Posible malware de bloc de notas

Hora tengo un problemita, cuando dejo de usar el ratón el uso de la CPU aumenta a 100%. Obviamente sospecho de algún script de minería. Pero a pesar de haber pasado “como eliminar malware” no logro quitarlo( si es que existe).

gracias

Hola

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


No encuentra nada, pero el cpu sigue poniendo-se al 100% pasados 10 segundo de no interactuar.

Malwarebytes

-Detalles del registro- Fecha del análisis: 1/1/20 Hora del análisis: 13:28 Archivo de registro: 3a2e298c-2c92-11ea-85ff-14dda97af4ac.json

-Información del software- Versión: 4.0.4.49 Versión de los componentes: 1.0.785 Versión del paquete de actualización: 1.0.17061 Licencia: Gratis

-Información del sistema- SO: Windows 10 (Build 18362.535) CPU: x64 Sistema de archivos: NTFS Usuario: PIPEPC\Pipe

-Resumen del análisis- Tipo de análisis: Análisis de amenazas Análisis iniciado por:: Manual Resultado: Completado Objetos analizados: 266552 Amenazas detectadas: 0 Amenazas en cuarentena: 0 Tiempo transcurrido: 1 min, 11 seg

-Opciones de análisis- Memoria: Activado Inicio: Activado Sistema de archivos: Activado Archivo: Activado Rootkits: Desactivado Heurística: Activado PUP: Detectar PUM: Detectar

-Detalles del análisis- Proceso: 0 (No hay elementos maliciosos detectados)

Módulo: 0 (No hay elementos maliciosos detectados)

Clave del registro: 0 (No hay elementos maliciosos detectados)

Valor del registro: 0 (No hay elementos maliciosos detectados)

Datos del registro: 0 (No hay elementos maliciosos detectados)

Secuencia de datos: 0 (No hay elementos maliciosos detectados)

Carpeta: 0 (No hay elementos maliciosos detectados)

Archivo: 0 (No hay elementos maliciosos detectados)

Sector físico: 0 (No hay elementos maliciosos detectados)

WMI: 0 (No hay elementos maliciosos detectados)

(end)

Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Yes.

  • En la nueva ventana que se abre, presiona el botón Scan y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Administrador de tareas, en la pestaña procesos puedes identificar qué proceso o procesos que están sobrecargado la CPU??

Pues ninguno, por que ha desaparecido una vez pasé el programa:

    Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 28-12-2019
Ejecutado por Pipe (administrador) sobre PIPEPC (ASUS All Series) (01-01-2020 16:15:58)
Ejecutado desde C:\Users\Pipe\Desktop
Perfiles cargados: Pipe (Perfiles disponibles: Pipe)
Platform: Windows 10 Pro Versión 1909 18363.535 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.5.245.0\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.5.245.0\AvastBrowserCrashHandler64.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe
(Epic Games Inc. -> Epic Games, Inc.) D:\Epic Games\Launcher\Engine\Binaries\Win64\UnrealCEFSubProcess.exe
(Epic Games Inc. -> Epic Games, Inc.) D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(FinalWire Kft. -> FinalWire Ltd.) C:\Program Files (x86)\FinalWire\AIDA64 Extreme\aida64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Ivaylo Beltchev -> IvoSoft) [Archivo no firmado] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19081.22010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11912.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.36.6003.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.36.6003.0_x64__8wekyb3d8bbwe\GameBarFT.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19101.10711.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Windows Hardware Compatibility Publisher -> ) C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3315280 2019-09-10] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\Run: [AvastBrowserAutoLaunch_CCFBCC6FA3EACDB222E56813AE5661E0] => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [2015080 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\Run: [EpicGamesLauncher] => D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [36060048 2019-12-18] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.88\Installer\chrmstp.exe [2019-12-18] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\77.2.2154.121\Installer\chrmstp.exe [2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2019-12-11]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe (AVAST Software s.r.o. -> AVAST Software)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {1C825634-EC96-4FED-89A1-24F6819BF17A} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1873288 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
Task: {36BAC211-6972-4D42-8BA5-A0B3E375AEB3} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\AVAST Software\SecureLine VPN\VpnUpdate.exe [1390472 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
Task: {4482FD83-40DB-471B-B253-009BF8EA752A} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {58D650B8-8F90-451E-ACEC-0D15F82A6CF5} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3301928 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5DF2AB9F-66C1-418D-828C-971F0F7A32A6} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {60906E51-4A6C-41C6-9F0A-9BEFA05097E1} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [654456 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6677952A-EAE3-463D-8622-DB6FE51F8B32} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [2015080 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
Task: {6A029A35-4413-4874-A866-17AB4CC64DE9} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-12-11] (Google Inc -> Google LLC)
Task: {6A9990FD-AFEE-4748-935D-EF94397E634B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6EA0B14E-3184-4824-9AC3-ED1CEA6AD91D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
Task: {90BF6B79-658B-494B-9721-33729DE42444} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9E18E1B6-FAF6-4B99-A238-908192004CAB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A867F96C-EB42-4E3E-A5C9-2AD9B2361D94} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-12-11] (Google Inc -> Google LLC)
Task: {AA59A8EE-8912-4384-B9E3-4295B4CF7E29} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
Task: {B8CB921C-A801-4AF4-A732-5F3C90CE9A12} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C03EC943-190C-4DB3-AEA8-3C702A4589D9} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
Task: {C6705C46-0C25-4D40-B428-997927005BBD} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {C813854B-0268-4501-B4B5-EB4F61AC3E77} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D80D10F2-77C8-4F8C-B3C0-960709F9E9B2} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F2726420-D0B6-4146-8EB0-666204FC929B} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [2015080 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
Task: {FADA5CEC-91F2-40AB-B6F1-79C363A10454} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 8.8.4.4
Tcpip\..\Interfaces\{2f21f5d2-f86f-4341-b2ef-6aa62dd8005d}: [DhcpNameServer] 8.8.8.8 8.8.4.4
Tcpip\..\Interfaces\{82003560-4c16-492a-a55e-4db6aa2d6ccb}: [NameServer] 100.120.96.1

Internet Explorer:
==================
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]

