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.582
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.583
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.584
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.585
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.586
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.587
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.588
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.589
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.590
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.591
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.592
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.593
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.594
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.595
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.596
2020-08-18 10:05 - 2020-08-18 10:05 - 001225588 ____A [A1D5D40CCC22125388C4F713BED42C51] () C:\EEK\bin32\Signatures\BD\emalware.597
2020-08-18 10:05 - 2020-08-18 10:05 - 001067204 ____A [F07B0381BEE682ABB19A36F6F70F2EFC] () C:\EEK\bin32\Signatures\BD\emalware.598
2020-08-18 10:05 - 2020-08-18 10:05 - 001134249 ____A [09E11819FC10EF91F4F91F22A9FC2977] () C:\EEK\bin32\Signatures\BD\emalware.599
2020-08-07 10:03 - 2020-08-07 10:03 - 000794430 ____A [0CBC8D4B9A68F916756538ABA3753432] () C:\EEK\bin32\Signatures\BD\emalware.c00
2020-08-07 10:03 - 2020-08-07 10:03 - 000777979 ____A [72C06A5C88F6B11340250E4BF8DEA17F] () C:\EEK\bin32\Signatures\BD\emalware.c01
2020-08-07 10:03 - 2020-08-07 10:03 - 000723392 ____A [E3C8B7E6AC0170CB56A871C34B24F9E7] () C:\EEK\bin32\Signatures\BD\emalware.c02
2020-08-07 10:03 - 2020-08-07 10:03 - 000411873 ____A [1E5BDDAF417DD77F005422A13660E8FE] () C:\EEK\bin32\Signatures\BD\emalware.c03
2020-08-07 10:03 - 2020-08-07 10:03 - 000469402 ____A [F11D00186873E8A7EFF9D2F1AFDABCED] () C:\EEK\bin32\Signatures\BD\emalware.c04
2020-08-07 10:03 - 2020-08-07 10:03 - 000417871 ____A [C069B166A19C0F69C3E596FF7FD2A22F] () C:\EEK\bin32\Signatures\BD\emalware.c05
2020-08-07 10:03 - 2020-08-07 10:03 - 000384910 ____A [2E72F6E27AAB4AE69BFC76D913775E20] () C:\EEK\bin32\Signatures\BD\emalware.c06
2020-08-07 10:03 - 2020-08-07 10:03 - 000438575 ____A [E8421AA7F916D57A18E486B76E0B84CA] () C:\EEK\bin32\Signatures\BD\emalware.c07
2020-08-07 10:03 - 2020-08-07 10:03 - 000388775 ____A [34613D626B17D3D066E5B14583DE7992] () C:\EEK\bin32\Signatures\BD\emalware.c08
2020-08-07 10:03 - 2020-08-07 10:03 - 000541873 ____A [AD19E416A8EC9AEB11D3A7182E70806C] () C:\EEK\bin32\Signatures\BD\emalware.c09
2020-08-07 10:03 - 2020-08-07 10:03 - 000454088 ____A [A462C68FAF89F29DFBDD849206BCC2B9] () C:\EEK\bin32\Signatures\BD\emalware.c10
2020-08-07 10:03 - 2020-08-07 10:03 - 000726988 ____A [0FA290C7789A86086E66C23B795B8C5E] () C:\EEK\bin32\Signatures\BD\emalware.c11
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000871488 ____A [2CCD8182DF1A843B80D2FD5F7A8D54F2] () C:\EEK\bin32\Signatures\BD\emalware.i01
2020-08-18 10:05 - 2020-08-18 10:05 - 000848934 ____A [BB93A5F8F393488426D5B951B99D0936] () C:\EEK\bin32\Signatures\BD\emalware.i02
2020-08-18 10:05 - 2020-08-18 10:05 - 001017008 ____A [7CDA5EB078A1A7C31F274FB63A0D278C] () C:\EEK\bin32\Signatures\BD\emalware.i03
2020-08-18 10:05 - 2020-08-18 10:05 - 000908617 ____A [5055B68BFE85C3AADC9155B3425E39B3] () C:\EEK\bin32\Signatures\BD\emalware.i04
2020-08-18 10:05 - 2020-08-18 10:05 - 000821602 ____A [E793E2558EF9A1A5528C3DB326F8D655] () C:\EEK\bin32\Signatures\BD\emalware.i05
2020-08-18 10:05 - 2020-08-18 10:05 - 001106187 ____A [7F2A0625A7B2D74AD967C7ADBEF4070D] () C:\EEK\bin32\Signatures\BD\emalware.i06
2020-08-18 10:05 - 2020-08-18 10:05 - 000963715 ____A [09995DC4587E084C7BDA6F8D1C85C4BD] () C:\EEK\bin32\Signatures\BD\emalware.i07
2020-08-18 10:05 - 2020-08-18 10:05 - 000957657 ____A [19AC03CF4B3DF9055E44C2DB4FFE284A] () C:\EEK\bin32\Signatures\BD\emalware.i08
2020-08-18 10:05 - 2020-08-18 10:05 - 000917953 ____A [2D87B1FCBD86A3633CD7BA16040D19CE] () C:\EEK\bin32\Signatures\BD\emalware.i09
2020-08-18 10:05 - 2020-08-18 10:05 - 000888259 ____A [7F7EFE0CC3AF177A260921624B079000] () C:\EEK\bin32\Signatures\BD\emalware.i10
2020-08-18 10:05 - 2020-08-18 10:05 - 000772579 ____A [81D472F88B3EA3CB1A7F0E9D61E7E90C] () C:\EEK\bin32\Signatures\BD\emalware.i11
2020-08-18 10:05 - 2020-08-18 10:05 - 000896969 ____A [4996A24C4F993531CFB51ABE111E978E] () C:\EEK\bin32\Signatures\BD\emalware.i12
2020-08-18 10:05 - 2020-08-18 10:05 - 001466710 ____A [DCA7586C1B4FCFC9C78080733F64DAA8] () C:\EEK\bin32\Signatures\BD\emalware.i13
2020-08-18 10:05 - 2020-08-18 10:05 - 001914442 ____A [D60B25B2A7FBC38F3DF46B748A48483D] () C:\EEK\bin32\Signatures\BD\emalware.i14
2020-08-18 10:05 - 2020-08-18 10:05 - 000987297 ____A [52CAC5EC8DD11389183B4B283FB90624] () C:\EEK\bin32\Signatures\BD\emalware.i15
2020-08-18 10:05 - 2020-08-18 10:05 - 001157726 ____A [76963A7097254B767F52736B35459D72] () C:\EEK\bin32\Signatures\BD\emalware.i16
2020-08-18 10:05 - 2020-08-18 10:05 - 001069628 ____A [F83BACC46024A3BD1DE46A6E12507A25] () C:\EEK\bin32\Signatures\BD\emalware.i17
2020-08-18 10:05 - 2020-08-18 10:05 - 000823046 ____A [E86B584AA3626B517A3F0F4120749D8B] () C:\EEK\bin32\Signatures\BD\emalware.i18
2020-08-18 10:05 - 2020-08-18 10:05 - 000845307 ____A [1BEEAC21CC3897CD37D5A3A154A7B61D] () C:\EEK\bin32\Signatures\BD\emalware.i19
2020-08-18 10:05 - 2020-08-18 10:05 - 000866575 ____A [0BBD361A2AE85C286AD6CD33E283128D] () C:\EEK\bin32\Signatures\BD\emalware.i20
2020-08-18 10:05 - 2020-08-18 10:05 - 000762522 ____A [7DC331346D7072DACD220AAC5EEF90D8] () C:\EEK\bin32\Signatures\BD\emalware.i21
2020-08-18 10:05 - 2020-08-18 10:05 - 000876009 ____A [F9BB21C1593BE981EA7AA4682298D7F3] () C:\EEK\bin32\Signatures\BD\emalware.i22
2020-08-18 10:05 - 2020-08-18 10:05 - 000903723 ____A [E1074EFB6312EA13AB7EC089E904CB65] () C:\EEK\bin32\Signatures\BD\emalware.i23
2020-08-18 10:05 - 2020-08-18 10:05 - 001048214 ____A [B62F0629F1F28C5817DCCAE2FFFA4DB0] () C:\EEK\bin32\Signatures\BD\emalware.i24
2020-08-18 10:05 - 2020-08-18 10:05 - 001027785 ____A [CFD9C54A5BF3B20A0DB9E065A4A5E30C] () C:\EEK\bin32\Signatures\BD\emalware.i25
2020-08-18 10:05 - 2020-08-18 10:05 - 000818138 ____A [0C3C25F0FBC4AC61C59EA6835F27AA5F] () C:\EEK\bin32\Signatures\BD\emalware.i26
2020-08-18 10:05 - 2020-08-18 10:05 - 000866804 ____A [E94D2CE5204F55803F99F879FDB30B52] () C:\EEK\bin32\Signatures\BD\emalware.i27
2020-08-18 10:05 - 2020-08-18 10:05 - 000914775 ____A [FF4DD6A1E09EBBFC98AFD1EAA0F8248A] () C:\EEK\bin32\Signatures\BD\emalware.i28
2020-08-18 10:05 - 2020-08-18 10:05 - 001168450 ____A [D1864F24028B97012CF912657299CC4A] () C:\EEK\bin32\Signatures\BD\emalware.i29
2020-08-18 10:05 - 2020-08-18 10:05 - 000966036 ____A [D4B4CECCCF74D25452D2BA1D9B7D82B7] () C:\EEK\bin32\Signatures\BD\emalware.i30
2020-08-18 10:05 - 2020-08-18 10:05 - 001012387 ____A [82DCA46F4747EA8C474EF209A07E7B94] () C:\EEK\bin32\Signatures\BD\emalware.i31
2020-08-18 10:05 - 2020-08-18 10:05 - 001147918 ____A [3817E63204FC6C14C2BBD65FA956152A] () C:\EEK\bin32\Signatures\BD\emalware.i32
2020-08-18 10:05 - 2020-08-18 10:05 - 001016204 ____A [EBC379EB4CE494363D36F854028D65CA] () C:\EEK\bin32\Signatures\BD\emalware.i33
2020-08-18 10:05 - 2020-08-18 10:05 - 000922703 ____A [0F2367DD1368A4D6A38ED9CC6DF99FC1] () C:\EEK\bin32\Signatures\BD\emalware.i34
2020-08-18 10:05 - 2020-08-18 10:05 - 000965511 ____A [28F108760FE93CAF1DAB837EA3CAC3E5] () C:\EEK\bin32\Signatures\BD\emalware.i35
2020-08-18 10:05 - 2020-08-18 10:05 - 000956995 ____A [58642E665A4B7B0E4EE59D776C3088F7] () C:\EEK\bin32\Signatures\BD\emalware.i36
2020-08-18 10:05 - 2020-08-18 10:05 - 000964833 ____A [809FDD3386C9D4DAF1A8119D0D59C9BB] () C:\EEK\bin32\Signatures\BD\emalware.i37
2020-08-18 10:05 - 2020-08-18 10:05 - 000932572 ____A [B80D839BAD8C4AE7D3CAD90090C1FB9B] () C:\EEK\bin32\Signatures\BD\emalware.i38
2020-08-18 10:05 - 2020-08-18 10:05 - 001081447 ____A [9C9515B8A1B1C3193E232AABF4478D73] () C:\EEK\bin32\Signatures\BD\emalware.i39
2020-08-18 10:05 - 2020-08-18 10:05 - 001230981 ____A [FB1544412F5A72EF3E0701922172DF7A] () C:\EEK\bin32\Signatures\BD\emalware.i40
2020-08-18 10:05 - 2020-08-18 10:05 - 001008388 ____A [F3F54352723CC49EF52C1D2EBE1C13EF] () C:\EEK\bin32\Signatures\BD\emalware.i41
2020-08-18 10:05 - 2020-08-18 10:05 - 000879814 ____A [06D742CD9806BBF23CF83681362BBDC1] () C:\EEK\bin32\Signatures\BD\emalware.i42
2020-08-18 10:05 - 2020-08-18 10:05 - 000856286 ____A [D9DCE28991850C627409CCBA682CC328] () C:\EEK\bin32\Signatures\BD\emalware.i43
2020-08-18 10:05 - 2020-08-18 10:05 - 000905828 ____A [CE3D9A22D00CAA4D3C8B469B32F7400B] () C:\EEK\bin32\Signatures\BD\emalware.i44
2020-08-18 10:05 - 2020-08-18 10:05 - 000935592 ____A [47EE803FFE86EC31B4B2AB0E30B6E589] () C:\EEK\bin32\Signatures\BD\emalware.i45
2020-08-18 10:05 - 2020-08-18 10:05 - 000942769 ____A [A22551C966A48FF7F8A9807FAF44B64F] () C:\EEK\bin32\Signatures\BD\emalware.i46
2020-08-18 10:05 - 2020-08-18 10:05 - 000746250 ____A [B9B6AF857FCA4BFCA0CD1AD988DBA9F7] () C:\EEK\bin32\Signatures\BD\emalware.i47
2020-08-18 10:05 - 2020-08-18 10:05 - 000738691 ____A [F0D01A49362DE124749434381B319EF0] () C:\EEK\bin32\Signatures\BD\emalware.i48
2020-08-18 10:05 - 2020-08-18 10:05 - 000872135 ____A [778985E9A080BF3970A2691F2F222670] () C:\EEK\bin32\Signatures\BD\emalware.i49
2020-08-18 10:05 - 2020-08-18 10:05 - 000878876 ____A [A88FDB3FF811E157F6CC5F7A941538F9] () C:\EEK\bin32\Signatures\BD\emalware.i50
2020-08-18 10:05 - 2020-08-18 10:05 - 001025541 ____A [9029778E4D1470A6F6A0B2B7D1CBC135] () C:\EEK\bin32\Signatures\BD\emalware.i51
2020-08-18 10:05 - 2020-08-18 10:05 - 001106418 ____A [747043A6B4EEE426F0ECB64030FE367A] () C:\EEK\bin32\Signatures\BD\emalware.i52
2020-08-18 10:05 - 2020-08-18 10:05 - 000891429 ____A [44986C9933FFDAE0BC262017FF8A9B5F] () C:\EEK\bin32\Signatures\BD\emalware.i53
2020-08-18 10:05 - 2020-08-18 10:05 - 000826676 ____A [A4938CE565EF6C71753BE71D62968CDB] () C:\EEK\bin32\Signatures\BD\emalware.i54
2020-08-18 10:05 - 2020-08-18 10:05 - 000738421 ____A [2139A3CAEAEF63CA6B936DB0667B1C38] () C:\EEK\bin32\Signatures\BD\emalware.i55
2020-08-18 10:05 - 2020-08-18 10:05 - 000680890 ____A [705E6C3F48E65D5A23BA486331B7521E] () C:\EEK\bin32\Signatures\BD\emalware.i56
2020-08-18 10:05 - 2020-08-18 10:05 - 000748699 ____A [658B4A10C97D843B946A309A2306F1E2] () C:\EEK\bin32\Signatures\BD\emalware.i57
2020-08-18 10:05 - 2020-08-18 10:05 - 000896856 ____A [6C601FDAF0D9746F2FF76BC69F6365F3] () C:\EEK\bin32\Signatures\BD\emalware.i58
2020-08-18 10:05 - 2020-08-18 10:05 - 000751579 ____A [CEAB01006527A9D82D6811DE709F4CE1] () C:\EEK\bin32\Signatures\BD\emalware.i59
2020-08-18 10:05 - 2020-08-18 10:05 - 000746420 ____A [EAE1BDFA8FE8442E39B4D586F212D3DE] () C:\EEK\bin32\Signatures\BD\emalware.i60
2020-08-18 10:05 - 2020-08-18 10:05 - 000686049 ____A [28946D07681443B0F8A66D6B95185F65] () C:\EEK\bin32\Signatures\BD\emalware.i61
2020-08-18 10:05 - 2020-08-18 10:05 - 000967076 ____A [697B8E37CB14FD6AE9C520839B67E085] () C:\EEK\bin32\Signatures\BD\emalware.i62
2020-08-18 10:05 - 2020-08-18 10:05 - 000651490 ____A [1340AE9A0D311E326F4581F1D4F981B8] () C:\EEK\bin32\Signatures\BD\emalware.i63
2020-08-18 10:05 - 2020-08-18 10:05 - 000664310 ____A [2107B01CDDD9A34987043BC42DFA854F] () C:\EEK\bin32\Signatures\BD\emalware.i64
2020-08-18 10:05 - 2020-08-18 10:05 - 000672641 ____A [0FEAD880064995EF058276807879AD8A] () C:\EEK\bin32\Signatures\BD\emalware.i65
2020-08-18 10:05 - 2020-08-18 10:05 - 000759160 ____A [1D7263131FDA895DD6004142863C13FC] () C:\EEK\bin32\Signatures\BD\emalware.i66
2020-08-18 10:05 - 2020-08-18 10:05 - 000933964 ____A [589FE4E197DAD10CB766C879A1071543] () C:\EEK\bin32\Signatures\BD\emalware.i67
2020-08-18 10:05 - 2020-08-18 10:05 - 000812727 ____A [1917DC31A36BE8F0C84C92D8AE8E67E3] () C:\EEK\bin32\Signatures\BD\emalware.i68
2020-08-18 10:05 - 2020-08-18 10:05 - 000935601 ____A [ED2C62B865AE73EDCC8C341718CE3366] () C:\EEK\bin32\Signatures\BD\emalware.i69
2020-08-18 10:05 - 2020-08-18 10:05 - 000829104 ____A [8609BE70CD1A508C048715A88BC21871] () C:\EEK\bin32\Signatures\BD\emalware.i70
2020-08-18 10:05 - 2020-08-18 10:05 - 000632022 ____A [EE31B9D163C2FFA4C3260C5B5239FDA6] () C:\EEK\bin32\Signatures\BD\emalware.i71
2020-08-18 10:05 - 2020-08-18 10:05 - 000624049 ____A [7520DAF236F8EEC860E9BB1D83814FDB] () C:\EEK\bin32\Signatures\BD\emalware.i72
2020-08-18 10:05 - 2020-08-18 10:05 - 000704859 ____A [4C544129E24D0227385D4B8F1D770728] () C:\EEK\bin32\Signatures\BD\emalware.i73
2020-08-18 10:05 - 2020-08-18 10:05 - 000681387 ____A [5BD0B9309A20E11A12460AB5E3CA3895] () C:\EEK\bin32\Signatures\BD\emalware.i74
2020-08-18 10:05 - 2020-08-18 10:05 - 000697465 ____A [2B9C01229DBC7313F56BE9DD75EBC9E4] () C:\EEK\bin32\Signatures\BD\emalware.i75
2020-08-18 10:05 - 2020-08-18 10:05 - 000743732 ____A [2C2C86CCB3BACEBAEDA8746FBB81E760] () C:\EEK\bin32\Signatures\BD\emalware.i76
2020-08-18 10:05 - 2020-08-18 10:05 - 000742504 ____A [631CC39B01E67580EEAC61F3DDE57DE6] () C:\EEK\bin32\Signatures\BD\emalware.i77
2020-08-18 10:05 - 2020-08-18 10:05 - 000705346 ____A [D4CF1B69564A8B01B4E7D1A2030227EA] () C:\EEK\bin32\Signatures\BD\emalware.i78
2020-08-18 10:05 - 2020-08-18 10:05 - 000645318 ____A [9444E834F884033BF3016A2B6BE930FC] () C:\EEK\bin32\Signatures\BD\emalware.i79
2020-08-18 10:05 - 2020-08-18 10:05 - 000718440 ____A [F7AC775D2CC4099CE44EFD133F6ECFA6] () C:\EEK\bin32\Signatures\BD\emalware.i80
2020-08-18 10:05 - 2020-08-18 10:05 - 000797755 ____A [743F0F1B8688BDF3A368A3116A01466C] () C:\EEK\bin32\Signatures\BD\emalware.i81
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i82
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i83
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i84
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i85
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i86
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i87
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i88
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i89
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i90
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i91
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i92
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i93
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i94
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i95
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.i96
2020-08-18 10:05 - 2020-08-18 10:05 - 000047719 ____A [44ADABFB72E3E8A276175967B600241E] () C:\EEK\bin32\Signatures\BD\emalware.i97
2020-08-18 10:05 - 2020-08-18 10:05 - 000001755 ____A [4BCA8F881421051A4358B10FCE956D64] () C:\EEK\bin32\Signatures\BD\emalware.i98
2020-08-18 10:05 - 2020-08-18 10:05 - 000150792 ____A [624547FB4D3710A36716C61B94D5FF4E] () C:\EEK\bin32\Signatures\BD\emalware.i99
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin32\Signatures\BD\emalware.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000070979 ____A [2E2E11B0060B6CE445A2C374AA0954AF] () C:\EEK\bin32\Signatures\BD\engines.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002558 ____A [6FEF9A45D56A69FBFA42BC8B6DF52979] () C:\EEK\bin32\Signatures\BD\epoc.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002050 ____A [4BEBDA5D212E9FBEDADBAC5D6A8C58C3] () C:\EEK\bin32\Signatures\BD\grul_mac_020.000
2020-04-01 16:47 - 2020-04-01 16:47 - 000105742 ____A [B5E894BF86935EA95CEF393E2B126790] () C:\EEK\bin32\Signatures\BD\gvmscripts.cvd
2020-08-03 16:49 - 2020-08-03 16:49 - 000002251 ____A [4D5B037920390E9E605B94FBF6889A07] () C:\EEK\bin32\Signatures\BD\gzip.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000313 ____A [E1DCCC1025555B8CFA3D3BD0CA956818] () C:\EEK\bin32\Signatures\BD\ha.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003879 ____A [58C58BD67B1235D719CDC37BE6B353C2] () C:\EEK\bin32\Signatures\BD\hlp.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004669 ____A [A167B91058A2265BB701BE77663AADD2] () C:\EEK\bin32\Signatures\BD\hpe.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001619 ____A [15360172E043B76D783579A448DDD76B] () C:\EEK\bin32\Signatures\BD\hqx.xmd
2020-06-05 16:13 - 2020-06-05 16:13 - 000058347 ____A [054F1D72559EDB8742D7D53F00409933] () C:\EEK\bin32\Signatures\BD\html.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000194448 ____A [343580689721AAED7C32FC12F62AB9D5] () C:\EEK\bin32\Signatures\BD\htmltok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000007757 ____A [DCA116B23E9488C9F0E58A292EFAB32C] () C:\EEK\bin32\Signatures\BD\imp.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001224 ____A [CE87B35C3A7E12BCC53A5064DC71D703] () C:\EEK\bin32\Signatures\BD\inno.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000026252 ____A [EDE0C15D7A74FC6CC9201BDA4004D4B2] () C:\EEK\bin32\Signatures\BD\instyler.xmd
2020-08-07 10:04 - 2020-08-07 10:04 - 000062601 ____A [DE88C76A47579E3754E105397B39458B] () C:\EEK\bin32\Signatures\BD\iso.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 002679806 ____A [3176B9F100D2420D05C2EEB717EC8AA4] () C:\EEK\bin32\Signatures\BD\java.cvd
2020-06-05 16:12 - 2020-06-05 16:12 - 000009139 ____A [597AAF10E7EF4D0414BB3E64DBE5E374] () C:\EEK\bin32\Signatures\BD\java.xmd
2020-04-01 16:42 - 2020-04-01 16:42 - 000101769 ____A [B964614F0C4C6297B698A674C9206346] () C:\EEK\bin32\Signatures\BD\jay.cvd
2020-06-05 16:12 - 2020-06-05 16:12 - 000171263 ____A [2B0A0258451A1BF2E5AF5B948E2966C1] () C:\EEK\bin32\Signatures\BD\jpeg.cvd
2020-08-03 16:49 - 2020-08-03 16:49 - 000070808 ____A [422F140B8582E217887504CC3B1BDD83] () C:\EEK\bin32\Signatures\BD\jpeg.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000010708 ____A [4A2306136EECFDC380AECB76AA69F93B] () C:\EEK\bin32\Signatures\BD\krnl.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006993 ____A [547BCC1471CAE9E2D2AEC0BCA28E04AE] () C:\EEK\bin32\Signatures\BD\lha.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000465139 ____A [D5F44C7BB3955E2EB7BD728CB2F401C4] () C:\EEK\bin32\Signatures\BD\lib.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000028 ____A [6E886FF2BDF97A311583393E74E1B837] () C:\EEK\bin32\Signatures\BD\lib.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002620 ____A [924FA2DC51B18E53B58156F6932B4255] () C:\EEK\bin32\Signatures\BD\lib.rvd
2020-08-03 16:49 - 2020-08-03 16:49 - 000032237 ____A [A583345D0006E89937446663679B68DC] () C:\EEK\bin32\Signatures\BD\lnk.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001388 ____A [A66870DC6B024D4A68D89773B211B547] () C:\EEK\bin32\Signatures\BD\lyme.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000008154 ____A [05EE82213C5FD93869109A0C8CC9329E] () C:\EEK\bin32\Signatures\BD\machofat.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002216 ____A [C5569157BA47616C642AF6D7829B0565] () C:\EEK\bin32\Signatures\BD\mbox.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000811 ____A [E51C0B02D0275174E344806DFE9D86F5] () C:\EEK\bin32\Signatures\BD\mbx.xmd
2020-08-18 10:04 - 2020-08-18 10:04 - 000121660 ____A [86E76D77A690807319C04EED5D85A52B] () C:\EEK\bin32\Signatures\BD\mdx.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000901958 ____A [849912B2BDC071154B53894432B9077F] () C:\EEK\bin32\Signatures\BD\mdx_97.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000000076 ____A [C7157D4FC23F94DAE0875198E8681E34] () C:\EEK\bin32\Signatures\BD\mdx_97.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000059656 ____A [FB4A99DEEE3BD6F90CDA16BC47CADF1F] () C:\EEK\bin32\Signatures\BD\mdx_w95.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000009650 ____A [F97121018915B1739B1647282FCA3164] () C:\EEK\bin32\Signatures\BD\mdx_x95.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004521 ____A [84D4367CDA5DFC28A61F2E47B7BA6E09] () C:\EEK\bin32\Signatures\BD\mdx_xf.cvd
2020-08-03 16:49 - 2020-08-03 16:49 - 000115088 ____A [81B7295E2682AF6912C3E2C3EB8A1905] () C:\EEK\bin32\Signatures\BD\mime.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005864 ____A [25A1F3EACE01F1E6C9A9D702BE735A9A] () C:\EEK\bin32\Signatures\BD\mobmalware.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000389 ____A [DE6550E9130B3CFD8E1AFD90108E7518] () C:\EEK\bin32\Signatures\BD\mobmalware.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001827 ____A [15740091155544606C7C1CE97170AA57] () C:\EEK\bin32\Signatures\BD\mso.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000205 ____A [EF3665E9F27A52EFB6D2A14A7889AD38] () C:\EEK\bin32\Signatures\BD\na.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006456 ____A [F58F2FF5A9BBEDCE70D3AC882786AD86] () C:\EEK\bin32\Signatures\BD\nelf.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000334 ____A [12BE51C877EC46E5AA269D9AF8EA2E73] () C:\EEK\bin32\Signatures\BD\nelf.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000725 ____A [3C2DEB59CD0F1C75EBE3E6110A091A71] () C:\EEK\bin32\Signatures\BD\newjava.cvd
2020-07-13 20:22 - 2020-07-13 20:22 - 000018503 ____A [07279BB42DB15C932596C41532BE251E] () C:\EEK\bin32\Signatures\BD\nsis.xmd
2020-04-01 16:49 - 2020-04-01 16:49 - 000012455 ____A [9128FA7766FAC36765457D6328C59BAB] () C:\EEK\bin32\Signatures\BD\objd.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000007411 ____A [7A12A0797F340DFCBE2BD16A554B249D] () C:\EEK\bin32\Signatures\BD\ocra.xmd
2020-04-01 16:38 - 2020-04-01 16:38 - 000112421 ____A [CB7C1C46A95D20223DE993EA07AF852E] () C:\EEK\bin32\Signatures\BD\orice.rvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000120276 ____A [DA26410EBCE227FC095F756FE7F990DF] () C:\EEK\bin32\Signatures\BD\pdf.xmd
2020-06-05 16:12 - 2020-06-05 16:12 - 000039898 ____A [059FFC8C65B0FC79B5D6D30E3022D430] () C:\EEK\bin32\Signatures\BD\pdftok.cvd
2020-04-01 16:39 - 2020-04-01 16:39 - 000014769 ____A [DF516653159DC1FBE7ECE3154B637F67] () C:\EEK\bin32\Signatures\BD\proc.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000022776 ____A [070AC738E34719A15A03FB7A46289003] () C:\EEK\bin32\Signatures\BD\pst.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000031336 ____A [4218B3F0960E042B5A1F5D8FDEFF180C] () C:\EEK\bin32\Signatures\BD\pwsh.xmd
2020-05-01 13:01 - 2020-05-01 13:01 - 000018736 ____A [C95B68ED0C37847EE44C29E240FBBADA] () C:\EEK\bin32\Signatures\BD\pyemu.xmd
2020-08-07 10:04 - 2020-08-07 10:04 - 000006172 ____A [49D31513F9659DD00C2A592156AFF177] () C:\EEK\bin32\Signatures\BD\pyinstaller.xmd
2020-06-25 09:55 - 2020-06-25 09:55 - 000006048 ____A [D069616022A458CDA9D8F4C85BF093D2] () C:\EEK\bin32\Signatures\BD\pytok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000010377 ____A [2EEE7BC565D5041D4605CECC225ECE97] () C:\EEK\bin32\Signatures\BD\quickbfc.xmd
2020-04-01 16:41 - 2020-04-01 16:41 - 000064356 ____A [A69B7330D9256A107F107DFAE5AC6112] () C:\EEK\bin32\Signatures\BD\rar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000203 ____A [8C187C523F7CA198981882F95325D47D] () C:\EEK\bin32\Signatures\BD\regarch.cvd
2020-01-13 20:12 - 2020-01-13 20:12 - 000028603 ____A [A0002F4F12CA3354F2F50A43FD9AF85D] () C:\EEK\bin32\Signatures\BD\regarch.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000015292 ____A [3E4E2EB4E61AC69C75B187C1B8521367] () C:\EEK\bin32\Signatures\BD\regscan.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000359 ____A [6B07CF9728317494739CE03E665BB28E] () C:\EEK\bin32\Signatures\BD\regscan.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000980 ____A [7F57E51093A2CE487C74184603766501] () C:\EEK\bin32\Signatures\BD\rpm.xmd
2020-08-18 10:04 - 2020-08-18 10:04 - 000036266 ____A [A21D8392F3CE1C4CB015B073AD62FE2E] () C:\EEK\bin32\Signatures\BD\rtf.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002536 ____A [DA94AEFC870C70538094A759A613ED54] () C:\EEK\bin32\Signatures\BD\rup.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000608 ____A [3BAFD7D40DFCC649F5B36C9D2C4FC2FF] () C:\EEK\bin32\Signatures\BD\rup.xmd
2020-06-25 09:54 - 2020-06-25 09:54 - 001595761 ____A [9A28C16BD66288271FA189F078AE6C1A] () C:\EEK\bin32\Signatures\BD\sdx.cvd
2020-08-18 10:04 - 2020-08-18 10:04 - 002527820 ____A [D4032F7D099E49B67B0EFA6D5F84C51B] () C:\EEK\bin32\Signatures\BD\sdx.ivd
2020-04-01 16:39 - 2020-04-01 16:39 - 000006781 ____A [277211FEDF5323B7C21A97C2DF230FE2] () C:\EEK\bin32\Signatures\BD\sdx.xmd
2020-08-03 16:50 - 2020-08-03 16:50 - 000012454 ____A [5E60EE69C2FE244ADDD5AC69C60DA08A] () C:\EEK\bin32\Signatures\BD\sfx.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000008149 ____A [B33005EBCC8962F46989044516AB61B5] () C:\EEK\bin32\Signatures\BD\soul.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000080167 ____A [9E400BB20A16AD53545353ADE1CBB932] () C:\EEK\bin32\Signatures\BD\swf.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001127 ____A [95F84609034128EE97327C193DFB70C6] () C:\EEK\bin32\Signatures\BD\sysarch.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003107 ____A [CEC15C01D634F7405F94AF0E0FAF1760] () C:\EEK\bin32\Signatures\BD\syscan.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004417 ____A [5222CF3C02BA723769AE0EB948237AF2] () C:\EEK\bin32\Signatures\BD\tar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003958 ____A [F0A17549E478443C25D464F1F061DDCC] () C:\EEK\bin32\Signatures\BD\td0.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000991 ____A [FDB65FE605D51EF5D4043E80C9D15052] () C:\EEK\bin32\Signatures\BD\thebat.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000148477 ____A [24C0C291A90FF2E159DC775CDE08AE64] () C:\EEK\bin32\Signatures\BD\tknscan.cvd
2020-04-01 16:49 - 2020-04-01 16:49 - 000003891 ____A [CE72DE75AE7C50054759C64F5386481A] () C:\EEK\bin32\Signatures\BD\tnef.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001294 ____A [70241D876B674739A869DDC3B54526AF] () C:\EEK\bin32\Signatures\BD\uif.xmd
2020-06-05 16:12 - 2020-06-05 16:12 - 000196749 ____A [D68C87EA09ADEDE93BEF2C0B9CA6013D] () C:\EEK\bin32\Signatures\BD\unpack.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000137807 ____A [C48CC422D4D3B666D4165AF4D57CC8E2] () C:\EEK\bin32\Signatures\BD\unpack.ivd
2020-08-18 10:04 - 2020-08-18 10:04 - 000071192 ____A [C46DFF1840F69AB6ECCE11A93BF6ED00] () C:\EEK\bin32\Signatures\BD\unpack.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000047996 ____A [A5C2268FBDD554F30E0B17E0DC7C5A21] () C:\EEK\bin32\Signatures\BD\unpackX.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000000112 ____A [10D89B3DFD09C1D7B53B8847470DE02D] () C:\EEK\bin32\Signatures\BD\update.txt
2019-08-25 12:55 - 2019-12-27 02:02 - 000001816 ____A [DF0DED2B0D9806BBA2C94A1706F9F850] () C:\EEK\bin32\Signatures\BD\uudecode.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000076 ____A [7F38FFE1534882AB52E58DCA877B443B] () C:\EEK\bin32\Signatures\BD\variant.c00
2019-08-25 12:55 - 2019-12-27 02:02 - 000000076 ____A [7F38FFE1534882AB52E58DCA877B443B] () C:\EEK\bin32\Signatures\BD\variant.c01
2019-08-25 12:55 - 2019-12-27 02:02 - 000000076 ____A [7F38FFE1534882AB52E58DCA877B443B] () C:\EEK\bin32\Signatures\BD\variant.c02
2020-06-25 09:55 - 2020-06-25 09:55 - 000004080 ____A [289F09DF7DAD0C61D3E80D589C396953] () C:\EEK\bin32\Signatures\BD\variant.cvd
2020-08-18 10:04 - 2020-08-18 10:04 - 000015160 ____A [DB673D662897A714D1570F457F103EE1] () C:\EEK\bin32\Signatures\BD\vbaid.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000116577 ____A [9D979A20AD4ADCBE04F93C19098F2E2F] () C:\EEK\bin32\Signatures\BD\vbtok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006574 ____A [10C750448177A0A50BDBB23FB110DCC4] () C:\EEK\bin32\Signatures\BD\ve.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000048 ____A [9B9C94896A756CD00D641156EFC528C8] () C:\EEK\bin32\Signatures\BD\ve.ivd
2020-07-13 20:21 - 2020-07-13 20:21 - 000127413 ____A [ACFFD1BAFB5075F9AF9690422ACF1CF1] () C:\EEK\bin32\Signatures\BD\ve.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000688 ____A [7C95DBE40052625E0FA404C5AD9B9DF1] () C:\EEK\bin32\Signatures\BD\vedata.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004889 ____A [7F1EB5A49E8DD925D0802729C51CAC7A] () C:\EEK\bin32\Signatures\BD\viza.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006873 ____A [B47E5CE382B4797B4BC5AE5C7C05F9A7] () C:\EEK\bin32\Signatures\BD\wim.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004479 ____A [4F3F747A19FA1D2BEB1A99CC396D85AD] () C:\EEK\bin32\Signatures\BD\wise.xmd
2020-06-05 16:13 - 2020-06-05 16:13 - 000003900 ____A [838F9180F1ECB772CC74230BCFA7C063] () C:\EEK\bin32\Signatures\BD\wmi.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003474 ____A [3640BAA8C33B2B6AC47030FF4D539199] () C:\EEK\bin32\Signatures\BD\wmir.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003276 ____A [C2D7E7A8484CC8B8604D1F9837A1FC79] () C:\EEK\bin32\Signatures\BD\xar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004525 ____A [6BAB4608D377D17843DB6A27DDECAF5D] () C:\EEK\bin32\Signatures\BD\xcookies.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001242 ____A [321D964A84F0C5625E51DA9E2F1998A0] () C:\EEK\bin32\Signatures\BD\xishield.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000010667 ____A [E730BEB2C16074825D70A8EE09F0CE9D] () C:\EEK\bin32\Signatures\BD\xlmrd.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000034752 ____A [469B0A9DC5B1A03ABC60C5CE3A30968C] () C:\EEK\bin32\Signatures\BD\xlmrd.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000016923 ____A [0C58166B358E7F5425789B62504A72C4] () C:\EEK\bin32\Signatures\BD\xzengine.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001536 ____A [171A7350E5BB67581EB7825B9D7AC093] () C:\EEK\bin32\Signatures\BD\yishield.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001433 ____A [6AE8956AFCA0D365445DDF3E1C3D18C0] () C:\EEK\bin32\Signatures\BD\z.xmd
2020-08-03 16:49 - 2020-08-03 16:49 - 000074497 ____A [92C75E1B50D5CC15A5FF2A62F937BD58] () C:\EEK\bin32\Signatures\BD\zip.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000339 ____A [EBE2B2A359A8DFA58B562041E8A8FD70] () C:\EEK\bin32\Signatures\BD\zoo.xmd
2019-08-25 12:55 - 2020-08-18 10:05 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin64
2020-06-05 16:13 - 2020-06-05 16:13 - 005775432 ____A [1549AA846D9B65A1F9F31E83DFA6CE86] (Emsisoft Ltd) C:\EEK\bin64\a2cmd.exe
2019-08-25 12:55 - 2020-06-05 16:13 - 012515320 ____A [4A855DB01D29BFFCEA71702B7E84035A] (Emsisoft Ltd) C:\EEK\bin64\a2emergencykit.exe
2019-08-25 12:55 - 2019-12-27 02:02 - 003728504 ____A [3956CC8831A18690B363DE21384BD289] (Emsisoft Ltd) C:\EEK\bin64\a2engine.dll
2019-08-25 12:55 - 2020-06-05 16:13 - 007798040 ____A [88E14C4D6D8B4211C8790C3DAF97B71E] (Emsisoft Ltd) C:\EEK\bin64\a2framework.dll
2020-08-18 10:05 - 2020-08-18 10:05 - 000199245 ____A [EB88DDB30D4C5F99F79403ED4281FDE2] () C:\EEK\bin64\a2hosts.dat
2019-08-25 12:55 - 2020-06-05 16:13 - 007548552 ____A [DE124EDBD0348E85F7F5E91D19F7978A] (Emsisoft Ltd) C:\EEK\bin64\a2update.dll
2019-08-25 12:55 - 2020-01-13 20:13 - 000064384 ____A [3A014F264A52B96C67581FEE0C0E8F09] (Bitdefender) C:\EEK\bin64\bdcore.dll
2019-08-25 12:55 - 2019-12-27 02:02 - 001344232 ____A [B750FF233258C74A4CAC418DC293FD5A] (Emsisoft Ltd) C:\EEK\bin64\clean.dll
2020-06-05 16:13 - 2020-06-05 16:13 - 009594472 ____A [908010F201AD887A7106DB163AEC955C] (Emsisoft Ltd) C:\EEK\bin64\EmDmp.exe
2019-08-25 12:55 - 2019-12-27 02:02 - 000382408 ____A [5548CC5AAA4A47EA6E43BDC52EEE67F8] (Emsisoft Ltd) C:\EEK\bin64\emutils.dll
2019-08-25 12:55 - 2020-01-05 12:25 - 000155112 ____A [B4AF7D00C4EA1FA24132AF87B9751B6D] (Emsisoft Ltd) C:\EEK\bin64\epp.sys
2019-08-25 12:55 - 2019-12-27 02:02 - 000730784 ____A [9FA95B152181F1540C774403E0B1BE35] (Emsisoft Ltd) C:\EEK\bin64\epplib.dll
2019-08-25 12:55 - 2019-12-27 02:02 - 000276536 ____A [3BE14640AC410DDF7178EEB7422DD419] (Emsisoft Ltd) C:\EEK\bin64\evcdiff.dll
2020-04-01 17:09 - 2020-05-01 14:26 - 000000066 ____A [D243899613FBF570069DA994C94D3297] () C:\EEK\bin64\infected.txt
2019-08-25 12:55 - 2019-12-27 02:02 - 002324152 ____A [80CF1B85FF644FEA694AFA78B88D9F54] (The OpenSSL Project, http://www.openssl.org/) C:\EEK\bin64\libeay32.dll
2020-04-01 16:46 - 2020-04-01 16:46 - 000013903 ____A [0520DB2EEDAFFC638E2744EFE447423A] () C:\EEK\bin64\license_de.html
2019-08-25 12:55 - 2019-12-27 02:02 - 000069271 ____A [EB095575F21383F352EE28D8226B3A0D] () C:\EEK\bin64\license_de.rtf
2020-04-01 16:45 - 2020-04-01 16:45 - 000012074 ____A [374B37758A3CABA245427D78734600DF] () C:\EEK\bin64\license_en.html
2019-08-25 12:55 - 2019-12-27 02:02 - 000074219 ____A [248B958559C4AB311060CE20424A2AD2] () C:\EEK\bin64\license_en.rtf
2019-08-25 12:55 - 2019-12-27 02:02 - 000069372 ____A [093C00A74FE09CC918F62C0C36F63504] () C:\EEK\bin64\license_fr.rtf
2020-06-05 16:13 - 2020-06-05 16:13 - 003750784 ____A [C93F3DC39B204654099935923B4766E7] (Emsisoft Ltd) C:\EEK\bin64\logging.dll
2020-04-01 16:45 - 2020-04-01 16:45 - 000006514 ____A [984D9303BC956863EF82A10031937BEC] () C:\EEK\bin64\OpenSSL_license.txt
2020-04-01 16:45 - 2020-04-01 16:45 - 000009997 ____A [95A922EFA526497813EABB8A647D65C4] () C:\EEK\bin64\open-vcdiff_license.txt
2020-06-05 16:13 - 2020-06-05 16:13 - 007901416 ____A [9B5E545230E41149C57264BB2694F7B2] (Emsisoft Ltd) C:\EEK\bin64\resource.dll
2020-04-01 16:58 - 2020-04-01 17:00 - 007416384 ____A [44F6CF7303944EF88D260BDCE1D3FDCF] (Terra Informatica Software, Inc.) C:\EEK\bin64\sciter.dll
2020-04-01 16:45 - 2020-04-01 16:45 - 000001422 ____A [E6A16578011286273A533BBD4679D0DB] () C:\EEK\bin64\smart.dat
2019-08-25 12:55 - 2019-12-27 02:02 - 000400688 ____A [A26922B6DCE297776144E02AB930E703] (The OpenSSL Project, http://www.openssl.org/) C:\EEK\bin64\ssleay32.dll
2020-04-01 16:45 - 2020-04-01 16:45 - 000001107 ____A [9A1B0E6929F8E171776A109235EAA0DE] () C:\EEK\bin64\zlib_license.txt
2019-08-25 12:55 - 2020-06-18 18:20 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin64\Languages
2020-06-18 18:20 - 2020-06-18 18:20 - 000604594 ____A [29FE1FAC9D10CF509443AFF8A6272BA7] () C:\EEK\bin64\Languages\cs-cz.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000661708 ____A [67148195A9645A50904E5BC03BBC1511] () C:\EEK\bin64\Languages\de-de.lng
2019-08-25 12:55 - 2019-12-27 02:02 - 000692260 ____A [E09D39288683C981F1FDB721C3A48201] () C:\EEK\bin64\Languages\el-gr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000607320 ____A [53D36624E197100003960A29823DA79D] () C:\EEK\bin64\Languages\en-us.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000692164 ____A [DA9279D1C55A5193F18BE4F3E5A244BD] () C:\EEK\bin64\Languages\es-es.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000719200 ____A [4AE3B2C8A4D600D5E9DB1BEE69CF7FC9] () C:\EEK\bin64\Languages\fa-ir.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000626122 ____A [2CA8327B304C22536CDEE40005765631] () C:\EEK\bin64\Languages\fi-fi.lng

