PC sobremesa infectado

Buenas noches,

Tengo un problema. El otro día mi pareja estuvo utilizando el PC, creo que intentó instalar no sé qué conversor de archivos para lo cual (ya le doy yo la colleja…) hizo lo que le pedían (desinstalar el antivirus). Utilizamos Avast! así que lo que hizo fue seleccionar la opción de "desactivar hasta que se reinicie el equipo (según me dice él).

Luego, al parecer, se olvidó de que lo había desactivado y apagó el PC en lugar de reiniciar. Entonces la siguiente vez que fue a encender el ordenador (ayer) se dio cuenta de que algo había pasado… Según me dice (yo no llegué a ver el ordenador en esta situación) Google Chrome estaba abierto con un montón de pestañas en blanco de las cuales solo se veía la aspa roja. Y un mensaje de alerta en japonés con la opción de ACEPTAR y CERRAR (cerró, gracias a los dioses… aunque no sé si habría mucha diferencia realmente).

Dice que cerró el navegador completamente y abrió el antivirus tras lo cual empezó a saltarle mensajes de amenazas bloqueadas que enviaba al baúl. Hizo unas cuantas veces el análisis del antivirus y restauró el sistema a un estado anterior a cuando instaló lo que fuera (el 23/01) tras lo cual lo volvió a analizar dos o tres veces y se quedó más tranquilo apagando el PC y yéndose a dormir.

Hasta que hoy, esta tarde, se ha dado cuenta de que han accedido a su cuenta de Amazon (donde por supuesto -pardillos de manual no os preocupéis, ya nos lo digo yo-, tenía guardadas las tarjetas de ambos) y han hecho una compra de un juego online. Esta situación ha seguido su curso de reclamaciones a Amazon, al banco, desactivar tarjetas, eliminarlas de Google, de Amazon, etc., cambiar contraseñas y todo ese follón de cosas (al poco de acceder a Amazon ha recibido notificación de intento de acceso a Google, también).

En fin… Pues eso. Aparte del tema dinero, que ya se recuperará (esperemos) lo que quiero es evitar que esto siga pasando y ver si todavía hay (seguramente…) algún bicho en el PC que debamos sacar. Por eso solicito vuestra ayuda. He estado mirando en el baúl de Avast! y la verdad es que la primera amenaza parece ser, por la fecha, lo que sea que instaló y que ya de por sí era algo malo :face_with_thermometer:). Aparte de eso del 24/01 el resto son todas de ayer, de la siguiente vez que se fue a utilizar el ordenador.

No sé qué datos os podrían ayudar… El nuestro es un PC de sobremesa con Windows 10, antivirus avast! como ya decía anteriormente. Os puedo dar los datos que necesitéis.

Bueno pues, muchas gracias de antemano, espero que nos podáis echar una mano :frowning:

Saludos y buenas noches.

Buenas @ZiraZahara Bienvenido al Foro.!!!

Para revisar tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus, mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Saludos Javier.

P.D// Y de momento NO te conectes en ninguna pagina donde tengas cuentas con usuario y contraseña que NO sea la de este FORO.

1 me gusta

Buenas noches @JavierHF muchas gracias por tu ayuda! :slight_smile: Aquí te traigo los logs en el orden que me has indicado:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 30/1/20
Hora del análisis: 23:18
Archivo de registro: 7c6075d4-43ae-11ea-b0a8-90fba62ea850.json

-Información del software-
Versión: 4.0.4.49
Versión de los componentes: 1.0.810
Versión del paquete de actualización: 1.0.18454
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 18362.592)
CPU: x64
Sistema de archivos: NTFS
Usuario: CHLOE-UAT\Michelle

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 394496
Amenazas detectadas: 12
Amenazas en cuarentena: 12
Tiempo transcurrido: 13 min, 43 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 9
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\MULTITIMER, En cuarentena, 2848, 474048, 1.0.18454, , ame, 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\ElectronCash, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\ElectrumLTC, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\MultiDoge, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\Electrum, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\Ethereum, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\Exodus, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799\files\Wallets\JAXX, En cuarentena, 877, 697276, , , , 
Spyware.StolenData.E, C:\PROGRAMDATA\4PT1HQ293TKP6FHVMLX01Q799\FILES\Wallets, En cuarentena, 877, 697276, 1.0.18454, , ame, 

Archivo: 3
Adware.Tuto4PC, C:\PROGRAM FILES (X86)\MULTITIMER\UNINS000.DAT, En cuarentena, 2848, 474048, 1.0.18454, , ame, 
Adware.Linkury, C:\USERS\MICHELLE\APPDATA\LOCAL\installer.dat, En cuarentena, 416, 715618, 1.0.18454, , ame, 
Adware.Linkury.TskLnk, C:\USERS\MICHELLE\APPDATA\LOCAL\INSTALLATIONCONFIGURATION.XML, En cuarentena, 14930, 444923, 1.0.18454, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

# -------------------------------
# Malwarebytes AdwCleaner 8.0.1.0
# -------------------------------
# Build:    12-17-2019
# Database: 2019-12-17.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    01-30-2020
# Duration: 00:00:36
# OS:       Windows 10 Home
# Cleaned:  31
# Failed:   2


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\ProxyGate

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|ProductUpdater
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|ProductUpdater

***** [ Chromium (and derivatives) ] *****

Not Deleted   My Movie Magnet
Not Deleted   Search Manager

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.AcerArcadeDeluxe   Folder   C:\Program Files (x86)\ACER ARCADE DELUXE\ACER ARCADE DELUXE
Deleted       Preinstalled.AcerArcadeDeluxe   Folder   C:\Program Files (x86)\ACER ARCADE DELUXE\HOMEMEDIA
Deleted       Preinstalled.AcerArcadeDeluxe   Folder   C:\Program Files (x86)\ACER ARCADE DELUXE\PLAYMOVIE
Deleted       Preinstalled.AcerArcadeDeluxe   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{2637C347-9DAD-11D6-9EA2-00055D0CA761}
Deleted       Preinstalled.AcerArcadeDeluxe   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{A450831D-25F6-4F42-9662-D000B25E0D82}
Deleted       Preinstalled.AcerArcadeDeluxe   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{AA4BF92B-2AAF-11DA-9D78-000129760D75}
Deleted       Preinstalled.AcerIdentityCard   Folder   C:\Program Files (x86)\ACER\IDENTITY CARD
Deleted       Preinstalled.AcerIdentityCard   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Identity Card
Deleted       Preinstalled.AcerUpdater   Folder   C:\Program Files\ACER\ACER UPDATER
Deleted       Preinstalled.AcerUpdater   Folder   C:\ProgramData\ACER\ACER UPDATER
Deleted       Preinstalled.Acerclear.fiMovie   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}
Deleted       Preinstalled.AcereMachinesHotkeyUtility   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|Hotkey Utility
Deleted       Preinstalled.AcereMachinesHotkeyUtility   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|Hotkey Utility
Deleted       Preinstalled.AcereMachinesHotkeyUtility   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Hotkey Utility
Deleted       Preinstalled.GatewayMyBackup   Folder   C:\Program Files (x86)\NEWTECH INFOSYSTEMS
Deleted       Preinstalled.GatewayMyBackup   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|BackupManagerTray
Deleted       Preinstalled.GatewayMyBackup   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|BackupManagerTray
Deleted       Preinstalled.GatewayMyBackup   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{30075A70-B5D2-440B-AFA3-FB2021740121}
Deleted       Preinstalled.GatewayMyBackup   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{30075A70-B5D2-440B-AFA3-FB2021740121}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}
Deleted       Preinstalled.PackardBellGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [4332 octets] - [22/07/2018 11:15:54]
AdwCleaner[C00].txt - [3972 octets] - [22/07/2018 11:17:19]
AdwCleaner[S01].txt - [5616 octets] - [30/01/2020 23:37:23]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64 
Ran by Michelle (Administrator) on 30/01/2020 at 23:56:38,03
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 3 

Successfully deleted: C:\ProgramData\ammyy (Folder) 
Successfully deleted: C:\Users\Michelle\Appdata\LocalLow\microsoft\silverlight\outofbrowser\index\portal.qtrax.com (File) 
Successfully deleted: C:\WINDOWS\wininit.ini (File) 



Registry: 1 

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31/01/2020 at  0:01:04,00
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

FRST me está costando porque no entra en dos mensajes. Así que serán varios :frowning:


Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 27-01-2020
Ejecutado por Michelle (administrador) sobre CHLOE-UAT (Acer Aspire X3900) (31-01-2020 00:05:33)
Ejecutado desde C:\Users\Michelle\Desktop
Perfiles cargados: Michelle (Perfiles disponibles: Michelle & DefaultAppPool)
Platform: Windows 10 Home Versión 1903 18362.592 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Acer Incorporated -> ) C:\OEM\USBDECTION\USBS3S4Detection.exe
(Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.136.333\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.136.333\AvastBrowserCrashHandler64.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\avast software\avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\avast software\avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\avast software\avast\wsc_proxy.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(EGIS TECHNOLOGY INC. -> Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\MWLService.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12430.20136.0_x64__8wekyb3d8bbwe\HxAccounts.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12430.20136.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12430.20136.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19101.10711.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\AuthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\PickerHost.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Nitro PDF Software -> Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Reader\2.0\NitroPDFReaderDriverService2x64.exe
(Numedia Soft, Inc. -> ) C:\Windows\SysWOW64\NMSAccess64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10135584 2010-03-26] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation -> Intel Corporation)
HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1803976 2016-12-09] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [EgisTecLiveUpdate] => C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [PlayMovie] => "C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe"
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBKeyScan] => C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBKeyScan.exe [2213160 2007-12-03] (Nero AG -> Nero AG)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.) [Archivo no firmado]
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6261760 2020-01-07] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133216 2017-03-23] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [508800 2014-12-17] (Oracle America, Inc. -> Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATENCIÓN
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [Google Update] => C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\GoogleUpdateCore.exe [219592 2019-12-29] (Google LLC -> Google LLC)
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1688872 2007-12-13] (Nero AG -> Nero AG)
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Michelle\AppData\Local\Akamai\netsession_win.exe [4586456 2018-04-17] (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-11-26] (Google Inc -> Google Inc.)
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [Pushbullet] => C:\Program Files (x86)\Pushbullet\pushbullet.exe [345600 2015-07-01] (Pushbullet inc) [Archivo no firmado]
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [Moveslink2] => C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Suunto\Moveslink2.appref-ms -auto
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [721504 2015-09-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [30868464 2019-11-21] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2020-01-30] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-18\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2020-01-30] (Piriform Software Ltd -> Piriform Ltd)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{30C521FB-255B-46C8-9F0D-EE5AE371C9AA}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\77.2.2153.120\Installer\chrmstp.exe [2019-12-06] (AVAST Software s.r.o. -> AVAST Software)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2014-05-20] ()
Startup: C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2015-10-18]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Michelle\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0118C3DC-E7A2-4686-9531-03D18ACD89CB} - System32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A} => C:\Users\Michelle\Desktop\RemoteJoyLite 0.18 + PSP Type B Drivers\PC\RemoteJoyLite.exe
Task: {01AB1B67-1DD6-4EA8-BD20-58E370685969} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {082D21D3-0030-4FE1-B987-ACB2D7D5149D} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0C7AF5CA-4143-4E1C-A13A-31F4C6B9D405} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {0F957004-5C55-4E5E-84C6-6491C80FBEAC} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {114E9756-D558-4570-A882-3E020A21ED7F} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {12FA3FA5-A6C6-4178-82C1-6CE1D11C073B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {13E39BD7-1881-4551-B479-43840082EBF5} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {1A40F25F-05D6-4DE8-9EA3-4DB28F1E8643} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {1AE6884D-B6CD-4989-8261-71F87F485020} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {1C7F0517-CD2D-418D-8EE8-ABF8E13D038E} - System32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266} => C:\Program Files (x86)\Microids\Post Mortem\Post Mortem.exe [45056 2002-10-09] (Microids Canada) [Archivo no firmado]
Task: {2165036A-D6AC-4D1E-B5AE-D1530D0897F1} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000Core => C:\Users\Michelle\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-15] (Google Inc -> Google Inc.)
Task: {273C2221-C58F-439F-BCA2-A44FD8C95452} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-17] (Dropbox, Inc -> Dropbox, Inc.)
Task: {29B226DA-5948-4508-9352-E380F8B137A4} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {380A99D2-E92D-40AA-9001-58A156445413} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-01-23] (Adobe Inc. -> Adobe)
Task: {3DBBFC91-710F-419F-A0D3-7F7382893CD4} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {3EBF1322-0F76-490B-ADB2-08F46F502191} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {43210CD7-5230-40D8-88F0-31C33D72F408} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {432CB6CA-2D3F-4273-9065-6739B7BCA10D} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4C398D09-0E69-4535-8D3A-DA13DF8B7777} - System32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251} => C:\Users\Michelle\Desktop\RemoteJoyLite 0.18 + PSP Type B Drivers\PC\RemoteJoyLite.exe
Task: {4FA7025E-EE7B-4423-9072-ED8900FDCB34} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {561DAB73-C5FF-4386-AF53-0FD19A79F2C2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-15] (Google Inc -> Google Inc.)
Task: {56510DAC-C6C5-4F05-974F-9B5A8A010F91} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000UA1d25f6ef02baf6a => C:\Users\Michelle\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-15] (Google Inc -> Google Inc.)
Task: {571B539E-0464-4727-AB53-7C6BC49C021E} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1857552 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
Task: {58D761DE-16A3-4B02-AC73-3639C72F78C7} - System32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2} => C:\Windows\system32\pcalua.exe -a "C:\Users\Michelle\Desktop\Emulador N64\pj64_1_5.exe" -d "C:\Users\Michelle\Desktop\Emulador N64"
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {5BF75162-4365-4464-885B-77DE3D1B7CB3} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-17] (Dropbox, Inc -> Dropbox, Inc.)
Task: {6698B0F2-5DDB-47E7-BB43-FBDD54A6C609} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {67AC193C-0C69-4ACD-A933-38CDBF2B6899} - System32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9} => C:\Program Files (x86)\Garmin\Express\Express.exe [30868464 2019-11-21] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
Task: {6DD3A0F8-F6DC-4DF4-AD46-E01D2F97848A} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {72F2F2CA-DE23-484C-9948-4521928CB1C4} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {751091F8-A80A-4963-B481-36ED68338EAC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000UA => C:\Users\Michelle\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-15] (Google Inc -> Google Inc.)
Task: {75B7D229-7CCC-45AE-A122-A0C744FABB06} - System32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1} => C:\Users\Michelle\Desktop\RemoteJoyLite 0.18 + PSP Type B Drivers\PC\RemoteJoyLite_en.exe
Task: {76D3812B-2636-4F20-BE8C-DD944899C2BA} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1857552 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
Task: {7BEB58DF-D410-4EBB-B93C-500058A61A7C} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-07] (AVAST Software s.r.o. -> AVAST Software)
Task: {7C6CD29B-2C44-4E6C-81D4-DB6BC63C7489} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7F65C149-CC07-450F-AD07-A280DEBB3068} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {8090AE2E-7335-4A37-A7B1-5D12C371AAC7} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {81A2C914-5719-448E-8DDB-6957B4B3138B} - System32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00} => C:\Windows\system32\pcalua.exe -a L:\EASetup.exe -d L:\
Task: {82A35C46-F18C-42BE-80AC-A22CF547BD29} - \Microsoft\Windows\Setup\gwx\rundetector -> Ningún archivo <==== ATENCIÓN
Task: {83790333-17A6-4707-B549-CF4D04B46C02} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2020-01-30] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {84EF3B07-6A8D-4666-8DB5-CB9AD2626060} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {89249CE9-649C-4D1A-A0FB-FA2F75E88D15} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {8A15571A-C617-4288-AAB5-07D23E3F6537} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {8D97C05D-6F00-4642-81BF-CEC143773D66} - System32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E} => C:\Program Files (x86)\Microids\Post Mortem\Post Mortem.exe [45056 2002-10-09] (Microids Canada) [Archivo no firmado]
Task: {910C9123-3DDB-496B-AF04-D14A167857C4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {9786F327-7D21-4A2C-B961-B2A4F2119740} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {9C8817D6-59B2-41AC-91AB-C3CBF7BD472C} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000Core1d25f6ef0098d17 => C:\Users\Michelle\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-15] (Google Inc -> Google Inc.)
Task: {9D4B160A-567A-4273-9941-9D08392A0A62} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A1B5D894-D0E6-4CDB-8D53-0818CD283319} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {A23ED69D-F668-4D8B-8029-4DBB2220D7E6} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
Task: {A44A044C-36A0-415E-B973-E4228C98564B} - System32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583} => C:\Windows\system32\pcalua.exe -a C:\Users\Michelle\Desktop\Vista_Win7_R246.exe -d C:\Users\Michelle\Desktop
Task: {A599CD6F-5C06-47E3-AFB7-9B772B294BDC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {A7CBE829-2AE8-4D8A-BE66-8E2E6EC408F8} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Ningún archivo <==== ATENCIÓN
Task: {A8ACB1A3-1FFA-4CDD-853A-84A4AF6653F5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2020-01-30] (Piriform Software Ltd -> Piriform Ltd)
Task: {A8BA3B3C-4FBA-4AB3-875F-9263AA7B94EF} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-07] (AVAST Software s.r.o. -> AVAST Software)
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {BDCA16D3-98A7-48C4-897D-A0CDA3A68470} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-15] (Google Inc -> Google Inc.)
Task: {BF0A7F5A-F1BA-47CD-BF7F-A7ED3EC7A3C8} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {BFE2BCDA-480F-4132-8C45-8E13EDD4D501} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {C2672134-8686-4D76-941F-A486EB4CAFB3} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe
Task: {C303ABE3-BE47-47F0-952D-77630EEA9064} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe [1458232 2020-01-23] (Adobe Inc. -> Adobe)
Task: {C8F07717-19DE-4E89-87E2-C636A846B88D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Ningún archivo <==== ATENCIÓN
Task: {C9B4D65F-0AA5-4145-A781-44CDA6A5DFD4} - System32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001} => C:\Program Files (x86)\Microids\Post Mortem\Post Mortem.exe [45056 2002-10-09] (Microids Canada) [Archivo no firmado]
Task: {CA31831B-7A43-429A-915A-009E00A74E54} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-2643830536-2089768480-1739025679-1000 => C:\Users\Michelle\AppData\Local\MEGAsync\MEGAupdater.exe [760696 2018-03-16] (Mega Limited -> Mega Limited)
Task: {CA4DF9C3-3230-473E-A30D-02777F2F9547} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {CC799A57-3A5E-41D6-BABC-3CD16234BE30} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {CCD22A47-10F7-46F3-9488-FDA16D6D957F} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {D7042F33-4D10-48F4-B853-333215AC7D95} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {E10DF19E-3A63-499F-86A9-88061F407B85} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {E13D82F0-B3AF-4193-8F4A-2B14E2B1B268} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {E23EC7C4-8DE8-416D-8C85-11CDFFFDFA3D} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [40432 2019-11-21] (Garmin International, Inc. -> )
Task: {E5B14D36-9B4B-4AD8-AE90-61339EB5CBCD} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E8E4F11C-317E-4467-85D4-5D3DEE6F6C2B} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F06DFD47-5939-491F-973A-F1984CC9C84D} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {F2641736-D4E9-476C-A919-0446ABA50C97} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1873288 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
Task: {F8B48723-82E0-427C-87EE-08F78D61CF91} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {FC6A4088-BA8D-4E4C-8B95-F56C1AC39295} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {FE52D679-729E-4144-B207-F52DEF35DDA6} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 212.166.211.2 212.166.132.96
Tcpip\..\Interfaces\{89844474-3015-4cbc-ac0a-8bf803c7aa0f}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{89844474-3015-4cbc-ac0a-8bf803c7aa0f}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9de4e47e-6e29-4f46-90ee-a567fdb75c9f}: [DhcpNameServer] 212.166.211.2 212.166.132.96