FireFox:
========
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-14] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-14] (Google LLC -> Google LLC)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> about:blank
CHR StartupUrls: Default -> "hxxp://www.startpage.com/esp/"
CHR DefaultSearchURL: Default -> hxxps://www.startpage.com/do/dsearch?query={searchTerms}&cat=web&pl=opensearch&language=espanol
CHR DefaultSearchKeyword: Default -> startpage.com
CHR Session Restore: Default -> está habilitado.
CHR Profile: C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default [2020-01-01]
CHR Extension: (Presentaciones) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-12-11]
CHR Extension: (Documentos) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-12-11]
CHR Extension: (Google Drive) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-12-11]
CHR Extension: (DuckDuckGo) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2019-12-13]
CHR Extension: (YouTube) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-12-11]
CHR Extension: (Wethrift - Coupons, Promos, Discount Codes) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekiobbppdhfhgkhkemlhfgiobbjioklf [2019-12-11]
CHR Extension: (ARC Welder) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2019-12-11]
CHR Extension: (Avast Passwords) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\emhginjpijfggbofeediiojmdlmlkoik [2019-12-11]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-12-21]
CHR Extension: (Hojas de cálculo) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-12-11]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-12-11]
CHR Extension: (Avast Online Security) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-12-20]
CHR Extension: (Mailvelope) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\kajibbejlbohfaggdiogboambcijhkke [2019-12-11]
CHR Extension: (Morpheon Dark) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\mafbdhjdkjnoafhfelkjpchpaepjknad [2019-12-11]
CHR Extension: (App Runtime for Chrome (Beta)) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2019-12-11]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-12-11]
CHR Extension: (uBlock Plus Adblocker) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\oofnbdifeelbaidfgpikinijekkjcicg [2019-12-11]
CHR Extension: (Gmail) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-12-11]
CHR Extension: (Chrome Media Router) - C:\Users\Pipe\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-12-11]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936456 2015-05-13] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6259592 2019-12-19] (AVAST Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\77.2.2154.121\elevation_service.exe [1117336 2019-11-05] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6960640 2020-01-01] (Malwarebytes Inc -> Malwarebytes)
S3 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe [6828424 2019-10-08] (AVAST Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5796168 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 AIDA64Driver; C:\Program Files (x86)\FinalWire\AIDA64 Extreme\kerneld.x64 [68592 2019-11-25] (FinalWire Kft. -> )
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15368 2015-05-13] (Microsoft Windows Hardware Compatibility Publisher -> )
R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37616 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [204824 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [274456 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [209552 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [65120 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\Windows\System32\drivers\aswElam.sys [16304 2019-12-11] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [276952 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42736 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [161544 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [110320 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [83792 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [848432 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [460448 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [236024 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
S3 aswTap; C:\Windows\System32\drivers\aswTap.sys [53904 2018-09-07] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [316528 2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
R3 athr; C:\Windows\System32\drivers\athwnx.sys [4233728 2019-03-19] (Microsoft Windows -> Qualcomm Atheros Communications, Inc.)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2020-01-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nvgbdi.inf_amd64_48c9b6f7ea3deb13\nvlddmkm.sys [23231744 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [69840 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [75600 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-01 16:15 - 2020-01-01 16:16 - 000024773 _____ C:\Users\Pipe\Desktop\FRST.txt
2020-01-01 16:15 - 2020-01-01 16:16 - 000000000 ____D C:\FRST
2020-01-01 16:13 - 2020-01-01 16:13 - 002272256 _____ (Farbar) C:\Users\Pipe\Desktop\FRST64.exe