2020-06-18 18:20 - 2020-06-18 18:20 - 000896828 ____A [040EEB8284BDC58D7E23B03617E664D8] () C:\EEK\bin64\Languages\fr-fr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000644658 ____A [BBC24771B4A17DBA316381B97EEA7E2E] () C:\EEK\bin64\Languages\hu-hu.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000612508 ____A [0DC3E0BD6D07BAB834AFB5A3E7A355D6] () C:\EEK\bin64\Languages\it-it.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000439762 ____A [AC638B1421372E093C7E91FA6F95F6CA] () C:\EEK\bin64\Languages\ja-jp.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000428066 ____A [891BA547B76AD9E1C12CF963DD1CC025] () C:\EEK\bin64\Languages\ko-kr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000828066 ____A [112F70F7D4BAB507D3A98ADDC434CF78] () C:\EEK\bin64\Languages\nl-nl.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000739554 ____A [CEB5609A1B3F61662F829B98DB104D0B] () C:\EEK\bin64\Languages\pl-pl.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000656094 ____A [42BA64C7A111BA6525158D53777F84CB] () C:\EEK\bin64\Languages\pt-br.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000590744 ____A [6A35F1460D8CFF4B4DD08DE56B23D3BB] () C:\EEK\bin64\Languages\ru-ru.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000606990 ____A [097B747520CCC55EA24A29D2B42EB9B6] () C:\EEK\bin64\Languages\sl-si.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000630452 ____A [71ACB51D41D948485CE882D7623B548C] () C:\EEK\bin64\Languages\tr-tr.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000362946 ____A [F05874AE967921FDA91B9506B896875D] () C:\EEK\bin64\Languages\zh-cn.lng
2020-06-18 18:20 - 2020-06-18 18:20 - 000363012 ____A [FB229FF0C2AAADBC18226897EC023412] () C:\EEK\bin64\Languages\zh-tw.lng
2019-08-25 12:55 - 2020-08-18 10:05 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin64\Signatures
2020-08-03 16:50 - 2020-08-03 16:50 - 015611104 ____A [D5F82D08E29EFA95B34679AA5CE6A168] () C:\EEK\bin64\Signatures\20200325.sig
2020-04-01 16:49 - 2020-04-01 16:49 - 000008784 ____A [3DC1E1FA2C3CFE45A07022BCB92E8809] () C:\EEK\bin64\Signatures\20200326.sig
2020-04-01 16:51 - 2020-04-01 16:51 - 000007936 ____A [B74D0178DEBB64DEF0FC460DFD848370] () C:\EEK\bin64\Signatures\20200327.sig
2020-04-01 16:51 - 2020-04-01 16:51 - 000007200 ____A [7DB8E74B586B92C17ED383469EACE88C] () C:\EEK\bin64\Signatures\20200328.sig
2020-04-01 16:51 - 2020-04-01 16:51 - 000004512 ____A [2B052069A39DF12D538822D1F9EE9419] () C:\EEK\bin64\Signatures\20200329.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000013824 ____A [5310CE6212696ECE611206BC743DEEC7] () C:\EEK\bin64\Signatures\20200330.sig
2020-04-01 16:53 - 2020-04-01 16:53 - 000008288 ____A [F26A826AE1D201FC89DC01C2EABB2664] () C:\EEK\bin64\Signatures\20200331.sig
2020-04-01 16:57 - 2020-04-01 16:57 - 000009008 ____A [FEC7A08A9906C34B52A5E3CAC0E47B18] () C:\EEK\bin64\Signatures\20200401.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000005088 ____A [4F66DDA62241A0B1F123AD532E66FBAF] () C:\EEK\bin64\Signatures\20200402.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000004896 ____A [1BC48F92CB0C70BC2B698A46A49EEDB7] () C:\EEK\bin64\Signatures\20200403.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000003888 ____A [7EBBE3AFB26D228F3878912623C9E178] () C:\EEK\bin64\Signatures\20200404.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000010688 ____A [F9FAFC98B843EFE1B73DBF2C93F606C1] () C:\EEK\bin64\Signatures\20200406.sig
2020-05-01 13:00 - 2020-05-01 13:00 - 000007200 ____A [46965C733A48746EF5A796439B4B6553] () C:\EEK\bin64\Signatures\20200407.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007488 ____A [481ED51EDB24775B7A6D2A456D975A6B] () C:\EEK\bin64\Signatures\20200408.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000009408 ____A [AE348882D0E4F2DFB911B6D15F7E9107] () C:\EEK\bin64\Signatures\20200409.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000010992 ____A [22EC155028CFEF99CE1CABA843E9ACBD] () C:\EEK\bin64\Signatures\20200410.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000010304 ____A [795095BF38DD37B91AC905B81774564B] () C:\EEK\bin64\Signatures\20200413.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007328 ____A [719600810561FC006A6036763350E5F2] () C:\EEK\bin64\Signatures\20200414.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007664 ____A [606BE1211C976A076DDBE7194D707D07] () C:\EEK\bin64\Signatures\20200415.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000006416 ____A [003496695188B1EEFE2B03EBBF077BB4] () C:\EEK\bin64\Signatures\20200416.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000010928 ____A [EE62ADADC2BFFB7DB382301415F4F517] () C:\EEK\bin64\Signatures\20200417.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000013072 ____A [78022FA51A92FA195B36E401606C5B64] () C:\EEK\bin64\Signatures\20200420.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007616 ____A [5AA5CC8277DA675C75E1CBBD792FB9CA] () C:\EEK\bin64\Signatures\20200421.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000007440 ____A [ECCC99C1756DC9D22013761B71192974] () C:\EEK\bin64\Signatures\20200422.sig
2020-05-01 13:01 - 2020-05-01 13:01 - 000011296 ____A [CEB160E629F95D889F21D41C6595EBB9] () C:\EEK\bin64\Signatures\20200423.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000008256 ____A [F226F7F76C503AA5C7BC8BFA4A6E2F20] () C:\EEK\bin64\Signatures\20200424.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000012672 ____A [16CAAB6C00575395031A9CB2A5FB664F] () C:\EEK\bin64\Signatures\20200427.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000014288 ____A [51C397E8275DDD840D7D0169C04D355F] () C:\EEK\bin64\Signatures\20200428.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000010272 ____A [1AEFF641CC076A642C8D5850466B1F86] () C:\EEK\bin64\Signatures\20200429.sig
2020-05-01 13:02 - 2020-05-01 13:02 - 000017648 ____A [C48E6D98BDCB077D638CD01CF2D6FE81] () C:\EEK\bin64\Signatures\20200430.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000014576 ____A [4F22AC7A2AE3A11BE13F85C5D6F2F3E9] () C:\EEK\bin64\Signatures\20200501.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000001392 ____A [27163E7C64F41F65F2931D06217A5CA1] () C:\EEK\bin64\Signatures\20200502.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000003520 ____A [004A3965A9C8F3B68FC5431139A0C4BF] () C:\EEK\bin64\Signatures\20200503.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000013664 ____A [A5C908283A6FC0B0FCD5127B6B7DCAC7] () C:\EEK\bin64\Signatures\20200504.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000005712 ____A [669DCB0401A0EBC0726F1A7DDA46BA83] () C:\EEK\bin64\Signatures\20200505.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000009312 ____A [FE37338FAF9BD4E1DB40B9BA0C7F6559] () C:\EEK\bin64\Signatures\20200506.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000013744 ____A [6218428BEDC4397690E2EBF54DBA0CE6] () C:\EEK\bin64\Signatures\20200507.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000011728 ____A [2699660D5426E5280B12CB82925F1DA5] () C:\EEK\bin64\Signatures\20200508.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000013344 ____A [0CEE0F78448E709E0F59997003107195] () C:\EEK\bin64\Signatures\20200511.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000011296 ____A [E1D47FE507712E3F31D17B245A81A981] () C:\EEK\bin64\Signatures\20200512.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000008384 ____A [4AE6C51908F18A556C7D37F58C377C13] () C:\EEK\bin64\Signatures\20200513.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000009040 ____A [20063A056C786521F607E6B77F84E56A] () C:\EEK\bin64\Signatures\20200514.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000006144 ____A [CFA262D2601A4C035595F8D69C7325C2] () C:\EEK\bin64\Signatures\20200515.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000005680 ____A [8EAD5CD55F5B649027A37F803F8AFFBA] () C:\EEK\bin64\Signatures\20200517.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000006624 ____A [0A87980EFC1BEE8C1E81FC2C528E784A] () C:\EEK\bin64\Signatures\20200518.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000007120 ____A [2B3C954955912DAED72E60D2C4D15033] () C:\EEK\bin64\Signatures\20200519.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000005744 ____A [39B4D83A7D3513AFD8DFCD4F32A7FE6A] () C:\EEK\bin64\Signatures\20200520.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000008208 ____A [4692E01EB876428D2B20159536F6997E] () C:\EEK\bin64\Signatures\20200521.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000006848 ____A [76FC00AF6451C83B9A40DE5C6E2D5E69] () C:\EEK\bin64\Signatures\20200522.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000002384 ____A [706798E7FB6BEA76A49F57957BAE011F] () C:\EEK\bin64\Signatures\20200524.sig
2020-06-05 16:12 - 2020-06-05 16:12 - 000009472 ____A [C9D608DEF3461A89436F68FB8AF92CFC] () C:\EEK\bin64\Signatures\20200525.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000004800 ____A [2B8507CCC198702E4EB754B46C35AE6C] () C:\EEK\bin64\Signatures\20200526.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000005840 ____A [CBBD04293448E0F587321BA84BFC5E06] () C:\EEK\bin64\Signatures\20200527.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000005296 ____A [483D9E6D116EBF0DF770DCD677529C64] () C:\EEK\bin64\Signatures\20200528.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000003504 ____A [CB8FA7D45598C45D1204710802C80702] () C:\EEK\bin64\Signatures\20200529.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000001584 ____A [95F6475C2B0956A02B2246FF993CFADD] () C:\EEK\bin64\Signatures\20200530.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000009424 ____A [D9D2FD7080EB1CC57E7EA899B41E1520] () C:\EEK\bin64\Signatures\20200601.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000004896 ____A [D84686B1AF38D4323AD4303007924C8E] () C:\EEK\bin64\Signatures\20200602.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000003664 ____A [CC6D810615EA5A282436D9EFA66049CF] () C:\EEK\bin64\Signatures\20200603.sig
2020-06-05 16:13 - 2020-06-05 16:13 - 000004624 ____A [C49FF3665173C10F33EB965B41A73404] () C:\EEK\bin64\Signatures\20200604.sig
2020-06-08 11:33 - 2020-06-08 11:33 - 000002496 ____A [FEEFCE60A35794DEC02CCEF470422694] () C:\EEK\bin64\Signatures\20200605.sig
2020-06-08 11:33 - 2020-06-08 11:33 - 000003696 ____A [4D6A4A0A085B71802D6A16D8EB576609] () C:\EEK\bin64\Signatures\20200606.sig
2020-06-08 11:33 - 2020-06-08 11:33 - 000002240 ____A [9D5BD60944EEF20D28C400259F497054] () C:\EEK\bin64\Signatures\20200607.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000006032 ____A [7023760250120F81CC3A06FA3EC393C5] () C:\EEK\bin64\Signatures\20200608.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000007456 ____A [BCEEFD2161ED4D2991EAF5F95986FFF2] () C:\EEK\bin64\Signatures\20200609.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000008016 ____A [9ED3DACD9F881B342B41F8E0785BF991] () C:\EEK\bin64\Signatures\20200610.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000004768 ____A [A061298BA0EAC25D3D0CE6D995B90F4B] () C:\EEK\bin64\Signatures\20200611.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000007184 ____A [C0B2D90EAB52A4DF826C518B5ED2A9B8] () C:\EEK\bin64\Signatures\20200612.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000006096 ____A [94410B77D61983CE2A0DD877AB427294] () C:\EEK\bin64\Signatures\20200613.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000004848 ____A [2AE8EC62C6877A4A9B5ABA5C89696986] () C:\EEK\bin64\Signatures\20200614.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000009600 ____A [C10DF81F782D8B29D40EDAF569ED0E1E] () C:\EEK\bin64\Signatures\20200615.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000010000 ____A [05D34A4D0BECD6DB0215E791D2ACBE98] () C:\EEK\bin64\Signatures\20200616.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000007520 ____A [1AEBC4BFC3D06B85327B36E704090104] () C:\EEK\bin64\Signatures\20200617.sig
2020-06-18 18:20 - 2020-06-18 18:20 - 000005648 ____A [ECA024362A083F831CDADEE5B4FBFA98] () C:\EEK\bin64\Signatures\20200618.sig
2020-06-22 10:51 - 2020-06-22 10:51 - 000023264 ____A [1FBC516B77C712A058C0C076B5BA9BFA] () C:\EEK\bin64\Signatures\20200619.sig
2020-06-22 10:51 - 2020-06-22 10:51 - 000005072 ____A [C72FFF711000A83F9F5955C786C90F67] () C:\EEK\bin64\Signatures\20200620.sig
2020-06-22 10:51 - 2020-06-22 10:51 - 000007376 ____A [F4F02BD22209D14660DAE5089D95B565] () C:\EEK\bin64\Signatures\20200621.sig
2020-08-07 10:04 - 2020-08-07 10:04 - 000016400 ____A [087263C29160410385EAF05FBDDFD9F0] () C:\EEK\bin64\Signatures\20200622.sig
2020-06-25 09:54 - 2020-06-25 09:54 - 000008432 ____A [D9DB031040C09EE63D2C079F02E3EF18] () C:\EEK\bin64\Signatures\20200623.sig
2020-06-25 09:55 - 2020-06-25 09:55 - 000009520 ____A [486DF412391EEAECEB41EA505537B91F] () C:\EEK\bin64\Signatures\20200624.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000008192 ____A [9058937CD212782421253F83A8510DF1] () C:\EEK\bin64\Signatures\20200625.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000005760 ____A [7F1A89FE1517A05AF961D22087070BE9] () C:\EEK\bin64\Signatures\20200626.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000002496 ____A [886DCCD081904C9D60F6882846E4D194] () C:\EEK\bin64\Signatures\20200627.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000007632 ____A [A29E61CAA9167BCF497F9321052A8224] () C:\EEK\bin64\Signatures\20200629.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000005600 ____A [4191FC1EA1C329E1D1A500BC36A6F161] () C:\EEK\bin64\Signatures\20200630.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000007120 ____A [B2887E4D5091B3A74CE35287F4AEE5C9] () C:\EEK\bin64\Signatures\20200701.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000003184 ____A [65F734E8352255EAFE8948F410658E61] () C:\EEK\bin64\Signatures\20200702.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000006400 ____A [D5A9F2E30401CFD426E7FCFCC42DE9BB] () C:\EEK\bin64\Signatures\20200703.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000008560 ____A [E9804B1AB51A7716F1DC26ABC2E33AA0] () C:\EEK\bin64\Signatures\20200706.sig
2020-07-13 20:21 - 2020-07-13 20:21 - 000003456 ____A [79C07578A9EC2006594930E76563FD1F] () C:\EEK\bin64\Signatures\20200707.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000008208 ____A [3F0A4A38285D367E1974FCCB4C2ADD25] () C:\EEK\bin64\Signatures\20200708.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000005856 ____A [0C834733D4F8A0D3F8DEAAEA65C5689A] () C:\EEK\bin64\Signatures\20200709.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000004272 ____A [A08DEF97B06081C1F758E57B412D92C0] () C:\EEK\bin64\Signatures\20200710.sig
2020-07-13 20:22 - 2020-07-13 20:22 - 000006784 ____A [8DFAFE6D5705F65A2E201D954C661EAE] () C:\EEK\bin64\Signatures\20200713.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000005488 ____A [365FC077B4503E6A9555CEBF5C7C432A] () C:\EEK\bin64\Signatures\20200714.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000004912 ____A [A6FF4CC5A7386D4250A8F56DAB9A9F60] () C:\EEK\bin64\Signatures\20200715.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000007328 ____A [4CF14A54860D6B804D5646EA0F482712] () C:\EEK\bin64\Signatures\20200716.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000005200 ____A [93E0FE4DA11C15F152BBF99C224EEBC2] () C:\EEK\bin64\Signatures\20200717.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000006176 ____A [F95B181A0D0491CB66F381E5989E72BB] () C:\EEK\bin64\Signatures\20200719.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000009200 ____A [81D7BA605A520CE0330EFE4C00D1206A] () C:\EEK\bin64\Signatures\20200720.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000006640 ____A [61FCA15102EEA7ACEA5EA2405CD6EE68] () C:\EEK\bin64\Signatures\20200721.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000009712 ____A [55A852EFF4672BEA9385197A00E3CAE6] () C:\EEK\bin64\Signatures\20200722.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000009552 ____A [BE1374BF57556795D60E07A2725E7C28] () C:\EEK\bin64\Signatures\20200723.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000004032 ____A [3CF138A5EE9545A112C20964CD0593D8] () C:\EEK\bin64\Signatures\20200724.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000010816 ____A [C1E87B609AE06F7279C5C58D1D074F48] () C:\EEK\bin64\Signatures\20200727.sig
2020-08-03 16:49 - 2020-08-03 16:49 - 000002720 ____A [47C76BA3691F62081CE5491E96FCE4A3] () C:\EEK\bin64\Signatures\20200728.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000005584 ____A [598AB709FE6D21E9BBD64C9227AFA219] () C:\EEK\bin64\Signatures\20200729.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000008368 ____A [A97D0E2826C32D76552A8C194A301FAE] () C:\EEK\bin64\Signatures\20200730.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000004592 ____A [D02E3DBC3CCCF2CD6B6F60C2AF005722] () C:\EEK\bin64\Signatures\20200731.sig
2020-08-03 16:50 - 2020-08-03 16:50 - 000004960 ____A [586DC047C13F8AEBA2259CDBBD7D61F1] () C:\EEK\bin64\Signatures\20200801.sig
2020-08-03 16:51 - 2020-08-03 16:51 - 000011408 ____A [17B8616F4E81151DF3344E67594D6C05] () C:\EEK\bin64\Signatures\20200803.sig
2020-08-07 10:03 - 2020-08-07 10:03 - 000004816 ____A [270B4B054CE726E59F0EA22F4A83DCB6] () C:\EEK\bin64\Signatures\20200804.sig
2020-08-07 10:03 - 2020-08-07 10:03 - 000008416 ____A [7CF11E631C9474271B1D050299988F01] () C:\EEK\bin64\Signatures\20200805.sig
2020-08-07 10:04 - 2020-08-07 10:04 - 000008224 ____A [B8FB08E21A10196CEBF6C1A9786BDCCB] () C:\EEK\bin64\Signatures\20200806.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000009936 ____A [AF3A783F4E33687AADF63F6CB92B8E3A] () C:\EEK\bin64\Signatures\20200807.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000008576 ____A [71ECB5C07ED2AE68C5E8110244A63213] () C:\EEK\bin64\Signatures\20200808.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000008016 ____A [D652BDA6CE8E4F8D07F60F511283AAC9] () C:\EEK\bin64\Signatures\20200809.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000004448 ____A [99793866BC6DAF3CF05E36FE29A67455] () C:\EEK\bin64\Signatures\20200810.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000018352 ____A [D1CE1434D5728D4923FD1A3C57978803] () C:\EEK\bin64\Signatures\20200811.sig
2020-08-18 10:04 - 2020-08-18 10:04 - 000007392 ____A [C7E1A75CB3E7610DFF5A62D9058B7A3A] () C:\EEK\bin64\Signatures\20200812.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000006912 ____A [0A362B71E6CACB048B6D9EFA68752847] () C:\EEK\bin64\Signatures\20200813.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000007152 ____A [5AD4738C62C3A1E72F11325DAC63EA26] () C:\EEK\bin64\Signatures\20200814.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000005584 ____A [26A21B01C2A3E3645352F4D9EDE882CE] () C:\EEK\bin64\Signatures\20200815.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000008096 ____A [C9AB0AED441F25B2F696241CFDFEBF22] () C:\EEK\bin64\Signatures\20200816.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000009376 ____A [780BC78B8A4D908D527EDC3C95515B48] () C:\EEK\bin64\Signatures\20200817.sig
2020-08-18 10:05 - 2020-08-18 10:05 - 000002224 ____A [438BFD66BBEBB0ED8C46ECECD0374496] () C:\EEK\bin64\Signatures\20200818.sig
2019-08-25 12:57 - 2020-08-18 10:05 - 000003875 ____A [2A18524D40320E8637BA3D255B53C579] () C:\EEK\bin64\Signatures\a2vers.dat
2019-08-25 12:55 - 2020-08-18 10:05 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\bin64\Signatures\BD
2020-07-13 20:23 - 2020-07-13 20:23 - 000042548 ____A [B7A3625E3970669E01BEEA31EF4026A1] () C:\EEK\bin64\Signatures\BD\7zip.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005140 ____A [162F198F146984F8D0440E0F6B2D4D74] () C:\EEK\bin64\Signatures\BD\access.xmd
2020-06-25 09:55 - 2020-06-25 09:55 - 000016752 ____A [FC4B9CAD7CEEDE872A0500C19600890F] () C:\EEK\bin64\Signatures\BD\ace.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006089 ____A [4582A7743FE4B4938C12E94ED80D98AE] () C:\EEK\bin64\Signatures\BD\adsntfs.xmd
2020-08-18 10:04 - 2020-08-18 10:04 - 000058045 ____A [40318D0A6E389B8A0F7030F80DAA7E18] () C:\EEK\bin64\Signatures\BD\aitok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000012791 ____A [9232827DAB7376521F741E570477443B] () C:\EEK\bin64\Signatures\BD\alz.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002009 ____A [BEE0E13EB7F17C9A340606F97B844AB2] () C:\EEK\bin64\Signatures\BD\ar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000352 ____A [0C1C5474E0E3E39C8F464AF05BB79C46] () C:\EEK\bin64\Signatures\BD\arc.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000009938 ____A [D7BA0AA886760BF58A50243B108847B2] () C:\EEK\bin64\Signatures\BD\arj.xmd
2020-08-03 16:51 - 2020-08-03 16:51 - 000668708 ____A [BA28A967C75E8F4B1B016F71D44114DE] () C:\EEK\bin64\Signatures\BD\aspy_emu.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000521229 ____A [4746C5E1AAF3628FE0D4D36A328874E7] () C:\EEK\bin64\Signatures\BD\auto.cvd
2020-08-03 16:51 - 2020-08-03 16:51 - 000012897 ____A [6DFF526C386826033177845E96FDE84B] () C:\EEK\bin64\Signatures\BD\auto.xmd
2020-06-05 16:14 - 2020-06-05 16:14 - 000023664 ____A [1972596104CDAD246D39F493C50A1AD2] () C:\EEK\bin64\Signatures\BD\autoit.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006049 ____A [BDE4939A03DAF0763DC489ACA1F7603E] () C:\EEK\bin64\Signatures\BD\avxdisk.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003824 ____A [F6110214720F6079568B50FDD6B83965] () C:\EEK\bin64\Signatures\BD\bach.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004198 ____A [58DD1AF4F557FD3F09A9964F6BE20B91] () C:\EEK\bin64\Signatures\BD\boot.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000023017 ____A [0F6B9B03076665814EAF0E45B65D22F9] () C:\EEK\bin64\Signatures\BD\bzip2.xmd
2020-07-13 20:23 - 2020-07-13 20:23 - 000024522 ____A [819612B858FA4BBE752DEFFB318F0B34] () C:\EEK\bin64\Signatures\BD\cab.xmd