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_esES381
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2019-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2013-05-08] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2019-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-28] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-28] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Ningún archivo
Toolbar: HKLM - Sin Nombre - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  Ningún archivo
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
DPF: HKLM-x32 {20A60F0D-9AFA-4515-A0FD-83BD84642501} hxxp://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
DPF: HKLM-x32 {5C051655-FCD5-4969-9182-770EA5AA5565} hxxp://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/es/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework/microsoft/wrc32.ocx
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} hxxp://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab

FireFox:
========
FF ProfilePath: C:\Users\Michelle\AppData\Roaming\TomTom\HOME\Profiles\iq5vqf79.default [2016-07-03]
FF ProfilePath: C:\Users\Michelle\AppData\Roaming\Mozilla\Firefox\Profiles\pa8o1g1j.default-1499798348155 [2020-01-30]
FF Extension: (Mozilla Official) - C:\Users\Michelle\AppData\Roaming\Mozilla\Firefox\Profiles\pa8o1g1j.default-1499798348155\Extensions\{14553439-2741-4e9d-b474-784f336f58c9} [2020-01-29] [no firmado]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_321.dll [2020-01-23] (Adobe Inc. -> )
FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll [2014-03-31] (Garmin International, Inc. -> GARMIN Corp.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_321.dll [2020-01-23] (Adobe Inc. -> )
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.) [Archivo no firmado]
FF Plugin-x32: @garmin.com/GpsControl -> C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll [2014-03-31] (Garmin International, Inc. -> GARMIN Corp.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-20] (Google Inc -> Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [Ningún archivo]
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [Ningún archivo]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-19] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-04-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-11-14] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-11-14] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=1.1.9 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2013-05-08] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: NitroPDF -> C:\Program Files (x86)\Nitro PDF\Reader 2\npnitromozilla.dll [2011-06-21] (Nitro PDF Software ->  )
FF Plugin HKU\S-1-5-21-2643830536-2089768480-1739025679-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
FF Plugin HKU\S-1-5-21-2643830536-2089768480-1739025679-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default [2020-01-30]
CHR HomePage: Default -> hxxp://www.google.es/
CHR Extension: (Sin Nombre) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\eppjkefeiehhflmgkhdooajgbkkegpcl [2020-01-29]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-01-16]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2020-01-29]
CHR Extension: (Helium Backup) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpglbgbpeobllokpmeagpoagjbfknanl [2016-11-20]
CHR Extension: (PlayTo para Chromecast™) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\jngkenaoceimiimeokpdbmejeonaaami [2016-12-31]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-11-23]
CHR Extension: (Chrome Media Router) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-01-05]
CHR Profile: C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Guest Profile [2018-07-22]
CHR Profile: C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1 [2018-07-22]
CHR Extension: (Google Slides) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-16]
CHR Extension: (Google Docs) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-16]
CHR Extension: (Google Drive) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-16]
CHR Extension: (YouTube) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-16]
CHR Extension: (Google Search) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-16]
CHR Extension: (Google Sheets) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-16]
CHR Extension: (Avast Online Security) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-01-16]
CHR Extension: (Google Wallet) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-16]
CHR Extension: (Gmail) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-16]
CHR Profile: C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile [2018-07-22]
CHR Extension: (Presentaciones de Google) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-05-10]
CHR Extension: (Google Docs) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aohghmighlieiainnegkcijnfilokake [2015-05-10]
CHR Extension: (Google Drive) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-05-10]
CHR Extension: (YouTube) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-05-10]
CHR Extension: (Búsqueda de Google) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-05-10]
CHR Extension: (Hojas de cálculo de Google) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-05-10]
CHR Extension: (Bookmark Manager) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-06-01]
CHR Extension: (Avast Online Security) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-05-10]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-01]
CHR Extension: (Google Wallet) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-06-01]
CHR Extension: (Gmail) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-10]
StartMenuInternet: Google Chrome - C:\Users\Michelle\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6259592 2020-01-30] (AVAST Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-07] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-07] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\77.2.2153.120\elevation_service.exe [970088 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-17] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-17] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2019-12-17] (Dropbox, Inc -> Dropbox, Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [81280 2019-11-08] (Mixbyte Inc -> Freemake)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6960640 2020-01-30] (Malwarebytes Inc -> Malwarebytes)
R2 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
S2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703984 2014-09-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
R2 Nero BackItUp Scheduler 3; C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe [869672 2007-12-03] (Nero AG -> Nero AG)
R2 NitroReaderDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Reader\2.0\NitroPDFReaderDriverService2x64.exe [341296 2011-06-21] (Nitro PDF Software -> Nitro PDF Software)
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe [447784 2007-12-13] (Nero AG -> Nero AG)
R2 NMSAccess64; C:\Windows\SysWOW64\NMSAccess64.exe [82872 2009-01-12] (Numedia Soft, Inc. -> )
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] (Acer Incorporated -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\Video Converter Ultimate\Transfer\DriverInstall.exe [107624 2019-03-05] (Wondershare Technology Co.,Ltd -> Wondershare)
S2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [X]
S2 Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37616 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [204824 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [274456 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [209552 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [65120 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2019-11-24] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [276952 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42736 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [161544 2019-11-25] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [110320 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [83792 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [848432 2019-11-25] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460448 2019-11-25] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [236024 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [316528 2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-01-30] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-01-30] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-01-30] (Malwarebytes Inc -> Malwarebytes)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WinDivert1.1; C:\Program Files\KMSpico\WinDivert.sys [35376 2016-05-25] (Nemea Mjukvaruutveckling AB -> Basil Projects)
U3 idsvc; no ImagePath