2020-08-07 10:04 - 2020-08-07 10:04 - 000198746 ____A [EA70AC1609332F150E8FD667DBD4FA34] () C:\EEK\bin64\Signatures\BD\ceva_dll.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000008775 ____A [CA912EF7295E8FB2C3C42A5EDACBB3FD] () C:\EEK\bin64\Signatures\BD\ceva_dll64.cvd
2020-08-07 10:04 - 2020-08-07 10:04 - 000244281 ____A [9C207B5015AD1D964BBF62E2335806E2] () C:\EEK\bin64\Signatures\BD\ceva_emu.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000984077 ____A [FA39D97BEC7A6CF64767523CBB96C76C] () C:\EEK\bin64\Signatures\BD\ceva_vfs.cvd
2020-08-03 16:50 - 2020-08-03 16:50 - 000114144 ____A [0D41877B093498DE2CA50CF541A51F45] () C:\EEK\bin64\Signatures\BD\ceva_vfs.ivd
2020-08-03 16:49 - 2020-08-03 16:49 - 000599661 ____A [E4A0B3FD132CB5ACB9F34A37DF04A2EE] () C:\EEK\bin64\Signatures\BD\cevakrnl.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000096776 ____A [3CB8332DCFEA7BA7B52BC8A0F75F8F4A] () C:\EEK\bin64\Signatures\BD\cevakrnl.ivd
2020-08-03 16:51 - 2020-08-03 16:51 - 000365221 ____A [D4FC661205BBE353B60D5AB18EC15CAF] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv0
2020-08-18 10:05 - 2020-08-18 10:05 - 000575412 ____A [C0BC31028DE2660ECB6B7CBBD8117E0D] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv1
2020-08-18 10:05 - 2020-08-18 10:05 - 002219291 ____A [098E005EB391B87969CAA0D19B80A49C] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv2
2020-08-18 10:05 - 2020-08-18 10:05 - 001160751 ____A [C1AB1B12BB189D47F3AE72C7D2BC2A3E] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv3
2020-08-03 16:51 - 2020-08-03 16:51 - 000057218 ____A [2F87657544366FA769BD8EB7B46684C1] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv4
2020-08-18 10:05 - 2020-08-18 10:05 - 000680128 ____A [44F9A3E7048CCA5E5258F6E6B49735DA] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv5
2019-08-25 12:55 - 2019-12-27 02:02 - 000033460 ____A [99C4411409AD7731C754D9FD0C0C2761] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv6
2019-08-25 12:55 - 2019-12-27 02:02 - 000403588 ____A [8741E20FA8AD657520293E9B728210EB] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv7
2020-08-18 10:05 - 2020-08-18 10:05 - 000622412 ____A [98872FA1AB62E3D3A77F4F98EEBF6381] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv8
2019-08-25 12:55 - 2019-12-27 02:02 - 000029631 ____A [B9C85BB1143E174D82C8F8422045512B] () C:\EEK\bin64\Signatures\BD\cevakrnl.rv9
2020-08-18 10:05 - 2020-08-18 10:05 - 000059230 ____A [6FDF04FC8327CFC0A65D75851E2AF52F] () C:\EEK\bin64\Signatures\BD\cevakrnl.rvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000388460 ____A [36521C674DAAE4A4B3A907362ED13FE6] () C:\EEK\bin64\Signatures\BD\cevakrnl.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000016227 ____A [D51BA5C0353AB482BB1E53CA64701B18] () C:\EEK\bin64\Signatures\BD\chm.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006507 ____A [65DAA8E8FB6F0F1E7D7A37C99083FBEE] () C:\EEK\bin64\Signatures\BD\cookie.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001231 ____A [DCEB3EAD0A778FE9BC59E8B104E1D296] () C:\EEK\bin64\Signatures\BD\cookie.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004008 ____A [21D54797C5BE8E896B047E716C98DED9] () C:\EEK\bin64\Signatures\BD\cpio.xmd
2020-08-03 16:49 - 2020-08-03 16:49 - 000710447 ____A [9E41D89F1D6D3FCAC7F9D256EE046E30] () C:\EEK\bin64\Signatures\BD\cran.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000268740 ____A [CC343E295BC3D1DEE0BB65AC1B348E51] () C:\EEK\bin64\Signatures\BD\cran.ivd
2020-06-25 09:55 - 2020-06-25 09:55 - 000003046 ____A [BE16E120C156C4024260A9D1CD5998AA] () C:\EEK\bin64\Signatures\BD\dbx.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000033431 ____A [2009BEAAA21B35A4351A0637174CBAB0] () C:\EEK\bin64\Signatures\BD\disp.xmd
2020-07-13 20:23 - 2020-07-13 20:23 - 000086149 ____A [1BE57162A2F98A76E1F1EE8DE002C021] () C:\EEK\bin64\Signatures\BD\docfile.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004789 ____A [A2EA4B7D7B244C306606F00A8A405B43] () C:\EEK\bin64\Signatures\BD\dummyarch.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004415 ____A [26DE8BCDF876C3A89A38157F82493E19] () C:\EEK\bin64\Signatures\BD\dummyscan.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000582469 ____A [AB1F2E20E9D8927EFAC6AA27BD491518] () C:\EEK\bin64\Signatures\BD\e_spyw.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000000715 ____A [0F39F9E06CC878F011CD4A46F5EFF395] () C:\EEK\bin64\Signatures\BD\e_spyw.i00
2020-08-18 10:05 - 2020-08-18 10:05 - 000446557 ____A [2FCDE36195C4BCAD3359A03FF50E6F64] () C:\EEK\bin64\Signatures\BD\e_spyw.i01
2020-08-18 10:05 - 2020-08-18 10:05 - 000447001 ____A [D3A8ADF9D3710C7B967701321D14B341] () C:\EEK\bin64\Signatures\BD\e_spyw.i02
2020-08-18 10:05 - 2020-08-18 10:05 - 000426668 ____A [5773AA4A81D2B44F7318B73AA1CED8F2] () C:\EEK\bin64\Signatures\BD\e_spyw.i03
2020-08-18 10:05 - 2020-08-18 10:05 - 000374938 ____A [D7962644DE7CD4718D25E168D78986E6] () C:\EEK\bin64\Signatures\BD\e_spyw.i04
2020-08-18 10:05 - 2020-08-18 10:05 - 000367224 ____A [71A1F0E7979321A6AB7BAB9B7E69BA9B] () C:\EEK\bin64\Signatures\BD\e_spyw.i05
2020-08-18 10:05 - 2020-08-18 10:05 - 000483127 ____A [4C0BB4C434FCCBD08AF6A4B6B811AF9C] () C:\EEK\bin64\Signatures\BD\e_spyw.i06
2020-08-18 10:05 - 2020-08-18 10:05 - 000538128 ____A [426AC351ACAB3AFB931A3B127E7EA615] () C:\EEK\bin64\Signatures\BD\e_spyw.i07
2020-08-18 10:05 - 2020-08-18 10:05 - 000405024 ____A [228B4CDC6268C981294EEC70BDC85347] () C:\EEK\bin64\Signatures\BD\e_spyw.i08
2020-08-18 10:05 - 2020-08-18 10:05 - 000390532 ____A [2D44BB2C44D274B10E49196F83C1C589] () C:\EEK\bin64\Signatures\BD\e_spyw.i09
2020-08-18 10:05 - 2020-08-18 10:05 - 000406188 ____A [756349DB1D5570BE39D403A725991BE7] () C:\EEK\bin64\Signatures\BD\e_spyw.i10
2020-08-18 10:05 - 2020-08-18 10:05 - 000465441 ____A [AC2298961E4BED0F1C5E4D34534FE01F] () C:\EEK\bin64\Signatures\BD\e_spyw.i11
2020-08-18 10:05 - 2020-08-18 10:05 - 000413313 ____A [11C37C576E0EDFA1DF80EB13397AA976] () C:\EEK\bin64\Signatures\BD\e_spyw.i12
2020-08-18 10:05 - 2020-08-18 10:05 - 000429595 ____A [5D2687183E94854314AC7CF72EA93A6F] () C:\EEK\bin64\Signatures\BD\e_spyw.i13
2020-08-18 10:05 - 2020-08-18 10:05 - 000441306 ____A [D97C9458CC38A3B51D1622A54D36CC03] () C:\EEK\bin64\Signatures\BD\e_spyw.i14
2020-08-18 10:05 - 2020-08-18 10:05 - 000392991 ____A [53F5A34ED79AF28971A66CAE446A7374] () C:\EEK\bin64\Signatures\BD\e_spyw.i15
2020-08-18 10:05 - 2020-08-18 10:05 - 000400017 ____A [1C9A38DE97E8110BA504C40E95A4F1A1] () C:\EEK\bin64\Signatures\BD\e_spyw.i16
2020-08-18 10:05 - 2020-08-18 10:05 - 000394556 ____A [EDECB5D8379AA42841F575BF1EA566C2] () C:\EEK\bin64\Signatures\BD\e_spyw.i17
2020-08-18 10:05 - 2020-08-18 10:05 - 000390105 ____A [A38809614336ED3596094EE2A5FC98FA] () C:\EEK\bin64\Signatures\BD\e_spyw.i18
2020-08-18 10:05 - 2020-08-18 10:05 - 000380426 ____A [A7336CC42D8FE2AA1C2CD3B7D127634D] () C:\EEK\bin64\Signatures\BD\e_spyw.i19
2020-08-18 10:05 - 2020-08-18 10:05 - 000417298 ____A [E9E9CCB59A597EB6A4F23E86E33B13CE] () C:\EEK\bin64\Signatures\BD\e_spyw.i20
2020-08-18 10:05 - 2020-08-18 10:05 - 000425936 ____A [3A1C734200CFD9608B422A317FDFBFCF] () C:\EEK\bin64\Signatures\BD\e_spyw.i21
2020-08-18 10:05 - 2020-08-18 10:05 - 000449385 ____A [8E38FFF489AA1189A52CF2D65D7F81D9] () C:\EEK\bin64\Signatures\BD\e_spyw.i22
2020-08-18 10:05 - 2020-08-18 10:05 - 000446363 ____A [5BB9F487BEEB76AFE95F005FD3461355] () C:\EEK\bin64\Signatures\BD\e_spyw.i23
2020-08-18 10:05 - 2020-08-18 10:05 - 000373805 ____A [A450E6599064A8D3930A37D913AA6C24] () C:\EEK\bin64\Signatures\BD\e_spyw.i24
2020-08-18 10:05 - 2020-08-18 10:05 - 000435821 ____A [24836176DB37521C33E993E71C55B77D] () C:\EEK\bin64\Signatures\BD\e_spyw.i25
2020-08-18 10:05 - 2020-08-18 10:05 - 000452880 ____A [035ABEABC880B41191792D216F81BBD8] () C:\EEK\bin64\Signatures\BD\e_spyw.i26
2020-08-18 10:05 - 2020-08-18 10:05 - 000415639 ____A [5EBB6D8D3B78E2C24408A0DB6EDC2E2F] () C:\EEK\bin64\Signatures\BD\e_spyw.i27
2020-08-18 10:05 - 2020-08-18 10:05 - 000444461 ____A [1DBFAC549DD229EDBFCC82586E04FD9B] () C:\EEK\bin64\Signatures\BD\e_spyw.i28
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i29
2019-08-25 12:55 - 2019-12-27 02:02 - 000008756 ____A [6A92ADCA15DDEA7266414313577E5F58] () C:\EEK\bin64\Signatures\BD\e_spyw.i30
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i31
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i32
2019-08-25 12:55 - 2019-12-27 02:02 - 000000105 ____A [1C9536E6C41C09AB8F025D60745DC88D] () C:\EEK\bin64\Signatures\BD\e_spyw.i33
2019-08-25 12:55 - 2019-12-27 02:02 - 000000125 ____A [23A66F656949F961DAA4AA3719508984] () C:\EEK\bin64\Signatures\BD\e_spyw.i34
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i35
2019-08-25 12:55 - 2019-12-27 02:02 - 000000151 ____A [CBC4C55B2723C2CAAF85B74EC8384928] () C:\EEK\bin64\Signatures\BD\e_spyw.i36
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i37
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i38
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i39
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i40
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i41
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i42
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i43
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i44
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i45
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i46
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i47
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\e_spyw.i48
2020-08-03 16:50 - 2020-08-03 16:50 - 000093263 ____A 
[6EF5BECB9016CB7EC45BC5D4B07B86F2] () C:\EEK\bin64\Signatures\BD\e_spyw.i49
2020-08-18 10:05 - 2020-08-18 10:05 - 000738234 ____A [0E8A578E75C9F149FECFEE3F9286CDD3] () C:\EEK\bin64\Signatures\BD\e_spyw.ivd
2020-08-18 10:05 - 2020-08-18 10:05 - 000891303 ____A [835C7F4C1E075AD66B52EACD5BA9D4B2] () C:\EEK\bin64\Signatures\BD\emalware.000
2020-08-18 10:04 - 2020-08-18 10:04 - 000241364 ____A [C52B4F96BF87E50EC849A82991D67EFB] () C:\EEK\bin64\Signatures\BD\emalware.001
2020-08-18 10:04 - 2020-08-18 10:04 - 000280881 ____A [FCDE4242A80C93215A7B546778B154B7] () C:\EEK\bin64\Signatures\BD\emalware.002
2020-08-18 10:04 - 2020-08-18 10:04 - 000212844 ____A [AD9BB342B8C3CCAA53CF9B3E021F4A9E] () C:\EEK\bin64\Signatures\BD\emalware.003
2020-08-18 10:04 - 2020-08-18 10:04 - 000213757 ____A [8571277E04F33CEC25BA862830B8095C] () C:\EEK\bin64\Signatures\BD\emalware.004
2020-08-18 10:04 - 2020-08-18 10:04 - 000183386 ____A [F5FB2104925E937D071D01BF43881F89] () C:\EEK\bin64\Signatures\BD\emalware.005
2020-08-18 10:04 - 2020-08-18 10:04 - 000232279 ____A [A85CAF3A30DCD66D87A55491D0EBC532] () C:\EEK\bin64\Signatures\BD\emalware.006
2020-08-18 10:04 - 2020-08-18 10:04 - 000223419 ____A [095CBE37158C054FF6E9CEF7D0BA7BEC] () C:\EEK\bin64\Signatures\BD\emalware.007
2020-08-18 10:04 - 2020-08-18 10:04 - 000215930 ____A [07EBDCE511DA9F0461176F1AB399117C] () C:\EEK\bin64\Signatures\BD\emalware.008
2020-08-18 10:04 - 2020-08-18 10:04 - 000187667 ____A [228D25C7367E9CD1387C54652E9EAE5C] () C:\EEK\bin64\Signatures\BD\emalware.009
2020-08-18 10:04 - 2020-08-18 10:04 - 000135555 ____A [4920B61D873536474DFD9A4065AB7CF5] () C:\EEK\bin64\Signatures\BD\emalware.010
2020-08-18 10:04 - 2020-08-18 10:04 - 000197060 ____A [0A901A10B2ED41E805C803FDB75850F4] () C:\EEK\bin64\Signatures\BD\emalware.011
2020-08-18 10:04 - 2020-08-18 10:04 - 000248404 ____A [C2A769C27D22E1D42F4D934CC2DC4F18] () C:\EEK\bin64\Signatures\BD\emalware.012
2020-08-18 10:04 - 2020-08-18 10:04 - 000197371 ____A [840F7C7AC02B41F84A1E8E45813EBE4A] () C:\EEK\bin64\Signatures\BD\emalware.013
2020-08-18 10:04 - 2020-08-18 10:04 - 000270914 ____A [195D525A9774D69F6102E39C7FB83C4D] () C:\EEK\bin64\Signatures\BD\emalware.014
2020-08-18 10:04 - 2020-08-18 10:04 - 000189425 ____A [2D5EC87C09BE154CC38F757061E64ED6] () C:\EEK\bin64\Signatures\BD\emalware.015
2020-08-18 10:04 - 2020-08-18 10:04 - 000237104 ____A [E334946531A82962BF4D35F9E4FE2370] () C:\EEK\bin64\Signatures\BD\emalware.016
2020-08-18 10:04 - 2020-08-18 10:04 - 000246486 ____A [62346FC1EAB4AF636558FF9EDE99E03D] () C:\EEK\bin64\Signatures\BD\emalware.017
2020-08-18 10:04 - 2020-08-18 10:04 - 000257496 ____A [FA19A74BC22246D76912859EF84FB626] () C:\EEK\bin64\Signatures\BD\emalware.018
2020-08-18 10:04 - 2020-08-18 10:04 - 000157158 ____A [72900B1C794F9FCD77025837032BC98E] () C:\EEK\bin64\Signatures\BD\emalware.019
2020-08-18 10:04 - 2020-08-18 10:04 - 000198435 ____A [0EFEED8B8187BB0568622705AB23119A] () C:\EEK\bin64\Signatures\BD\emalware.020
2020-08-18 10:04 - 2020-08-18 10:04 - 000184762 ____A [0A7F9CDE98259475FE9039FAC4868A08] () C:\EEK\bin64\Signatures\BD\emalware.021
2020-08-18 10:04 - 2020-08-18 10:04 - 000201122 ____A [E42D7BDF1958792D0C5BEC88A6B5F56D] () C:\EEK\bin64\Signatures\BD\emalware.022
2020-08-18 10:04 - 2020-08-18 10:04 - 000233434 ____A [F2305532C4B01A06F25F60652DE9BAF9] () C:\EEK\bin64\Signatures\BD\emalware.023
2020-08-18 10:04 - 2020-08-18 10:04 - 000214697 ____A [B573B0F25785FA4CC58A3C4D63569AF7] () C:\EEK\bin64\Signatures\BD\emalware.024
2020-08-18 10:04 - 2020-08-18 10:04 - 000237896 ____A [0A8B5028D1CC782A3ED19B4B1A534338] () C:\EEK\bin64\Signatures\BD\emalware.025
2020-08-18 10:05 - 2020-08-18 10:05 - 000228252 ____A [15EF3851BDD5F3AD9068AA03AC199466] () C:\EEK\bin64\Signatures\BD\emalware.026
2020-08-18 10:05 - 2020-08-18 10:05 - 000231026 ____A [1627AB4F06A285F453257B5E1E2640ED] () C:\EEK\bin64\Signatures\BD\emalware.027
2020-08-18 10:05 - 2020-08-18 10:05 - 000192647 ____A [163F8315222704B65C69333596CB9B9E] () C:\EEK\bin64\Signatures\BD\emalware.028
2020-08-18 10:05 - 2020-08-18 10:05 - 000218120 ____A [6BD96595257F4A4F2BEE9F97D67CA063] () C:\EEK\bin64\Signatures\BD\emalware.029
2020-08-18 10:05 - 2020-08-18 10:05 - 000226161 ____A [510FCF714F429A8B60B4B6C51329A8EE] () C:\EEK\bin64\Signatures\BD\emalware.030
2020-08-18 10:05 - 2020-08-18 10:05 - 000192829 ____A [8DBFFA7AF1CE34386AEBBF39A427402C] () C:\EEK\bin64\Signatures\BD\emalware.031
2020-08-18 10:05 - 2020-08-18 10:05 - 000201048 ____A [2DBFAFBC75B84418A440AB65AA88DBD2] () C:\EEK\bin64\Signatures\BD\emalware.032
2020-08-18 10:05 - 2020-08-18 10:05 - 000247857 ____A [B2031B8A3590E9D9021166CFFBB4A6C0] () C:\EEK\bin64\Signatures\BD\emalware.033
2020-08-18 10:05 - 2020-08-18 10:05 - 000196885 ____A [0A88A8A8189AAC46FDBE39BC1E32B0C0] () C:\EEK\bin64\Signatures\BD\emalware.034
2020-08-18 10:05 - 2020-08-18 10:05 - 000178479 ____A [C4A8AEF411BDF19C1CAC2C07329909EE] () C:\EEK\bin64\Signatures\BD\emalware.035
2020-08-18 10:05 - 2020-08-18 10:05 - 000219225 ____A [23B7DF2D4D5374A46E961CBD8078F849] () C:\EEK\bin64\Signatures\BD\emalware.036
2020-08-18 10:05 - 2020-08-18 10:05 - 000271182 ____A [1813AB8D84AB0CAE9BE3CB52CD9985E7] () C:\EEK\bin64\Signatures\BD\emalware.037
2020-08-18 10:05 - 2020-08-18 10:05 - 000201981 ____A [4953DAB432CA49780929B2E83E5A93C6] () C:\EEK\bin64\Signatures\BD\emalware.038
2020-08-18 10:05 - 2020-08-18 10:05 - 000277795 ____A [8EECBD63430ED2988451D9CF2C925E70] () C:\EEK\bin64\Signatures\BD\emalware.039
2020-08-18 10:05 - 2020-08-18 10:05 - 000213607 ____A [FF009384AA3446BD8F77C68A241F0533] () C:\EEK\bin64\Signatures\BD\emalware.040
2020-08-18 10:05 - 2020-08-18 10:05 - 000208365 ____A [F997663D522EE4950B02F43655F385E1] () C:\EEK\bin64\Signatures\BD\emalware.041
2020-08-18 10:05 - 2020-08-18 10:05 - 000177849 ____A [58BD8D14F2C53511EAB1226B0DC48508] () C:\EEK\bin64\Signatures\BD\emalware.042
2020-08-18 10:05 - 2020-08-18 10:05 - 000201604 ____A [B84D2CBCF92852E744C509A9B6632016] () C:\EEK\bin64\Signatures\BD\emalware.043
2020-08-18 10:05 - 2020-08-18 10:05 - 000211972 ____A [96220B954D8D03BF1D8925925CBE0BBF] () C:\EEK\bin64\Signatures\BD\emalware.044
2020-08-18 10:05 - 2020-08-18 10:05 - 000241132 ____A [1566B461DEDDB16730F16DAD21EA3854] () C:\EEK\bin64\Signatures\BD\emalware.045
2020-08-18 10:05 - 2020-08-18 10:05 - 000165415 ____A [9747B64BE1C208D5364D7229AA3FC17C] () C:\EEK\bin64\Signatures\BD\emalware.046
2020-08-18 10:05 - 2020-08-18 10:05 - 000265567 ____A [BBB08AD3B9DBF5900DAFD535ADD6C5E9] () C:\EEK\bin64\Signatures\BD\emalware.047
2020-08-18 10:05 - 2020-08-18 10:05 - 000301588 ____A [C92989C7D212996DD28054098996982C] () C:\EEK\bin64\Signatures\BD\emalware.048
2020-08-18 10:05 - 2020-08-18 10:05 - 000215856 ____A [93766A759FC2A31F976F3F3E919A761E] () C:\EEK\bin64\Signatures\BD\emalware.049
2020-08-18 10:05 - 2020-08-18 10:05 - 000237787 ____A [EB27C8ACB092F10754608C12AA375D53] () C:\EEK\bin64\Signatures\BD\emalware.050
2020-08-18 10:05 - 2020-08-18 10:05 - 000226944 ____A [E17EBB3CCC2F3BC4BF9BB9D336BD4259] () C:\EEK\bin64\Signatures\BD\emalware.051
2020-08-18 10:05 - 2020-08-18 10:05 - 000261533 ____A [B4D7DBA75CD0C9A427E9266825B43576] () C:\EEK\bin64\Signatures\BD\emalware.052
2020-08-18 10:05 - 2020-08-18 10:05 - 000251868 ____A [AB835D83CFE754F998D5006A80A1D994] () C:\EEK\bin64\Signatures\BD\emalware.053
2020-08-18 10:05 - 2020-08-18 10:05 - 000223701 ____A [29B22B4A73D9963B4FDCA2E5EFF5041C] () C:\EEK\bin64\Signatures\BD\emalware.054
2020-08-18 10:05 - 2020-08-18 10:05 - 000266030 ____A [34AD798247CE6E9215E0525E2C28F729] () C:\EEK\bin64\Signatures\BD\emalware.055
2020-08-18 10:05 - 2020-08-18 10:05 - 000284787 ____A [69E97943F62825185139523542F4910C] () C:\EEK\bin64\Signatures\BD\emalware.056
2020-08-18 10:05 - 2020-08-18 10:05 - 000262119 ____A [FCEA3EC3DF7681264D2C9BB55324041B] () C:\EEK\bin64\Signatures\BD\emalware.057
2020-08-18 10:05 - 2020-08-18 10:05 - 000203888 ____A [96D384969443981F65776F5FA372E172] () C:\EEK\bin64\Signatures\BD\emalware.058
2020-08-18 10:05 - 2020-08-18 10:05 - 000311445 ____A [FC19851C5C9D10BE6A5F4C5779562DD3] () C:\EEK\bin64\Signatures\BD\emalware.059
2020-08-18 10:05 - 2020-08-18 10:05 - 000241841 ____A [EBB6D7A4BB089DD1C9BA5AC714EB0D32] () C:\EEK\bin64\Signatures\BD\emalware.060
2020-08-18 10:05 - 2020-08-18 10:05 - 000257307 ____A [BAA385F29B9262D33668E57C76B3E5E4] () C:\EEK\bin64\Signatures\BD\emalware.061
2020-08-18 10:05 - 2020-08-18 10:05 - 000225152 ____A [0531A3CD2E786A1011426F78BE93C3E0] () C:\EEK\bin64\Signatures\BD\emalware.062
2020-08-18 10:05 - 2020-08-18 10:05 - 000277488 ____A [22F424C5888A4E6F6DA0F671ED233DB2] () C:\EEK\bin64\Signatures\BD\emalware.063
2020-08-18 10:05 - 2020-08-18 10:05 - 000273735 ____A [3EC540398E123FDD730B662ABE731DCE] () C:\EEK\bin64\Signatures\BD\emalware.064
2020-08-18 10:05 - 2020-08-18 10:05 - 000205500 ____A [0003CFB2C07BEC523716BAF74427D70E] () C:\EEK\bin64\Signatures\BD\emalware.065
2020-08-18 10:05 - 2020-08-18 10:05 - 000259261 ____A [F35CDB1B766E9A1EC984B44A4972C172] () C:\EEK\bin64\Signatures\BD\emalware.066
2020-08-18 10:05 - 2020-08-18 10:05 - 000307032 ____A [21ADC2231A94251D7BF598508C3D7F9D] () C:\EEK\bin64\Signatures\BD\emalware.067
2020-08-18 10:05 - 2020-08-18 10:05 - 000257455 ____A [0663CF94543479CD699A4C84241D216A] () C:\EEK\bin64\Signatures\BD\emalware.068
2020-08-18 10:05 - 2020-08-18 10:05 - 000227949 ____A [271810026516A45AF372F1F474414015] () C:\EEK\bin64\Signatures\BD\emalware.069
2020-08-18 10:05 - 2020-08-18 10:05 - 000200796 ____A [59F2969CE6EC1677558082A22A63A447] () C:\EEK\bin64\Signatures\BD\emalware.070
2020-08-18 10:05 - 2020-08-18 10:05 - 000200115 ____A [71603CC96FC7256A861ECD4C0D3F08E0] () C:\EEK\bin64\Signatures\BD\emalware.071
2020-08-18 10:05 - 2020-08-18 10:05 - 000218813 ____A [B4144E1394AEB465FA8896B55EA89174] () C:\EEK\bin64\Signatures\BD\emalware.072
2020-08-18 10:05 - 2020-08-18 10:05 - 000245361 ____A [A009D8D1B7922CEF7FD07D408492415A] () C:\EEK\bin64\Signatures\BD\emalware.073
2020-08-18 10:05 - 2020-08-18 10:05 - 000251923 ____A [50A16CC0C51E33E45C1995F8F0817F74] () C:\EEK\bin64\Signatures\BD\emalware.074
2020-08-18 10:05 - 2020-08-18 10:05 - 000260134 ____A [6C02B06B81150CB4C594FC07D3EE21F5] () C:\EEK\bin64\Signatures\BD\emalware.075
2020-08-18 10:05 - 2020-08-18 10:05 - 000216598 ____A [2E67F614E74C872934CE3B32566B7DA9] () C:\EEK\bin64\Signatures\BD\emalware.076
2020-08-18 10:05 - 2020-08-18 10:05 - 000197987 ____A [7C61B59D38B00370FF1F0E697BDCE111] () C:\EEK\bin64\Signatures\BD\emalware.077
2020-08-18 10:05 - 2020-08-18 10:05 - 000198639 ____A [681E45CA986125B5EEDBF1F979BD461E] () C:\EEK\bin64\Signatures\BD\emalware.078
2020-08-18 10:05 - 2020-08-18 10:05 - 000191602 ____A [A65157A80E25E4C3E5AB4C00861F223D] () C:\EEK\bin64\Signatures\BD\emalware.079
2020-08-18 10:05 - 2020-08-18 10:05 - 000159357 ____A [A14C47E46B5EB4B522F9D2C5EBC08D97] () C:\EEK\bin64\Signatures\BD\emalware.080
2020-08-18 10:05 - 2020-08-18 10:05 - 000181075 ____A [FF0FD6E0CD71BD0870DB18DC48297789] () C:\EEK\bin64\Signatures\BD\emalware.081
2020-08-18 10:05 - 2020-08-18 10:05 - 000212110 ____A [4BACCEB4E55AEB707FBCB1B77D9F4FF9] () C:\EEK\bin64\Signatures\BD\emalware.082
2020-08-18 10:05 - 2020-08-18 10:05 - 000211552 ____A [C4D21752E0C1F77DE648C0C20F34C38E] () C:\EEK\bin64\Signatures\BD\emalware.083
2020-08-18 10:05 - 2020-08-18 10:05 - 000207920 ____A [7D02C921B3C167A3E9B232C0DD4CDC90] () C:\EEK\bin64\Signatures\BD\emalware.084
2020-08-18 10:05 - 2020-08-18 10:05 - 000188133 ____A [DE4379F38C1BE9834EB814313CB67D1D] () C:\EEK\bin64\Signatures\BD\emalware.085
2020-08-18 10:05 - 2020-08-18 10:05 - 000246693 ____A [EB8F9CD5130F5492C166C982A068DB3C] () C:\EEK\bin64\Signatures\BD\emalware.086
2020-08-18 10:05 - 2020-08-18 10:05 - 000294360 ____A [55C645E2163219B779E3AA2FDD74A809] () C:\EEK\bin64\Signatures\BD\emalware.087
2020-08-18 10:05 - 2020-08-18 10:05 - 000185240 ____A [7539E64F65BFFE6981B13DF9E698A0BC] () C:\EEK\bin64\Signatures\BD\emalware.088
2020-08-18 10:05 - 2020-08-18 10:05 - 000201892 ____A [36438B53CE8ACCDB1EA04A22E3D10929] () C:\EEK\bin64\Signatures\BD\emalware.089
2020-08-18 10:05 - 2020-08-18 10:05 - 000193721 ____A [8128CE47313718A2B9EEFDA6AD65E4BB] () C:\EEK\bin64\Signatures\BD\emalware.090
2020-08-18 10:05 - 2020-08-18 10:05 - 000285142 ____A [060F8E17EAFAEF82FD0AB376769C0E2F] () C:\EEK\bin64\Signatures\BD\emalware.091
2020-08-18 10:05 - 2020-08-18 10:05 - 000342011 ____A [94219A6F81BAAC1573F9BC775AB15B17] () C:\EEK\bin64\Signatures\BD\emalware.092
2020-08-18 10:05 - 2020-08-18 10:05 - 000300249 ____A [4E0229574F87326ACC9C21A9018B31B4] () C:\EEK\bin64\Signatures\BD\emalware.093
2020-08-18 10:05 - 2020-08-18 10:05 - 000280601 ____A [E5DFD7E111431FDF8A376B3D9E126C62] () C:\EEK\bin64\Signatures\BD\emalware.094
2020-08-18 10:05 - 2020-08-18 10:05 - 000297637 ____A [4D67DC2AC9958B51EF19AF22F3E16FA4] () C:\EEK\bin64\Signatures\BD\emalware.095
2020-08-18 10:05 - 2020-08-18 10:05 - 000259345 ____A [5063D74B5F1BD643EC3755BFAEAE815F] () C:\EEK\bin64\Signatures\BD\emalware.096
2020-07-13 20:21 - 2020-07-13 20:21 - 000482250 ____A [74C9D2E47A824B76AD17CDB0B32EA1A7] () C:\EEK\bin64\Signatures\BD\emalware.097
2020-07-13 20:21 - 2020-07-13 20:21 - 000392917 ____A [CBCC8620E83DF3EA16D53EDD33DC58A3] () C:\EEK\bin64\Signatures\BD\emalware.098
2020-07-13 20:21 - 2020-07-13 20:21 - 000234160 ____A [D4A533278C9E3D66EC137556EE691718] () C:\EEK\bin64\Signatures\BD\emalware.099
2020-07-13 20:21 - 2020-07-13 20:21 - 000309061 ____A [5C3A31C10F6FBD10CB4D2170BBAE49B3] () C:\EEK\bin64\Signatures\BD\emalware.100
2020-07-13 20:21 - 2020-07-13 20:21 - 000262849 ____A [D84316685CB4B80B5928E20FD60F59FD] () C:\EEK\bin64\Signatures\BD\emalware.101
2020-08-03 16:49 - 2020-08-03 16:49 - 000291492 ____A [456436BFE3EE1F19126887772873735E] () C:\EEK\bin64\Signatures\BD\emalware.102
2020-07-13 20:21 - 2020-07-13 20:21 - 000299266 ____A [3E2018A3AFF4AED7BBA1A0EBBD34CC70] () C:\EEK\bin64\Signatures\BD\emalware.103
2020-07-13 20:21 - 2020-07-13 20:21 - 000231217 ____A [991512BF664F1D42FBF10BD5CD221744] () C:\EEK\bin64\Signatures\BD\emalware.104
2020-07-13 20:21 - 2020-07-13 20:21 - 000290558 ____A [3DF1FE7BF19BC7EA5961F54E0B740414] () C:\EEK\bin64\Signatures\BD\emalware.105
2020-07-13 20:21 - 2020-07-13 20:21 - 000240855 ____A [A3C0B10CD6896F9095276652E20EFECA] () C:\EEK\bin64\Signatures\BD\emalware.106
2020-08-03 16:49 - 2020-08-03 16:49 - 000225295 ____A [09AEF67C32D612DF0D65DA8D3E0D3BD7] () C:\EEK\bin64\Signatures\BD\emalware.107
2020-07-13 20:21 - 2020-07-13 20:21 - 000214723 ____A [CB839629AC948E62D42228AECCBE97D0] () C:\EEK\bin64\Signatures\BD\emalware.108
2020-07-13 20:21 - 2020-07-13 20:21 - 000241945 ____A [BB668D2C503D910242D91666498A5CBE] () C:\EEK\bin64\Signatures\BD\emalware.109
2020-07-13 20:21 - 2020-07-13 20:21 - 000240324 ____A [11B5627B802583DC08CE4ABE727CEFC0] () C:\EEK\bin64\Signatures\BD\emalware.110
2020-07-13 20:21 - 2020-07-13 20:21 - 000257308 ____A [1AB97DA61E3E8F7E7FD6B7BF6A1F2CF7] () C:\EEK\bin64\Signatures\BD\emalware.111
2020-07-13 20:21 - 2020-07-13 20:21 - 000220967 ____A [076DF67B70F5BC4D16A7D3557198D9A5] () C:\EEK\bin64\Signatures\BD\emalware.112
2020-07-13 20:21 - 2020-07-13 20:21 - 000229899 ____A [BD9488C2C4E1ACD54ABF6B9F54FCEC79] () C:\EEK\bin64\Signatures\BD\emalware.113
2020-07-13 20:21 - 2020-07-13 20:21 - 000190127 ____A [761319A5C4138B760D02BCFB87A487A3] () C:\EEK\bin64\Signatures\BD\emalware.114
2020-07-13 20:21 - 2020-07-13 20:21 - 000174618 ____A [6E69C0B960280C9DF9EB2E87243387FA] () C:\EEK\bin64\Signatures\BD\emalware.115
2020-07-13 20:21 - 2020-07-13 20:21 - 000256861 ____A [9C495B6414AF32C6BCCC5AC156C2BCBA] () C:\EEK\bin64\Signatures\BD\emalware.116
2020-07-13 20:21 - 2020-07-13 20:21 - 000251699 ____A [9C184BE292B08C6DAD6441963DB204CC] () C:\EEK\bin64\Signatures\BD\emalware.117
2020-07-13 20:21 - 2020-07-13 20:21 - 000213630 ____A [11A969884DC954D52B16F4B7975B3F83] () C:\EEK\bin64\Signatures\BD\emalware.118
2020-07-13 20:21 - 2020-07-13 20:21 - 000241254 ____A [364F5CA48ABF20D2E3F5008CACDC47E9] () C:\EEK\bin64\Signatures\BD\emalware.119
2020-07-13 20:21 - 2020-07-13 20:21 - 000232011 ____A [7528E84D2E736AF24B2D57DC33EE79F3] () C:\EEK\bin64\Signatures\BD\emalware.120
2020-07-13 20:21 - 2020-07-13 20:21 - 000222530 ____A [9E92570A8B2113CAA598D0F64A9515E5] () C:\EEK\bin64\Signatures\BD\emalware.121
2020-07-13 20:21 - 2020-07-13 20:21 - 000314655 ____A [88E5004B7D4B417F5DAF11DA17D8A990] () C:\EEK\bin64\Signatures\BD\emalware.122
2020-07-13 20:21 - 2020-07-13 20:21 - 000257561 ____A [0599AECA0EA22BEED8BC91417ECF07A9] () C:\EEK\bin64\Signatures\BD\emalware.123
2020-07-13 20:21 - 2020-07-13 20:21 - 000215397 ____A [99345083D044C9462B9E033D81A2F66F] () C:\EEK\bin64\Signatures\BD\emalware.124
2020-07-13 20:21 - 2020-07-13 20:21 - 000253244 ____A [185D6EE7D6CAA55F49F2B13EAAE57728] () C:\EEK\bin64\Signatures\BD\emalware.125
2020-07-13 20:21 - 2020-07-13 20:21 - 000319361 ____A [2969DC9538423B8A6555C2F8F5ABD95B] () C:\EEK\bin64\Signatures\BD\emalware.126
2020-07-13 20:21 - 2020-07-13 20:21 - 000262295 ____A [5D16C5B5E44EA0490BB223BD5F163ABB] () C:\EEK\bin64\Signatures\BD\emalware.127
2020-07-13 20:21 - 2020-07-13 20:21 - 000317855 ____A [FE34D7EB68D73F4A0401AC24BFFE53B0] () C:\EEK\bin64\Signatures\BD\emalware.128
2020-08-03 16:49 - 2020-08-03 16:49 - 000344084 ____A [725614C4711655DED42D86A051D2BE0D] () C:\EEK\bin64\Signatures\BD\emalware.129
2020-07-13 20:21 - 2020-07-13 20:21 - 000201762 ____A [A2925506B75496A34A2351FB3068B354] () C:\EEK\bin64\Signatures\BD\emalware.130
2020-07-13 20:21 - 2020-07-13 20:21 - 000151263 ____A [F308EAFF809EEC4634C90A8B817E4D16] () C:\EEK\bin64\Signatures\BD\emalware.131
2020-07-13 20:21 - 2020-07-13 20:21 - 000170722 ____A [87E9A15C95ED0AFDB60296CF2B1A39F0] () C:\EEK\bin64\Signatures\BD\emalware.132
2020-07-13 20:21 - 2020-07-13 20:21 - 000259772 ____A [1485201D6167481017082D0490FD0E7D] () C:\EEK\bin64\Signatures\BD\emalware.133
2020-07-13 20:21 - 2020-07-13 20:21 - 000161395 ____A [9531B98F419970E4D325FAB6FEB12D3F] () C:\EEK\bin64\Signatures\BD\emalware.134
2020-07-13 20:21 - 2020-07-13 20:21 - 000179571 ____A [6D02124C130378BBC9A96907CB1BF0DA] () C:\EEK\bin64\Signatures\BD\emalware.135
2020-07-13 20:21 - 2020-07-13 20:21 - 000234763 ____A [2CF9290788550D7F196CE2E69FB137A1] () C:\EEK\bin64\Signatures\BD\emalware.136
2020-07-13 20:21 - 2020-07-13 20:21 - 000165777 ____A [2AD5E70D6C7F7F3C2563AC366A33513D] () C:\EEK\bin64\Signatures\BD\emalware.137
2020-07-13 20:21 - 2020-07-13 20:21 - 000278615 ____A [825748CB209B002E97E015AD92E3E3DF] () C:\EEK\bin64\Signatures\BD\emalware.138
2020-07-13 20:21 - 2020-07-13 20:21 - 000183782 ____A [4ADEA1B480324B54E3962E343D69060F] () C:\EEK\bin64\Signatures\BD\emalware.139
2020-07-13 20:21 - 2020-07-13 20:21 - 000221982 ____A [1D6C757BDF55475EBF974025D0BDBBD4] () C:\EEK\bin64\Signatures\BD\emalware.140
2020-07-13 20:21 - 2020-07-13 20:21 - 000231808 ____A [22E0572C34510B0BF243BE13CD7D3E7F] () C:\EEK\bin64\Signatures\BD\emalware.141
2020-07-13 20:21 - 2020-07-13 20:21 - 000246332 ____A [C3E652797583C0A9587D6875C7CA29FF] () C:\EEK\bin64\Signatures\BD\emalware.142
2020-07-13 20:21 - 2020-07-13 20:21 - 000228848 ____A [1979C2572A874AE41C82F4041A33EC29] () C:\EEK\bin64\Signatures\BD\emalware.143
2020-07-13 20:21 - 2020-07-13 20:21 - 000173194 ____A [C573981DFA32E3EE31A7D02692B5537E] () C:\EEK\bin64\Signatures\BD\emalware.144
2020-07-13 20:21 - 2020-07-13 20:21 - 000170467 ____A [B784746EA1ED9570A9E311ADCE20C251] () C:\EEK\bin64\Signatures\BD\emalware.145
2020-07-13 20:21 - 2020-07-13 20:21 - 000178374 ____A [675E64CCB03B51A5A3880E9F9703F621] () C:\EEK\bin64\Signatures\BD\emalware.146
2020-07-13 20:21 - 2020-07-13 20:21 - 000198429 ____A [B32330DB9BFD405ED78A631ABF89CA8E] () C:\EEK\bin64\Signatures\BD\emalware.147
2020-07-13 20:21 - 2020-07-13 20:21 - 000196804 ____A [BD1B7CDC21786084FE0830A6675F6B36] () C:\EEK\bin64\Signatures\BD\emalware.148
2020-07-13 20:21 - 2020-07-13 20:21 - 000176155 ____A [D4942B0287C7C2A9BB2F841825501082] () C:\EEK\bin64\Signatures\BD\emalware.149
2020-07-13 20:21 - 2020-07-13 20:21 - 000192150 ____A [4103FE3518CEE549E89787D0783B543F] () C:\EEK\bin64\Signatures\BD\emalware.150
2020-07-13 20:21 - 2020-07-13 20:21 - 000164795 ____A [E3CF40F702CABBDFACAB6AC19D03B922] () C:\EEK\bin64\Signatures\BD\emalware.151
2020-07-13 20:21 - 2020-07-13 20:21 - 000215193 ____A [DD4CCEE917FA71F552CBF8137E365E71] () C:\EEK\bin64\Signatures\BD\emalware.152
2020-07-13 20:21 - 2020-07-13 20:21 - 000193453 ____A [438AD10ADBE35F2DC777C35CF74A69F8] () C:\EEK\bin64\Signatures\BD\emalware.153
2020-07-13 20:21 - 2020-07-13 20:21 - 000185909 ____A [1280C11A441128FBDE68E6F99ACAB133] () C:\EEK\bin64\Signatures\BD\emalware.154
2020-07-13 20:21 - 2020-07-13 20:21 - 000196030 ____A [F78F185479AD32665D2B9B51E0B6F0F5] () C:\EEK\bin64\Signatures\BD\emalware.155
2020-07-13 20:22 - 2020-07-13 20:22 - 000241296 ____A [4E5CA2D1C45674F4CE0DFA8BDD8E7D45] () C:\EEK\bin64\Signatures\BD\emalware.156
2020-07-13 20:21 - 2020-07-13 20:21 - 000190409 ____A [E3B6E8DB29B87DCF055F13998EFCF1CF] () C:\EEK\bin64\Signatures\BD\emalware.157
2020-07-13 20:21 - 2020-07-13 20:21 - 000185876 ____A [9F53AFFD8421F891BE2900F9714362FF] () C:\EEK\bin64\Signatures\BD\emalware.158
2020-07-13 20:21 - 2020-07-13 20:21 - 000181404 ____A [4C0A27DF3A08B415C64223E70E58E4C4] () C:\EEK\bin64\Signatures\BD\emalware.159
2020-08-03 16:49 - 2020-08-03 16:49 - 000190828 ____A [FAA5F85EA3D571CDFD9E7069997522EE] () C:\EEK\bin64\Signatures\BD\emalware.160
2020-07-13 20:21 - 2020-07-13 20:21 - 000183601 ____A [78284654D5BC6CB46ABA3279009A025F] () C:\EEK\bin64\Signatures\BD\emalware.161
2020-07-13 20:21 - 2020-07-13 20:21 - 000162036 ____A [3B8659B7A321F8BF1936B4ABB525B4CA] () C:\EEK\bin64\Signatures\BD\emalware.162
2020-07-13 20:21 - 2020-07-13 20:21 - 000175305 ____A [813EC01751EAD1EB94A910A1899CAD52] () C:\EEK\bin64\Signatures\BD\emalware.163
2020-07-13 20:21 - 2020-07-13 20:21 - 000163001 ____A [431F360CAECB17740FE8AB15D14287EF] () C:\EEK\bin64\Signatures\BD\emalware.164
2020-07-13 20:21 - 2020-07-13 20:21 - 000225493 ____A [B75FDB6DEE32C74DB0BFCAE00A1B4D0B] () C:\EEK\bin64\Signatures\BD\emalware.165
2020-07-13 20:21 - 2020-07-13 20:21 - 000196956 ____A [49B80328586936EFDAC8E53357A35ED2] () C:\EEK\bin64\Signatures\BD\emalware.166
2020-07-13 20:21 - 2020-07-13 20:21 - 000175564 ____A [9CEF35510D3E0EA565B7C98FF5EF558B] () C:\EEK\bin64\Signatures\BD\emalware.167
2020-07-13 20:21 - 2020-07-13 20:21 - 000232403 ____A [501B46B9F378396911F9AB7FED5A6228] () C:\EEK\bin64\Signatures\BD\emalware.168
2020-07-13 20:21 - 2020-07-13 20:21 - 000246042 ____A [FFBD22BB059D4BD76DDF6383A5544A6E] () C:\EEK\bin64\Signatures\BD\emalware.169
2020-07-13 20:21 - 2020-07-13 20:21 - 000231057 ____A [D84B4EE48D2A67C8C9BEDB0E1F53513C] () C:\EEK\bin64\Signatures\BD\emalware.170
2020-07-13 20:21 - 2020-07-13 20:21 - 000270668 ____A [1AF64F641B92F98F3CDB02FCB23BEDF1] () C:\EEK\bin64\Signatures\BD\emalware.171
2020-07-13 20:21 - 2020-07-13 20:21 - 000271147 ____A [35784842182D1F1D0A64F3F39CC8EFC7] () C:\EEK\bin64\Signatures\BD\emalware.172
2020-07-13 20:21 - 2020-07-13 20:21 - 000309136 ____A [B08379E0743361F1F04344B01716A80C] () C:\EEK\bin64\Signatures\BD\emalware.173
2020-07-13 20:21 - 2020-07-13 20:21 - 000257025 ____A [4BA8A8EC1330C4CA59DE0608C6C17D40] () C:\EEK\bin64\Signatures\BD\emalware.174
2020-07-13 20:22 - 2020-07-13 20:22 - 000204021 ____A [3716B9B208F86F05C408AB2A9C9C40A8] () C:\EEK\bin64\Signatures\BD\emalware.175
2020-07-13 20:22 - 2020-07-13 20:22 - 000259309 ____A [178EA332BA606820DB9856A56A82E74B] () C:\EEK\bin64\Signatures\BD\emalware.176
2020-07-13 20:22 - 2020-07-13 20:22 - 000237206 ____A [4CEC02BA3184E0845D18AA417D201D8F] () C:\EEK\bin64\Signatures\BD\emalware.177
2020-07-13 20:22 - 2020-07-13 20:22 - 000229852 ____A [A7FF95860D7F9157F22D6AA1E4BBCA4C] () C:\EEK\bin64\Signatures\BD\emalware.178
2020-07-13 20:22 - 2020-07-13 20:22 - 000270846 ____A [0266571E301907181EBCE0B562362CCD] () C:\EEK\bin64\Signatures\BD\emalware.179
2020-07-13 20:22 - 2020-07-13 20:22 - 000239091 ____A [EBF006E9EA24EB655E4273746B98431F] () C:\EEK\bin64\Signatures\BD\emalware.180
2020-07-13 20:22 - 2020-07-13 20:22 - 000183565 ____A [DEF8E56EC2B0EF7F0F7AAA531BD9C69E] () C:\EEK\bin64\Signatures\BD\emalware.181
2020-07-13 20:22 - 2020-07-13 20:22 - 000241751 ____A [85BA3708A2D5E91E6AB2A19A5FC9140E] () C:\EEK\bin64\Signatures\BD\emalware.182
2020-07-13 20:22 - 2020-07-13 20:22 - 000297380 ____A [94004B43737E45ADB58D6A4B1AF7326E] () C:\EEK\bin64\Signatures\BD\emalware.183
2020-07-13 20:22 - 2020-07-13 20:22 - 000249913 ____A [DF2866D1979EA5F964EF386FDF4E8498] () C:\EEK\bin64\Signatures\BD\emalware.184
2020-07-13 20:22 - 2020-07-13 20:22 - 000298268 ____A [677E5D008A430A79A3DD795F8EB71EBF] () C:\EEK\bin64\Signatures\BD\emalware.185
2020-07-13 20:22 - 2020-07-13 20:22 - 000310237 ____A [1966F67FF13E19889A03DE342660B753] () C:\EEK\bin64\Signatures\BD\emalware.186
2020-07-13 20:22 - 2020-07-13 20:22 - 000338073 ____A [6589F526008792F9BF80EE4EEC165E27] () C:\EEK\bin64\Signatures\BD\emalware.187
2020-07-13 20:22 - 2020-07-13 20:22 - 000339501 ____A [A4630F171D2D085AFC883738BDB9CF98] () C:\EEK\bin64\Signatures\BD\emalware.188
2020-07-13 20:22 - 2020-07-13 20:22 - 000258710 ____A [86D73D6ADC9A86CE0964D3366FD1FB4A] () C:\EEK\bin64\Signatures\BD\emalware.189
2020-07-13 20:22 - 2020-07-13 20:22 - 000216720 ____A [D70557688A98EF0C0AEBDA9C17145AB1] () C:\EEK\bin64\Signatures\BD\emalware.190
2020-07-13 20:22 - 2020-07-13 20:22 - 000244490 ____A [F6D3878664B93CF55EF79A48EBA87025] () C:\EEK\bin64\Signatures\BD\emalware.191
2020-07-13 20:22 - 2020-07-13 20:22 - 000295414 ____A [0507E857AC9BCB65CE3AF785A984306B] () C:\EEK\bin64\Signatures\BD\emalware.192
2020-08-03 16:49 - 2020-08-03 16:49 - 000315538 ____A [41FCA78BF6011845FC71AF783F47D2C3] () C:\EEK\bin64\Signatures\BD\emalware.193
2020-07-13 20:22 - 2020-07-13 20:22 - 000217720 ____A [CE57D1C83834DC88C76CCF3D4AA3D970] () C:\EEK\bin64\Signatures\BD\emalware.194
2020-07-13 20:22 - 2020-07-13 20:22 - 000259130 ____A [51D099C91EE799B1B9C102E3BE4B7F76] () C:\EEK\bin64\Signatures\BD\emalware.195
2020-07-13 20:22 - 2020-07-13 20:22 - 000344708 ____A [B08DFDE712D54D148BCF0FAD3639C1DA] () C:\EEK\bin64\Signatures\BD\emalware.196
2020-07-13 20:22 - 2020-07-13 20:22 - 000258059 ____A [9E28EEBBD8F13B3CA1CB2058D276A787] () C:\EEK\bin64\Signatures\BD\emalware.197
2020-07-13 20:22 - 2020-07-13 20:22 - 000245514 ____A [FC3ABAA61B6C994EDC39BF9B3686C595] () C:\EEK\bin64\Signatures\BD\emalware.198
2020-07-13 20:22 - 2020-07-13 20:22 - 000318161 ____A [6578BF7CB223896CA08647C2FEEFC283] () C:\EEK\bin64\Signatures\BD\emalware.199
2020-07-13 20:22 - 2020-07-13 20:22 - 000272622 ____A [C36FE257458BC5FB422EC9FC4D334B5C] () C:\EEK\bin64\Signatures\BD\emalware.200
2020-07-13 20:22 - 2020-07-13 20:22 - 000246774 ____A [105249AC9B499D930A28063D2F823112] () C:\EEK\bin64\Signatures\BD\emalware.201
2020-07-13 20:22 - 2020-07-13 20:22 - 000313180 ____A [E824BBD1D66601D42EACB516B752181A] () C:\EEK\bin64\Signatures\BD\emalware.202
2020-07-13 20:22 - 2020-07-13 20:22 - 000275270 ____A [E7865C0AFA3F6C81D9FB159A3CDB9172] () C:\EEK\bin64\Signatures\BD\emalware.203
2020-07-13 20:22 - 2020-07-13 20:22 - 000328899 ____A [13DFB41A0740C72D04E17BD228ABF099] () C:\EEK\bin64\Signatures\BD\emalware.204
2020-07-13 20:22 - 2020-07-13 20:22 - 000353158 ____A [352B12571C6EA5F6E3B8487015AFF516] () C:\EEK\bin64\Signatures\BD\emalware.205
2020-07-13 20:22 - 2020-07-13 20:22 - 000315250 ____A [403853A29D4468CEDA78ED26A3EF6932] () C:\EEK\bin64\Signatures\BD\emalware.206
2020-07-13 20:22 - 2020-07-13 20:22 - 000273677 ____A [4F82F675542376F57B4FD0D7DEBCF6E8] () C:\EEK\bin64\Signatures\BD\emalware.207
2020-07-13 20:22 - 2020-07-13 20:22 - 000266846 ____A [0A8D6896EF2D90137351BC48BA04700B] () C:\EEK\bin64\Signatures\BD\emalware.208
2020-07-13 20:22 - 2020-07-13 20:22 - 000289020 ____A [8A92F2C7C28C09FD6FA65453F4D9F830] () C:\EEK\bin64\Signatures\BD\emalware.209
2020-07-13 20:22 - 2020-07-13 20:22 - 000210197 ____A [EC01417628A7163D2F02484FF49FD823] () C:\EEK\bin64\Signatures\BD\emalware.210
2020-07-13 20:22 - 2020-07-13 20:22 - 000245245 ____A [A757B501CD823F7A6521227428A82799] () C:\EEK\bin64\Signatures\BD\emalware.211
2020-07-13 20:22 - 2020-07-13 20:22 - 000310504 ____A [BC01A9AD84AFD9315BE414DB91A97E46] () C:\EEK\bin64\Signatures\BD\emalware.212
2020-07-13 20:22 - 2020-07-13 20:22 - 000281301 ____A [2C4276BAF7867F4D9310A09A957B70C2] () C:\EEK\bin64\Signatures\BD\emalware.213
2020-07-13 20:22 - 2020-07-13 20:22 - 000352469 ____A [D1E2EF6061652CDDCDBB9E58634E0F53] () C:\EEK\bin64\Signatures\BD\emalware.214
2020-07-13 20:22 - 2020-07-13 20:22 - 000285018 ____A [DCAFFD778DF4B4E453EF3ADB50F75451] () C:\EEK\bin64\Signatures\BD\emalware.215
2020-07-13 20:22 - 2020-07-13 20:22 - 000276725 ____A [5E969A2D0A54139D2C8C9A34C5C7D96D] () C:\EEK\bin64\Signatures\BD\emalware.216
2020-07-13 20:22 - 2020-07-13 20:22 - 000271825 ____A [FB8A375F2170E32D9432C36FFE9EA5F2] () C:\EEK\bin64\Signatures\BD\emalware.217
2020-07-13 20:22 - 2020-07-13 20:22 - 000241510 ____A [1BD62991ED4E1809E1F8A7184524A5D9] () C:\EEK\bin64\Signatures\BD\emalware.218
2020-07-13 20:22 - 2020-07-13 20:22 - 000356907 ____A [8263128B0A6D238A30AED8609E9683F4] () C:\EEK\bin64\Signatures\BD\emalware.219
2020-07-13 20:22 - 2020-07-13 20:22 - 000247339 ____A [FB6DE4C329AD5042C6F948C2DC3B95DD] () C:\EEK\bin64\Signatures\BD\emalware.220
2020-07-13 20:22 - 2020-07-13 20:22 - 000215594 ____A [891F27DFF08713A206C8FA2A57C30AEB] () C:\EEK\bin64\Signatures\BD\emalware.221
2020-07-13 20:22 - 2020-07-13 20:22 - 000233041 ____A [E0C6088CA1C0E0BE87A014D7312F6982] () C:\EEK\bin64\Signatures\BD\emalware.222
2020-07-13 20:22 - 2020-07-13 20:22 - 000213611 ____A [85BAFB167446DC3C8C8BA7A60343DBFB] () C:\EEK\bin64\Signatures\BD\emalware.223
2020-07-13 20:22 - 2020-07-13 20:22 - 000256362 ____A [0BB1F7A263D637ECB479CB809AB66824] () C:\EEK\bin64\Signatures\BD\emalware.224
2020-08-03 16:49 - 2020-08-03 16:49 - 000284239 ____A [CD690663A9AAE7B8A4E77B125EC9F96B] () C:\EEK\bin64\Signatures\BD\emalware.225
2020-07-13 20:22 - 2020-07-13 20:22 - 000226371 ____A [0F70C93B1B98C414B2D11E99EF873274] () C:\EEK\bin64\Signatures\BD\emalware.226
2020-07-13 20:22 - 2020-07-13 20:22 - 000341060 ____A [9EA8B7D682743F19FBADC5FFCA0BA843] () C:\EEK\bin64\Signatures\BD\emalware.227
2020-07-13 20:22 - 2020-07-13 20:22 - 000224295 ____A [8BAA4A519AD3A6B4FF35E40C52816B7D] () C:\EEK\bin64\Signatures\BD\emalware.228
2020-07-13 20:22 - 2020-07-13 20:22 - 000181557 ____A [775E4CDCF604FEFED7B08BD5CF29D86A] () C:\EEK\bin64\Signatures\BD\emalware.229
2020-07-13 20:22 - 2020-07-13 20:22 - 000191952 ____A [DD42C6626228C6E02FCCBFFD798DF793] () C:\EEK\bin64\Signatures\BD\emalware.230
2020-07-13 20:22 - 2020-07-13 20:22 - 000229670 ____A [930A5843D2B335F6EF9ECDAA4031ADAD] () C:\EEK\bin64\Signatures\BD\emalware.231
2020-07-13 20:22 - 2020-07-13 20:22 - 000213869 ____A [84C11BD0D6FBA25A2EF6E9F9F159F89E] () C:\EEK\bin64\Signatures\BD\emalware.232
2020-07-13 20:22 - 2020-07-13 20:22 - 000203710 ____A [AE90434CA27B835AB7864DAA7390415E] () C:\EEK\bin64\Signatures\BD\emalware.233
2020-07-13 20:22 - 2020-07-13 20:22 - 000209809 ____A [4C3BB7BEA2D2E058E5B540E97B22E33A] () C:\EEK\bin64\Signatures\BD\emalware.234
2020-07-13 20:22 - 2020-07-13 20:22 - 000210648 ____A [18478FA82CC513C9B18676318354290D] () C:\EEK\bin64\Signatures\BD\emalware.235
2020-07-13 20:22 - 2020-07-13 20:22 - 000203359 ____A [D34FCCEA02275B275AA15F47200A2A75] () C:\EEK\bin64\Signatures\BD\emalware.236
2020-07-13 20:22 - 2020-07-13 20:22 - 000207591 ____A [4A5DC8696694DCDACF4832F2F0F3FB5B] () C:\EEK\bin64\Signatures\BD\emalware.237
2020-07-13 20:22 - 2020-07-13 20:22 - 000264060 ____A [164E748AEF4FB817673DF165A57F32AF] () C:\EEK\bin64\Signatures\BD\emalware.238
2020-07-13 20:22 - 2020-07-13 20:22 - 000260691 ____A [CBA4A843EDE78BC722ED1C9A84396AD7] () C:\EEK\bin64\Signatures\BD\emalware.239
2020-07-13 20:22 - 2020-07-13 20:22 - 000265228 ____A [9EC2DF08096515C59CC95DFBF32D71E2] () C:\EEK\bin64\Signatures\BD\emalware.240
2020-07-13 20:22 - 2020-07-13 20:22 - 000205310 ____A [3B5D666706386A6957593B0CC451BE40] () C:\EEK\bin64\Signatures\BD\emalware.241
2020-07-13 20:22 - 2020-07-13 20:22 - 000264052 ____A [DF0DAAED6E42CF8444EF6DE9102D68CF] () C:\EEK\bin64\Signatures\BD\emalware.242
2020-07-13 20:22 - 2020-07-13 20:22 - 000230119 ____A [A477DD603DDC4090453FB639DD3C4918] () C:\EEK\bin64\Signatures\BD\emalware.243
2020-07-13 20:22 - 2020-07-13 20:22 - 000251013 ____A [4F8B2D8BA1BAADC4D09682D3D7ACD3CC] () C:\EEK\bin64\Signatures\BD\emalware.244
2020-07-13 20:22 - 2020-07-13 20:22 - 000205085 ____A [05F3F51AF37320BBEE53878BB5BDF2BE] () C:\EEK\bin64\Signatures\BD\emalware.245
2020-07-13 20:22 - 2020-07-13 20:22 - 000228022 ____A [BFDCA9A57F8EA3BCD98A7F67BF4E2A3C] () C:\EEK\bin64\Signatures\BD\emalware.246
2020-07-13 20:23 - 2020-07-13 20:23 - 000211473 ____A [2D056B68B4D8E0CBEAD925555BAA1489] () C:\EEK\bin64\Signatures\BD\emalware.247
2020-07-13 20:23 - 2020-07-13 20:23 - 000277575 ____A [90B903E9630E5DFDC647CF0D834233A6] () C:\EEK\bin64\Signatures\BD\emalware.248
2020-08-03 16:49 - 2020-08-03 16:49 - 000235577 ____A [DB95C99CE96B8CD8A45B953DF63DD07D] () C:\EEK\bin64\Signatures\BD\emalware.249
2020-08-03 16:49 - 2020-08-03 16:49 - 000253119 ____A [A4CC185AD23CEE3CD1B2F082CEDFF8FD] () C:\EEK\bin64\Signatures\BD\emalware.250
2020-08-03 16:49 - 2020-08-03 16:49 - 000225434 ____A [A0E17096563BFB624D8145597CBDFA42] () C:\EEK\bin64\Signatures\BD\emalware.251
2020-08-03 16:49 - 2020-08-03 16:49 - 000182564 ____A [328185A3E431032A6611088332E86561] () C:\EEK\bin64\Signatures\BD\emalware.252
2020-08-03 16:49 - 2020-08-03 16:49 - 000188938 ____A [67FE0526B35181493639E825A8D38DA9] () C:\EEK\bin64\Signatures\BD\emalware.253