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-31 00:05 - 2020-01-31 00:07 - 000046196 _____ C:\Users\Michelle\Desktop\FRST.txt
2020-01-31 00:01 - 2020-01-31 00:01 - 000000889 _____ C:\Users\Michelle\Desktop\JRT.txt
2020-01-30 23:18 - 2020-01-30 23:25 - 000000000 ____D C:\Users\Michelle\AppData\LocalLow\IGDump
2020-01-30 23:08 - 2020-01-31 00:04 - 000000000 ____D C:\Users\Michelle\Desktop\30 enero
2020-01-30 23:00 - 2020-01-30 23:00 - 000002025 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-01-30 22:59 - 2020-01-30 23:43 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-01-30 22:59 - 2020-01-30 23:43 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-01-30 22:55 - 2020-01-30 22:55 - 000000867 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-01-30 22:53 - 2020-01-30 22:53 - 002581504 _____ (Farbar) C:\Users\Michelle\Desktop\FRST64.exe
2020-01-30 22:52 - 2020-01-30 22:52 - 008237744 _____ (Malwarebytes) C:\Users\Michelle\Desktop\adwcleaner_8.0.1.exe
2020-01-30 22:47 - 2020-01-30 22:47 - 001790024 _____ (Malwarebytes) C:\Users\Michelle\Desktop\JRT.exe
2020-01-30 01:41 - 2020-01-30 01:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2020-01-30 01:20 - 2020-01-30 01:20 - 000052328 _____ () C:\WINDOWS\system32\Drivers\staport.sys
2020-01-30 00:19 - 2019-11-24 00:42 - 000355720 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-01-29 23:01 - 2020-01-29 23:34 - 000000000 ____D C:\$SysReset
2020-01-29 22:43 - 2020-01-29 22:43 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Sun
2020-01-29 21:55 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\m0e4toc5c51
2020-01-29 21:33 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\z1xf3dltsro
2020-01-29 21:31 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv
2020-01-29 21:15 - 2020-01-29 23:33 - 000000000 ____D C:\WINDOWS\trustedlogos
2020-01-29 21:13 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\y0uentnf51f
2020-01-29 21:09 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx
2020-01-29 20:52 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-29 20:50 - 2020-01-29 23:33 - 000000000 ____D C:\ProgramData\NtvHost
2020-01-29 20:50 - 2020-01-29 23:33 - 000000000 ____D C:\ProgramData\EventSvc
2020-01-29 20:49 - 2020-01-29 23:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TVRadio
2020-01-29 20:49 - 2020-01-29 23:33 - 000000000 ____D C:\Program Files (x86)\TVRadio
2020-01-29 20:49 - 2020-01-29 23:33 - 000000000 ____D C:\Program Files (x86)\oberonapps
2020-01-29 20:49 - 2020-01-29 20:50 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\VPNPR
2020-01-29 20:49 - 2020-01-29 20:49 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\SolwaySoftware
2020-01-29 20:49 - 2020-01-29 20:49 - 000000000 ____D C:\Program Files (x86)\Innovative Solutions
2020-01-29 20:48 - 2020-01-29 23:33 - 000000000 ____D C:\Program Files (x86)\vso
2020-01-29 20:48 - 2020-01-29 23:33 - 000000000 ____D C:\Program Files (x86)\lnlog-6rowser
2020-01-29 20:48 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3
2020-01-29 20:47 - 2020-01-29 23:33 - 000000000 ____D C:\Program Files (x86)\GTpoj
2020-01-29 20:26 - 2020-01-29 20:26 - 000000000 ____D C:\Users\Michelle\AppData\Local\cache
2020-01-29 20:21 - 2020-01-29 20:21 - 000000000 ____D C:\Users\Michelle\AppData\Local\mbam
2020-01-24 18:45 - 2020-01-24 18:45 - 004475080 _____ C:\Users\Michelle\Downloads\NCHPrism5.28Beta.zip
2020-01-24 18:27 - 2020-01-29 23:33 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\UtcTimer
2020-01-24 18:21 - 2020-01-24 18:21 - 000000000 ____D C:\ProgramData\Newfol
2020-01-23 00:24 - 2019-12-17 20:30 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-01-19 16:04 - 2020-01-19 16:05 - 885300864 _____ C:\Users\Michelle\Downloads\058---Larma-secreta-del-Freezer-Les-diabliques-forces-especials-del-capit-Gineu (convert-video-online.com).avi
2020-01-19 16:02 - 2020-01-19 16:02 - 113357129 _____ C:\Users\Michelle\Downloads\WS.V1D.C0NV.10.4.AP.ZENTINELS.rar
2020-01-19 15:25 - 2020-01-19 15:25 - 000000000 ____D C:\Users\Michelle\AppData\Local\mbamtray
2020-01-19 15:17 - 2020-01-30 22:58 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-01-16 21:51 - 2020-01-16 21:51 - 025900032 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 022627840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 008012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 007754752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 007016448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 006520480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 005913600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 002494464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 001399096 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-01-16 21:51 - 2020-01-16 21:51 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 001106944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-01-16 21:51 - 2020-01-16 21:51 - 001020032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000432256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000363840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-01-16 21:51 - 2020-01-16 21:51 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000127520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-01-16 21:51 - 2020-01-16 21:51 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 009928208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-01-16 21:50 - 2020-01-16 21:50 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 002801152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-01-16 21:50 - 2020-01-16 21:50 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-01-16 21:50 - 2020-01-16 21:50 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 002473976 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001985928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001655880 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001330952 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 001051664 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000851456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000678712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-01-16 21:50 - 2020-01-16 21:50 - 000542496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-01-16 21:50 - 2020-01-16 21:50 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-01-16 21:50 - 2020-01-16 21:50 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV1.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000162696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-01-16 21:50 - 2020-01-16 21:50 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\clfsw32.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clfsw32.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-01-16 21:50 - 2020-01-16 21:50 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-01-16 21:28 - 2020-01-16 21:28 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-01-16 21:28 - 2020-01-16 21:28 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-01-16 18:58 - 2020-01-16 18:58 - 024578944 _____ (Piriform Software Ltd) C:\Users\Michelle\Downloads\ccsetup563.exe
2020-01-15 20:14 - 2020-01-29 23:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-01-05 14:39 - 2020-01-05 14:39 - 000000020 ___SH C:\Users\DefaultAppPool\ntuser.ini
2020-01-04 22:38 - 2020-01-04 22:38 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2020-01-04 22:32 - 2020-01-04 22:32 - 000000020 ___SH C:\Users\Michelle\ntuser.ini
2020-01-04 18:44 - 2020-01-30 23:52 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-01-04 18:44 - 2020-01-30 23:49 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-01-04 18:44 - 2020-01-30 23:43 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-01-04 18:44 - 2020-01-30 22:52 - 000004214 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{BFC39AFD-765D-46E6-BB9D-25332C57B388}
2020-01-04 18:44 - 2020-01-29 23:50 - 000004080 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2020-01-04 18:44 - 2020-01-29 23:50 - 000003848 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2020-01-04 18:44 - 2020-01-29 23:34 - 000000000 ____D C:\WINDOWS\system32\Tasks\OfficeSoftwareProtectionPlatform
2020-01-04 18:44 - 2020-01-29 23:33 - 000000000 ____D C:\WINDOWS\system32\Tasks\NCH Software
2020-01-04 18:44 - 2020-01-23 20:04 - 000004612 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-01-04 18:44 - 2020-01-15 20:06 - 000003374 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2643830536-2089768480-1739025679-1000
2020-01-04 18:44 - 2020-01-15 20:00 - 000004382 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-01-04 18:44 - 2020-01-04 18:44 - 000003820 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000UA
2020-01-04 18:44 - 2020-01-04 18:44 - 000003764 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000UA1d25f6ef02baf6a
2020-01-04 18:44 - 2020-01-04 18:44 - 000003552 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000Core
2020-01-04 18:44 - 2020-01-04 18:44 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-01-04 18:44 - 2020-01-04 18:44 - 000003524 _____ C:\WINDOWS\system32\Tasks\AvastUpdateTaskMachineUA
2020-01-04 18:44 - 2020-01-04 18:44 - 000003496 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-2643830536-2089768480-1739025679-1000Core1d25f6ef0098d17
2020-01-04 18:44 - 2020-01-04 18:44 - 000003326 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-01-04 18:44 - 2020-01-04 18:44 - 000003300 _____ C:\WINDOWS\system32\Tasks\AvastUpdateTaskMachineCore
2020-01-04 18:44 - 2020-01-04 18:44 - 000003118 _____ C:\WINDOWS\system32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
2020-01-04 18:44 - 2020-01-04 18:44 - 000002702 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2020-01-04 18:44 - 2020-01-04 18:44 - 000002636 _____ C:\WINDOWS\system32\Tasks\Avast Secure Browser Heartbeat Task (Logon)
2020-01-04 18:44 - 2020-01-04 18:44 - 000002220 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2020-01-04 18:44 - 000002090 _____ C:\WINDOWS\system32\Tasks\SidebarExecute
2020-01-04 18:44 - 2020-01-04 18:44 - 000000000 ____D C:\WINDOWS\system32\Tasks\WPD
2020-01-04 18:44 - 2020-01-04 18:44 - 000000000 ____D C:\WINDOWS\system32\Tasks\MEGA
2020-01-04 18:44 - 2020-01-04 18:44 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:44 - 2010-05-29 10:24 - 000003550 _____ C:\WINDOWS\system32\Tasks\CreateChoiceProcessTask
2020-01-04 18:41 - 2020-01-04 18:44 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2020-01-04 18:41 - 2020-01-04 18:44 - 000011433 _____ C:\WINDOWS\diagerr.xml
2020-01-04 18:26 - 2020-01-04 18:26 - 001982818 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-01-04 18:14 - 2020-01-29 23:48 - 000000000 ____D C:\Users\Michelle
2020-01-04 18:14 - 2020-01-29 23:34 - 000000000 ____D C:\Users\DefaultAppPool
2020-01-04 18:14 - 2020-01-15 20:06 - 000002453 _____ C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Reciente
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Plantillas
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Mis documentos
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Menú Inicio
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Impresoras
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Entorno de red
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Documents\Mis vídeos
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Documents\Mis imágenes
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Documents\Mi música
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Datos de programa
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\Configuración local
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\AppData\Local\Historial
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\AppData\Local\Datos de programa
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\Michelle\AppData\Local\Archivos temporales de Internet
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Reciente
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Plantillas
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Mis documentos
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Menú Inicio
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Impresoras
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Entorno de red
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Documents\Mis vídeos
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Documents\Mis imágenes
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Documents\Mi música
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Datos de programa
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Configuración local
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Historial
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Datos de programa
2020-01-04 18:14 - 2020-01-04 18:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Archivos temporales de Internet
2020-01-04 18:14 - 2019-03-19 05:46 - 000001105 _____ C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-01-04 18:09 - 2016-12-09 11:53 - 000091832 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-01-04 18:09 - 2016-12-09 11:53 - 000076864 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-01-04 18:09 - 2016-11-14 10:45 - 000615992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2020-01-04 18:07 - 2019-06-12 02:30 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-01-04 18:02 - 2020-01-30 01:25 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-01-04 18:02 - 2020-01-29 23:43 - 000958208 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-01-04 17:14 - 2020-01-04 18:01 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2020-01-04 17:14 - 2020-01-04 17:14 - 000000000 ____D C:\Program Files\Common Files\SpeechEngines
2020-01-04 17:12 - 2020-01-04 17:13 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2020-01-04 17:12 - 2020-01-04 17:12 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2020-01-04 17:07 - 2020-01-04 17:07 - 000000000 ____D C:\ProgramData\USOShared
2020-01-04 16:59 - 2020-01-04 16:59 - 019811840 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 006232576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 005501952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 005013504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 004481536 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 004307968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 003817472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 003637760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-01-04 16:59 - 2020-01-04 16:59 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 002956472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 002422592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2020-01-04 16:59 - 2020-01-04 16:59 - 002399232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 002314648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 002236144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 002138472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2020-01-04 16:59 - 2020-01-04 16:59 - 002072152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001866272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001555688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001510752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001505320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001488216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001301504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001297936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001273392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001244944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001105480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000904704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000888832 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000800568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-01-04 16:59 - 2020-01-04 16:59 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000633344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000537600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\DavSyncProvider.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000387832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DavSyncProvider.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000283264 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2020-01-04 16:59 - 2020-01-04 16:59 - 000267528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provplatformdesktop.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000249856 _____ (Gracenote, Inc.) C:\WINDOWS\SysWOW64\gnsdk_fp.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000093104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-01-04 16:59 - 2020-01-04 16:59 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcXtrnal.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdbusenum.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2020-01-04 16:59 - 2020-01-04 16:59 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvvmtransport.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2020-01-04 16:59 - 2020-01-04 16:59 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecerts.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fvecerts.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2020-01-04 16:59 - 2020-01-04 16:59 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cngkeyhelper.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2020-01-04 16:59 - 2020-01-04 16:59 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2020-01-04 16:59 - 2020-01-04 16:59 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2020-01-04 16:58 - 2020-01-04 16:58 - 007195648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 004857856 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-01-04 16:58 - 2020-01-04 16:58 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-01-04 16:58 - 2020-01-04 16:58 - 002586816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 002258848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 002175288 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 002132280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001847808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001788728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001691648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001616784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001563648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001473488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-01-04 16:58 - 2020-01-04 16:58 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001273344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001217904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001178816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001122816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000829536 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000769336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000769024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcIsoCtnr.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000739328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000679152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000631808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000598024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000593128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000588256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000510984 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000510464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000501232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2020-01-04 16:58 - 2020-01-04 16:58 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000487576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000463272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000452920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000440256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000437760 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2020-01-04 16:58 - 2020-01-04 16:58 - 000421376 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\system32\curl.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000404904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\provplatformdesktop.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000386048 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\SysWOW64\curl.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000380944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000316216 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000300184 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000236520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgmgr32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-01-04 16:58 - 2020-01-04 16:58 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCenter.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accessibilitycpl.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-01-04 16:58 - 2020-01-04 16:58 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceCenter.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000170920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000167136 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll


2020-01-04 16:58 - 2020-01-04 16:58 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twext.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000145720 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000143808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imm32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prntvpt.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000137864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devobj.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000136536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000135000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000116904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000100664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000098592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Utilman.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EaseOfAccessDialog.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2020-01-04 16:58 - 2020-01-04 16:58 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvvmtransport.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sethc.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComputerDefaults.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\reg.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComputerDefaults.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AtBroker.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000061240 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\reg.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000058825 _____ C:\WINDOWS\system32\srms.dat
2020-01-04 16:58 - 2020-01-04 16:58 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devrtl.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edpnotify.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInput1_4.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000042512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compact.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInput1_4.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000033048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NtlmShared.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-01-04 16:58 - 2020-01-04 16:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-01-04 16:58 - 2020-01-04 16:58 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnlsres.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcXtrnal.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2020-01-04 16:58 - 2020-01-04 16:58 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDKOR.DLL
2020-01-04 16:58 - 2020-01-04 16:58 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-01-04 16:58 - 2020-01-04 16:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-01-04 16:57 - 2020-01-04 16:57 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 006083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 005865272 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizimg.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 005848840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 005041664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 004150272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 003967920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 003752960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002821120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002772272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002743808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002490712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 002095104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001957008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001952360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001916984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001845408 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001730560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001664376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001651848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001562424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001535288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001531656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001305608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001244672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001213240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001079296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001054864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001047968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000928776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000910336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000904208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000856576 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-01-04 16:57 - 2020-01-04 16:57 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000832000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000800048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000792296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000777528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000775768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockController.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000628400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000574976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_9.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9on12.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000538624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000531464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000511488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000507704 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000488056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000478800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000454736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000450360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11on12.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-01-04 16:57 - 2020-01-04 16:57 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000383984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000379840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webauthn.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000375720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secproc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000336928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000285256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000283688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngctasks.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000267496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000251512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\VideoHandlers.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netplwiz.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000187920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\twext.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\prntvpt.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000149512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000132912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ForceSync.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000125232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000120344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvsetup.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzautoupdate.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edpnotify.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnppolicy.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ByteCodeGenerator.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInputUap.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\posetup.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-01-04 16:57 - 2020-01-04 16:57 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-01-04 16:57 - 2020-01-04 16:57 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000016696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizres.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000011576 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlibres.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2020-01-04 16:57 - 2020-01-04 16:57 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 006166016 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 004562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 004047360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 003791360 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 003553280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 003371928 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 002988344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 002871848 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 002590208 _____ C:\WINDOWS\system32\dwmscene.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 002082208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 002000168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001974824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 001940952 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001819136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-01-04 16:56 - 2020-01-04 16:56 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001512528 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-01-04 16:56 - 2020-01-04 16:56 - 001301008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 001261464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 001171704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000975872 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000913168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000890472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000874936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000818656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000811536 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000811160 _____ C:\WINDOWS\SysWOW64\locale.nls
2020-01-04 16:56 - 2020-01-04 16:56 - 000811160 _____ C:\WINDOWS\system32\locale.nls
2020-01-04 16:56 - 2020-01-04 16:56 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000776704 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000759488 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000758584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000752792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000683008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationFrame.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000638264 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000612864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000606112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000596008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000586768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000561680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000558592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000544576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000541480 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000524216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000517432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000516408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000514576 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-01-04 16:56 - 2020-01-04 16:56 - 000466928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000461320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000442704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000412152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000398728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000390456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000372752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000334936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000310072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000293344 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgmgr32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000283144 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\accessibilitycpl.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000225080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000220472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000210400 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000176152 _____ (Microsoft Corporation) C:\WINDOWS\system32\imm32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000162384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000159112 _____ (Microsoft Corporation) C:\WINDOWS\system32\devobj.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000147184 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000144376 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000140496 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000132408 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000129848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000123920 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000119840 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Utilman.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\EaseOfAccessDialog.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000113160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000106296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sethc.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000092624 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostw.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000087048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AtBroker.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\devrtl.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000047616 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000046632 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\compact.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000039304 _____ (Microsoft Corporation) C:\WINDOWS\system32\NtlmShared.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000037176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000036368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000028344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000024792 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnlsres.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmsgapi.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2020-01-04 16:56 - 2020-01-04 16:56 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-01-04 16:56 - 2020-01-04 16:56 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-01-04 16:56 - 2020-01-04 16:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll

2020-01-04 16:55 - 2020-01-04 16:55 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 007849424 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 007582752 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 006227104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 005890048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 004615616 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 004009472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003591208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 003387392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003353088 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003327256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003261440 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003184128 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003141120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003105792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002552120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002466304 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002456064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002249216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002126112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002120704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002114048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 002069504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001920512 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001884200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001830200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001744400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001717776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001635328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001616608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001607680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001601536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001543168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001505808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001497088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001480704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 001423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001383856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001337872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001332736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001259416 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001158656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001150240 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001094656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001084728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001084432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001069064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001042944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-01-04 16:55 - 2020-01-04 16:55 - 001036800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 001006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000977688 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000977408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontext.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000944664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000931840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000911824 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-01-04 16:55 - 2020-01-04 16:55 - 000874536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9on12.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000833312 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000810496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000808960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000732176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000731648 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000728576 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000722288 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000717312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mousocoreworker.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000706760 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000670208 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000656960 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11on12.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000642208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_9.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-01-04 16:55 - 2020-01-04 16:55 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000481592 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-01-04 16:55 - 2020-01-04 16:55 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\webauthn.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000449888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000425264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000396288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000363624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000342896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000338800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000336960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000322504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000291256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ManageCI.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wosc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApproveChildRequest.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000237880 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000214032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000182288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000180536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000180240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000157752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000149504 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000146416 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsutil.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvsetup.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds_ps.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000105488 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000088568 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000088488 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo-overrides.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ByteCodeGenerator.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000053248 _____ C:\WINDOWS\system32\Drivers\UsbPmApi.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000052752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmstorfl.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringconfigsp.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInputUap.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000047616 _____ C:\WINDOWS\system32\UsbPmApi.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsc.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\IcsEntitlementHost.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-01-04 16:55 - 2020-01-04 16:55 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscisvif.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32_DeviceGuard.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsldr.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscadminui.exe
2020-01-04 16:55 - 2020-01-04 16:55 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-01-04 16:55 - 2020-01-04 16:55 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2020-01-04 16:54 - 2020-01-04 16:54 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000804664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000657424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-01-04 16:54 - 2020-01-04 16:54 - 000436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HdAudio.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000296976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000292664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbaudio2.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthA2dp.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000223032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000208184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000204816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000201016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-01-04 16:54 - 2020-01-04 16:54 - 000079376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uaspstor.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000055304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2020-01-04 16:54 - 2020-01-04 16:54 - 000023352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\isapnp.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msisadrv.sys
2020-01-04 16:54 - 2020-01-04 16:54 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsilog.dll
2020-01-04 16:39 - 2020-01-04 16:39 - 000000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2020-01-04 16:39 - 2020-01-04 16:39 - 000000000 ____D C:\WINDOWS\system32\msmq
2020-01-04 16:39 - 2020-01-04 16:39 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2020-01-04 16:39 - 2020-01-04 16:39 - 000000000 ____D C:\inetpub
2020-01-04 16:38 - 2020-01-04 16:38 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2020-01-04 16:38 - 2020-01-04 16:38 - 000000000 ____D C:\Program Files\Reference Assemblies
2020-01-04 16:38 - 2020-01-04 16:38 - 000000000 ____D C:\Program Files\MSBuild
2020-01-04 16:38 - 2020-01-04 16:38 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2020-01-04 16:38 - 2020-01-04 16:38 - 000000000 ____D C:\Program Files (x86)\MSBuild
2020-01-04 16:38 - 2019-03-18 19:21 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2020-01-04 16:38 - 2019-03-18 19:20 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-01-04 16:38 - 2019-03-18 19:16 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2020-01-04 16:38 - 2019-03-18 18:15 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2020-01-04 16:38 - 2019-03-18 18:09 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2020-01-04 16:38 - 2019-03-01 17:33 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2020-01-04 16:38 - 2018-08-09 14:53 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2020-01-04 16:37 - 2019-03-01 17:31 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2020-01-04 16:37 - 2019-03-01 17:31 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2020-01-04 16:37 - 2019-03-01 17:31 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2020-01-04 16:37 - 2019-02-05 18:41 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2020-01-04 16:37 - 2019-02-05 18:41 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2020-01-04 16:37 - 2019-02-05 18:41 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2020-01-04 14:52 - 2020-01-30 23:06 - 000000000 ___DC C:\WINDOWS\Panther
2020-01-04 14:46 - 2020-01-04 14:51 - 000000036 _____ C:\WINDOWS\progress.ini
2020-01-04 14:29 - 2020-01-04 18:47 - 000000000 ___HD C:\$GetCurrent
2020-01-04 14:26 - 2020-01-04 14:26 - 364081479 _____ C:\Users\Michelle\Downloads\265 - El monstre Bu fa joc brut i absorbeix en Gotrunks.mp4