2020-08-03 16:49 - 2020-08-03 16:49 - 000193352 ____A [82B7D4B713B3BA6ACCB5D81278911BF6] () C:\EEK\bin64\Signatures\BD\emalware.254
2020-08-03 16:49 - 2020-08-03 16:49 - 000193293 ____A [B26041D37A0A8894B15DC75B7F3E5211] () C:\EEK\bin64\Signatures\BD\emalware.255
2020-08-03 16:49 - 2020-08-03 16:49 - 000280889 ____A [A4ADED2848EE3BCBBDC9C98EABC06C82] () C:\EEK\bin64\Signatures\BD\emalware.256
2020-08-03 16:49 - 2020-08-03 16:49 - 000238185 ____A [C7C80A291E5FF1EF7EDAAA2122422641] () C:\EEK\bin64\Signatures\BD\emalware.257
2020-08-03 16:49 - 2020-08-03 16:49 - 000207301 ____A [59EE8075EB775F29732A56DAE3DCADB1] () C:\EEK\bin64\Signatures\BD\emalware.258
2020-08-03 16:49 - 2020-08-03 16:49 - 000245479 ____A [6B99D2EDAB41C3556375748D89EA9B66] () C:\EEK\bin64\Signatures\BD\emalware.259
2020-08-03 16:49 - 2020-08-03 16:49 - 000221835 ____A [EEEBAEC731C6C6F266098F61320106FD] () C:\EEK\bin64\Signatures\BD\emalware.260
2020-08-03 16:49 - 2020-08-03 16:49 - 000235878 ____A [C5AD510C6FB7B6A1AD6B62D2C691EF53] () C:\EEK\bin64\Signatures\BD\emalware.261
2020-08-03 16:49 - 2020-08-03 16:49 - 000263475 ____A [FEAAD7F8B29CCE93AE737EF036BF5D4B] () C:\EEK\bin64\Signatures\BD\emalware.262
2020-08-03 16:49 - 2020-08-03 16:49 - 000203047 ____A [AB58F2F2CE7DE4180E3941D39A6F0FD7] () C:\EEK\bin64\Signatures\BD\emalware.263
2020-08-03 16:49 - 2020-08-03 16:49 - 000212852 ____A [F88E430F5E196E41FFDF01A1A28F0812] () C:\EEK\bin64\Signatures\BD\emalware.264
2020-08-03 16:49 - 2020-08-03 16:49 - 000249137 ____A [AE7AB8DE987B4BFF3C5AE0AEE38E2798] () C:\EEK\bin64\Signatures\BD\emalware.265
2020-08-03 16:49 - 2020-08-03 16:49 - 000281741 ____A [F2402DAF18B8E0A91CF717E4593C6AE5] () C:\EEK\bin64\Signatures\BD\emalware.266
2020-08-03 16:49 - 2020-08-03 16:49 - 000326153 ____A [601348F7CC483201DEE8A3E2448123D3] () C:\EEK\bin64\Signatures\BD\emalware.267
2020-08-03 16:49 - 2020-08-03 16:49 - 000232202 ____A [3C6F04E53B88615F32D4DA4FB9764293] () C:\EEK\bin64\Signatures\BD\emalware.268
2020-08-03 16:49 - 2020-08-03 16:49 - 000219283 ____A [4052E7592C39FF85DB9D616142044E7E] () C:\EEK\bin64\Signatures\BD\emalware.269
2020-08-03 16:49 - 2020-08-03 16:49 - 000187320 ____A [59716CD84828DFFAF93B92D5D564C36F] () C:\EEK\bin64\Signatures\BD\emalware.270
2020-08-03 16:49 - 2020-08-03 16:49 - 000255739 ____A [A0B874455080359D30F7FE66A9ADC351] () C:\EEK\bin64\Signatures\BD\emalware.271
2020-08-03 16:49 - 2020-08-03 16:49 - 000288545 ____A [3DC6BF8446FD0C2E2FC6DB43B59092F8] () C:\EEK\bin64\Signatures\BD\emalware.272
2020-08-03 16:49 - 2020-08-03 16:49 - 000228465 ____A [7B53952E16D2647648615B9A82D239DE] () C:\EEK\bin64\Signatures\BD\emalware.273
2020-08-03 16:49 - 2020-08-03 16:49 - 000253617 ____A [0D340DF343A9BD94D8150FEEAB7FD095] () C:\EEK\bin64\Signatures\BD\emalware.274
2020-08-03 16:49 - 2020-08-03 16:49 - 000260053 ____A [4D4CD1F7DA7A52857772A71ECC5BF7A0] () C:\EEK\bin64\Signatures\BD\emalware.275
2020-08-03 16:49 - 2020-08-03 16:49 - 000341796 ____A [D9A25CBA884406C5C04EF1FF7706B370] () C:\EEK\bin64\Signatures\BD\emalware.276
2020-08-03 16:49 - 2020-08-03 16:49 - 000312899 ____A [EC59D894618BF5AF8FB846EABF8A80EB] () C:\EEK\bin64\Signatures\BD\emalware.277
2020-08-03 16:49 - 2020-08-03 16:49 - 000193521 ____A [E21B3F820C02CDD3B5C0F65311C85449] () C:\EEK\bin64\Signatures\BD\emalware.278
2020-08-03 16:49 - 2020-08-03 16:49 - 000170267 ____A [9156A88EEF334A2C5BE827922888B33E] () C:\EEK\bin64\Signatures\BD\emalware.279
2020-08-03 16:49 - 2020-08-03 16:49 - 000284933 ____A [C8A712C5023C827DF5E913F35DBEB829] () C:\EEK\bin64\Signatures\BD\emalware.280
2020-08-03 16:49 - 2020-08-03 16:49 - 000294564 ____A [F0DC289F0650683225F2A63A9F39DDCB] () C:\EEK\bin64\Signatures\BD\emalware.281
2020-08-03 16:49 - 2020-08-03 16:49 - 000282728 ____A [29AD51806F3126899CB4E796465C2E3B] () C:\EEK\bin64\Signatures\BD\emalware.282
2020-08-03 16:49 - 2020-08-03 16:49 - 000236421 ____A [B209D528733F71378916C47C9A23C8D1] () C:\EEK\bin64\Signatures\BD\emalware.283
2020-08-03 16:49 - 2020-08-03 16:49 - 000265253 ____A [C2FC666A99461CAAC3951AFD45A1D689] () C:\EEK\bin64\Signatures\BD\emalware.284
2020-08-03 16:49 - 2020-08-03 16:49 - 000257218 ____A [3654685BB0AC700F8E4EDF288445860A] () C:\EEK\bin64\Signatures\BD\emalware.285
2020-08-03 16:49 - 2020-08-03 16:49 - 000256460 ____A [15AB1E68FBA1B9549A9A185C3FEB8A33] () C:\EEK\bin64\Signatures\BD\emalware.286
2020-08-03 16:49 - 2020-08-03 16:49 - 000227524 ____A [8F2F436FD7DA9081069E6940FB22D48B] () C:\EEK\bin64\Signatures\BD\emalware.287
2020-08-03 16:49 - 2020-08-03 16:49 - 000243660 ____A [E5D248D86CEDE7FBF5C836977F251E4B] () C:\EEK\bin64\Signatures\BD\emalware.288
2020-08-03 16:49 - 2020-08-03 16:49 - 000241214 ____A [5A0254BEB7DBA9CCDD3C0281CC4B0CF4] () C:\EEK\bin64\Signatures\BD\emalware.289
2020-08-03 16:49 - 2020-08-03 16:49 - 000295230 ____A [C7F08B418478400CA052D21C37DC4BDC] () C:\EEK\bin64\Signatures\BD\emalware.290
2020-08-03 16:49 - 2020-08-03 16:49 - 000288239 ____A [728419E65CE6851542AFF0C8C8E10B19] () C:\EEK\bin64\Signatures\BD\emalware.291
2020-08-03 16:49 - 2020-08-03 16:49 - 000319779 ____A [032FFF318FBF780AB25E06EC255C39CB] () C:\EEK\bin64\Signatures\BD\emalware.292
2020-08-03 16:49 - 2020-08-03 16:49 - 000230198 ____A [F48763F65CC5C3D01D7D1E341937381A] () C:\EEK\bin64\Signatures\BD\emalware.293
2020-08-03 16:50 - 2020-08-03 16:50 - 000278408 ____A [3749ACE29B7489A83E8F9B655D6C42C9] () C:\EEK\bin64\Signatures\BD\emalware.294
2020-08-03 16:49 - 2020-08-03 16:49 - 000183901 ____A [21CE6A4C4D89981BC97D5EE8029AC131] () C:\EEK\bin64\Signatures\BD\emalware.295
2020-08-03 16:49 - 2020-08-03 16:49 - 000305626 ____A [0A4FE14865A124EFF98A3B95AD28898A] () C:\EEK\bin64\Signatures\BD\emalware.296
2020-08-03 16:49 - 2020-08-03 16:49 - 000257623 ____A [650B08FB964CD47971F18F0896B57780] () C:\EEK\bin64\Signatures\BD\emalware.297
2020-08-03 16:49 - 2020-08-03 16:49 - 000250650 ____A [C9D1C21CB8D0A291723BDFBD2FBDC21B] () C:\EEK\bin64\Signatures\BD\emalware.298
2020-08-07 10:03 - 2020-08-07 10:03 - 000419570 ____A [1074E50A01F13F3FA2F66BD1B8E27077] () C:\EEK\bin64\Signatures\BD\emalware.299
2020-08-07 10:03 - 2020-08-07 10:03 - 000330077 ____A [35D8830BF640ACBC01B18F94C448EA39] () C:\EEK\bin64\Signatures\BD\emalware.300
2020-08-07 10:03 - 2020-08-07 10:03 - 000315376 ____A [6BEB5A38F5A2958868A5446AC63EEFAF] () C:\EEK\bin64\Signatures\BD\emalware.301
2020-08-07 10:03 - 2020-08-07 10:03 - 000302076 ____A [C7C87D2DD8A4A4CA0DF1E710479C1430] () C:\EEK\bin64\Signatures\BD\emalware.302
2020-08-18 10:04 - 2020-08-18 10:04 - 000256481 ____A [33F2B7BF77342B9DE76DC386C6968876] () C:\EEK\bin64\Signatures\BD\emalware.303
2020-08-07 10:03 - 2020-08-07 10:03 - 000254058 ____A [91F9091669121204DF511E5B2303D15C] () C:\EEK\bin64\Signatures\BD\emalware.304
2020-08-07 10:03 - 2020-08-07 10:03 - 000244219 ____A [297C31C18C7B31F7E24FAE0012E08D27] () C:\EEK\bin64\Signatures\BD\emalware.305
2020-08-07 10:03 - 2020-08-07 10:03 - 000331320 ____A [C0F697C4A246692A9791F079EA635036] () C:\EEK\bin64\Signatures\BD\emalware.306
2020-08-07 10:04 - 2020-08-07 10:04 - 000260425 ____A [199B00A7E5473D75FDB2E4D025C29920] () C:\EEK\bin64\Signatures\BD\emalware.307
2020-08-07 10:04 - 2020-08-07 10:04 - 000277257 ____A [287EF9C674434637233317EC7181DC13] () C:\EEK\bin64\Signatures\BD\emalware.308
2020-08-07 10:04 - 2020-08-07 10:04 - 000215198 ____A [ED26528A3F9D541926F5F23F5CC53274] () C:\EEK\bin64\Signatures\BD\emalware.309
2020-08-07 10:04 - 2020-08-07 10:04 - 000262457 ____A [599822EBA04EE4D851BD8BF99B2A98C3] () C:\EEK\bin64\Signatures\BD\emalware.310
2020-08-07 10:04 - 2020-08-07 10:04 - 000223817 ____A [76AC4BC97F33A4D0D0875EF73288DC98] () C:\EEK\bin64\Signatures\BD\emalware.311
2020-08-07 10:04 - 2020-08-07 10:04 - 000238417 ____A [563D1DECF2ED2B990F9F7BCCCD170D59] () C:\EEK\bin64\Signatures\BD\emalware.312
2020-08-07 10:04 - 2020-08-07 10:04 - 000180943 ____A [AAD08B87F08483DDD65A446C4EFFA461] () C:\EEK\bin64\Signatures\BD\emalware.313
2020-08-07 10:04 - 2020-08-07 10:04 - 000171606 ____A [B718E82487AB9F3BF17386AE9EC63F00] () C:\EEK\bin64\Signatures\BD\emalware.314
2020-08-07 10:04 - 2020-08-07 10:04 - 000179600 ____A [768F86295FE02B4AB833C369FEF6F5A9] () C:\EEK\bin64\Signatures\BD\emalware.315
2020-08-07 10:04 - 2020-08-07 10:04 - 000218826 ____A [2FEA4B9488F01C8E7891C62896E6699F] () C:\EEK\bin64\Signatures\BD\emalware.316
2020-08-07 10:04 - 2020-08-07 10:04 - 000213914 ____A [F25C26CADE922F6B5BF775675F054420] () C:\EEK\bin64\Signatures\BD\emalware.317
2020-08-07 10:04 - 2020-08-07 10:04 - 000264831 ____A [D34CECD7A538DC391B44B03A8380D41C] () C:\EEK\bin64\Signatures\BD\emalware.318
2020-08-07 10:04 - 2020-08-07 10:04 - 000174308 ____A [D927B177FD4462127F958E8AD15CB310] () C:\EEK\bin64\Signatures\BD\emalware.319
2020-08-07 10:04 - 2020-08-07 10:04 - 000236733 ____A [A881F25D7B7ED73B066D15A7246DA08E] () C:\EEK\bin64\Signatures\BD\emalware.320
2020-08-07 10:04 - 2020-08-07 10:04 - 000191933 ____A [EDA0F85D0A76FD4F1D639BA29E799FD2] () C:\EEK\bin64\Signatures\BD\emalware.321
2020-08-07 10:04 - 2020-08-07 10:04 - 000195739 ____A [37655AFD845BE3EE3C5B0C015572C30A] () C:\EEK\bin64\Signatures\BD\emalware.322
2020-08-07 10:04 - 2020-08-07 10:04 - 000239479 ____A [C64EC04BB8B67D3B0323F95263206A2B] () C:\EEK\bin64\Signatures\BD\emalware.323
2020-08-07 10:04 - 2020-08-07 10:04 - 000202306 ____A [41BE52EEC0A1F9DA05473698FF0F631D] () C:\EEK\bin64\Signatures\BD\emalware.324
2020-08-07 10:04 - 2020-08-07 10:04 - 000260340 ____A [839A68746DBA426E0C3F0AE37E9B404B] () C:\EEK\bin64\Signatures\BD\emalware.325
2020-08-07 10:04 - 2020-08-07 10:04 - 000248399 ____A [14CA24D1C75150E43C557B5B37417C56] () C:\EEK\bin64\Signatures\BD\emalware.326
2020-08-18 10:04 - 2020-08-18 10:04 - 000253035 ____A [EC51EF6ADEEF87A43D2FBEC5030B843C] () C:\EEK\bin64\Signatures\BD\emalware.327
2020-08-18 10:04 - 2020-08-18 10:04 - 000249386 ____A [C7D0C720F82EBDD8BCF9AE7884C41C69] () C:\EEK\bin64\Signatures\BD\emalware.328
2020-08-07 10:04 - 2020-08-07 10:04 - 000195507 ____A [AE6C4D1296FFE5F3E6C70EBC0439B55F] () C:\EEK\bin64\Signatures\BD\emalware.329
2020-08-18 10:04 - 2020-08-18 10:04 - 000200091 ____A [FB652930135FC06845770E8D97311F16] () C:\EEK\bin64\Signatures\BD\emalware.330
2020-08-18 10:04 - 2020-08-18 10:04 - 000229266 ____A [ABF833CE49995F05DBF889A308E120C1] () C:\EEK\bin64\Signatures\BD\emalware.331
2020-08-18 10:04 - 2020-08-18 10:04 - 000224767 ____A [965C4F217369AA40CACD0D0FFA99436F] () C:\EEK\bin64\Signatures\BD\emalware.332
2020-08-18 10:04 - 2020-08-18 10:04 - 000230159 ____A [46B2456E89F869F35B81583881956F58] () C:\EEK\bin64\Signatures\BD\emalware.333
2020-08-18 10:04 - 2020-08-18 10:04 - 000217071 ____A [DEB41F3187C4F17641C09BFE9D1A33D9] () C:\EEK\bin64\Signatures\BD\emalware.334
2020-08-18 10:04 - 2020-08-18 10:04 - 000246469 ____A [B8FADDADACFFC46FC18F3CEBE32176C6] () C:\EEK\bin64\Signatures\BD\emalware.335
2020-08-18 10:04 - 2020-08-18 10:04 - 000194542 ____A [C51BCE4838929278AE1109D44D1D01D9] () C:\EEK\bin64\Signatures\BD\emalware.336
2020-08-18 10:04 - 2020-08-18 10:04 - 000224139 ____A [1E3AA44441F5E380B18017F9315B5F51] () C:\EEK\bin64\Signatures\BD\emalware.337
2020-08-18 10:04 - 2020-08-18 10:04 - 000172623 ____A [7FAFEB587FD9667B33F2B84765FE386A] () C:\EEK\bin64\Signatures\BD\emalware.338
2020-08-18 10:04 - 2020-08-18 10:04 - 000177932 ____A [F0AF4FE06041B5CE65DFDFDFF2B9BDA8] () C:\EEK\bin64\Signatures\BD\emalware.339
2020-08-18 10:04 - 2020-08-18 10:04 - 000172370 ____A [6A40C0AF7217A616B04E3926696544F8] () C:\EEK\bin64\Signatures\BD\emalware.340
2020-08-18 10:04 - 2020-08-18 10:04 - 000207324 ____A [AEF74D9DF4C56272F43AE7957514E657] () C:\EEK\bin64\Signatures\BD\emalware.341
2020-08-18 10:04 - 2020-08-18 10:04 - 000173643 ____A [CB9BC2A069F1983025F83A27CD5A15DF] () C:\EEK\bin64\Signatures\BD\emalware.342
2020-08-18 10:04 - 2020-08-18 10:04 - 000221886 ____A [8AC895C6C93FCA9DB414ACB2FE51F0FD] () C:\EEK\bin64\Signatures\BD\emalware.343
2020-08-18 10:04 - 2020-08-18 10:04 - 000165264 ____A [7F54FC27FA78F8B7001BF4CB9E79D360] () C:\EEK\bin64\Signatures\BD\emalware.344
2020-08-18 10:04 - 2020-08-18 10:04 - 000212214 ____A [DD5CC37DDCB9BFD7E97778C808E7BD6B] () C:\EEK\bin64\Signatures\BD\emalware.345
2020-08-18 10:04 - 2020-08-18 10:04 - 000232328 ____A [DF26A619EE7AE7501F0CCAA652122932] () C:\EEK\bin64\Signatures\BD\emalware.346
2020-08-18 10:04 - 2020-08-18 10:04 - 000236487 ____A [856241CCCF4C0A5CDE24B0C61097A9E7] () C:\EEK\bin64\Signatures\BD\emalware.347
2020-08-18 10:04 - 2020-08-18 10:04 - 000225806 ____A [D821C74D1654C99C3E3E99EFCB5CB2C7] () C:\EEK\bin64\Signatures\BD\emalware.348
2020-08-18 10:04 - 2020-08-18 10:04 - 000239186 ____A [4A6407C4CCFD20D6BAEB407C354AF43D] () C:\EEK\bin64\Signatures\BD\emalware.349
2020-08-18 10:04 - 2020-08-18 10:04 - 000138046 ____A [DD4C08AEFF532BAD2C0D9CD1F86ECD70] () C:\EEK\bin64\Signatures\BD\emalware.350
2020-08-18 10:04 - 2020-08-18 10:04 - 000218855 ____A [54AD73D8318415EA9B53FA0758D3D1D1] () C:\EEK\bin64\Signatures\BD\emalware.351
2020-08-18 10:04 - 2020-08-18 10:04 - 000188459 ____A [F6C18877CB464F1C7BD0215C88508F82] () C:\EEK\bin64\Signatures\BD\emalware.352
2020-08-18 10:04 - 2020-08-18 10:04 - 000267057 ____A [3F1447B0DBC5348EE822EC4C1517E3EC] () C:\EEK\bin64\Signatures\BD\emalware.353
2020-08-18 10:04 - 2020-08-18 10:04 - 000245090 ____A [A309A015710FE6400D974188FF943F80] () C:\EEK\bin64\Signatures\BD\emalware.354
2020-08-18 10:04 - 2020-08-18 10:04 - 000161749 ____A [53113C47F84D3B88C05E2AA081394ACD] () C:\EEK\bin64\Signatures\BD\emalware.355
2020-08-18 10:04 - 2020-08-18 10:04 - 000221188 ____A [4165D8B681D5A73B109E72D43EAF770D] () C:\EEK\bin64\Signatures\BD\emalware.356
2020-08-18 10:04 - 2020-08-18 10:04 - 000190912 ____A [065A32E61EB4F54B23EC37F0B9BE2A0E] () C:\EEK\bin64\Signatures\BD\emalware.357
2020-08-18 10:04 - 2020-08-18 10:04 - 000147856 ____A [49D5229F59C9A5B24982FC417312BF31] () C:\EEK\bin64\Signatures\BD\emalware.358
2020-08-18 10:04 - 2020-08-18 10:04 - 000263493 ____A [F90055F8A1D556B56BC7E9ACD0A84879] () C:\EEK\bin64\Signatures\BD\emalware.359
2020-08-18 10:04 - 2020-08-18 10:04 - 000208145 ____A [4CB9EF7128146BF17164A7AA774BFDCE] () C:\EEK\bin64\Signatures\BD\emalware.360
2020-08-18 10:04 - 2020-08-18 10:04 - 000254571 ____A [36CF1104587FE589EDCE1B1CCC6C7E6C] () C:\EEK\bin64\Signatures\BD\emalware.361
2020-08-18 10:04 - 2020-08-18 10:04 - 000268829 ____A [756A5FBCC1ED7FAEC9FED02CAC9660E9] () C:\EEK\bin64\Signatures\BD\emalware.362
2020-08-18 10:04 - 2020-08-18 10:04 - 000253552 ____A [161E0F8F250B7900E2CBD3EEDAA62C1F] () C:\EEK\bin64\Signatures\BD\emalware.363
2020-08-18 10:04 - 2020-08-18 10:04 - 000219930 ____A [EBEAA7303B831611C508CB278BB8DB29] () C:\EEK\bin64\Signatures\BD\emalware.364
2020-08-18 10:04 - 2020-08-18 10:04 - 000264415 ____A [21B8388E8C6D495058EC9767C635E719] () C:\EEK\bin64\Signatures\BD\emalware.365
2020-08-18 10:04 - 2020-08-18 10:04 - 000195092 ____A [D354C9D18B3129E75531A9EC2A803A1C] () C:\EEK\bin64\Signatures\BD\emalware.366
2020-08-18 10:04 - 2020-08-18 10:04 - 000190494 ____A [1F58F8CD26AF0ED64C533006DD2BCBCE] () C:\EEK\bin64\Signatures\BD\emalware.367
2020-08-18 10:04 - 2020-08-18 10:04 - 000220744 ____A [52FAD4857439DF7D0DF041FDE9906A20] () C:\EEK\bin64\Signatures\BD\emalware.368
2020-08-18 10:04 - 2020-08-18 10:04 - 000233729 ____A [27D614045D15E10F8D7D5A08ED342FE3] () C:\EEK\bin64\Signatures\BD\emalware.369
2020-08-03 16:49 - 2020-08-03 16:49 - 000271655 ____A [412DA483536E44D3B85DE3AA8DCD5F45] () C:\EEK\bin64\Signatures\BD\emalware.370
2020-08-03 16:49 - 2020-08-03 16:49 - 000319232 ____A [21E5230D3AA846F71F31C0613DCDA8E8] () C:\EEK\bin64\Signatures\BD\emalware.371
2020-08-03 16:49 - 2020-08-03 16:49 - 000314108 ____A [5E1B0DA6B9BD45558FBA7753F7ED21C8] () C:\EEK\bin64\Signatures\BD\emalware.372
2020-08-03 16:49 - 2020-08-03 16:49 - 000262297 ____A [59DB13EC88323E2A2B54FFCA0B1FB664] () C:\EEK\bin64\Signatures\BD\emalware.373
2020-08-03 16:49 - 2020-08-03 16:49 - 000289210 ____A [A4EA2BD4FEB3976B0CAC8AFF6E246CF5] () C:\EEK\bin64\Signatures\BD\emalware.374
2020-08-03 16:49 - 2020-08-03 16:49 - 000304078 ____A [50070286E7730BEBE0269AFC074CD472] () C:\EEK\bin64\Signatures\BD\emalware.375
2020-08-03 16:49 - 2020-08-03 16:49 - 000341033 ____A [DD6739C04BEF6CCD6660D371A30416E2] () C:\EEK\bin64\Signatures\BD\emalware.376
2020-08-03 16:49 - 2020-08-03 16:49 - 000237805 ____A [117B8ADA168B221A2A60A9C2B8280DCE] () C:\EEK\bin64\Signatures\BD\emalware.377
2020-08-03 16:49 - 2020-08-03 16:49 - 000282009 ____A [27AC3665F4C7B839DFA08A09B7774ED9] () C:\EEK\bin64\Signatures\BD\emalware.378
2020-08-03 16:49 - 2020-08-03 16:49 - 000255422 ____A [915599E60D9BCD947054790C667E428C] () C:\EEK\bin64\Signatures\BD\emalware.379
2020-08-03 16:49 - 2020-08-03 16:49 - 000283765 ____A [840B28431B2290F44C4F02DA05E2C203] () C:\EEK\bin64\Signatures\BD\emalware.380
2020-08-03 16:49 - 2020-08-03 16:49 - 000205551 ____A [7F78828727C43ED248F1CFADA3E6EF84] () C:\EEK\bin64\Signatures\BD\emalware.381
2020-08-03 16:49 - 2020-08-03 16:49 - 000299269 ____A [0588B9FBE585C30E0B43D8FC51D9343D] () C:\EEK\bin64\Signatures\BD\emalware.382
2020-08-03 16:49 - 2020-08-03 16:49 - 000251333 ____A [0830077781410F08D2B4EE146E1376C1] () C:\EEK\bin64\Signatures\BD\emalware.383
2020-08-03 16:49 - 2020-08-03 16:49 - 000273228 ____A [3E1F284E787E5A17EBEEC2BB97D9F3A7] () C:\EEK\bin64\Signatures\BD\emalware.384
2020-08-03 16:49 - 2020-08-03 16:49 - 000292276 ____A [4A1E194A25BE64C865CCB10334192F6B] () C:\EEK\bin64\Signatures\BD\emalware.385
2020-08-03 16:49 - 2020-08-03 16:49 - 000290001 ____A [46A8D326573E0A0A1A6CFC45855AA00B] () C:\EEK\bin64\Signatures\BD\emalware.386
2020-08-03 16:49 - 2020-08-03 16:49 - 000257411 ____A [D18B7FD9D18BE887A01317535679D9FD] () C:\EEK\bin64\Signatures\BD\emalware.387
2020-08-03 16:49 - 2020-08-03 16:49 - 000274533 ____A [891DC72E4224E4D6111D310E56FE809B] () C:\EEK\bin64\Signatures\BD\emalware.388
2020-08-03 16:49 - 2020-08-03 16:49 - 000253888 ____A [AC3F6C1D6EE69D8965C5E80EBC847A4D] () C:\EEK\bin64\Signatures\BD\emalware.389
2020-08-03 16:49 - 2020-08-03 16:49 - 000177257 ____A [BCE276474163913AC26CC535390693A9] () C:\EEK\bin64\Signatures\BD\emalware.390
2020-08-03 16:49 - 2020-08-03 16:49 - 000176085 ____A [F1BC407D052B5E2C84DD07C11927BA35] () C:\EEK\bin64\Signatures\BD\emalware.391
2020-08-03 16:49 - 2020-08-03 16:49 - 000209925 ____A [6DA81858E5ECB2C612EECBC25409D32D] () C:\EEK\bin64\Signatures\BD\emalware.392
2020-08-03 16:49 - 2020-08-03 16:49 - 000203506 ____A [F3D960DE41ACBFE45B28B5D23792DECF] () C:\EEK\bin64\Signatures\BD\emalware.393
2020-08-03 16:49 - 2020-08-03 16:49 - 000224256 ____A [580F45701D613BB045F48815C68141DF] () C:\EEK\bin64\Signatures\BD\emalware.394
2020-08-03 16:49 - 2020-08-03 16:49 - 000203991 ____A [29D56D97DF47A0F1AE930976BCD80501] () C:\EEK\bin64\Signatures\BD\emalware.395
2020-08-03 16:49 - 2020-08-03 16:49 - 000188277 ____A [8B0569A7C2DA7D58F3489035D152BEF7] () C:\EEK\bin64\Signatures\BD\emalware.396
2020-08-03 16:49 - 2020-08-03 16:49 - 000182978 ____A [3499753CCBF090E7F837C181F42B1CF8] () C:\EEK\bin64\Signatures\BD\emalware.397
2020-08-03 16:49 - 2020-08-03 16:49 - 000176403 ____A [936EB89CBF685166624A8361318FAFD6] () C:\EEK\bin64\Signatures\BD\emalware.398
2020-08-03 16:49 - 2020-08-03 16:49 - 000189730 ____A [BA3F048FC815779F7FBC19D045E9F32C] () C:\EEK\bin64\Signatures\BD\emalware.399
2020-08-03 16:49 - 2020-08-03 16:49 - 000121055 ____A [6E67DDC35ECBF4ED7643D9F24FBD3F3F] () C:\EEK\bin64\Signatures\BD\emalware.400
2020-08-03 16:49 - 2020-08-03 16:49 - 000196942 ____A [9C8D5778951507E48E35167C30ED9B0B] () C:\EEK\bin64\Signatures\BD\emalware.401
2020-08-03 16:49 - 2020-08-03 16:49 - 000239388 ____A [760E9F8E5C43004133E1994917D5E4EC] () C:\EEK\bin64\Signatures\BD\emalware.402
2020-08-03 16:49 - 2020-08-03 16:49 - 000251685 ____A [208056CEE13CF0C18F760B5920DC45E5] () C:\EEK\bin64\Signatures\BD\emalware.403
2020-08-03 16:49 - 2020-08-03 16:49 - 000271083 ____A [6CF00A542EE2B2BEB8D304387E614D87] () C:\EEK\bin64\Signatures\BD\emalware.404
2020-08-03 16:49 - 2020-08-03 16:49 - 000235262 ____A [3088FEE2E0B34680567E2F48562F389D] () C:\EEK\bin64\Signatures\BD\emalware.405
2020-08-03 16:49 - 2020-08-03 16:49 - 000337758 ____A [E83D10AD9C63FB5C13D77994F39876AE] () C:\EEK\bin64\Signatures\BD\emalware.406
2020-08-03 16:49 - 2020-08-03 16:49 - 000261847 ____A [DA848EBFCF781741AB9AE5B055084945] () C:\EEK\bin64\Signatures\BD\emalware.407
2020-08-03 16:49 - 2020-08-03 16:49 - 000267266 ____A [4A088E1A7FDD1E821707CC76DB5B165B] () C:\EEK\bin64\Signatures\BD\emalware.408
2020-08-03 16:49 - 2020-08-03 16:49 - 000233364 ____A [1264DEF32B93B3F3EF2CFA39EABE7FCA] () C:\EEK\bin64\Signatures\BD\emalware.409
2020-08-03 16:49 - 2020-08-03 16:49 - 000229612 ____A [8E9F268154802F9EEA164AB11DADAB84] () C:\EEK\bin64\Signatures\BD\emalware.410
2020-08-03 16:49 - 2020-08-03 16:49 - 000205161 ____A [682F7C6FA5B10AAFA4D9DBA1A4B330F3] () C:\EEK\bin64\Signatures\BD\emalware.411
2020-08-03 16:49 - 2020-08-03 16:49 - 000231026 ____A [BA26712B8E66EFDBAD1D415AFBCD2369] () C:\EEK\bin64\Signatures\BD\emalware.412
2020-08-03 16:49 - 2020-08-03 16:49 - 000263688 ____A [8D98B1882E9C42DE470624140E34C738] () C:\EEK\bin64\Signatures\BD\emalware.413
2020-08-03 16:49 - 2020-08-03 16:49 - 000253868 ____A [E866E81971AFEBEB6C8ACB9C96F33F11] () C:\EEK\bin64\Signatures\BD\emalware.414
2020-08-03 16:49 - 2020-08-03 16:49 - 000228446 ____A [AFF44583D0130C10F6B512EAC7F773BB] () C:\EEK\bin64\Signatures\BD\emalware.415
2020-08-03 16:49 - 2020-08-03 16:49 - 000233763 ____A [1787C8DD8225E577EF54DDFABBFE5B1F] () C:\EEK\bin64\Signatures\BD\emalware.416
2020-08-03 16:49 - 2020-08-03 16:49 - 000230450 ____A [BCB9F4D6C08A1501D5A47DF35ABD8591] () C:\EEK\bin64\Signatures\BD\emalware.417
2020-08-03 16:49 - 2020-08-03 16:49 - 000289634 ____A [65610C3840DD489B109D734C2ED94593] () C:\EEK\bin64\Signatures\BD\emalware.418
2020-08-03 16:49 - 2020-08-03 16:49 - 000256302 ____A [1B0DFB7E93B03D57BEA3DB7B61D201A4] () C:\EEK\bin64\Signatures\BD\emalware.419
2020-08-03 16:50 - 2020-08-03 16:50 - 000216616 ____A [64504C2206D6A2988E2BE7F5A665CB1C] () C:\EEK\bin64\Signatures\BD\emalware.420
2020-08-03 16:49 - 2020-08-03 16:49 - 000264960 ____A [CEE17D92C15EE0D14472C36C8CAEDA19] () C:\EEK\bin64\Signatures\BD\emalware.421
2020-08-03 16:49 - 2020-08-03 16:49 - 000236942 ____A [A3771F18A3589840CDFC87CA885460BF] () C:\EEK\bin64\Signatures\BD\emalware.422
2020-08-03 16:49 - 2020-08-03 16:49 - 000226152 ____A [3C61A7EB622D96C632D19B6B42BA4388] () C:\EEK\bin64\Signatures\BD\emalware.423
2020-08-03 16:49 - 2020-08-03 16:49 - 000231122 ____A [B67AB07C8CE45E1A362E815B58D5BBE1] () C:\EEK\bin64\Signatures\BD\emalware.424
2020-08-03 16:49 - 2020-08-03 16:49 - 000207520 ____A [4F48F88DB2AC4A4FB1F62051B28E2BE5] () C:\EEK\bin64\Signatures\BD\emalware.425
2020-08-03 16:49 - 2020-08-03 16:49 - 000240832 ____A [94BBB491E363BFBA7A091DA4D1E36BE6] () C:\EEK\bin64\Signatures\BD\emalware.426
2020-08-03 16:49 - 2020-08-03 16:49 - 000233916 ____A [E4647929FD39CE9BD4E02A9E3B6A2719] () C:\EEK\bin64\Signatures\BD\emalware.427
2020-08-03 16:49 - 2020-08-03 16:49 - 000208358 ____A [05F31BB1BEA9CCBE9BD9A12DE864DEB9] () C:\EEK\bin64\Signatures\BD\emalware.428
2020-08-03 16:49 - 2020-08-03 16:49 - 000251556 ____A [6EDD9B4A713111A1E98BA62F9580EB01] () C:\EEK\bin64\Signatures\BD\emalware.429
2020-08-03 16:49 - 2020-08-03 16:49 - 000240365 ____A [7CA86FDA09CC8B3B6C184C41FC246B43] () C:\EEK\bin64\Signatures\BD\emalware.430
2020-08-03 16:49 - 2020-08-03 16:49 - 000268391 ____A [73572A6B0DBE39365BDB9C75284D97C8] () C:\EEK\bin64\Signatures\BD\emalware.431
2020-08-03 16:49 - 2020-08-03 16:49 - 000205214 ____A [CF674A6929F3CA8AFD712E0895E4F8A1] () C:\EEK\bin64\Signatures\BD\emalware.432
2020-08-03 16:49 - 2020-08-03 16:49 - 000241605 ____A [48A14D4BA1DC23F56CD65C9AE259999A] () C:\EEK\bin64\Signatures\BD\emalware.433
2020-08-03 16:49 - 2020-08-03 16:49 - 000275316 ____A [925D70BA2A0B296B2175F801DA6A235A] () C:\EEK\bin64\Signatures\BD\emalware.434
2020-08-03 16:49 - 2020-08-03 16:49 - 000245855 ____A [B90EADA5961E6E6948EEC772A6725800] () C:\EEK\bin64\Signatures\BD\emalware.435
2020-08-03 16:49 - 2020-08-03 16:49 - 000199894 ____A [508634AE7A19274ACF7336709E95692D] () C:\EEK\bin64\Signatures\BD\emalware.436
2020-08-03 16:49 - 2020-08-03 16:49 - 000202500 ____A [581C4D2528BBC93A37DDBAB2461EDAC0] () C:\EEK\bin64\Signatures\BD\emalware.437
2020-08-03 16:49 - 2020-08-03 16:49 - 000205365 ____A [7BA4069375AAEF1A333C6EBA0E7640EA] () C:\EEK\bin64\Signatures\BD\emalware.438
2020-08-03 16:49 - 2020-08-03 16:49 - 000209754 ____A [1230439DA9258CADFAC54C48E4DE46C5] () C:\EEK\bin64\Signatures\BD\emalware.439
2020-08-18 10:05 - 2020-08-18 10:05 - 000215023 ____A [46F4C9031796ADEE0B67747232A1E944] () C:\EEK\bin64\Signatures\BD\emalware.440
2020-08-03 16:49 - 2020-08-03 16:49 - 000187086 ____A [C9FB7F822A2F0F50F30B3A4AADAB9C36] () C:\EEK\bin64\Signatures\BD\emalware.441
2020-08-03 16:49 - 2020-08-03 16:49 - 000184017 ____A [91F882E7DC0200CDDBD7B403F4E76D41] () C:\EEK\bin64\Signatures\BD\emalware.442
2020-08-03 16:49 - 2020-08-03 16:49 - 000275570 ____A [521ED7B1682D69FA1D10A3C87F708359] () C:\EEK\bin64\Signatures\BD\emalware.443
2020-08-03 16:49 - 2020-08-03 16:49 - 000235208 ____A [8686851A425B988B4AF41B540192D0FA] () C:\EEK\bin64\Signatures\BD\emalware.444
2020-08-03 16:49 - 2020-08-03 16:49 - 000242325 ____A [DFE4550EF259B1CDA623CB8938823A5D] () C:\EEK\bin64\Signatures\BD\emalware.445
2020-08-03 16:49 - 2020-08-03 16:49 - 000242168 ____A [5DCD3CDEB0ED77CB1FC1368B73B3AC06] () C:\EEK\bin64\Signatures\BD\emalware.446
2020-08-03 16:49 - 2020-08-03 16:49 - 000209595 ____A [590751B3B67F421B2029764C9CB46CEE] () C:\EEK\bin64\Signatures\BD\emalware.447
2020-08-03 16:49 - 2020-08-03 16:49 - 000204064 ____A [7144EF709410C43E3483F86A67161005] () C:\EEK\bin64\Signatures\BD\emalware.448
2020-08-03 16:49 - 2020-08-03 16:49 - 000219419 ____A [0018702A6CE2E034D97C4D16A4D80A78] () C:\EEK\bin64\Signatures\BD\emalware.449
2020-08-03 16:49 - 2020-08-03 16:49 - 000215532 ____A [61B42E5CC1FCC3E60B5FBB4C64EF5608] () C:\EEK\bin64\Signatures\BD\emalware.450
2020-08-03 16:49 - 2020-08-03 16:49 - 000235992 ____A [972275D46DB10C14A07476EFB0CC4520] () C:\EEK\bin64\Signatures\BD\emalware.451
2020-08-03 16:49 - 2020-08-03 16:49 - 000213402 ____A [4EEC82D939E28AF25329F941B71170DD] () C:\EEK\bin64\Signatures\BD\emalware.452
2020-08-03 16:49 - 2020-08-03 16:49 - 000165616 ____A [021B610389158E108B1DFF258BBC1532] () C:\EEK\bin64\Signatures\BD\emalware.453
2020-08-03 16:49 - 2020-08-03 16:49 - 000175978 ____A [C064FC379941BB5768210DC5B62E9455] () C:\EEK\bin64\Signatures\BD\emalware.454
2020-08-03 16:50 - 2020-08-03 16:50 - 000203631 ____A [E45889C9552739F36F0BCF3FAF0C7A9F] () C:\EEK\bin64\Signatures\BD\emalware.455
2020-08-03 16:49 - 2020-08-03 16:49 - 000185204 ____A [BA6C52CE2413B2FB8140715B308A1518] () C:\EEK\bin64\Signatures\BD\emalware.456
2020-08-03 16:49 - 2020-08-03 16:49 - 000255981 ____A [F82554F0A01E1047AB4CE5B4CA629131] () C:\EEK\bin64\Signatures\BD\emalware.457
2020-08-03 16:49 - 2020-08-03 16:49 - 000198958 ____A [43172A19AE8BA94EACE0913F0AC31C6D] () C:\EEK\bin64\Signatures\BD\emalware.458
2020-08-03 16:49 - 2020-08-03 16:49 - 000271812 ____A [68991AA6ECE34A4AAA28B1A75C6D1C7A] () C:\EEK\bin64\Signatures\BD\emalware.459
2020-08-18 10:04 - 2020-08-18 10:04 - 000221895 ____A [D562E1E42ABE4E0A5A200215D06F9AC9] () C:\EEK\bin64\Signatures\BD\emalware.460
2020-08-03 16:49 - 2020-08-03 16:49 - 000241722 ____A [7E44965468023EA2E29F1E27904F0B88] () C:\EEK\bin64\Signatures\BD\emalware.461
2020-08-03 16:49 - 2020-08-03 16:49 - 000309957 ____A [13D95A6DEDBDF6D3B559CF87DDA3FA0F] () C:\EEK\bin64\Signatures\BD\emalware.462
2020-08-03 16:49 - 2020-08-03 16:49 - 000273478 ____A [7F4409887BD6D8B5093777E9BD31EC10] () C:\EEK\bin64\Signatures\BD\emalware.463
2020-08-03 16:49 - 2020-08-03 16:49 - 000274495 ____A [A3AFEAEF1842B60B38DB83F3C847BAF3] () C:\EEK\bin64\Signatures\BD\emalware.464
2020-08-03 16:49 - 2020-08-03 16:49 - 000309421 ____A [1A67F25AC7DD287287F3E8784D96DE69] () C:\EEK\bin64\Signatures\BD\emalware.465
2020-08-03 16:49 - 2020-08-03 16:49 - 000245284 ____A [2399EF02A9B62A5858E61A271A38BE62] () C:\EEK\bin64\Signatures\BD\emalware.466
2020-08-03 16:50 - 2020-08-03 16:50 - 000340399 ____A [97AA72F5EEBCB5DB0D01FA4505E9C5BF] () C:\EEK\bin64\Signatures\BD\emalware.467
2020-08-03 16:50 - 2020-08-03 16:50 - 000342591 ____A [A89B045F6BCC536EB53833C04619EF95] () C:\EEK\bin64\Signatures\BD\emalware.468
2020-08-03 16:50 - 2020-08-03 16:50 - 000340322 ____A [1FA136542DD9CD2E887BB803390A5175] () C:\EEK\bin64\Signatures\BD\emalware.469
2020-08-03 16:50 - 2020-08-03 16:50 - 000279233 ____A [B97AD25BD6FA4077CD2F740C10F014F5] () C:\EEK\bin64\Signatures\BD\emalware.470
2020-08-03 16:50 - 2020-08-03 16:50 - 000309986 ____A [F9C0D1C65B43E7A3E766956D94E4447D] () C:\EEK\bin64\Signatures\BD\emalware.471
2020-08-03 16:50 - 2020-08-03 16:50 - 000277464 ____A [8F4D582BE106490E4947CE79E5A14FA1] () C:\EEK\bin64\Signatures\BD\emalware.472
2020-08-03 16:50 - 2020-08-03 16:50 - 000241650 ____A [D69B972A1A482529F6B671DFE7CACF49] () C:\EEK\bin64\Signatures\BD\emalware.473
2020-08-03 16:50 - 2020-08-03 16:50 - 000238747 ____A [5B8F787CDE1408E92A64E15C776AEAF2] () C:\EEK\bin64\Signatures\BD\emalware.474
2020-08-03 16:50 - 2020-08-03 16:50 - 000259883 ____A [65EFC8F35B47B6B5E350F256F8EBC2A9] () C:\EEK\bin64\Signatures\BD\emalware.475
2020-08-03 16:50 - 2020-08-03 16:50 - 000245550 ____A [F404167D96BF7A8034893A1DDCB4A084] () C:\EEK\bin64\Signatures\BD\emalware.476
2020-08-03 16:50 - 2020-08-03 16:50 - 000235322 ____A [DD8BD8CF6D5DB6559B9D398993FECAE3] () C:\EEK\bin64\Signatures\BD\emalware.477
2020-08-03 16:50 - 2020-08-03 16:50 - 000326882 ____A [48A5F78DFE762B16733B8084518B8085] () C:\EEK\bin64\Signatures\BD\emalware.478
2020-08-03 16:50 - 2020-08-03 16:50 - 000262321 ____A [87E6C2BF2CF372A13D4151EE6CB4ED81] () C:\EEK\bin64\Signatures\BD\emalware.479
2020-08-03 16:50 - 2020-08-03 16:50 - 000297885 ____A [9710E7096C49A6F2765E7B1CB46B6D94] () C:\EEK\bin64\Signatures\BD\emalware.480
2020-08-03 16:50 - 2020-08-03 16:50 - 000306342 ____A [5578DFFFC0EBA69164010A9FF1770686] () C:\EEK\bin64\Signatures\BD\emalware.481
2020-08-03 16:50 - 2020-08-03 16:50 - 000300284 ____A [7BE0E427549A719FE388F25C6AE95364] () C:\EEK\bin64\Signatures\BD\emalware.482
2020-08-03 16:50 - 2020-08-03 16:50 - 000289905 ____A [8994665C1D1CCF937B446D215BEE794C] () C:\EEK\bin64\Signatures\BD\emalware.483
2020-08-03 16:50 - 2020-08-03 16:50 - 000310613 ____A [2CE4BD0223C1F7B8FE948C30D6E601B5] () C:\EEK\bin64\Signatures\BD\emalware.484
2020-08-03 16:50 - 2020-08-03 16:50 - 000306774 ____A [EEBB8672C31BFBD542A720C2A3BFD282] () C:\EEK\bin64\Signatures\BD\emalware.485
2020-08-03 16:50 - 2020-08-03 16:50 - 000435558 ____A [DA68775D618AA2C030F0CB1CE6FA8ED0] () C:\EEK\bin64\Signatures\BD\emalware.486
2020-08-03 16:50 - 2020-08-03 16:50 - 000306477 ____A [6769E5810DB907BADE232D3EB6427A4B] () C:\EEK\bin64\Signatures\BD\emalware.487
2020-08-03 16:50 - 2020-08-03 16:50 - 000342571 ____A [FA7F71E3FF637709EA6739A27413B009] () C:\EEK\bin64\Signatures\BD\emalware.488
2020-08-03 16:50 - 2020-08-03 16:50 - 000298583 ____A [194065D46E5425337CD88200905E9955] () C:\EEK\bin64\Signatures\BD\emalware.489
2020-08-03 16:50 - 2020-08-03 16:50 - 000345050 ____A [B5FF4BD99A62C74B98A1E3FDF0E6D55F] () C:\EEK\bin64\Signatures\BD\emalware.490
2020-08-03 16:50 - 2020-08-03 16:50 - 000336226 ____A [1D70AE37B9AC3133F21663F93E899FDD] () C:\EEK\bin64\Signatures\BD\emalware.491
2020-08-03 16:50 - 2020-08-03 16:50 - 000301654 ____A [E9EFEAE9DFF67E79952753792B883ED0] () C:\EEK\bin64\Signatures\BD\emalware.492
2020-08-03 16:50 - 2020-08-03 16:50 - 000268119 ____A [E203E2BF40B5CADD590B8E54F124DC51] () C:\EEK\bin64\Signatures\BD\emalware.493
2020-08-03 16:50 - 2020-08-03 16:50 - 000241196 ____A [CE6F99D0B3897F3ED5152043FF2DB4CC] () C:\EEK\bin64\Signatures\BD\emalware.494
2020-08-03 16:50 - 2020-08-03 16:50 - 000289352 ____A [25C7742F119EC7722C976D061F0E85D4] () C:\EEK\bin64\Signatures\BD\emalware.495
2020-08-03 16:50 - 2020-08-03 16:50 - 000207539 ____A [51B70DBA8EFDB84E381950523ED043A3] () C:\EEK\bin64\Signatures\BD\emalware.496
2020-08-03 16:50 - 2020-08-03 16:50 - 000240131 ____A [8D4C0941A6E539E44C69B8D3887F0D02] () C:\EEK\bin64\Signatures\BD\emalware.497
2020-08-03 16:50 - 2020-08-03 16:50 - 000231689 ____A [CD218F46BE3A5ACFEE27329AB62774E0] () C:\EEK\bin64\Signatures\BD\emalware.498
2020-08-03 16:50 - 2020-08-03 16:50 - 000246407 ____A [336D92578C3FF783BD7538CEAE90D22A] () C:\EEK\bin64\Signatures\BD\emalware.499
2020-08-03 16:50 - 2020-08-03 16:50 - 000245399 ____A [44600CA54FA310762250FCF6A6D670E8] () C:\EEK\bin64\Signatures\BD\emalware.500
2020-08-03 16:50 - 2020-08-03 16:50 - 000249585 ____A [F489EC9C6B731104FFBEA97FC8733308] () C:\EEK\bin64\Signatures\BD\emalware.501
2020-08-03 16:50 - 2020-08-03 16:50 - 000220372 ____A [DBE338D8D02475EA486A745120A63253] () C:\EEK\bin64\Signatures\BD\emalware.502
2020-08-03 16:50 - 2020-08-03 16:50 - 000240727 ____A [C03FD3E2F2C11648B4504B4E4FA51E3F] () C:\EEK\bin64\Signatures\BD\emalware.503
2020-08-03 16:50 - 2020-08-03 16:50 - 000250445 ____A [BF0930232EF36055D164F7FECEC55F6F] () C:\EEK\bin64\Signatures\BD\emalware.504
2020-08-03 16:50 - 2020-08-03 16:50 - 000326570 ____A [24CB2A5CCC00594A483C0E0D19E3A4C8] () C:\EEK\bin64\Signatures\BD\emalware.505
2020-08-03 16:50 - 2020-08-03 16:50 - 000363497 ____A [F599293F1CBC42E3DCAFC052EF61D521] () C:\EEK\bin64\Signatures\BD\emalware.506
2020-08-03 16:50 - 2020-08-03 16:50 - 000271528 ____A [AB6B7877E4EFBF294C709B3AF5365517] () C:\EEK\bin64\Signatures\BD\emalware.507
2020-08-03 16:50 - 2020-08-03 16:50 - 000332041 ____A [9841FDFAA274C19F149EA57C66D84A1F] () C:\EEK\bin64\Signatures\BD\emalware.508
2020-08-03 16:50 - 2020-08-03 16:50 - 000267593 ____A [654D09E109F2CBF603AB597B686284E0] () C:\EEK\bin64\Signatures\BD\emalware.509
2020-08-03 16:50 - 2020-08-03 16:50 - 000254664 ____A [A02E37864CB645B27378804ABF62F604] () C:\EEK\bin64\Signatures\BD\emalware.510
2020-08-03 16:50 - 2020-08-03 16:50 - 000241154 ____A [965CC58AFFC78D29C220858A75F0D9AA] () C:\EEK\bin64\Signatures\BD\emalware.511
2020-08-03 16:50 - 2020-08-03 16:50 - 000257740 ____A [F67E72E4F56CF3FFBECD79A2DEEFDEB8] () C:\EEK\bin64\Signatures\BD\emalware.512
2020-08-03 16:50 - 2020-08-03 16:50 - 000242462 ____A [D098BF62300F7856EC16C136D259AAA3] () C:\EEK\bin64\Signatures\BD\emalware.513
2020-08-03 16:50 - 2020-08-03 16:50 - 000233894 ____A [D633ADF2992512C8F24FBB5766F3A1C2] () C:\EEK\bin64\Signatures\BD\emalware.514
2020-08-03 16:50 - 2020-08-03 16:50 - 000215273 ____A [1D3C50C2DAD61361D27C8510A0E0DE1C] () C:\EEK\bin64\Signatures\BD\emalware.515
2020-08-03 16:50 - 2020-08-03 16:50 - 000236945 ____A [05481ABCF6AC5F027BD368CF3CD81B3C] () C:\EEK\bin64\Signatures\BD\emalware.516
2020-08-03 16:50 - 2020-08-03 16:50 - 000213185 ____A [0D2CFBDBC1AD9CA673A6F9008ACCE20F] () C:\EEK\bin64\Signatures\BD\emalware.517
2020-08-03 16:50 - 2020-08-03 16:50 - 000256919 ____A [DCEF474805D249D401E70F8CE5EA751B] () C:\EEK\bin64\Signatures\BD\emalware.518
2020-08-03 16:50 - 2020-08-03 16:50 - 000227745 ____A [83EC06442D644ED0B22F4AA5887D04BE] () C:\EEK\bin64\Signatures\BD\emalware.519
2020-08-03 16:50 - 2020-08-03 16:50 - 000213480 ____A [14B329C3462259949B51F5909AD25071] () C:\EEK\bin64\Signatures\BD\emalware.520
2020-08-03 16:50 - 2020-08-03 16:50 - 000199558 ____A [E902A7ECE29E0FC67BC30CBBA3B62B8F] () C:\EEK\bin64\Signatures\BD\emalware.521
2020-08-03 16:50 - 2020-08-03 16:50 - 000282657 ____A [9189BBCD790C2DAD356130B25D0FCCD4] () C:\EEK\bin64\Signatures\BD\emalware.522
2020-08-03 16:50 - 2020-08-03 16:50 - 000220092 ____A [09AB3D20F6E860A9C749C50D6436BA06] () C:\EEK\bin64\Signatures\BD\emalware.523
2020-08-03 16:50 - 2020-08-03 16:50 - 000304800 ____A [13C484ABD384FF9B87A82FA43D21A349] () C:\EEK\bin64\Signatures\BD\emalware.524
2020-08-03 16:50 - 2020-08-03 16:50 - 000319352 ____A [EFD4FF1AED4752229605A65CB92B3FF0] () C:\EEK\bin64\Signatures\BD\emalware.525
2020-08-03 16:50 - 2020-08-03 16:50 - 000256135 ____A [C621F55A1990E5D3DA8D284E06E00132] () C:\EEK\bin64\Signatures\BD\emalware.526
2020-08-03 16:50 - 2020-08-03 16:50 - 000236476 ____A [7D15B0965EF9537A5633655353D860FD] () C:\EEK\bin64\Signatures\BD\emalware.527
2020-08-03 16:50 - 2020-08-03 16:50 - 000336924 ____A [A0E07179FF11E3C54BB7D66452FB50FA] () C:\EEK\bin64\Signatures\BD\emalware.528
2020-08-03 16:50 - 2020-08-03 16:50 - 000306300 ____A [5FC379D3E702CB4F19928BA71B64CB49] () C:\EEK\bin64\Signatures\BD\emalware.529
2020-08-03 16:50 - 2020-08-03 16:50 - 000329357 ____A [AE5A667F27DEC82BF2C29C8FAD45957B] () C:\EEK\bin64\Signatures\BD\emalware.530
2020-08-03 16:50 - 2020-08-03 16:50 - 000210613 ____A [2D611CD7F30ACFC03106FBEC4B682FB9] () C:\EEK\bin64\Signatures\BD\emalware.531
2020-08-07 10:03 - 2020-08-07 10:03 - 000246488 ____A [FFEBC29A14D3EE03F4B96E0812AE7C16] () C:\EEK\bin64\Signatures\BD\emalware.532
2020-08-03 16:50 - 2020-08-03 16:50 - 000323827 ____A [01602DC6E0B2A2315303DF4520879101] () C:\EEK\bin64\Signatures\BD\emalware.533
2020-08-03 16:50 - 2020-08-03 16:50 - 000291023 ____A [FF677A86138DA9BD6D9C1F15A2EB5331] () C:\EEK\bin64\Signatures\BD\emalware.534
2020-08-03 16:50 - 2020-08-03 16:50 - 000276302 ____A [A494D9346D443E3FC8B61685606155DF] () C:\EEK\bin64\Signatures\BD\emalware.535
2020-08-03 16:50 - 2020-08-03 16:50 - 000287096 ____A [411381740AFEC5571E499EC980ADBFE5] () C:\EEK\bin64\Signatures\BD\emalware.536
2020-08-03 16:50 - 2020-08-03 16:50 - 000234872 ____A [4BFEBFB9EC590296A7100FD554382AC8] () C:\EEK\bin64\Signatures\BD\emalware.537
2020-08-03 16:50 - 2020-08-03 16:50 - 000261208 ____A [E37A9B006E72BD14F250CC90CF67F4AE] () C:\EEK\bin64\Signatures\BD\emalware.538
2020-08-03 16:50 - 2020-08-03 16:50 - 000258049 ____A [30E34571C5DFDAC6EDDAD2C3A9C1B209] () C:\EEK\bin64\Signatures\BD\emalware.539
2020-08-03 16:50 - 2020-08-03 16:50 - 000292852 ____A [E654D828DF7E6AC103D6330985792CAC] () C:\EEK\bin64\Signatures\BD\emalware.540
2020-08-03 16:50 - 2020-08-03 16:50 - 000246404 ____A [7769F5CC7DF964B7487CB3EB07304C10] () C:\EEK\bin64\Signatures\BD\emalware.541
2020-08-03 16:50 - 2020-08-03 16:50 - 000286343 ____A [6321CD28137E8B853326760CE3F3D78D] () C:\EEK\bin64\Signatures\BD\emalware.542
2020-08-07 10:03 - 2020-08-07 10:03 - 000328949 ____A [F4D41031BFB6B84B403DB4A0975A0BC0] () C:\EEK\bin64\Signatures\BD\emalware.543
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.544
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.545
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.546
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.547
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.548
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.549
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.550
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.551
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.552
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.553
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.554
2020-05-01 13:01 - 2020-05-01 13:01 - 000014766 ____A [B054ACCB0B2558FA159401108F3758B1] () C:\EEK\bin64\Signatures\BD\emalware.555
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.556
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.557
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.558
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.559
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.560
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.561
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.562
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.563
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.564
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.565
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.566
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.567
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.568
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.569
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.570
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.571
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.572
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.573
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.574
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.575
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.576
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.577
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.578
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.579
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.580
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.581
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.582
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.583
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.584
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.585
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.586
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.587
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.588
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.589
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.590
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.591
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.592
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.593
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.594
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.595
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.596
2020-08-18 10:05 - 2020-08-18 10:05 - 001225588 ____A [A1D5D40CCC22125388C4F713BED42C51] () C:\EEK\bin64\Signatures\BD\emalware.597
2020-08-18 10:05 - 2020-08-18 10:05 - 001067204 ____A [F07B0381BEE682ABB19A36F6F70F2EFC] () C:\EEK\bin64\Signatures\BD\emalware.598
2020-08-18 10:05 - 2020-08-18 10:05 - 001134249 ____A [09E11819FC10EF91F4F91F22A9FC2977] () C:\EEK\bin64\Signatures\BD\emalware.599
2020-08-07 10:03 - 2020-08-07 10:03 - 000794430 ____A [0CBC8D4B9A68F916756538ABA3753432] () C:\EEK\bin64\Signatures\BD\emalware.c00
2020-08-07 10:03 - 2020-08-07 10:03 - 000777979 ____A [72C06A5C88F6B11340250E4BF8DEA17F] () C:\EEK\bin64\Signatures\BD\emalware.c01
2020-08-07 10:03 - 2020-08-07 10:03 - 000723392 ____A [E3C8B7E6AC0170CB56A871C34B24F9E7] () C:\EEK\bin64\Signatures\BD\emalware.c02
2020-08-07 10:03 - 2020-08-07 10:03 - 000411873 ____A [1E5BDDAF417DD77F005422A13660E8FE] () C:\EEK\bin64\Signatures\BD\emalware.c03
2020-08-07 10:03 - 2020-08-07 10:03 - 000469402 ____A [F11D00186873E8A7EFF9D2F1AFDABCED] () C:\EEK\bin64\Signatures\BD\emalware.c04
2020-08-07 10:03 - 2020-08-07 10:03 - 000417871 ____A [C069B166A19C0F69C3E596FF7FD2A22F] () C:\EEK\bin64\Signatures\BD\emalware.c05
2020-08-07 10:03 - 2020-08-07 10:03 - 000384910 ____A [2E72F6E27AAB4AE69BFC76D913775E20] () C:\EEK\bin64\Signatures\BD\emalware.c06
2020-08-07 10:03 - 2020-08-07 10:03 - 000438575 ____A [E8421AA7F916D57A18E486B76E0B84CA] () C:\EEK\bin64\Signatures\BD\emalware.c07
2020-08-07 10:03 - 2020-08-07 10:03 - 000388775 ____A [34613D626B17D3D066E5B14583DE7992] () C:\EEK\bin64\Signatures\BD\emalware.c08
2020-08-07 10:03 - 2020-08-07 10:03 - 000541873 ____A [AD19E416A8EC9AEB11D3A7182E70806C] () C:\EEK\bin64\Signatures\BD\emalware.c09
2020-08-07 10:03 - 2020-08-07 10:03 - 000454088 ____A [A462C68FAF89F29DFBDD849206BCC2B9] () C:\EEK\bin64\Signatures\BD\emalware.c10
2020-08-07 10:03 - 2020-08-07 10:03 - 000726988 ____A [0FA290C7789A86086E66C23B795B8C5E] () C:\EEK\bin64\Signatures\BD\emalware.c11
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.cvd