==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-31 00:07 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-01-31 00:06 - 2018-07-22 12:25 - 000000000 ____D C:\FRST
2020-01-30 23:43 - 2017-07-30 09:40 - 000000000 ____D C:\ProgramData\NVIDIA
2020-01-30 23:43 - 2017-07-20 19:52 - 000000000 ____D C:\Program Files\CCleaner
2020-01-30 23:42 - 2019-03-19 05:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-01-30 23:40 - 2009-11-26 18:45 - 000000000 ____D C:\ProgramData\Acer
2020-01-30 23:40 - 2009-11-26 18:45 - 000000000 ____D C:\Program Files\Acer
2020-01-30 23:40 - 2009-11-26 18:44 - 000000000 ____D C:\Program Files (x86)\Acer
2020-01-30 23:40 - 2007-10-10 12:12 - 000000000 ____D C:\Program Files (x86)\Acer Arcade Deluxe
2020-01-30 23:06 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-01-30 23:06 - 2018-07-21 15:47 - 000000000 ____D C:\Users\Michelle\AppData\Local\CrashDumps
2020-01-30 22:58 - 2018-07-22 17:08 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-01-30 22:48 - 2010-07-06 11:07 - 000000000 ___RD C:\Users\Michelle\Desktop\Accesos no usados
2020-01-30 01:56 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-01-30 01:56 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-01-30 01:42 - 2014-01-29 01:32 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-01-30 01:42 - 2014-01-29 01:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-01-30 01:42 - 2014-01-22 13:11 - 000000000 ____D C:\Program Files\WinRAR
2020-01-30 01:41 - 2013-07-20 11:05 - 000000000 ____D C:\Program Files (x86)\QuickTime
2020-01-30 01:37 - 2016-01-11 16:25 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2020-01-30 01:34 - 2018-07-23 23:08 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\GlarySoft
2020-01-30 00:20 - 2017-07-24 16:34 - 000002092 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-01-30 00:19 - 2019-03-19 05:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-01-29 23:53 - 2018-09-15 11:55 - 000001020 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2020-01-29 23:53 - 2018-09-15 11:55 - 000001016 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2020-01-29 23:38 - 2019-11-24 14:34 - 000000000 ____D C:\Users\Michelle\Suite de NCH
2020-01-29 23:34 - 2019-11-24 14:33 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\NCH Software
2020-01-29 23:34 - 2019-11-24 14:33 - 000000000 ____D C:\Program Files (x86)\NCH Software
2020-01-29 23:34 - 2014-10-16 17:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-01-29 23:34 - 2014-05-12 18:23 - 000000000 ____D C:\ProgramData\Garmin
2020-01-29 23:34 - 2011-04-24 12:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2020-01-29 23:18 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\registration
2020-01-29 23:15 - 2015-06-25 17:15 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-01-29 20:32 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-01-24 21:13 - 2019-11-24 00:12 - 000000000 ____D C:\Users\Michelle\Desktop\Bola de Drac Z
2020-01-24 19:16 - 2016-08-28 18:03 - 000000000 ____D C:\Users\Michelle\AppData\Local\FreemakeVideoConverter
2020-01-23 20:03 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-01-23 20:03 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-01-19 16:14 - 2019-11-24 00:03 - 000000000 ____D C:\Users\Michelle\AppData\Local\Wondershare
2020-01-19 16:13 - 2019-11-24 00:05 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Wondershare
2020-01-19 16:13 - 2019-11-24 00:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2020-01-19 16:12 - 2019-11-24 00:02 - 000000000 ____D C:\ProgramData\Wondershare
2020-01-19 16:12 - 2019-11-24 00:02 - 000000000 ____D C:\Program Files (x86)\Wondershare
2020-01-19 16:09 - 2010-05-29 10:37 - 000002558 _____ C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-01-19 15:34 - 2019-11-24 00:04 - 000000000 ____D C:\ProgramData\GraphicsType
2020-01-19 15:23 - 2016-08-28 17:51 - 000000282 __RSH C:\ProgramData\ntuser.pol
2020-01-16 23:10 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-01-16 23:10 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-01-16 23:10 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-01-16 23:10 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-01-16 21:58 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-01-16 21:57 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\servicing
2020-01-16 21:22 - 2013-08-16 00:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-01-16 21:09 - 2010-05-31 11:05 - 120202352 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-01-16 21:03 - 2016-04-29 20:49 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2020-01-15 23:50 - 2017-12-22 20:41 - 000000000 ____D C:\Users\Michelle\AppData\Local\Packages
2020-01-15 20:06 - 2016-05-25 20:18 - 000000000 ___RD C:\Users\Michelle\OneDrive
2020-01-05 17:00 - 2018-07-14 15:06 - 000000000 ____D C:\Program Files\rempl
2020-01-05 14:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\appcompat
2020-01-05 00:34 - 2010-08-03 00:57 - 000748816 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-01-05 00:04 - 2018-07-23 17:05 - 000000000 ____D C:\ProgramData\Packages
2020-01-04 22:59 - 2018-07-23 18:45 - 000000000 ____D C:\Users\Michelle\AppData\Local\PlaceholderTileLogoFolder
2020-01-04 22:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ServiceState
2020-01-04 22:44 - 2013-10-06 17:40 - 000000000 ____D C:\Users\Michelle\AppData\Local\JDownloader v2.0
2020-01-04 22:34 - 2017-05-07 00:14 - 000000000 ___RD C:\Users\Michelle\3D Objects
2020-01-04 22:34 - 2016-02-13 18:04 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-01-04 22:33 - 2019-12-29 14:51 - 000000000 ____D C:\Windows10Upgrade
2020-01-04 22:32 - 2016-10-06 10:05 - 000000000 ____D C:\Users\Michelle\AppData\Local\ConnectedDevicesPlatform
2020-01-04 18:51 - 2016-04-29 21:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico
2020-01-04 18:51 - 2016-04-29 21:08 - 000000000 ____D C:\Program Files\KMSpico
2020-01-04 18:47 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\USOPrivate
2020-01-04 18:45 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows NT
2020-01-04 18:45 - 2019-03-19 05:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-01-04 18:31 - 2019-03-19 05:52 - 000000000 __RSD C:\WINDOWS\Media
2020-01-04 18:31 - 2016-05-25 19:58 - 000023172 _____ C:\WINDOWS\system32\emptyregdb.dat
2020-01-04 18:27 - 2018-04-07 11:45 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2020-01-04 18:26 - 2019-03-19 12:59 - 000864082 _____ C:\WINDOWS\system32\perfh00A.dat
2020-01-04 18:26 - 2019-03-19 12:59 - 000186264 _____ C:\WINDOWS\system32\perfc00A.dat
2020-01-04 18:18 - 2016-11-20 19:58 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome
2020-01-04 18:18 - 2016-08-22 19:06 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Suunto
2020-01-04 18:18 - 2015-10-18 21:37 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2020-01-04 18:18 - 2014-10-30 15:33 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2020-01-04 18:18 - 2011-04-21 20:51 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\project64 1.6
2020-01-04 18:18 - 2010-08-03 20:41 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2020-01-04 18:18 - 2010-06-18 18:02 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2020-01-04 18:18 - 2010-05-29 10:37 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2020-01-04 18:16 - 2019-11-24 15:00 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2020-01-04 18:16 - 2011-11-04 18:11 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2020-01-04 18:16 - 2011-04-08 19:08 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\equipokat
2020-01-04 18:13 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-01-04 18:10 - 2014-05-20 22:26 - 000000000 ____D C:\Temp
2020-01-04 18:10 - 2011-06-07 00:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2020-01-04 18:08 - 2017-07-30 09:39 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-01-04 18:07 - 2017-07-30 09:38 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2020-01-04 18:01 - 2019-12-10 15:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\qBittorrent
2020-01-04 18:01 - 2019-11-24 15:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2020-01-04 18:01 - 2019-11-23 00:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2020-01-04 18:01 - 2019-03-19 12:59 - 000000000 ____D C:\WINDOWS\SysWOW64\sysprep
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 __SHD C:\Program Files\Windows Sidebar
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\Downloaded Program Files
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\spool
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\IME
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\schemas
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Help
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Cursors
2020-01-04 18:01 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-01-04 18:01 - 2019-03-19 05:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2020-01-04 18:01 - 2018-07-23 23:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Defraggler
2020-01-04 18:01 - 2018-07-23 23:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Argente - Registry Cleaner
2020-01-04 18:01 - 2018-07-21 22:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-01-04 18:01 - 2018-06-22 22:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2020-01-04 18:01 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2020-01-04 18:01 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2020-01-04 18:01 - 2017-07-20 19:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-01-04 18:01 - 2017-07-20 18:01 - 000000000 ____D C:\Program Files\UNP
2020-01-04 18:01 - 2016-11-20 21:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ClockworkMod
2020-01-04 18:01 - 2016-11-20 20:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\ClockworkMod
2020-01-04 18:01 - 2016-08-31 08:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pushbullet
2020-01-04 18:01 - 2016-08-31 08:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AirDroid
2020-01-04 18:01 - 2016-02-13 17:46 - 000000000 ____D C:\WINDOWS\ShellNew
2020-01-04 18:01 - 2015-05-24 15:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON Software
2020-01-04 18:01 - 2014-12-24 02:18 - 000000000 ____D C:\WINDOWS\SysWOW64\Garmin
2020-01-04 18:01 - 2014-11-24 13:57 - 000000000 ____D C:\WINDOWS\SysWOW64\vbox
2020-01-04 18:01 - 2014-11-24 13:57 - 000000000 ____D C:\WINDOWS\system32\vbox
2020-01-04 18:01 - 2014-06-03 00:11 - 000000000 ____D C:\WINDOWS\SysWOW64\no
2020-01-04 18:01 - 2014-06-03 00:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SRSROOT
2020-01-04 18:01 - 2014-01-25 17:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2020-01-04 18:01 - 2014-01-19 20:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
2020-01-04 18:01 - 2013-04-20 20:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\abgx360
2020-01-04 18:01 - 2013-04-20 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
2020-01-04 18:01 - 2013-03-20 13:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2020-01-04 18:01 - 2012-08-01 19:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\aTube Catcher
2020-01-04 18:01 - 2011-10-15 20:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva
2020-01-04 18:01 - 2011-09-30 01:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero 8
2020-01-04 18:01 - 2011-08-31 16:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nick Chase - A Detective Story en Español
2020-01-04 18:01 - 2011-08-31 15:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scrapbook Paige en Español
2020-01-04 18:01 - 2011-06-29 12:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Crux Calculator v5
2020-01-04 18:01 - 2011-06-07 00:38 - 000000000 ____D C:\WINDOWS\SysWOW64\AGEIA
2020-01-04 18:01 - 2011-06-07 00:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sherlock Holmes contra Jack el Destripador
2020-01-04 18:01 - 2011-06-02 16:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Runaway
2020-01-04 18:01 - 2011-04-12 23:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2020-01-04 18:01 - 2011-03-31 17:09 - 000000000 ____D C:\WINDOWS\system32\SPReview
2020-01-04 18:01 - 2011-03-31 14:27 - 000000000 ____D C:\WINDOWS\system32\EventProviders
2020-01-04 18:01 - 2011-02-13 15:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avant Browser
2020-01-04 18:01 - 2010-09-05 13:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ffdshow
2020-01-04 18:01 - 2010-08-03 20:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Payne
2020-01-04 18:01 - 2010-07-27 14:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Singles
2020-01-04 18:01 - 2010-06-21 15:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eMule
2020-01-04 18:01 - 2010-06-18 18:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVD Shrink
2020-01-04 18:01 - 2010-06-18 13:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoScape
2020-01-04 18:01 - 2010-06-06 14:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plantas Contra Zombis
2020-01-04 18:01 - 2009-11-26 18:57 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eSobi v2
2020-01-04 18:01 - 2009-11-26 18:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero
2020-01-04 18:01 - 2009-11-26 18:44 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer
2020-01-04 18:01 - 2009-11-26 18:44 - 000000000 ____D C:\WINDOWS\oem
2020-01-04 18:01 - 2009-11-26 18:41 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2020-01-04 18:01 - 2009-11-26 18:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer Backup Manager
2020-01-04 18:01 - 2009-11-26 18:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2020-01-04 18:01 - 2009-11-26 18:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel® Matrix Storage Manager
2020-01-04 18:01 - 2009-11-26 18:06 - 000000000 ____D C:\WINDOWS\SysWOW64\OEM
2020-01-04 18:01 - 2009-07-14 06:32 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2020-01-04 18:01 - 2009-07-14 04:20 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2020-01-04 18:01 - 2007-10-10 12:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works
2020-01-04 18:01 - 2007-10-10 12:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2020-01-04 18:01 - 2007-10-10 12:13 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer Arcade Deluxe
2020-01-04 18:01 - 2007-10-10 12:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AcerSystem
2020-01-04 18:00 - 2019-03-19 05:52 - 000000000 __RHD C:\Users\Public\Libraries
2020-01-04 18:00 - 2018-04-12 00:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2020-01-04 17:15 - 2019-03-19 13:01 - 000000000 ____D C:\WINDOWS\OCR
2020-01-04 17:15 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-01-04 17:15 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Resources
2020-01-04 17:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2020-01-04 17:14 - 2017-07-30 09:38 - 000000000 ____D C:\Program Files\Realtek
2020-01-04 17:14 - 2015-03-13 23:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2020-01-04 17:14 - 2014-10-15 21:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ObviousIdea
2020-01-04 17:14 - 2012-03-19 15:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FotoPrix
2020-01-04 17:14 - 2010-09-16 19:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2020-01-04 17:14 - 2010-08-06 18:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microids
2020-01-04 17:14 - 2009-11-26 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EgisTec
2020-01-04 17:14 - 2009-07-14 06:32 - 000000000 ____D C:\Program Files\Microsoft Games
2020-01-04 17:08 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-01-04 17:08 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-01-04 17:08 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-01-04 17:08 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-01-04 17:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\DiagTrack
2020-01-04 17:06 - 2019-03-19 13:02 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2020-01-04 17:06 - 2019-03-19 13:02 - 000018903 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2020-01-04 16:39 - 2019-03-19 06:00 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2020-01-04 16:39 - 2019-03-19 06:00 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2020-01-04 16:39 - 2019-03-19 06:00 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2020-01-04 16:39 - 2019-03-19 06:00 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\admwprox.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2020-01-04 16:39 - 2019-03-19 06:00 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisreset.exe
2020-01-04 16:39 - 2019-03-19 06:00 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wamregps.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisrstap.dll
2020-01-04 16:39 - 2019-03-19 06:00 - 000009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2020-01-04 16:39 - 2019-03-19 05:58 - 001401344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2020-01-04 16:39 - 2019-03-19 05:58 - 000783872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2020-01-04 16:39 - 2019-03-19 05:58 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2020-01-04 16:39 - 2019-03-19 05:58 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-01-04 16:39 - 2019-03-19 05:58 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2020-01-04 16:39 - 2019-03-19 05:58 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2020-01-04 16:39 - 2019-03-19 05:58 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2020-01-04 16:39 - 2019-03-19 05:58 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2020-01-04 16:39 - 2019-03-19 05:58 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2020-01-04 16:39 - 2019-03-19 05:58 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2020-01-04 16:39 - 2019-03-19 05:58 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2020-01-04 16:39 - 2019-03-19 05:58 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2020-01-04 16:39 - 2019-03-19 05:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2020-01-04 16:39 - 2019-03-19 05:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2020-01-04 16:39 - 2019-03-19 05:58 - 000009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2020-01-04 16:39 - 2019-03-19 05:57 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\et-EE
2020-01-04 16:38 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-01-04 16:36 - 2019-03-19 05:56 - 000000000 ____D C:\WINDOWS\Setup