2020-08-18 10:05 - 2020-08-18 10:05 - 000871488 ____A [2CCD8182DF1A843B80D2FD5F7A8D54F2] () C:\EEK\bin64\Signatures\BD\emalware.i01
2020-08-18 10:05 - 2020-08-18 10:05 - 000848934 ____A [BB93A5F8F393488426D5B951B99D0936] () C:\EEK\bin64\Signatures\BD\emalware.i02
2020-08-18 10:05 - 2020-08-18 10:05 - 001017008 ____A [7CDA5EB078A1A7C31F274FB63A0D278C] () C:\EEK\bin64\Signatures\BD\emalware.i03
2020-08-18 10:05 - 2020-08-18 10:05 - 000908617 ____A [5055B68BFE85C3AADC9155B3425E39B3] () C:\EEK\bin64\Signatures\BD\emalware.i04
2020-08-18 10:05 - 2020-08-18 10:05 - 000821602 ____A [E793E2558EF9A1A5528C3DB326F8D655] () C:\EEK\bin64\Signatures\BD\emalware.i05
2020-08-18 10:05 - 2020-08-18 10:05 - 001106187 ____A [7F2A0625A7B2D74AD967C7ADBEF4070D] () C:\EEK\bin64\Signatures\BD\emalware.i06
2020-08-18 10:05 - 2020-08-18 10:05 - 000963715 ____A [09995DC4587E084C7BDA6F8D1C85C4BD] () C:\EEK\bin64\Signatures\BD\emalware.i07
2020-08-18 10:05 - 2020-08-18 10:05 - 000957657 ____A [19AC03CF4B3DF9055E44C2DB4FFE284A] () C:\EEK\bin64\Signatures\BD\emalware.i08
2020-08-18 10:05 - 2020-08-18 10:05 - 000917953 ____A [2D87B1FCBD86A3633CD7BA16040D19CE] () C:\EEK\bin64\Signatures\BD\emalware.i09
2020-08-18 10:05 - 2020-08-18 10:05 - 000888259 ____A [7F7EFE0CC3AF177A260921624B079000] () C:\EEK\bin64\Signatures\BD\emalware.i10
2020-08-18 10:05 - 2020-08-18 10:05 - 000772579 ____A [81D472F88B3EA3CB1A7F0E9D61E7E90C] () C:\EEK\bin64\Signatures\BD\emalware.i11
2020-08-18 10:05 - 2020-08-18 10:05 - 000896969 ____A [4996A24C4F993531CFB51ABE111E978E] () C:\EEK\bin64\Signatures\BD\emalware.i12
2020-08-18 10:05 - 2020-08-18 10:05 - 001466710 ____A [DCA7586C1B4FCFC9C78080733F64DAA8] () C:\EEK\bin64\Signatures\BD\emalware.i13
2020-08-18 10:05 - 2020-08-18 10:05 - 001914442 ____A [D60B25B2A7FBC38F3DF46B748A48483D] () C:\EEK\bin64\Signatures\BD\emalware.i14
2020-08-18 10:05 - 2020-08-18 10:05 - 000987297 ____A [52CAC5EC8DD11389183B4B283FB90624] () C:\EEK\bin64\Signatures\BD\emalware.i15
2020-08-18 10:05 - 2020-08-18 10:05 - 001157726 ____A [76963A7097254B767F52736B35459D72] () C:\EEK\bin64\Signatures\BD\emalware.i16
2020-08-18 10:05 - 2020-08-18 10:05 - 001069628 ____A [F83BACC46024A3BD1DE46A6E12507A25] () C:\EEK\bin64\Signatures\BD\emalware.i17
2020-08-18 10:05 - 2020-08-18 10:05 - 000823046 ____A [E86B584AA3626B517A3F0F4120749D8B] () C:\EEK\bin64\Signatures\BD\emalware.i18
2020-08-18 10:05 - 2020-08-18 10:05 - 000845307 ____A [1BEEAC21CC3897CD37D5A3A154A7B61D] () C:\EEK\bin64\Signatures\BD\emalware.i19
2020-08-18 10:05 - 2020-08-18 10:05 - 000866575 ____A [0BBD361A2AE85C286AD6CD33E283128D] () C:\EEK\bin64\Signatures\BD\emalware.i20
2020-08-18 10:05 - 2020-08-18 10:05 - 000762522 ____A [7DC331346D7072DACD220AAC5EEF90D8] () C:\EEK\bin64\Signatures\BD\emalware.i21
2020-08-18 10:05 - 2020-08-18 10:05 - 000876009 ____A [F9BB21C1593BE981EA7AA4682298D7F3] () C:\EEK\bin64\Signatures\BD\emalware.i22
2020-08-18 10:05 - 2020-08-18 10:05 - 000903723 ____A [E1074EFB6312EA13AB7EC089E904CB65] () C:\EEK\bin64\Signatures\BD\emalware.i23
2020-08-18 10:05 - 2020-08-18 10:05 - 001048214 ____A [B62F0629F1F28C5817DCCAE2FFFA4DB0] () C:\EEK\bin64\Signatures\BD\emalware.i24
2020-08-18 10:05 - 2020-08-18 10:05 - 001027785 ____A [CFD9C54A5BF3B20A0DB9E065A4A5E30C] () C:\EEK\bin64\Signatures\BD\emalware.i25
2020-08-18 10:05 - 2020-08-18 10:05 - 000818138 ____A [0C3C25F0FBC4AC61C59EA6835F27AA5F] () C:\EEK\bin64\Signatures\BD\emalware.i26
2020-08-18 10:05 - 2020-08-18 10:05 - 000866804 ____A [E94D2CE5204F55803F99F879FDB30B52] () C:\EEK\bin64\Signatures\BD\emalware.i27
2020-08-18 10:05 - 2020-08-18 10:05 - 000914775 ____A [FF4DD6A1E09EBBFC98AFD1EAA0F8248A] () C:\EEK\bin64\Signatures\BD\emalware.i28
2020-08-18 10:05 - 2020-08-18 10:05 - 001168450 ____A [D1864F24028B97012CF912657299CC4A] () C:\EEK\bin64\Signatures\BD\emalware.i29
2020-08-18 10:05 - 2020-08-18 10:05 - 000966036 ____A [D4B4CECCCF74D25452D2BA1D9B7D82B7] () C:\EEK\bin64\Signatures\BD\emalware.i30
2020-08-18 10:05 - 2020-08-18 10:05 - 001012387 ____A [82DCA46F4747EA8C474EF209A07E7B94] () C:\EEK\bin64\Signatures\BD\emalware.i31
2020-08-18 10:05 - 2020-08-18 10:05 - 001147918 ____A [3817E63204FC6C14C2BBD65FA956152A] () C:\EEK\bin64\Signatures\BD\emalware.i32
2020-08-18 10:05 - 2020-08-18 10:05 - 001016204 ____A [EBC379EB4CE494363D36F854028D65CA] () C:\EEK\bin64\Signatures\BD\emalware.i33
2020-08-18 10:05 - 2020-08-18 10:05 - 000922703 ____A [0F2367DD1368A4D6A38ED9CC6DF99FC1] () C:\EEK\bin64\Signatures\BD\emalware.i34
2020-08-18 10:05 - 2020-08-18 10:05 - 000965511 ____A [28F108760FE93CAF1DAB837EA3CAC3E5] () C:\EEK\bin64\Signatures\BD\emalware.i35
2020-08-18 10:05 - 2020-08-18 10:05 - 000956995 ____A [58642E665A4B7B0E4EE59D776C3088F7] () C:\EEK\bin64\Signatures\BD\emalware.i36
2020-08-18 10:05 - 2020-08-18 10:05 - 000964833 ____A [809FDD3386C9D4DAF1A8119D0D59C9BB] () C:\EEK\bin64\Signatures\BD\emalware.i37
2020-08-18 10:05 - 2020-08-18 10:05 - 000932572 ____A [B80D839BAD8C4AE7D3CAD90090C1FB9B] () C:\EEK\bin64\Signatures\BD\emalware.i38
2020-08-18 10:05 - 2020-08-18 10:05 - 001081447 ____A [9C9515B8A1B1C3193E232AABF4478D73] () C:\EEK\bin64\Signatures\BD\emalware.i39
2020-08-18 10:05 - 2020-08-18 10:05 - 001230981 ____A [FB1544412F5A72EF3E0701922172DF7A] () C:\EEK\bin64\Signatures\BD\emalware.i40
2020-08-18 10:05 - 2020-08-18 10:05 - 001008388 ____A [F3F54352723CC49EF52C1D2EBE1C13EF] () C:\EEK\bin64\Signatures\BD\emalware.i41
2020-08-18 10:05 - 2020-08-18 10:05 - 000879814 ____A [06D742CD9806BBF23CF83681362BBDC1] () C:\EEK\bin64\Signatures\BD\emalware.i42
2020-08-18 10:05 - 2020-08-18 10:05 - 000856286 ____A [D9DCE28991850C627409CCBA682CC328] () C:\EEK\bin64\Signatures\BD\emalware.i43
2020-08-18 10:05 - 2020-08-18 10:05 - 000905828 ____A [CE3D9A22D00CAA4D3C8B469B32F7400B] () C:\EEK\bin64\Signatures\BD\emalware.i44
2020-08-18 10:05 - 2020-08-18 10:05 - 000935592 ____A [47EE803FFE86EC31B4B2AB0E30B6E589] () C:\EEK\bin64\Signatures\BD\emalware.i45
2020-08-18 10:05 - 2020-08-18 10:05 - 000942769 ____A [A22551C966A48FF7F8A9807FAF44B64F] () C:\EEK\bin64\Signatures\BD\emalware.i46
2020-08-18 10:05 - 2020-08-18 10:05 - 000746250 ____A [B9B6AF857FCA4BFCA0CD1AD988DBA9F7] () C:\EEK\bin64\Signatures\BD\emalware.i47
2020-08-18 10:05 - 2020-08-18 10:05 - 000738691 ____A [F0D01A49362DE124749434381B319EF0] () C:\EEK\bin64\Signatures\BD\emalware.i48
2020-08-18 10:05 - 2020-08-18 10:05 - 000872135 ____A [778985E9A080BF3970A2691F2F222670] () C:\EEK\bin64\Signatures\BD\emalware.i49
2020-08-18 10:05 - 2020-08-18 10:05 - 000878876 ____A [A88FDB3FF811E157F6CC5F7A941538F9] () C:\EEK\bin64\Signatures\BD\emalware.i50
2020-08-18 10:05 - 2020-08-18 10:05 - 001025541 ____A [9029778E4D1470A6F6A0B2B7D1CBC135] () C:\EEK\bin64\Signatures\BD\emalware.i51
2020-08-18 10:05 - 2020-08-18 10:05 - 001106418 ____A [747043A6B4EEE426F0ECB64030FE367A] () C:\EEK\bin64\Signatures\BD\emalware.i52
2020-08-18 10:05 - 2020-08-18 10:05 - 000891429 ____A [44986C9933FFDAE0BC262017FF8A9B5F] () C:\EEK\bin64\Signatures\BD\emalware.i53
2020-08-18 10:05 - 2020-08-18 10:05 - 000826676 ____A [A4938CE565EF6C71753BE71D62968CDB] () C:\EEK\bin64\Signatures\BD\emalware.i54
2020-08-18 10:05 - 2020-08-18 10:05 - 000738421 ____A [2139A3CAEAEF63CA6B936DB0667B1C38] () C:\EEK\bin64\Signatures\BD\emalware.i55
2020-08-18 10:05 - 2020-08-18 10:05 - 000680890 ____A [705E6C3F48E65D5A23BA486331B7521E] () C:\EEK\bin64\Signatures\BD\emalware.i56
2020-08-18 10:05 - 2020-08-18 10:05 - 000748699 ____A [658B4A10C97D843B946A309A2306F1E2] () C:\EEK\bin64\Signatures\BD\emalware.i57
2020-08-18 10:05 - 2020-08-18 10:05 - 000896856 ____A [6C601FDAF0D9746F2FF76BC69F6365F3] () C:\EEK\bin64\Signatures\BD\emalware.i58
2020-08-18 10:05 - 2020-08-18 10:05 - 000751579 ____A [CEAB01006527A9D82D6811DE709F4CE1] () C:\EEK\bin64\Signatures\BD\emalware.i59
2020-08-18 10:05 - 2020-08-18 10:05 - 000746420 ____A [EAE1BDFA8FE8442E39B4D586F212D3DE] () C:\EEK\bin64\Signatures\BD\emalware.i60
2020-08-18 10:05 - 2020-08-18 10:05 - 000686049 ____A [28946D07681443B0F8A66D6B95185F65] () C:\EEK\bin64\Signatures\BD\emalware.i61
2020-08-18 10:05 - 2020-08-18 10:05 - 000967076 ____A [697B8E37CB14FD6AE9C520839B67E085] () C:\EEK\bin64\Signatures\BD\emalware.i62
2020-08-18 10:05 - 2020-08-18 10:05 - 000651490 ____A [1340AE9A0D311E326F4581F1D4F981B8] () C:\EEK\bin64\Signatures\BD\emalware.i63
2020-08-18 10:05 - 2020-08-18 10:05 - 000664310 ____A [2107B01CDDD9A34987043BC42DFA854F] () C:\EEK\bin64\Signatures\BD\emalware.i64
2020-08-18 10:05 - 2020-08-18 10:05 - 000672641 ____A [0FEAD880064995EF058276807879AD8A] () C:\EEK\bin64\Signatures\BD\emalware.i65
2020-08-18 10:05 - 2020-08-18 10:05 - 000759160 ____A [1D7263131FDA895DD6004142863C13FC] () C:\EEK\bin64\Signatures\BD\emalware.i66
2020-08-18 10:05 - 2020-08-18 10:05 - 000933964 ____A [589FE4E197DAD10CB766C879A1071543] () C:\EEK\bin64\Signatures\BD\emalware.i67
2020-08-18 10:05 - 2020-08-18 10:05 - 000812727 ____A [1917DC31A36BE8F0C84C92D8AE8E67E3] () C:\EEK\bin64\Signatures\BD\emalware.i68
2020-08-18 10:05 - 2020-08-18 10:05 - 000935601 ____A [ED2C62B865AE73EDCC8C341718CE3366] () C:\EEK\bin64\Signatures\BD\emalware.i69
2020-08-18 10:05 - 2020-08-18 10:05 - 000829104 ____A [8609BE70CD1A508C048715A88BC21871] () C:\EEK\bin64\Signatures\BD\emalware.i70
2020-08-18 10:05 - 2020-08-18 10:05 - 000632022 ____A [EE31B9D163C2FFA4C3260C5B5239FDA6] () C:\EEK\bin64\Signatures\BD\emalware.i71
2020-08-18 10:05 - 2020-08-18 10:05 - 000624049 ____A [7520DAF236F8EEC860E9BB1D83814FDB] () C:\EEK\bin64\Signatures\BD\emalware.i72
2020-08-18 10:05 - 2020-08-18 10:05 - 000704859 ____A [4C544129E24D0227385D4B8F1D770728] () C:\EEK\bin64\Signatures\BD\emalware.i73
2020-08-18 10:05 - 2020-08-18 10:05 - 000681387 ____A [5BD0B9309A20E11A12460AB5E3CA3895] () C:\EEK\bin64\Signatures\BD\emalware.i74
2020-08-18 10:05 - 2020-08-18 10:05 - 000697465 ____A [2B9C01229DBC7313F56BE9DD75EBC9E4] () C:\EEK\bin64\Signatures\BD\emalware.i75
2020-08-18 10:05 - 2020-08-18 10:05 - 000743732 ____A [2C2C86CCB3BACEBAEDA8746FBB81E760] () C:\EEK\bin64\Signatures\BD\emalware.i76
2020-08-18 10:05 - 2020-08-18 10:05 - 000742504 ____A [631CC39B01E67580EEAC61F3DDE57DE6] () C:\EEK\bin64\Signatures\BD\emalware.i77
2020-08-18 10:05 - 2020-08-18 10:05 - 000705346 ____A [D4CF1B69564A8B01B4E7D1A2030227EA] () C:\EEK\bin64\Signatures\BD\emalware.i78
2020-08-18 10:05 - 2020-08-18 10:05 - 000645318 ____A [9444E834F884033BF3016A2B6BE930FC] () C:\EEK\bin64\Signatures\BD\emalware.i79
2020-08-18 10:05 - 2020-08-18 10:05 - 000718440 ____A [F7AC775D2CC4099CE44EFD133F6ECFA6] () C:\EEK\bin64\Signatures\BD\emalware.i80
2020-08-18 10:05 - 2020-08-18 10:05 - 000797755 ____A [743F0F1B8688BDF3A368A3116A01466C] () C:\EEK\bin64\Signatures\BD\emalware.i81
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i82
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i83
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i84
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i85
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i86
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i87
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i88
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i89
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i90
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i91
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i92
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i93
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i94
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i95
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.i96
2020-08-18 10:05 - 2020-08-18 10:05 - 000047719 ____A [44ADABFB72E3E8A276175967B600241E] () C:\EEK\bin64\Signatures\BD\emalware.i97
2020-08-18 10:05 - 2020-08-18 10:05 - 000001755 ____A [4BCA8F881421051A4358B10FCE956D64] () C:\EEK\bin64\Signatures\BD\emalware.i98
2020-08-18 10:05 - 2020-08-18 10:05 - 000150792 ____A [624547FB4D3710A36716C61B94D5FF4E] () C:\EEK\bin64\Signatures\BD\emalware.i99
2019-08-25 12:55 - 2019-12-27 02:02 - 000000073 ____A [8E1B25B9E4A34E6F3B2A9F1900389460] () C:\EEK\bin64\Signatures\BD\emalware.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000070979 ____A [6702CD0D4CFC90B6B7B35DCF1D32B8CD] () C:\EEK\bin64\Signatures\BD\engines.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003187 ____A [10596601F6AC7DE91359143D45664E89] () C:\EEK\bin64\Signatures\BD\epoc.xmd
2020-04-01 16:47 - 2020-04-01 16:47 - 000105742 ____A [B5E894BF86935EA95CEF393E2B126790] () C:\EEK\bin64\Signatures\BD\gvmscripts.cvd
2020-08-03 16:51 - 2020-08-03 16:51 - 000002892 ____A [FDAAAC286D4C8023E7881C646D550DC3] () C:\EEK\bin64\Signatures\BD\gzip.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000328 ____A [5714E7F0037978FFB24466CBDD20FD4D] () C:\EEK\bin64\Signatures\BD\ha.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005022 ____A [437C7911E44B14D0404B9228F88A09FA] () C:\EEK\bin64\Signatures\BD\hlp.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004669 ____A [A167B91058A2265BB701BE77663AADD2] () C:\EEK\bin64\Signatures\BD\hpe.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002134 ____A [777CC737D01D48DA7E5B1ECBC910977B] () C:\EEK\bin64\Signatures\BD\hqx.xmd
2020-06-05 16:14 - 2020-06-05 16:14 - 000074906 ____A [DF2829C3959EA6E1ACD793AC62132A93] () C:\EEK\bin64\Signatures\BD\html.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000194448 ____A [343580689721AAED7C32FC12F62AB9D5] () C:\EEK\bin64\Signatures\BD\htmltok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000009604 ____A [4C3D9B609CC2F721E4040ACD36729871] () C:\EEK\bin64\Signatures\BD\imp.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001612 ____A [7BA35696E04057FFE034A913F938BA0A] () C:\EEK\bin64\Signatures\BD\inno.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000030916 ____A [90DCDA9B0648A5497791FDF13D60512D] () C:\EEK\bin64\Signatures\BD\instyler.xmd
2020-08-07 10:04 - 2020-08-07 10:04 - 000075758 ____A [A38C11F729DE6DC585F711F0DFFE8016] () C:\EEK\bin64\Signatures\BD\iso.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 002679806 ____A [3176B9F100D2420D05C2EEB717EC8AA4] () C:\EEK\bin64\Signatures\BD\java.cvd
2020-06-05 16:14 - 2020-06-05 16:14 - 000011159 ____A [E4376C93338FE1DFE7DB261FF25D9A00] () C:\EEK\bin64\Signatures\BD\java.xmd
2020-04-01 16:58 - 2020-04-01 16:58 - 000121420 ____A [F2DA4690E39A0C9A9C4941D7F406A97A] () C:\EEK\bin64\Signatures\BD\jay.cvd
2020-06-05 16:12 - 2020-06-05 16:12 - 000171263 ____A [2B0A0258451A1BF2E5AF5B948E2966C1] () C:\EEK\bin64\Signatures\BD\jpeg.cvd
2020-08-03 16:51 - 2020-08-03 16:51 - 000090899 ____A [951B903D96EEDC3AA5D7229A7A731309] () C:\EEK\bin64\Signatures\BD\jpeg.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000013997 ____A [56B8E2FF76F4C29F4E4656EF6FF0D0BC] () C:\EEK\bin64\Signatures\BD\krnl.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000008944 ____A [62EE2C507875A999D607DD8154190685] () C:\EEK\bin64\Signatures\BD\lha.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000533941 ____A [19A959B00BAFAA7DA766351BE66EE85C] () C:\EEK\bin64\Signatures\BD\lib.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000028 ____A [6E886FF2BDF97A311583393E74E1B837] () C:\EEK\bin64\Signatures\BD\lib.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003567 ____A [CE69F14D989430BBFED2DDD99D43F7E3] () C:\EEK\bin64\Signatures\BD\lib.rvd
2020-08-03 16:51 - 2020-08-03 16:51 - 000042277 ____A [AE3AB2B80EA428134E3E05A3FE052A7D] () C:\EEK\bin64\Signatures\BD\lnk.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001904 ____A [13D1D710E43885B10475E61AB98DACDC] () C:\EEK\bin64\Signatures\BD\lyme.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000010461 ____A [1652681345B8CABAC7845ED70AB849B4] () C:\EEK\bin64\Signatures\BD\machofat.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002801 ____A [342D177518D29194F80D9401F10D1983] () C:\EEK\bin64\Signatures\BD\mbox.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001012 ____A [7CB2BFE8C294317912B205C567EDCD3F] () C:\EEK\bin64\Signatures\BD\mbx.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000152083 ____A [E2DE3CAAE7A64660BD0C498019D6265B] () C:\EEK\bin64\Signatures\BD\mdx.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000901958 ____A [849912B2BDC071154B53894432B9077F] () C:\EEK\bin64\Signatures\BD\mdx_97.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000000076 ____A [C7157D4FC23F94DAE0875198E8681E34] () C:\EEK\bin64\Signatures\BD\mdx_97.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000059656 ____A [FB4A99DEEE3BD6F90CDA16BC47CADF1F] () C:\EEK\bin64\Signatures\BD\mdx_w95.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000009650 ____A [F97121018915B1739B1647282FCA3164] () C:\EEK\bin64\Signatures\BD\mdx_x95.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004521 ____A [84D4367CDA5DFC28A61F2E47B7BA6E09] () C:\EEK\bin64\Signatures\BD\mdx_xf.cvd
2020-08-03 16:51 - 2020-08-03 16:51 - 000118450 ____A [FB98B1EF9C67775AFAE0C10E92827A60] () C:\EEK\bin64\Signatures\BD\mime.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005864 ____A [25A1F3EACE01F1E6C9A9D702BE735A9A] () C:\EEK\bin64\Signatures\BD\mobmalware.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000449 ____A [97A1BB1574848E7446E51FE1308F3F40] () C:\EEK\bin64\Signatures\BD\mobmalware.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002299 ____A [0D8488B3DDCD688BD5979F6EC4920E14] () C:\EEK\bin64\Signatures\BD\mso.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000205 ____A [EF3665E9F27A52EFB6D2A14A7889AD38] () C:\EEK\bin64\Signatures\BD\na.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006456 ____A [F58F2FF5A9BBEDCE70D3AC882786AD86] () C:\EEK\bin64\Signatures\BD\nelf.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000359 ____A [04F13C4A349065257295369E86E88045] () C:\EEK\bin64\Signatures\BD\nelf.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000725 ____A [3C2DEB59CD0F1C75EBE3E6110A091A71] () C:\EEK\bin64\Signatures\BD\newjava.cvd
2020-07-13 20:23 - 2020-07-13 20:23 - 000022462 ____A [22CBAF6419CF05206FF50C5C8F30AFE2] () C:\EEK\bin64\Signatures\BD\nsis.xmd
2020-04-01 16:59 - 2020-04-01 16:59 - 000015664 ____A [8ACCC4BA4C1A656572A53FD5C61C8203] () C:\EEK\bin64\Signatures\BD\objd.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000009043 ____A [DEC3926B91784C08BF5701A43A7492C1] () C:\EEK\bin64\Signatures\BD\ocra.xmd
2020-04-01 16:58 - 2020-04-01 16:58 - 000143170 ____A [9FB22307C2D607BE44AF475DA7ECFED9] () C:\EEK\bin64\Signatures\BD\orice.rvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000149234 ____A [703A7E540076A41A12BEACAF99D03EFC] () C:\EEK\bin64\Signatures\BD\pdf.xmd
2020-06-05 16:12 - 2020-06-05 16:12 - 000039898 ____A [059FFC8C65B0FC79B5D6D30E3022D430] () C:\EEK\bin64\Signatures\BD\pdftok.cvd
2020-04-01 16:58 - 2020-04-01 16:58 - 000019019 ____A [C11A99DC0D37808EE1D0426CC4EB7206] () C:\EEK\bin64\Signatures\BD\proc.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000027945 ____A [09856C23ABB8180F5C8337FBE7C3D9AD] () C:\EEK\bin64\Signatures\BD\pst.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000034425 ____A [60C85FF987F7E6F3DE74CCFA621A37FF] () C:\EEK\bin64\Signatures\BD\pwsh.xmd
2020-05-01 13:02 - 2020-05-01 13:02 - 000021347 ____A [A85A11DF5769A43363AD96CC5887A155] () C:\EEK\bin64\Signatures\BD\pyemu.xmd
2020-08-07 10:04 - 2020-08-07 10:04 - 000007805 ____A [4E8EF2EAAE0414E57E1E211B717E9599] () C:\EEK\bin64\Signatures\BD\pyinstaller.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000012060 ____A [6232E9C20C028F3ACD01AD588376C8D0] () C:\EEK\bin64\Signatures\BD\quickbfc.xmd
2020-04-01 16:58 - 2020-04-01 16:58 - 000078989 ____A [6EC09F88AF541FD4B84D9FBF8B968F84] () C:\EEK\bin64\Signatures\BD\rar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000203 ____A [8C187C523F7CA198981882F95325D47D] () C:\EEK\bin64\Signatures\BD\regarch.cvd
2020-01-13 20:13 - 2020-01-13 20:13 - 000036930 ____A [C82DC77657492F03E59E73611887E185] () C:\EEK\bin64\Signatures\BD\regarch.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000015292 ____A [3E4E2EB4E61AC69C75B187C1B8521367] () C:\EEK\bin64\Signatures\BD\regscan.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000374 ____A [9E6D2CA913099FF5373D3BBA45B416EF] () C:\EEK\bin64\Signatures\BD\regscan.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001298 ____A [6812C4ABB666F386FA93366D5E8722A5] () C:\EEK\bin64\Signatures\BD\rpm.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000043284 ____A [2A1BE9C4FE659E0861BE1E4D53CA3F1C] () C:\EEK\bin64\Signatures\BD\rtf.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000002536 ____A [DA94AEFC870C70538094A759A613ED54] () C:\EEK\bin64\Signatures\BD\rup.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000672 ____A [DC170DFE225218115679B11F14001935] () C:\EEK\bin64\Signatures\BD\rup.xmd
2020-06-25 09:54 - 2020-06-25 09:54 - 001595761 ____A [9A28C16BD66288271FA189F078AE6C1A] () C:\EEK\bin64\Signatures\BD\sdx.cvd
2020-08-18 10:04 - 2020-08-18 10:04 - 002527820 ____A [D4032F7D099E49B67B0EFA6D5F84C51B] () C:\EEK\bin64\Signatures\BD\sdx.ivd
2020-04-01 16:58 - 2020-04-01 16:58 - 000009049 ____A [70372779036E3F32BF728E7DBB0E5A84] () C:\EEK\bin64\Signatures\BD\sdx.xmd
2020-08-03 16:51 - 2020-08-03 16:51 - 000016029 ____A [8D6BA09C2E56E9D8A063571D4D784C11] () C:\EEK\bin64\Signatures\BD\sfx.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000010378 ____A [6944682A3E33F898F75E800A16B788E2] () C:\EEK\bin64\Signatures\BD\soul.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000102947 ____A [8ECBFEA6F0EC49FB57C0FE40640AA552] () C:\EEK\bin64\Signatures\BD\swf.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001352 ____A [15D640AF8E56D6799F5169937503E2F2] () C:\EEK\bin64\Signatures\BD\sysarch.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000003933 ____A [421AFE8DEAEBC77B1DC7FF52BDC675C3] () C:\EEK\bin64\Signatures\BD\syscan.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004814 ____A [7F77C6151F1C8D174691DAA200E43822] () C:\EEK\bin64\Signatures\BD\tar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005109 ____A [9FFD5BDBBE18173258CC02267C8A1E92] () C:\EEK\bin64\Signatures\BD\td0.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001340 ____A [E30B5CCC30893C3448B69CAB2F54E428] () C:\EEK\bin64\Signatures\BD\thebat.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000169473 ____A [5C56A46DED2F18386D14CA88EDBBB811] () C:\EEK\bin64\Signatures\BD\tknscan.cvd
2020-04-01 16:59 - 2020-04-01 16:59 - 000004756 ____A [0DF137133EDE9B1EA347ACD6A7F4116B] () C:\EEK\bin64\Signatures\BD\tnef.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001643 ____A [05C5383D46EDA7B9D0A0CBF109C737E0] () C:\EEK\bin64\Signatures\BD\uif.xmd
2020-06-05 16:13 - 2020-06-05 16:13 - 000236898 ____A [C850B3FE06C48CA67310229D18F7D302] () C:\EEK\bin64\Signatures\BD\unpack.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000158978 ____A [41B14309FD2B341B0C4CE4E101F4D6E0] () C:\EEK\bin64\Signatures\BD\unpack.ivd
2020-08-18 10:05 - 2020-08-18 10:05 - 000089234 ____A [2DD6762904D77E1079EFC0E8C4DD27D5] () C:\EEK\bin64\Signatures\BD\unpack.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000060542 ____A [A8D2FEF4E6E043FB8152474072E48A8C] () C:\EEK\bin64\Signatures\BD\unpackX.xmd
2020-08-18 10:05 - 2020-08-18 10:05 - 000000112 ____A [10D89B3DFD09C1D7B53B8847470DE02D] () C:\EEK\bin64\Signatures\BD\update.txt
2019-08-25 12:55 - 2019-12-27 02:02 - 000002342 ____A [DF7D8E4ADFADEB6D0F61CF56271A39DC] () C:\EEK\bin64\Signatures\BD\uudecode.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000076 ____A [7F38FFE1534882AB52E58DCA877B443B] () C:\EEK\bin64\Signatures\BD\variant.c00
2019-08-25 12:55 - 2019-12-27 02:02 - 000000076 ____A [7F38FFE1534882AB52E58DCA877B443B] () C:\EEK\bin64\Signatures\BD\variant.c01
2019-08-25 12:55 - 2019-12-27 02:02 - 000000076 ____A [7F38FFE1534882AB52E58DCA877B443B] () C:\EEK\bin64\Signatures\BD\variant.c02
2020-06-25 09:55 - 2020-06-25 09:55 - 000005228 ____A [E026FAB2ECE4910BB0EDDA84BBD4B8F6] () C:\EEK\bin64\Signatures\BD\variant.cvd
2020-08-18 10:04 - 2020-08-18 10:04 - 000015160 ____A [DB673D662897A714D1570F457F103EE1] () C:\EEK\bin64\Signatures\BD\vbaid.cvd
2020-08-18 10:05 - 2020-08-18 10:05 - 000116577 ____A [9D979A20AD4ADCBE04F93C19098F2E2F] () C:\EEK\bin64\Signatures\BD\vbtok.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006574 ____A [10C750448177A0A50BDBB23FB110DCC4] () C:\EEK\bin64\Signatures\BD\ve.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000048 ____A [9B9C94896A756CD00D641156EFC528C8] () C:\EEK\bin64\Signatures\BD\ve.ivd
2020-07-13 20:23 - 2020-07-13 20:23 - 000149337 ____A [849A630BD5F7D993BA8DE4C2967B2C61] () C:\EEK\bin64\Signatures\BD\ve.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000688 ____A [7C95DBE40052625E0FA404C5AD9B9DF1] () C:\EEK\bin64\Signatures\BD\vedata.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005593 ____A [5658A0F3F0FAD4D0F0022C434A15F19E] () C:\EEK\bin64\Signatures\BD\viza.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000008607 ____A [DB17B9A73CA5E588BFBA25D84D590D7D] () C:\EEK\bin64\Signatures\BD\wim.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000006075 ____A [972963A375BFC1D709C1591F8BF94C72] () C:\EEK\bin64\Signatures\BD\wise.xmd
2020-06-05 16:14 - 2020-06-05 16:14 - 000004945 ____A [67C9415807A16FDE534D570C4F1DA1FB] () C:\EEK\bin64\Signatures\BD\wmi.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004475 ____A [B32FA4220E46217FA42165B5336759ED] () C:\EEK\bin64\Signatures\BD\wmir.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000004311 ____A [E1A09C45E1DB5CC9BFEA6921CF6B13E8] () C:\EEK\bin64\Signatures\BD\xar.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000005904 ____A [6AFF18541A3E112FA90BA06690DB994C] () C:\EEK\bin64\Signatures\BD\xcookies.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001516 ____A [49A892B840299B6511C75EAB6FB1CB81] () C:\EEK\bin64\Signatures\BD\xishield.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000012374 ____A [14D441C4D6E753769DB7BF80C253B9A2] () C:\EEK\bin64\Signatures\BD\xlmrd.cvd
2019-08-25 12:55 - 2019-12-27 02:02 - 000037472 ____A [546385BE2C5E8C40CA1F03E5020116F8] () C:\EEK\bin64\Signatures\BD\xlmrd.ivd
2019-08-25 12:55 - 2019-12-27 02:02 - 000019354 ____A [B9CE2E0BA90735D33EF12050566D587A] () C:\EEK\bin64\Signatures\BD\xzengine.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001866 ____A [16FE55B5F9369AFCEC02FC0B5DB7DE86] () C:\EEK\bin64\Signatures\BD\yishield.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000001796 ____A [5A39C18BF0D8F65C4124909F2BA424C9] () C:\EEK\bin64\Signatures\BD\z.xmd
2020-08-03 16:51 - 2020-08-03 16:51 - 000087359 ____A [BBCB9DC55133B6EC5CD799D65C4900A1] () C:\EEK\bin64\Signatures\BD\zip.xmd
2019-08-25 12:55 - 2019-12-27 02:02 - 000000353 ____A [A0F5C371ECF1C7E0C5D353F29472C706] () C:\EEK\bin64\Signatures\BD\zoo.xmd
2019-08-25 12:56 - 2020-08-18 10:04 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\Logs
2019-08-25 12:56 - 2020-08-18 10:16 - 000753664 ____A [D79133FC4A791A2B26DDD248CEC7A169] () C:\EEK\Logs\logs.db3
2019-08-25 12:56 - 2020-08-18 10:04 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\Quarantine
2020-05-01 14:26 - 2020-05-01 14:26 - 000301700 ____A [965FFA2ACC66C3C915A4B31FFACD7AB8] () C:\EEK\Quarantine\d8b31f7e-6ca5-4cab-b17f-517a56d23cd8.EQF
2019-08-25 13:07 - 2020-08-18 10:16 - 000000000 ____D [00000000000000000000000000000000] () C:\EEK\Reports
2019-08-25 13:07 - 2019-08-25 13:07 - 000001320 ____A [40EDA5C01DCDCCA01E1EA0DDB9859F74] () C:\EEK\Reports\scan_190825-130659.txt
2019-08-25 13:10 - 2019-08-25 13:10 - 000001392 ____A [F9B04F74496F0A716AE9980FA8D4B2A4] () C:\EEK\Reports\scan_190825-130725.txt
2020-01-05 12:27 - 2020-01-05 12:27 - 000001316 ____A [F3B4388906C675C3A400D3B8F7569700] () C:\EEK\Reports\scan_200105-122705.txt
2020-01-05 12:28 - 2020-01-05 12:28 - 000001388 ____A [95F0703FE84DAD1618AAEF970D93DA8B] () C:\EEK\Reports\scan_200105-122722.txt
2020-01-13 20:15 - 2020-01-13 20:15 - 000001320 ____A [FB685375C8A80D2BE5168B52E7256DC5] () C:\EEK\Reports\scan_200113-201505.txt
2020-01-13 20:17 - 2020-01-13 20:17 - 000001392 ____A [81E0297C00BDFEA662A942039DF846D5] () C:\EEK\Reports\scan_200113-201520.txt
2020-04-01 17:05 - 2020-04-01 17:05 - 000001216 ____A [A03846EABD8FF699BAD54184C6EB93DB] () C:\EEK\Reports\scan_200401-170539.txt
2020-04-01 17:07 - 2020-04-01 17:08 - 000001538 ____A [900A0D9B34B6E1FEF13465866AF6A2DC] () C:\EEK\Reports\scan_200401-170557.txt
2020-05-01 14:23 - 2020-05-01 14:23 - 000001216 ____A [1EA60628891D0332FFC3C2AD0E690BFA] () C:\EEK\Reports\scan_200501-142327.txt
2020-05-01 14:25 - 2020-05-01 14:26 - 000001784 ____A [59C430D4F7D51BA1749C4DF571878FE6] () C:\EEK\Reports\scan_200501-142351.txt
2020-06-05 16:18 - 2020-06-05 16:19 - 000001456 ____A [66522DC70945D32EAEEB36E58F97F9BF] () C:\EEK\Reports\scan_200605-161825.txt
2020-06-05 16:29 - 2020-06-05 16:29 - 000001118 ____A [CD04B3FB2ABF0FF5BA776EB96FED010E] () C:\EEK\Reports\scan_200605-162902.txt
2020-06-05 16:38 - 2020-06-05 16:38 - 000001192 ____A [D1C69A2C031D8770D944116F14ECA380] () C:\EEK\Reports\scan_200605-162923.txt
2020-06-06 14:25 - 2020-06-06 14:25 - 000001118 ____A [B067BB44FF4E947A6C03704E0E2DE499] () C:\EEK\Reports\scan_200606-142541.txt
2020-06-06 14:27 - 2020-06-06 14:27 - 000001192 ____A [44E7C6204DB77A74ED61B438BB1CD507] () C:\EEK\Reports\scan_200606-142557.txt
2020-06-08 11:34 - 2020-06-08 11:34 - 000001118 ____A [B802DAB6B238AD9DA2C83DEE9C2C0B68] () C:\EEK\Reports\scan_200608-113417.txt
2020-06-08 11:35 - 2020-06-08 11:35 - 000001118 ____A [5DAEAC0689B4A8BE69AB11393A0FCBA8] () C:\EEK\Reports\scan_200608-113457.txt
2020-06-08 11:44 - 2020-06-08 11:44 - 000001192 ____A [95DCCBB43CF6D99858171EC6A19AB571] () C:\EEK\Reports\scan_200608-113545.txt
2020-06-18 19:02 - 2020-06-18 19:02 - 000001124 ____A [84F5850142755B3956DA3484880EFC94] () C:\EEK\Reports\scan_200618-190233.txt
2020-06-18 19:11 - 2020-06-18 19:11 - 000001198 ____A [4E8F32B96208C3EA62E91E0427FB4147] () C:\EEK\Reports\scan_200618-190254.txt
2020-06-22 10:53 - 2020-06-22 10:53 - 000001124 ____A [541D3544150F6D5ADAA0DC5D0BCAAE82] () C:\EEK\Reports\scan_200622-105259.txt
2020-06-22 11:02 - 2020-06-22 11:02 - 000001198 ____A [047163F5AF5B9F227DBACEB5FB44631C] () C:\EEK\Reports\scan_200622-105325.txt
2020-06-25 10:39 - 2020-06-25 10:39 - 000001124 ____A [B580445CC6F81AC956963073AE484A18] () C:\EEK\Reports\scan_200625-103922.txt
2020-06-25 10:49 - 2020-06-25 10:49 - 000001198 ____A [D74D4E4B784F127E6209A83122497065] () C:\EEK\Reports\scan_200625-103951.txt
2020-07-13 20:23 - 2020-07-13 20:23 - 000001124 ____A [158BE37F77E9690D8BEB7A5AB90FD880] () C:\EEK\Reports\scan_200713-202330.txt
2020-07-13 20:33 - 2020-07-13 20:33 - 000001198 ____A [FB212AFC0C64D6C985383B1C790AB15C] () C:\EEK\Reports\scan_200713-202612.txt
2020-08-03 16:59 - 2020-08-03 16:59 - 000001118 ____A [0BFF06D0DBDF3C2D9330EE875AF53FEB] () C:\EEK\Reports\scan_200803-165929.txt
2020-08-03 17:09 - 2020-08-03 17:09 - 000001192 ____A [9042C173D61ECDB79D4C9676E4299EA5] () C:\EEK\Reports\scan_200803-170013.txt
2020-08-07 10:08 - 2020-08-07 10:08 - 000001118 ____A [0E2B5E6CDFF5391AD53098072115A43D] () C:\EEK\Reports\scan_200807-100829.txt
2020-08-07 10:18 - 2020-08-07 10:18 - 000001192 ____A [4A712BC378637386642C5FCBB814FC87] () C:\EEK\Reports\scan_200807-101000.txt
2020-08-18 10:08 - 2020-08-18 10:08 - 000001124 ____A [86684F0387DBC20B725AAD3422C58A19] () C:\EEK\Reports\scan_200818-100819.txt
2020-08-18 10:16 - 2020-08-18 10:16 - 000001198 ____A [148F907ACF50B58EE314D1BEF40D85BF] () C:\EEK\Reports\scan_200818-100840.txt

====== Final de Folder: ======


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   Direcci¢n IPv6 . . . . . . . . . . : 2800:af0:1128:1cb:6990:76c5:b846:7ebb
   Direcci¢n IPv6 temporal. . . . . . : 2800:af0:1128:1cb:bcb8:4f46:d007:e72d
   V¡nculo: direcci¢n IPv6 local. . . : fe80::6990:76c5:b846:7ebb%6
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.0.4
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : fe80::200:caff:fe11:2233%6
                                       192.168.0.1

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-3410375856-2769282166-323855108-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-3410375856-2769282166-323855108-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

BITS transfer queue => 11558912 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 74118433 B
Java, Flash, Steam htmlcache => 301372340 B
Windows/system/drivers => 15108664 B
Edge => 47472 B
Chrome => 239569801 B
Firefox => 19847222 B
Opera => 319405985 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 27398 B
NetworkService => 41696 B
ezeru => 144037885 B

RecycleBin => 0 B
EmptyTemp: => 1 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 20:29:12 ====

Perdon lo cargue en tantas partes, sino no me dejaba. Voy a probar la PC y les cuento. Muchas gracias

Hola @Ezequiel_Carugati

No te preocupes, sabia que el reporte iba a ser largo.


Busca y elimina manualmente la siguiente carpeta y su acceso directo si aun lo tuvieras:

  • C:\EEK

Corresponde a Emisoft Emergency Kit, es allí donde pertenece el ejecutable que detecta Windows Defender en los temporales de Windows como Trojan:Win32/Wacatac

Por el resto el Fix se ejecuto correctamente, restaría que comentes como sigue el equipo.

Salu2

1 me gusta

Buenas de nuevo. Bueno, la pc anda muy bien, el problema persistía pero al cambiar los cables HDMI del monitor se soluciono. Desde ya agradezco toda tu ayuda y atención.

1 me gusta

Hola @Ezequiel_Carugati

Gracias a ti por confiar en Forospyware y por comentar como se resolvió el error. :+1:

Para otros problemas, ya sabes donde encontrarnos. :wink:

Tema Solucionado

Salu2.