==================== Archivos en la raíz de algunos directorios ========

2009-11-26 18:31 - 2009-02-10 21:23 - 000192484 _____ () C:\Program Files (x86)\Common Files\Acer GameZone online.ico

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 27-01-2020
Ejecutado por Michelle (31-01-2020 00:08:10)
Ejecutado desde C:\Users\Michelle\Desktop
Windows 10 Home Versión 1903 18362.592 (X64) (2020-01-04 17:48:39)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2643830536-2089768480-1739025679-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2643830536-2089768480-1739025679-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2643830536-2089768480-1739025679-1002 - Limited - Enabled)
Invitado (S-1-5-21-2643830536-2089768480-1739025679-501 - Limited - Disabled)
Michelle (S-1-5-21-2643830536-2089768480-1739025679-1000 - Administrator - Enabled) => C:\Users\Michelle
WDAGUtilityAccount (S-1-5-21-2643830536-2089768480-1739025679-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Disabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

abgx360 v1.0.6 (HKLM-x32\...\abgx360) (Version:  - )
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.2.0812 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Actualización de NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.321 - Adobe)
Adobe Reader 9.5.5 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
Advertising Center (HKLM-x32\...\{b2ec4a38-b545-4a00-8214-13fe0e915e6d}) (Version: 0.0.0.2 - Nero AG) Hidden
AirDroid 3.3.4.0 (HKLM-x32\...\AirDroid) (Version: 3.3.4.0 - Sand Studio)
AirPlus XtremeG DWL-G122 (HKLM-x32\...\{2B7E4354-0492-460A-BDB1-1F59EE141025}) (Version: 1.0.30 - D-Link)
Akamai NetSession Interface (HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
ANT Drivers Installer x64 (HKLM\...\{96973E1F-5AA8-4D30-9E9C-00E580F8D1C5}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Argente - Registry Cleaner 3.1.2.0 (HKLM\...\Argente - Registry Cleaner_is1) (Version: 3.1.2.0 - Raúl Argente)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22899 - Microsoft Corporation)
aTube Catcher (HKLM-x32\...\aTube Catcher) (Version: 2.9.1264 - DsNET Corp)
aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Avant Browser (remove only) (HKLM-x32\...\AvantBrowser) (Version: 11.8.0.123 - Avant Force)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 77.2.2153.120 - Los creadores de Avast Secure Browser)
Canon DIGITAL CAMERA Solution Disk - Guía del software (HKLM-x32\...\Software Guide) (Version: 1.3.0.1 - Canon Inc.)
Canon Guía de impresión personal (HKLM-x32\...\Personal Printing Guide) (Version: 1.1.1.3 - Canon Inc.)
CANON iMAGE GATEWAY MyCamera Download Plugin (HKLM-x32\...\MyCamera Download Plugin) (Version: 3.1.0.1 - Canon Inc.)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.8.0.1 - Canon Inc.)
Canon Internet Library for ZoomBrowser EX (HKLM-x32\...\Canon Internet Library for ZoomBrowser EX) (Version: 1.7.0.1 - Canon Inc.)
Canon MOV Decoder (HKLM-x32\...\Canon MOV Decoder) (Version: 1.7.0.6 - Canon Inc.)
Canon MOV Encoder (HKLM-x32\...\Canon MOV Encoder) (Version: 1.5.0.3 - Canon Inc.)
Canon MovieEdit Task for ZoomBrowser EX (HKLM-x32\...\MovieEditTask) (Version: 3.6.0.5 - Canon Inc.)
Canon PowerShot SX30 IS Guía del usuario de la cámara (HKLM-x32\...\CameraUserGuide-PSSX30IS) (Version: 1.0.1.2 - Canon Inc.)
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC8) (Version: 8.3.0.6 - Canon Inc.)
Canon Utilities CameraWindow Launcher (HKLM-x32\...\CameraWindowLauncher) (Version: 7.5.0.2 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.6 (HKLM-x32\...\DPP) (Version: 3.6.0.0 - Canon Inc.)
Canon Utilities Movie Uploader for YouTube (HKLM-x32\...\MovieUploaderForYouTube) (Version: 1.1.0.4 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 7.4.0.2 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.22.46 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.6.0.23 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.4.0.4 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.62 - Piriform)
Compatibilidad con Aplicaciones de Apple (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Crux Calculator v5 (HKLM-x32\...\Crux Calculator v5) (Version:  - )
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Dropbox (HKLM-x32\...\Dropbox) (Version: 88.4.172 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
DVD Shrink 3.2 (HKLM-x32\...\DVD Shrink_is1) (Version:  - DVD Shrink)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
Eines de correcció del Microsoft Office 2013: català (HKLM-x32\...\{90150000-001F-0403-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Elevated Installer (HKLM-x32\...\{1EF3F348-0065-4ED7-884F-BBB8B1FA8CA1}) (Version: 6.19.3.0 - Garmin Ltd or its subsidiaries) Hidden
eMule (HKLM-x32\...\eMule) (Version:  - )
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.3.0 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-402 403 405 406 Series Printer Uninstall (HKLM\...\EPSON XP-402 403 405 406 Series) (Version:  - SEIKO EPSON Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
eSobi v2 (HKLM-x32\...\{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.) Hidden
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM-x32\...\{90150000-001F-0456-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
ffdshow (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FIFA 11 (HKLM-x32\...\{3FEA6CD1-EA13-4CE7-A74E-A74A4A0A7B5C}) (Version: 1.0.0.0 - Electronic Arts)
FIFA MANAGER 11 (HKLM-x32\...\FIFA MANAGER 11) (Version: 1.0.0.3 - Electronic Arts)
FotoPrix FotoLibro v4 (HKLM-x32\...\{2FEC2258-5F07-400B-82AE-232510ED187D}) (Version: 6.10.0049 - FotoPrix, S.A.)
Freemake Video Converter versión 4.1.10 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.10 - Mixbyte Inc.)
Galería fotográfica de Windows Live (HKLM-x32\...\{A7BBE3D6-F19A-40E6-96EC-84E1DC88F262}) (Version: 14.0.8117.416 - Microsoft Corporation) Hidden
Garmin Communicator Plugin (HKLM-x32\...\{71DBFBF2-F7EB-4268-8485-9471D83C4E66}) (Version: 4.2.0 - Garmin Ltd or its subsidiaries)
Garmin Communicator Plugin x64 (HKLM\...\{70A381F1-C161-4D61-A20C-BE12FC6777DF}) (Version: 4.2.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{8526ab9f-b231-461d-964e-45bbed08f381}) (Version: 6.19.3.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{9939845A-42CA-41A1-9A7E-848C95F02FD5}) (Version: 6.19.3.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{510D2239-6C2E-457B-9590-485EC552D94D}) (Version: 2.3.0.0 - Garmin Ltd or its subsidiaries)
Google Chrome (HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Google Chrome) (Version: 79.0.3945.130 - Google LLC)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
Herramienta de carga de Windows Live (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
HP Color LaserJet 2600 series (HKLM\...\HP Color LaserJet 2600 series) (Version:  - )
ImagXpress (HKLM-x32\...\{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}) (Version: 7.0.74.0 - Nero AG) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.7.0 - LIGHTNING UK!)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Junk Mail filter update (HKLM-x32\...\{8E5233E1-7495-44FB-8DEB-4BE906D59619}) (Version: 14.0.8117.416 - Microsoft Corporation) Hidden
KISS Psycho Circus - The Nightmare Child (HKLM-x32\...\{BE7DB168-4B8C-11D4-A5A5-00105A13D95C}) (Version:  - )
Light Image Resizer 4.6.5.0 (HKLM-x32\...\{EBE030DD-D404-4D92-85E9-8C3624820808}_is1) (Version: 4.6.5.0 - ObviousIdea)
Maestro - Music of Death CE 1.00 (HKLM-x32\...\Maestro - Music of Death CE 1.00) (Version:  - )
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
Max Payne (HKLM-x32\...\{39930321-4C58-4B8B-BCBF-342698C9801D}) (Version:  - )
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4.8 SDK (español) (HKLM-x32\...\{59F4AEDD-1897-4E4C-BB25-61DC440429B9}) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0C0A-0000-0000000FF1CE}_OMUI.es-es_{D79E9128-A250-4155-BE90-2BE81DE0406A}) (Version:  - Microsoft)
Microsoft Office Excel 2007 Help Actualización (KB963678) (HKLM-x32\...\{90120000-0016-0C0A-0000-0000000FF1CE}_OMUI.es-es_{59E09C3D-4878-47D9-87DB-6D0018026889}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - Spanish/Español (HKLM-x32\...\OMUI.es-es) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Outlook 2007 Help Actualización (KB963677) (HKLM-x32\...\{90120000-001A-0C0A-0000-0000000FF1CE}_OMUI.es-es_{59C244C2-0C37-4E85-8F7E-DBDD3958B694}) (Version:  - Microsoft)
Microsoft Office Powerpoint 2007 Help Actualización (KB963669) (HKLM-x32\...\{90120000-0018-0C0A-0000-0000000FF1CE}_OMUI.es-es_{F318245D-05AE-4681-A749-A036CE44AF29}) (Version:  - Microsoft)
Microsoft Office PowerPoint Viewer 2007 (Spanish) (HKLM-x32\...\{95120000-00AF-0C0A-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Office Word 2007 Help Actualización (KB963665) (HKLM-x32\...\{90120000-001B-0C0A-0000-0000000FF1CE}_OMUI.es-es_{377BA42A-1C84-45D6-94B8-6D00887D172D}) (Version:  - Microsoft)
Microsoft OneDrive (HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\OneDriveSetup.exe) (Version: 19.222.1110.0006 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{38BB21D5-B0D1-41DA-A0B0-1EFB5EF4AAC2}) (Version: 9.7.0621 - Microsoft Corporation)
Moveslink2 (HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\09caaf8ee8bfbd57) (Version: 1.4.4.199 - Suunto)
Mozilla Firefox 43.0.1 (x86 es-ES) (HKLM-x32\...\Mozilla Firefox 43.0.1 (x86 es-ES)) (Version: 43.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
Nero 8 (HKLM-x32\...\{5FCCD531-1B38-4A94-924C-127F722F1034}) (Version: 8.2.95 - Nero AG)
Nero 9 Essentials (HKLM-x32\...\{9d5299f9-f94e-43ed-9632-a5e045b51f7d}) (Version:  - Nero AG)
Nero Burning ROM 10 (HKLM-x32\...\{7A5D731D-B4B3-490E-B339-75685712BAAB}) (Version: 10.0.11100.10.100 - Nero AG)
Nero Burning ROM 10 (HKLM-x32\...\{FE83F463-7E61-4B18-9FA0-B94B90A0B6B9}) (Version: 10.0.10800 - Nero AG)
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.0.11000.12.100 - Nero AG)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0017 - Nero AG)
Nick Chase - A Detective Story en Español (HKLM-x32\...\Nick Chase - A Detective Story en Español) (Version:  - )
Nitro PDF Reader 2 (HKLM\...\{C2FCAAB8-090E-4FC3-9ADA-D5F4CBC7A860}) (Version: 2.0.0.29 - Nitro PDF Software)
NMSDVDX64 v1.1 (HKLM\...\{49C4A807-A535-4E85-BD6D-5A7803473CA3}) (Version: 1.01.0001 - FOTOPRIX)
NVIDIA Controlador de 3D Vision 342.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 342.01 - NVIDIA Corporation)
NVIDIA Controlador de audio HD 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 342.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 342.01 - NVIDIA Corporation)
NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 6.14.11.9745 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{B83FC356-B7C0-441F-8A4D-D71E088E7974}) (Version: 9.09.0428 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Panel de control de NVIDIA 342.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 342.01 - NVIDIA Corporation) Hidden
Paquete de compatibilidad de Microsoft .NET Framework 4.8 (español) (HKLM-x32\...\{41F38056-60AB-4210-99EF-EF3F1FEF95C9}) (Version: 4.8.03761 - Microsoft Corporation)
Paquete de compatibilidad para 2007 Office system (HKLM-x32\...\{90120000-0020-0C0A-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Paquete de controladores de Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Paquete de controladores de Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Paquete de desarrollador de Microsoft .NET Framework 4.8 (español) (HKLM-x32\...\{d74790a6-c414-43cf-91c9-014bd3041031}) (Version: 4.8.3761 - Microsoft Corporation) Hidden
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Perfect World ES (HKLM-x32\...\Perfect World ES) (Version:  - )
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plantas Contra Zombis (HKLM-x32\...\Plantas Contra Zombis) (Version:  - )
Post Mortem (HKLM-x32\...\{4B002131-B395-428B-8F27-8D3FCB7750B7}) (Version:  - )
Prism, convertidor de archivos de vídeo (HKLM-x32\...\Prism) (Version: 5.23 - NCH Software)
Project64 1.6 (HKLM-x32\...\{9559F7CA-5E34-4237-A2D9-D856464AD727}) (Version: 1.6 - Project64)
Pushbullet version 338 (HKLM-x32\...\{7578F204-49E7-4830-B051-14C23F408BFE}_is1) (Version: 338 - Pushbullet Inc)
PVSonyDll (HKLM\...\{3D3E663D-4E7E-4577-A560-7ECDDD45548A}) (Version: 1.00.0001 - NVIDIA Corporation) Hidden
qBittorrent 4.2.0 (HKLM-x32\...\qBittorrent) (Version: 4.2.0 - The qBittorrent project)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6077 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.52 - Piriform)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM-x32\...\{90150000-001F-0416-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Runaway (HKLM-x32\...\Runaway) (Version:  - FX Interactive)
Scrapbook Paige en Español (HKLM-x32\...\Scrapbook Paige en Español) (Version:  - )
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Singles (HKLM-x32\...\{5628829F-3318-4DDA-988D-D301832F1611}) (Version:  - )
Software Updater (HKLM-x32\...\{8DBC5A0A-31C4-46C7-B252-6B593EA11A87}) (Version: 4.3.7 - SEIKO EPSON CORPORATION)
Songr (HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\Songr) (Version: 2.1 - Xamasoft)
SRS-Root (HKLM-x32\...\{24EAD272-D05D-4950-BD59-F88AB7B4C8C7}_is1) (Version:  - 123Unlock GSM Service)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
TomTom MyDrive Connect 4.2.2.3561 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.2.3561 - TomTom)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Update for Skype for Business 2015 (KB4475564) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{14E2D22A-5164-4E35-8239-E2DB5D6B9A09}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB4475564) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{14E2D22A-5164-4E35-8239-E2DB5D6B9A09}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB4475564) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0C0A-0000-0000000FF1CE}_Office15.PROPLUS_{14E2D22A-5164-4E35-8239-E2DB5D6B9A09}) (Version:  - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{3BAE4496-6F6C-4330-A8AA-B93D3D346FA5}) (Version: 2.53.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{F339C545-24DC-4870-AA32-6EB6B0500B95}) (Version: 1.24.0.0 - Microsoft Corporation) Hidden
VCRedistSetup (HKLM-x32\...\{3921A67A-5AB1-4E48-9444-C71814CF3027}) (Version: 1.0.0 - Nero AG) Hidden
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
Windows Live Asistente para el inicio de sesión (HKLM-x32\...\{7593234B-2AEB-4FC9-B02D-C9B30D86084C}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8117.0416 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{914DD274-9C5D-44CA-9AC7-12B8D2D4DA08}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4038.0 - Microsoft Corporation)
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
Wondershare Helper Compact 2.5.3 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.3 - Wondershare)
Wondershare Video Converter Ultimate(Build 10.4.3.198) (HKLM-x32\...\Video Converter Ultimate_is1) (Version: 10.4.3.198 - Wondershare Software)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2020-01-29] (Autodesk Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-01-29] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.34.20074.0_x64__8wekyb3d8bbwe [2020-01-29] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.5.12061.0_x64__8wekyb3d8bbwe [2020-01-29] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2020-01-29] (Microsoft Corporation) [MS Ad]
Puzzle Gallery -> C:\Program Files\WindowsApps\55627FortrinexTechnology.PuzzleGallery_4.4.6.0_x64__q0x3m7zcgcwby [2020-01-29] (Fortrinex Technology) [MS Ad]
Solitaire Online -> C:\Program Files\WindowsApps\24528JimmyDickinson.SolitaireOnline_5.12.4.0_x64__nww69jnfa3hjr [2020-01-29] (Jimmy Dickinson)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2020-01-29] (Twitter Inc.)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2020-01-29] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\ChromeHTML: -> C:\Users\Michelle\AppData\Local\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) <==== ATENCIÓN
CustomCLSID: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000_Classes\CLSID\{540C17A8-04F2-4B66-95D7-B2FEF9A19B54}\InprocServer32 -> C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> C:\Users\Michelle\AppData\Local\Google\Chrome\Application\79.0.3945.130\notification_helper.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000_Classes\CLSID\{D8CBA5F3-A95E-4FCA-B330-2A826C0ADA27} -> [MEGA] => C:\Users\Michelle\Documents\MEGA [2015-10-18 21:47]
CustomCLSID: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Michelle\Dropbox [2015-06-25 19:08]
CustomCLSID: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\psuser_64.dll (Google LLC -> Google LLC)
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll [2009-09-10] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll [2009-09-10] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ContextMenuHandlers1: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Michelle\AppData\Local\MEGAsync\ShellExtX64.dll [2018-03-16] () [Archivo no firmado]
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero8\Nero CoverDesigner\CoverEdExtension.dll [2007-12-04] (Nero AG -> Nero AG)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [EDSshellExt] -> {29FF7AB0-BE34-4992-A30B-53A9D86EE239} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\mwlshellext.dll [2009-09-10] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} =>  -> Ningún archivo
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [###MegaContextMenuExt] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Michelle\AppData\Local\MEGAsync\ShellExtX64.dll [2018-03-16] () [Archivo no firmado]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [EDSshellExt] -> {29FF7AB0-BE34-4992-A30B-53A9D86EE239} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\mwlshellext.dll [2009-09-10] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2015-04-08] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-11-14] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Ningún archivo
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-11-14] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-11-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} =>  -> Ningún archivo
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2015-04-08] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\system32\AC3ACM.acm [174592 2010-01-19] (fccHandler) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [85504 2010-01-26] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaxBatch.lnk -> C:\Program Files (x86)\Max Payne\MaxBatch.bat ()
Shortcut: C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader\JDownloader Support.lnk -> hxxp://jdownloader.org/knowledge/inde
ShortcutWithArgument: C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Menú de aplicaciones de Chrome.lnk -> C:\Users\Michelle\AppData\Local\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list
ShortcutWithArgument: C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Menú de aplicaciones de Chrome.lnk -> C:\Users\Michelle\AppData\Local\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list
ShortcutWithArgument: C:\Users\Michelle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Helium Backup.lnk -> C:\Users\Michelle\AppData\Local\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gpglbgbpeobllokpmeagpoagjbfknanl

==================== Módulos cargados (Lista blanca) =============

2014-05-01 15:13 - 2018-03-16 00:24 - 000598528 _____ () [Archivo no firmado] C:\Users\Michelle\AppData\Local\MEGAsync\ShellExtX64.dll
2009-11-26 18:24 - 2009-09-30 11:48 - 001892352 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\xerces-c_2_7.dll
2009-11-26 18:21 - 2009-10-13 20:26 - 000126976 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\ESP\PlugInRAID_ESP.dll
2009-11-26 18:21 - 2009-10-13 20:17 - 000208896 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\ISDI.dll
2009-11-26 18:24 - 2009-09-30 11:48 - 000077824 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\DTMessageLib.dll
2009-11-26 18:24 - 2009-09-30 11:45 - 000069632 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\StatusStrings.dll
2020-01-04 18:09 - 2016-11-14 10:45 - 001408200 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPI64.dll
2016-08-24 11:40 - 2016-08-24 11:40 - 000101376 _____ (Sand Studio) [Archivo no firmado] C:\Program Files (x86)\AirDroid\Plugins\AirContextMenu_3_1_5.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-14 03:34 - 2019-11-22 22:19 - 000000031 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86;C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\QuickTime\QTSystem\
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Michelle\Desktop\Varios\Bunny\Canon\img_0951.jpg
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "NBKeyScan"
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\StartupApproved\Run: => "GarminExpressTrayApp"
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\StartupApproved\Run: => "Moveslink2"
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\...\StartupApproved\Run: => "Pushbullet"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{A7406EFD-6C4B-4CC1-8EA3-D73D2C8FC032}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{F13FAB68-7276-40A2-99C6-11C546D7EDB5}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{48C24D83-DFC2-4034-9CF5-7CCE1D03074C}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [UDP Query User{80745C36-1D70-40BB-B50C-58BAED189D03}C:\program files (x86)\emule\emule.exe] => (Allow) C:\program files (x86)\emule\emule.exe (hxxp://www.emule-project.net) [Archivo no firmado]
FirewallRules: [TCP Query User{8862F009-DB5F-4DC2-AF57-2D3A16621802}C:\program files (x86)\emule\emule.exe] => (Allow) C:\program files (x86)\emule\emule.exe (hxxp://www.emule-project.net) [Archivo no firmado]
FirewallRules: [UDP Query User{A78AE099-6C93-4C96-A57E-F69B7842CDF1}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe (Sand Studio) [Archivo no firmado]
FirewallRules: [TCP Query User{526B82B1-4CD4-4981-BA0C-0444A21602A3}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe (Sand Studio) [Archivo no firmado]
FirewallRules: [{34EF6C29-A04C-45FF-B893-897EBE5BB8EB}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E800C3AD-123D-49D6-9A21-A182D600C762}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9F9A514F-4679-45CD-A031-27A1C752BC37}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D1491D4C-4D90-4D7F-B4EE-9337415EB314}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{73EC4570-F137-41CE-B158-9EE86E31E141}] => (Allow) C:\Users\Michelle\AppData\Local\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{1D5D99AC-491A-4C8B-9D91-574C1039AA8E}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\Acer Arcade Deluxe.exe Ningún archivo
FirewallRules: [{BC1C7B69-F129-4568-BDC4-A5568E6E465C}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PlayMovie.exe Ningún archivo
FirewallRules: [{91EAD234-1DF6-44E5-82D4-1D1920B15F8B}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe Ningún archivo
FirewallRules: [{540CCB1F-C7A9-459A-9086-E27D699AEAB2}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\HomeMedia\HomeMedia.exe Ningún archivo
FirewallRules: [TCP Query User{CDF5DF64-16BA-4C91-88B6-0E09EE8D57DC}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe (Electronic Arts -> Electronic Arts)
FirewallRules: [UDP Query User{8E2BA6CD-4C6F-4406-92A8-44D674A18B7E}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe (Electronic Arts -> Electronic Arts)
FirewallRules: [TCP Query User{7E018C14-6509-421B-885B-42FC52A14D3B}C:\program files (x86)\ea sports\fifa 11\game\fifa11.exe] => (Block) C:\program files (x86)\ea sports\fifa 11\game\fifa11.exe (Electronic Arts) [Archivo no firmado]
FirewallRules: [UDP Query User{909E9DC3-AE36-4A1B-B45D-CCB367C08BEA}C:\program files (x86)\ea sports\fifa 11\game\fifa11.exe] => (Block) C:\program files (x86)\ea sports\fifa 11\game\fifa11.exe (Electronic Arts) [Archivo no firmado]
FirewallRules: [{D6429D35-70BF-43E7-8859-2D722E51F6A1}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{67DF25CB-C2CB-466B-BD62-3E8BCEA890A6}] => (Allow) svchost.exe (Microsoft Windows Publisher -> Microsoft Corporation)
FirewallRules: [{31DF58C3-17E2-40CA-8E4C-BC5F53BA920F}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{29418210-7F46-44E0-B82D-C946204F7F46}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe (Google Inc -> Google)
FirewallRules: [UDP Query User{D3957B7E-3EC1-4AB9-9327-E208A36884D0}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe (Google Inc -> Google)
FirewallRules: [TCP Query User{968221DA-82FB-4428-8939-26E90A37A951}C:\program files (x86)\emule\emule.exe] => (Allow) C:\program files (x86)\emule\emule.exe (hxxp://www.emule-project.net) [Archivo no firmado]
FirewallRules: [UDP Query User{036FDC0A-FC23-4632-963B-49FE67872038}C:\program files (x86)\emule\emule.exe] => (Allow) C:\program files (x86)\emule\emule.exe (hxxp://www.emule-project.net) [Archivo no firmado]
FirewallRules: [{DD9B0189-C655-43AD-953A-09D844E823E0}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{CF1D60D5-E3BC-484E-A27F-56D8E49C76BC}C:\program files (x86)\dsnet corp\atube catcher 2.0\yct.exe] => (Allow) C:\program files (x86)\dsnet corp\atube catcher 2.0\yct.exe (DS NET CORP SA DE CV -> DsNET)
FirewallRules: [UDP Query User{F302DC71-9648-48C9-8917-6A78C6FC840B}C:\program files (x86)\dsnet corp\atube catcher 2.0\yct.exe] => (Allow) C:\program files (x86)\dsnet corp\atube catcher 2.0\yct.exe (DS NET CORP SA DE CV -> DsNET)
FirewallRules: [{837F5C30-6125-4097-A334-4AAA1D7DC4DD}] => (Allow) C:\Users\Michelle\AppData\Local\Akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [{93ED1E08-23AB-46E5-BE93-5CA3233AB9B5}] => (Allow) C:\Users\Michelle\AppData\Local\Akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [TCP Query User{95007BAB-7408-481B-8AA2-0E402B089A6D}C:\users\michelle\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\michelle\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [UDP Query User{E4427F07-FCE7-4199-AE92-D6F18D83C318}C:\users\michelle\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\michelle\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [TCP Query User{806A1434-9EA7-4C9D-A2AA-4902B9FC9C59}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{38E8E77F-D4E5-4399-A910-E6D161E65D4B}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DFCE89E4-FB74-4DAD-A248-427F650F22EE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9BA94FF4-D02D-483E-9D8F-ECCD2EA5E3C2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{49C46CFC-E023-4CF7-91D6-2145FC0C71DA}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B90C3D97-6D6B-4349-A5CA-81BB7AF964CC}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{03639DFC-79B6-4FBB-A791-CCB08B32C2AD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{72E96FA3-0DC2-4687-B529-B2D938CBF4C0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B556B14C-D696-4B4B-85D2-EC42AF1928FB}] => (Allow) LPort=49612
FirewallRules: [{48A173D9-B9F0-4463-B8D7-FB27A0FD73AB}] => (Allow) LPort=5000
FirewallRules: [TCP Query User{CED36785-BBA9-45BB-A778-9B4521B91741}C:\program files (x86)\microsoft office\office14\groove.exe] => (Block) C:\program files (x86)\microsoft office\office14\groove.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{D436B878-3B30-4919-90E6-9DAED976194A}C:\program files (x86)\microsoft office\office14\groove.exe] => (Block) C:\program files (x86)\microsoft office\office14\groove.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F364A89F-8A16-4062-B978-E3CFF92AE643}] => (Allow) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom International BV -> TomTom)
FirewallRules: [{32AE4240-54DD-4488-AA2B-201FC39B992B}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{703F67BF-A1CF-4DD4-A9E2-31D54A682D0B}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{200EC9FA-C7C6-443C-8EC0-37694363E129}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)

==================== Puntos de Restauración =========================

23-01-2020 22:17:24 Punto de control programado
29-01-2020 23:04:01 Operación de restauración
30-01-2020 23:56:46 JRT Pre-Junkware Removal

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Mouse PS/2 de Microsoft
Description: Mouse PS/2 de Microsoft
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (01/31/2020 12:06:23 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6428,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (01/30/2020 11:54:12 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6528,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (01/30/2020 11:49:57 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. La cuenta especificada ya existe.

Error: (01/30/2020 11:43:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: mepService.exe, versión: 1.1.2.0, marca de tiempo: 0x541f882f
Nombre del módulo con errores: mepService.exe, versión: 1.1.2.0, marca de tiempo: 0x541f882f
Código de excepción: 0xc000000d
Desplazamiento de errores: 0x0006c33b
Identificador del proceso con errores: 0xd10
Hora de inicio de la aplicación con errores: 0x01d5d7beab8ef55c
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe
Identificador del informe: 37d5c369-0f82-4526-a4e7-55697c433084
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (01/30/2020 11:41:46 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (01/30/2020 11:41:46 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (01/30/2020 11:40:46 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x80070006, Controlador no válido.
.


Operación:
   Ejecutando operación asincrónica

Contexto:
   Estado actual: DoSnapshotSet

Error: (01/30/2020 11:16:36 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6376,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Errores del sistema:
=============
Error: (01/30/2020 11:57:38 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio NVIDIA Display Driver Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (01/30/2020 11:44:24 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio MyEpson Portal Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (01/30/2020 11:44:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Freemake Improver no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (01/30/2020 11:44:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (45000 ms) para la conexión con el servicio Freemake Improver.

Error: (01/30/2020 11:43:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio NTI IScheduleSvc no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (01/30/2020 11:43:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Updater Service no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (01/30/2020 11:40:13 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio NTI IScheduleSvc se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (01/30/2020 11:40:13 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Apple Mobile Device terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 60000 milisegundos: Reiniciar el servicio.


Windows Defender:
===================================
Date: 2020-01-30 00:05:07.747
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {6CD85EAA-6C0F-45B6-BAEB-75B8BE26D194}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: CHLOE-UAT\Michelle

Date: 2020-01-04 18:49:42.878
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\AutoPico.exe; file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.275.1244.0, AS: 1.275.1244.0, NIS: 1.275.1244.0
Versión de motor: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2020-01-30 00:14:40.965
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.307.1701.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-30 00:14:40.965
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.307.1701.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-30 00:14:40.964
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.307.1701.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-30 00:14:40.956
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.307.1701.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-30 00:14:40.956
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.307.1701.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===================================

Date: 2020-01-30 23:48:03.349
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-30 23:48:03.335
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-30 23:48:03.315
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-30 23:46:05.621
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-30 23:45:45.443
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-30 23:45:45.422
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-30 23:45:45.401
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-30 23:45:44.115
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\avast software\avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. P01-A3 12/16/2009
Placa base: Acer FIH57
Procesador: Intel(R) Core(TM) i3 CPU 530 @ 2.93GHz
Porcentaje de memoria en uso: 60%
RAM física total: 3959.09 MB
RAM física disponible: 1577.07 MB
Virtual total: 7927.09 MB
Virtual disponible: 5433.57 MB

==================== Unidades ================================

Drive c: (Acer) (Fixed) (Total:458.87 GB) (Free:38.99 GB) NTFS
Drive d: (Disco Duro) (Fixed) (Total:458.87 GB) (Free:45.97 GB) NTFS

\\?\Volume{eeabbc4b-771f-11dc-a2d5-806e6f6e6963}\ (SYSTEM RESERVED) (Fixed) (Total:0.1 GB) (Free:0.03 GB) NTFS
\\?\Volume{eeabbc4a-771f-11dc-a2d5-806e6f6e6963}\ (PQSERVICE) (Fixed) (Total:13.67 GB) (Free:3.38 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: F467897B)
Partition 1: (Not Active) - (Size=13.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=458.9 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=458.9 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Ningún archivo
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Ningún archivo
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> Ningún archivo
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Ningún archivo
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] ->
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
Task: {01AB1B67-1DD6-4EA8-BD20-58E370685969} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {082D21D3-0030-4FE1-B987-ACB2D7D5149D} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0F957004-5C55-4E5E-84C6-6491C80FBEAC} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {12FA3FA5-A6C6-4178-82C1-6CE1D11C073B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {13E39BD7-1881-4551-B479-43840082EBF5} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {1AE6884D-B6CD-4989-8261-71F87F485020} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {29B226DA-5948-4508-9352-E380F8B137A4} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {3DBBFC91-710F-419F-A0D3-7F7382893CD4} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {3EBF1322-0F76-490B-ADB2-08F46F502191} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {43210CD7-5230-40D8-88F0-31C33D72F408} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6698B0F2-5DDB-47E7-BB43-FBDD54A6C609} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {6DD3A0F8-F6DC-4DF4-AD46-E01D2F97848A} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {72F2F2CA-DE23-484C-9948-4521928CB1C4} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {7C6CD29B-2C44-4E6C-81D4-DB6BC63C7489} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7F65C149-CC07-450F-AD07-A280DEBB3068} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {8090AE2E-7335-4A37-A7B1-5D12C371AAC7} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {81A2C914-5719-448E-8DDB-6957B4B3138B} - System32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00} => C:\Windows\system32\pcalua.exe -a L:\EASetup.exe -d L:\
Task: {82A35C46-F18C-42BE-80AC-A22CF547BD29} - \Microsoft\Windows\Setup\gwx\rundetector -> Ningún archivo <==== ATENCIÓN
Task: {84EF3B07-6A8D-4666-8DB5-CB9AD2626060} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {89249CE9-649C-4D1A-A0FB-FA2F75E88D15} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {8A15571A-C617-4288-AAB5-07D23E3F6537} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {9786F327-7D21-4A2C-B961-B2A4F2119740} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {9D4B160A-567A-4273-9941-9D08392A0A62} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A1B5D894-D0E6-4CDB-8D53-0818CD283319} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {A44A044C-36A0-415E-B973-E4228C98564B} - System32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583} => C:\Windows\system32\pcalua.exe -a C:\Users\Michelle\Desktop\Vista_Win7_R246.exe -d C:\Users\Michelle\Desktop
Task: {A599CD6F-5C06-47E3-AFB7-9B772B294BDC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {A7CBE829-2AE8-4D8A-BE66-8E2E6EC408F8} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Ningún archivo <==== ATENCIÓN
Task: {BF0A7F5A-F1BA-47CD-BF7F-A7ED3EC7A3C8} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {BFE2BCDA-480F-4132-8C45-8E13EDD4D501} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {C8F07717-19DE-4E89-87E2-C636A846B88D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Ningún archivo <==== ATENCIÓN
Task: {CA4DF9C3-3230-473E-A30D-02777F2F9547} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {CCD22A47-10F7-46F3-9488-FDA16D6D957F} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {D7042F33-4D10-48F4-B853-333215AC7D95} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {E13D82F0-B3AF-4193-8F4A-2B14E2B1B268} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {E5B14D36-9B4B-4AD8-AE90-61339EB5CBCD} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E8E4F11C-317E-4467-85D4-5D3DEE6F6C2B} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F06DFD47-5939-491F-973A-F1984CC9C84D} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {F8B48723-82E0-427C-87EE-08F78D61CF91} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {FC6A4088-BA8D-4E4C-8B95-F56C1AC39295} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {FE52D679-729E-4144-B207-F52DEF35DDA6} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Tcpip\Parameters: [DhcpNameServer] 212.166.211.2 212.166.132.96
Tcpip\..\Interfaces\{9de4e47e-6e29-4f46-90ee-a567fdb75c9f}: [DhcpNameServer] 212.166.211.2 212.166.132.96
SearchScopes: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-28] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-28] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - Ningún archivo
Toolbar: HKLM - Sin Nombre - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - Ningún archivo
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [Ningún archivo]
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [Ningún archivo]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=1.1.9 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-2643830536-2089768480-1739025679-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
CHR Extension: (Sin Nombre) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\eppjkefeiehhflmgkhdooajgbkkegpcl [2020-01-29]
S2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [X]
S2 Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [X]
U3 idsvc; no ImagePath
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-29 21:55 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\m0e4toc5c51
2020-01-29 21:33 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\z1xf3dltsro
2020-01-29 21:31 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv
2020-01-29 21:13 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\y0uentnf51f
2020-01-29 21:09 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx
2020-01-29 20:52 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-29 20:48 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-29 21:55 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\m0e4toc5c51
2020-01-29 21:33 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\z1xf3dltsro
2020-01-29 21:31 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv
2020-01-29 21:13 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\y0uentnf51f
2020-01-29 21:09 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx
2020-01-29 20:52 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-29 20:48 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:01 - 2018-06-22 22:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento.

Saludos.

1 me gusta

Buenas tardes Javier y gracias de nuevo.

Estoy escribiendo desde el móvil. He intentado hacer el segundo paso de reiniciar a prueba de errores y el PC se ha intentado inciar en modo seguro con funciones de Red. Pero ocurre que no me coge la contraseña de Windows. He apago el PC (lo único que me dejaba hacer) y lo he iniciado en modo normal y ahí sí me ha dejado iniciar sesión con normalidad cogiendo la contraseña y demás (hablo de la del user de Windows).

Hay algún problema de compatibilidad entre ese modo y la contraseña de windows? Debería quitarla para poder hacer el paso correctamente?

Quedo a la espera. Muchas gracias!

Hola.

La cuenta o usuario que tienes creada para acceder al ordenador es una cuenta de tipo local/standard o es una cuenta de tipo correo electrónico…??

Si es de tipo correo electrónico fíjate SI lo que te esta solicitando(en modo seguro) que pongas como contraseña es el código PIN alternativo. :thinking:

1 me gusta

Es una cuenta standard…

Si es standard no debería generarte problema…:thinking:

Fijate en que es lo que pide concretamente SI la password o el PIN alternativo.

Si sigue sin dejarte prueba a quitar la pass y dejarla en blanco, para ver si así deja… ??

1 me gusta

Hola!

Tenías razón, me pedía la contraseña y no el PIN. Vaya fallo, creía que era lo mismo ya que no usaba la clave desde que compramos el PC, yo creo…

En fin. Te dejo el fixlog.txt:


Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 27-01-2020
Ejecutado por Michelle (01-02-2020 15:57:35) Run:2
Ejecutado desde C:\Users\Michelle\Desktop
Perfiles cargados: Michelle (Perfiles disponibles: Michelle)
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Ningún archivo
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Ningún archivo
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> Ningún archivo
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Ningún archivo
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] ->
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
Task: {01AB1B67-1DD6-4EA8-BD20-58E370685969} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {082D21D3-0030-4FE1-B987-ACB2D7D5149D} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0F957004-5C55-4E5E-84C6-6491C80FBEAC} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {12FA3FA5-A6C6-4178-82C1-6CE1D11C073B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {13E39BD7-1881-4551-B479-43840082EBF5} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {1AE6884D-B6CD-4989-8261-71F87F485020} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {29B226DA-5948-4508-9352-E380F8B137A4} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {3DBBFC91-710F-419F-A0D3-7F7382893CD4} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {3EBF1322-0F76-490B-ADB2-08F46F502191} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {43210CD7-5230-40D8-88F0-31C33D72F408} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6698B0F2-5DDB-47E7-BB43-FBDD54A6C609} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {6DD3A0F8-F6DC-4DF4-AD46-E01D2F97848A} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {72F2F2CA-DE23-484C-9948-4521928CB1C4} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {7C6CD29B-2C44-4E6C-81D4-DB6BC63C7489} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7F65C149-CC07-450F-AD07-A280DEBB3068} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {8090AE2E-7335-4A37-A7B1-5D12C371AAC7} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {81A2C914-5719-448E-8DDB-6957B4B3138B} - System32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00} => C:\Windows\system32\pcalua.exe -a L:\EASetup.exe -d L:\
Task: {82A35C46-F18C-42BE-80AC-A22CF547BD29} - \Microsoft\Windows\Setup\gwx\rundetector -> Ningún archivo <==== ATENCIÓN
Task: {84EF3B07-6A8D-4666-8DB5-CB9AD2626060} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {89249CE9-649C-4D1A-A0FB-FA2F75E88D15} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {8A15571A-C617-4288-AAB5-07D23E3F6537} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {9786F327-7D21-4A2C-B961-B2A4F2119740} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {9D4B160A-567A-4273-9941-9D08392A0A62} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A1B5D894-D0E6-4CDB-8D53-0818CD283319} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {A44A044C-36A0-415E-B973-E4228C98564B} - System32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583} => C:\Windows\system32\pcalua.exe -a C:\Users\Michelle\Desktop\Vista_Win7_R246.exe -d C:\Users\Michelle\Desktop
Task: {A599CD6F-5C06-47E3-AFB7-9B772B294BDC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {A7CBE829-2AE8-4D8A-BE66-8E2E6EC408F8} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Ningún archivo <==== ATENCIÓN
Task: {BF0A7F5A-F1BA-47CD-BF7F-A7ED3EC7A3C8} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {BFE2BCDA-480F-4132-8C45-8E13EDD4D501} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {C8F07717-19DE-4E89-87E2-C636A846B88D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Ningún archivo <==== ATENCIÓN
Task: {CA4DF9C3-3230-473E-A30D-02777F2F9547} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {CCD22A47-10F7-46F3-9488-FDA16D6D957F} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {D7042F33-4D10-48F4-B853-333215AC7D95} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {E13D82F0-B3AF-4193-8F4A-2B14E2B1B268} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {E5B14D36-9B4B-4AD8-AE90-61339EB5CBCD} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E8E4F11C-317E-4467-85D4-5D3DEE6F6C2B} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F06DFD47-5939-491F-973A-F1984CC9C84D} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {F8B48723-82E0-427C-87EE-08F78D61CF91} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {FC6A4088-BA8D-4E4C-8B95-F56C1AC39295} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {FE52D679-729E-4144-B207-F52DEF35DDA6} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Tcpip\Parameters: [DhcpNameServer] 212.166.211.2 212.166.132.96
Tcpip\..\Interfaces\{9de4e47e-6e29-4f46-90ee-a567fdb75c9f}: [DhcpNameServer] 212.166.211.2 212.166.132.96
SearchScopes: HKU\S-1-5-21-2643830536-2089768480-1739025679-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-28] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-28] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - Ningún archivo
Toolbar: HKLM - Sin Nombre - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - Ningún archivo
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [Ningún archivo]
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [Ningún archivo]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=1.1.9 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-2643830536-2089768480-1739025679-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC -> Google LLC)
CHR Extension: (Sin Nombre) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\eppjkefeiehhflmgkhdooajgbkkegpcl [2020-01-29]
S2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [X]
S2 Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [X]
U3 idsvc; no ImagePath
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-29 21:55 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\m0e4toc5c51
2020-01-29 21:33 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\z1xf3dltsro
2020-01-29 21:31 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv
2020-01-29 21:13 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\y0uentnf51f
2020-01-29 21:09 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx
2020-01-29 20:52 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-29 20:48 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-29 21:55 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\m0e4toc5c51
2020-01-29 21:33 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\z1xf3dltsro
2020-01-29 21:31 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv
2020-01-29 21:13 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\y0uentnf51f
2020-01-29 21:09 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx
2020-01-29 20:52 - 2020-01-29 22:54 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro
2020-01-29 20:51 - 2020-01-29 20:57 - 000000000 ____D C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799
2020-01-29 20:48 - 2020-01-29 22:53 - 000000000 ____D C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3
2020-01-04 18:44 - 2020-01-04 18:44 - 000002114 _____ C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}
2020-01-04 18:44 - 2011-06-17 21:48 - 000003202 _____ C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}
2020-01-04 18:44 - 2010-10-05 06:39 - 000003050 _____ C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}
2020-01-04 18:44 - 2010-08-06 10:22 - 000002998 _____ C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}
2020-01-04 18:44 - 2010-08-06 10:20 - 000002998 _____ C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}
2020-01-04 18:44 - 2010-06-14 18:10 - 000003058 _____ C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}
2020-01-04 18:44 - 2010-06-14 18:09 - 000003052 _____ C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}
2020-01-04 18:44 - 2010-06-14 18:08 - 000003052 _____ C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}
2020-01-04 18:44 - 2010-06-04 20:51 - 000003156 _____ C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}
2020-01-04 18:01 - 2018-06-22 22:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\Glary Utilities => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\Glary Utilities => eliminado correctamente
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\Gadgets => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Glary Utilities => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{503739d0-4c5e-4cfd-b3ba-d881334f0df2}" => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{01AB1B67-1DD6-4EA8-BD20-58E370685969}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{01AB1B67-1DD6-4EA8-BD20-58E370685969}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\DispatchRecoveryTasks" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{082D21D3-0030-4FE1-B987-ACB2D7D5149D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{082D21D3-0030-4FE1-B987-ACB2D7D5149D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ehDRMInit" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0F957004-5C55-4E5E-84C6-6491C80FBEAC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0F957004-5C55-4E5E-84C6-6491C80FBEAC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\OCURDiscovery" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{12FA3FA5-A6C6-4178-82C1-6CE1D11C073B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{12FA3FA5-A6C6-4178-82C1-6CE1D11C073B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscovery" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{13E39BD7-1881-4551-B479-43840082EBF5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{13E39BD7-1881-4551-B479-43840082EBF5}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\mcupdate => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\mcupdate" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1AE6884D-B6CD-4989-8261-71F87F485020}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1AE6884D-B6CD-4989-8261-71F87F485020}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\CreateChoiceProcessTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CreateChoiceProcessTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{29B226DA-5948-4508-9352-E380F8B137A4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{29B226DA-5948-4508-9352-E380F8B137A4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3DBBFC91-710F-419F-A0D3-7F7382893CD4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3DBBFC91-710F-419F-A0D3-7F7382893CD4}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{3EBF1322-0F76-490B-ADB2-08F46F502191}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3EBF1322-0F76-490B-ADB2-08F46F502191}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\RecordingRestart" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{43210CD7-5230-40D8-88F0-31C33D72F408}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{43210CD7-5230-40D8-88F0-31C33D72F408}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\UpdateRecordPath" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6698B0F2-5DDB-47E7-BB43-FBDD54A6C609}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6698B0F2-5DDB-47E7-BB43-FBDD54A6C609}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6DD3A0F8-F6DC-4DF4-AD46-E01D2F97848A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6DD3A0F8-F6DC-4DF4-AD46-E01D2F97848A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\InstallPlayReady" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{72F2F2CA-DE23-484C-9948-4521928CB1C4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{72F2F2CA-DE23-484C-9948-4521928CB1C4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7C6CD29B-2C44-4E6C-81D4-DB6BC63C7489}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7C6CD29B-2C44-4E6C-81D4-DB6BC63C7489}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ActivateWindowsSearch" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7F65C149-CC07-450F-AD07-A280DEBB3068}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7F65C149-CC07-450F-AD07-A280DEBB3068}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PvrScheduleTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8090AE2E-7335-4A37-A7B1-5D12C371AAC7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8090AE2E-7335-4A37-A7B1-5D12C371AAC7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\RegisterSearch" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{81A2C914-5719-448E-8DDB-6957B4B3138B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{81A2C914-5719-448E-8DDB-6957B4B3138B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{82A35C46-F18C-42BE-80AC-A22CF547BD29}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{82A35C46-F18C-42BE-80AC-A22CF547BD29}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{84EF3B07-6A8D-4666-8DB5-CB9AD2626060}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{84EF3B07-6A8D-4666-8DB5-CB9AD2626060}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\mcupdate_scheduled" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{89249CE9-649C-4D1A-A0FB-FA2F75E88D15}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{89249CE9-649C-4D1A-A0FB-FA2F75E88D15}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PeriodicScanRetry" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8A15571A-C617-4288-AAB5-07D23E3F6537}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8A15571A-C617-4288-AAB5-07D23E3F6537}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ConfigureInternetTimeService" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9786F327-7D21-4A2C-B961-B2A4F2119740}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9786F327-7D21-4A2C-B961-B2A4F2119740}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9D4B160A-567A-4273-9941-9D08392A0A62}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9D4B160A-567A-4273-9941-9D08392A0A62}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscoveryW2" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A1B5D894-D0E6-4CDB-8D53-0818CD283319}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A1B5D894-D0E6-4CDB-8D53-0818CD283319}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A44A044C-36A0-415E-B973-E4228C98564B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A44A044C-36A0-415E-B973-E4228C98564B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B5918220-D704-4F6A-B43B-850636CF1583}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A599CD6F-5C06-47E3-AFB7-9B772B294BDC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A599CD6F-5C06-47E3-AFB7-9B772B294BDC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A7CBE829-2AE8-4D8A-BE66-8E2E6EC408F8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7CBE829-2AE8-4D8A-BE66-8E2E6EC408F8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BF0A7F5A-F1BA-47CD-BF7F-A7ED3EC7A3C8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BF0A7F5A-F1BA-47CD-BF7F-A7ED3EC7A3C8}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\MediaCenterRecoveryTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{BFE2BCDA-480F-4132-8C45-8E13EDD4D501}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BFE2BCDA-480F-4132-8C45-8E13EDD4D501}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C8F07717-19DE-4E89-87E2-C636A846B88D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C8F07717-19DE-4E89-87E2-C636A846B88D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CA4DF9C3-3230-473E-A30D-02777F2F9547}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CA4DF9C3-3230-473E-A30D-02777F2F9547}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ReindexSearchRoot" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CCD22A47-10F7-46F3-9488-FDA16D6D957F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CCD22A47-10F7-46F3-9488-FDA16D6D957F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\SqlLiteRecoveryTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D7042F33-4D10-48F4-B853-333215AC7D95}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7042F33-4D10-48F4-B853-333215AC7D95}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E13D82F0-B3AF-4193-8F4A-2B14E2B1B268}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E13D82F0-B3AF-4193-8F4A-2B14E2B1B268}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5B14D36-9B4B-4AD8-AE90-61339EB5CBCD}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5B14D36-9B4B-4AD8-AE90-61339EB5CBCD}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscoveryW1" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E8E4F11C-317E-4467-85D4-5D3DEE6F6C2B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E8E4F11C-317E-4467-85D4-5D3DEE6F6C2B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\OCURActivate" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F06DFD47-5939-491F-973A-F1984CC9C84D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F06DFD47-5939-491F-973A-F1984CC9C84D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F8B48723-82E0-427C-87EE-08F78D61CF91}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F8B48723-82E0-427C-87EE-08F78D61CF91}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC6A4088-BA8D-4E4C-8B95-F56C1AC39295}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC6A4088-BA8D-4E4C-8B95-F56C1AC39295}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PvrRecoveryTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FE52D679-729E-4144-B207-F52DEF35DDA6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FE52D679-729E-4144-B207-F52DEF35DDA6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => no encontrado
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\\DhcpNameServer" => eliminado correctamente
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{9de4e47e-6e29-4f46-90ee-a567fdb75c9f}\\DhcpNameServer" => eliminado correctamente
"HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9} => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}" => eliminado correctamente
HKLM\Software\Classes\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F}" => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=11.31.2 => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=11.31.2 => eliminado correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-29] (Google LLC" => no encontrado
C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=1.1.9 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\Software\MozillaPlugins\@tools.google.com/Google Update;version=3 => eliminado correctamente
C:\Users\Michelle\AppData\Local\Google\Update\1.3.35.422\npGoogleUpdate3.dll => movido correctamente
CHR Extension: (Sin Nombre) - C:\Users\Michelle\AppData\Local\Google\Chrome\User Data\Default\Extensions\eppjkefeiehhflmgkhdooajgbkkegpcl [2020-01-29] => Error: Ninguna corrección automática encontrada para esta entrada.
HKLM\System\CurrentControlSet\Services\NTI IScheduleSvc => eliminado correctamente
NTI IScheduleSvc => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\Updater Service => eliminado correctamente
Updater Service => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\idsvc => eliminado correctamente
idsvc => servicio eliminado correctamente
C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799 => movido correctamente
C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9} => movido correctamente
C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2} => movido correctamente
"C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}" => no encontrado
C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001} => movido correctamente
C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266} => movido correctamente
C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E} => movido correctamente
C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1} => movido correctamente
C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251} => movido correctamente
C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A} => movido correctamente
"C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}" => no encontrado
"C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}" => no encontrado
"C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}" => no encontrado
"C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}" => no encontrado
"C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}" => no encontrado
"C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}" => no encontrado
"C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}" => no encontrado
"C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}" => no encontrado
"C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}" => no encontrado
"C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}" => no encontrado
C:\Users\Michelle\AppData\Roaming\m0e4toc5c51 => movido correctamente
C:\Users\Michelle\AppData\Roaming\z1xf3dltsro => movido correctamente
C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv => movido correctamente
C:\Users\Michelle\AppData\Roaming\y0uentnf51f => movido correctamente
C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx => movido correctamente
C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro => movido correctamente
"C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799" => no encontrado
C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3 => movido correctamente
"C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}" => no encontrado
"C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}" => no encontrado
"C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}" => no encontrado
"C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}" => no encontrado
"C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}" => no encontrado
"C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}" => no encontrado
"C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}" => no encontrado
"C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}" => no encontrado
"C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}" => no encontrado
"C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}" => no encontrado
"C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}" => no encontrado
"C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}" => no encontrado
"C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}" => no encontrado
"C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}" => no encontrado
"C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}" => no encontrado
"C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}" => no encontrado
"C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}" => no encontrado
"C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}" => no encontrado
"C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}" => no encontrado
"C:\Users\Michelle\AppData\Roaming\m0e4toc5c51" => no encontrado
"C:\Users\Michelle\AppData\Roaming\z1xf3dltsro" => no encontrado
"C:\Users\Michelle\AppData\Roaming\cf3v3pnhiwv" => no encontrado
"C:\Users\Michelle\AppData\Roaming\y0uentnf51f" => no encontrado
"C:\Users\Michelle\AppData\Roaming\gkhyvwbcncx" => no encontrado
"C:\Users\Michelle\AppData\Roaming\3ch0ntzzdro" => no encontrado
"C:\ProgramData\4PT1HQ293TKP6FHVMLX01Q799" => no encontrado
"C:\Users\Michelle\AppData\Roaming\vyd4pqmo5d3" => no encontrado
"C:\WINDOWS\system32\Tasks\{616EDDB1-ECB7-4812-93D3-4C6D5AA4E9D9}" => no encontrado
"C:\WINDOWS\system32\Tasks\{2FFAD4A6-ECF7-45C2-B35B-667114E95CC2}" => no encontrado
"C:\WINDOWS\system32\Tasks\{C6E8545D-8D12-4709-81FD-9DBFBFD90E00}" => no encontrado
"C:\WINDOWS\system32\Tasks\{EF55BA40-C239-48FE-B2E4-CF31DA77C001}" => no encontrado
"C:\WINDOWS\system32\Tasks\{AADE07E2-3F97-4100-9FD9-8E65F9459266}" => no encontrado
"C:\WINDOWS\system32\Tasks\{991D7401-0FEA-4795-8A5E-AD92757C197E}" => no encontrado
"C:\WINDOWS\system32\Tasks\{F8886558-8276-440B-9260-303F7FB2FEB1}" => no encontrado
"C:\WINDOWS\system32\Tasks\{21096141-1C55-43DF-8EC8-2BB13AAB2251}" => no encontrado
"C:\WINDOWS\system32\Tasks\{4B82546A-FA84-48EE-B5FE-B6CDAEEE057A}" => no encontrado
"C:\WINDOWS\system32\Tasks\{B5918220-D704-4F6A-B43B-850636CF1583}" => no encontrado
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus => movido correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-2643830536-2089768480-1739025679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


Adaptador de Ethernet Conexi¢n de  rea local:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::2148:53cd:7fe7:1666%15
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.0.20
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.0.1

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 87700989 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 212069285 B
Edge => 6738058 B
Chrome => 105659580 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 10654 B
NetworkService => 12234 B
Michelle => 17788054 B
DefaultAppPool => 17788054 B

RecycleBin => 182594 B
EmptyTemp: => 434.7 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 15:58:24 ====

Bueno. Yo diría que el PC ahora funciona “con normalidad” lo poco que lo he usado (exclusivamente foro y ya, como comentaste). Tengo la ligera idea de que se inicie más rápido y todo, de que pase menos tiempo hasta que se pueda utilizar.

Muchas gracias, a ver si ves todo bien. A mí los logs me suenan a chino pero veo que hay cosas en rojo :confused:

Feliz sábado!

Menos mal… :yum: :sweat_smile: Estos de Microsoft nos complican mucho la vida. :crazy_face:

Bien… y ahora quiero que hagas una revisión de tu maquina con estos pasos; Descarga instala y ejecuta :arrow_right: Dr. Web Curelt! .

Sigue los pasos y/o indicaciones que se dan en el manual para que sepas salvar y guardar correctamente el informe que nos debes poner en tu próxima respuesta.

Saludos.

1 me gusta

Bueno… ¡por fin terminó! Creo que tenemos que hacer una buena limpieza en el PC (me refiero a borrar información no necesaria, porque tenemos archivos desde ni se sabe…!).

En fin. Vamos con la parte concreta del extenso log (¡suerte que remarcáis ponerlo a nivel de detalle “mínimo” porque yo he tenido que usar control+F para poder hallar la parte concreta!):


Total 914171906867 bytes in 603660 files scanned (942381 objects)
Total 603620 files (942171 objects) are clean
Total 23 files (25 objects) are infected
Total 182 files are raised error condition
Scan time is 05:22:28.190

-----------------------------------------------------------------------------
Start curing
-----------------------------------------------------------------------------

C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe - quarantined
C:\AdwCleaner\Quarantine\C\Users\Michelle\AppData\Roaming\Search Protection\SP.exe.vir - quarantined
C:\AdwCleaner\Quarantine\C\Users\Michelle\AppData\Roaming\Search Protection\Uninstall.exe.vir - quarantined
C:\OEM\Preload\Autorun\APP\MyWinLocker v3\program files\EgisTec\MyWinLocker 3\HTCA_SelfExtract.bin - quarantined
C:\OEM\Preload\Autorun\APP\Norton Online Backup\OnlineBackupARASetup-eMachines.exe - quarantined
C:\OEM\Preload\Autorun\APP\Norton Online Backup\OnlineBackupARASetup-Acer.exe - quarantined
C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe - quarantined
C:\Program Files (x86)\EgisTec\MyWinLocker 3\HTCA_SelfExtract.bin - quarantined
C:\Program Files (x86)\Freemake\COM\1.1\regfiles.exe - quarantined
C:\Program Files (x86)\Freemake\Freemake Video Converter\FreemakeVideoConverter.exe - quarantined
C:\Program Files (x86)\Freemake\Freemake Video Converter\SetupUpdate.exe - quarantined
C:\Program Files (x86)\Freemake\Freemake Video Converter\FreemakeVC.exe - deleted
C:\Program Files (x86)\Freemake\Freemake Video Converter\FileAssociationTool\FileAssociationTool.exe - quarantined
C:\Program Files (x86)\Messenger Plus! Live\Log Viewer.exe - quarantined
C:\Program Files (x86)\Messenger Plus! Live\MPTools.exe - quarantined
C:\Program Files (x86)\Messenger Plus! Live\MsgPlusLive.dll - deleted
C:\Program Files (x86)\Messenger Plus! Live\Uninstall.exe - quarantined
C:\ProgramData\Freemake\FreemakeUtilsService\ErrorReporter\FreemakeErrorReporter.exe - quarantined
C:\Users\Michelle\Downloads\FreemakeVideoConverterSetup_98f4328d-50ae-2c70-8c27-c9f89d40b13d.exe - deleted
C:\Windows\assembly\GAC\Microsoft.VisualStudio.OLE.Interop\7.1.40304.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.OLE.Interop.dll - quarantined
C:\Windows\assembly\GAC_32\System.Data.SQLite\1.0.66.0__db937bc2d44ff139\System.Data.SQLite.dll - quarantined
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll - quarantined
D:\Contenido externo\Jessy\Programas\AVSDVDPlayer.exe - quarantined

Total 914171906867 bytes in 603660 files scanned (942381 objects)
Total 603620 files (942171 objects) are clean
Total 23 files (25 objects) are infected
Total 23 files (24 objects) are neutralized
Total 182 files are raised error condition
Scan time is 05:22:28.190

Pues, muchas gracias! :slight_smile:

Perfecto. :clap:

Y ahora haremos una limpieza general de tu equipo, para hacerla debes seguir las indicaciones que se dan en la siguiente guía :

:arrow_right: Liberar Espacio en Discos y Particiones .

Y en concreto debes usar la primera parte y NO la especifica de Windows 10 ya que en función de la versión que tengamos de W10 instalada esos pasos cambian y nos pueden complicar la vida.

Una vez que hayas realizado el proceso APAGAS totalmente tu equipo lo vuelves a encender y REPITES esos mismos pasos una segunda vez.

Nos comentas como han ido y si hubo alguna incidencia… :thinking:

Saludos.