2020-01-01 13:39 - 2020-01-01 13:39 - 000052864 _____ C:\Users\Pipe\Documents\cc_20200101_133905.reg
2020-01-01 13:34 - 2020-01-01 13:34 - 000000000 ____D C:\AdwCleaner
2020-01-01 13:31 - 2020-01-01 13:31 - 008237744 _____ (Malwarebytes) C:\Users\Pipe\Desktop\adwcleaner_8.0.1.exe
2020-01-01 04:09 - 2020-01-01 04:10 - 000002070 _____ C:\Users\Pipe\Desktop\Rkill.txt
2020-01-01 03:19 - 2020-01-01 04:12 - 000000669 _____ C:\Users\Pipe\Desktop\ESET Online Scanner.lnk
2020-01-01 03:19 - 2020-01-01 03:19 - 000000768 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-01-01 03:19 - 2020-01-01 03:19 - 000000000 ____D C:\Users\Pipe\AppData\Local\ESET
2020-01-01 03:18 - 2020-01-01 03:18 - 008162616 _____ (ESET spol. s r.o.) C:\Users\Pipe\Downloads\esetonlinescanner_esn.exe
2020-01-01 03:12 - 2020-01-01 03:12 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2020-01-01 03:12 - 2020-01-01 03:12 - 000020936 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2020-01-01 03:12 - 2020-01-01 03:12 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-01-01 03:12 - 2020-01-01 03:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-01-01 03:12 - 2020-01-01 03:12 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-01-01 03:12 - 2020-01-01 03:12 - 000000000 ____D C:\Program Files\Malwarebytes
2020-01-01 03:10 - 2020-01-01 13:47 - 000000000 ____D C:\Users\Pipe\Desktop\spy
2020-01-01 03:10 - 2020-01-01 03:10 - 001883976 _____ (Malwarebytes) C:\Users\Pipe\Desktop\MBSetup.exe
2020-01-01 03:08 - 2020-01-01 03:08 - 000001497 _____ C:\Users\Pipe\Desktop\iExplore.exe - Acceso directo.lnk
2020-01-01 03:06 - 2020-01-01 03:06 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Pipe\Downloads\iExplore.exe
2019-12-30 00:08 - 2019-12-30 00:08 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\WinRAR
2019-12-30 00:06 - 2019-12-30 00:06 - 003307744 _____ (Alexander Roshal) C:\Users\Pipe\Downloads\winrar-x64-580es.exe
2019-12-30 00:06 - 2019-12-30 00:06 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-12-30 00:06 - 2019-12-30 00:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-12-30 00:06 - 2019-12-30 00:06 - 000000000 ____D C:\Program Files\WinRAR
2019-12-29 01:37 - 2019-12-29 13:29 - 000000000 ____D C:\Users\Pipe\Documents\My Recorded Scripts
2019-12-29 01:37 - 2019-12-29 11:53 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Mouse Recorder Pro
2019-12-29 01:37 - 2019-12-29 02:45 - 000000000 ____D C:\Users\Pipe\AppData\Local\Nemex
2019-12-29 01:37 - 2019-12-29 01:37 - 000001224 _____ C:\Users\Public\Desktop\Mouse Recorder Pro 2.lnk
2019-12-29 01:37 - 2019-12-29 01:37 - 000001162 _____ C:\Users\Public\Desktop\Mouse Recorder Play.lnk
2019-12-29 01:37 - 2019-12-29 01:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mouse Recorder Pro 2
2019-12-29 01:37 - 2019-12-29 01:37 - 000000000 ____D C:\Program Files (x86)\Nemex
2019-12-28 19:46 - 2019-12-28 19:50 - 000000000 ____D C:\Users\Pipe\Downloads\Historia De Un Matrimonio (2019) [BluRay 720p X264 MKV][AC3 5.1 Castellano][www.descargas2020.ORG]
2019-12-28 19:42 - 2019-12-30 00:08 - 000000000 ____D C:\Users\Pipe\Downloads\Midsommar (2019) [BluRay Rip][AC3 5.1 Castellano][www.descargas2020.ORG][www.pctnew.ORG]
2019-12-27 11:04 - 2020-01-01 16:12 - 000002988 _____ C:\Windows\system32\Tasks\CCleaner Update
2019-12-27 11:04 - 2020-01-01 16:12 - 000002238 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2019-12-27 11:04 - 2019-12-27 11:04 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2019-12-27 11:04 - 2019-12-27 11:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-12-27 11:04 - 2019-12-27 11:04 - 000000000 ____D C:\Program Files\CCleaner
2019-12-20 19:22 - 2019-12-20 19:24 - 2040132328 _____ C:\Users\Pipe\Downloads\Historias De Miedo Para Contar En La Oscuridad (2019).avi
2019-12-20 19:20 - 2019-12-20 19:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\qBittorrent
2019-12-20 19:20 - 2019-12-20 19:20 - 000000000 ____D C:\Program Files (x86)\qBittorrent
2019-12-20 13:14 - 2019-12-20 13:14 - 000017260 _____ C:\Users\Pipe\Downloads\Documento_2019-12-20-13.14.11.064000.pdf
2019-12-18 23:41 - 2019-12-18 23:41 - 000000000 ____D C:\Users\Pipe\ansel
2019-12-18 19:40 - 2019-12-18 19:40 - 000000270 _____ C:\Users\Pipe\Desktop\Metro Exodus.url
2019-12-18 18:31 - 2019-12-18 18:31 - 000001609 _____ C:\Users\Pipe\Desktop\UnrealEngineLauncher.exe - Acceso directo.lnk
2019-12-18 18:27 - 2019-12-18 18:27 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2019-12-18 18:27 - 2019-12-18 18:27 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-12-18 18:27 - 2019-12-18 18:27 - 000000000 ____D C:\Program Files\MSBuild
2019-12-18 18:27 - 2019-12-18 18:27 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-12-18 18:27 - 2019-03-01 17:31 - 001166488 _____ (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2019-12-18 18:27 - 2019-03-01 17:31 - 000124568 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2019-12-18 18:27 - 2019-03-01 17:31 - 000035592 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2019-12-18 18:27 - 2019-02-05 18:41 - 000778912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2019-12-18 18:27 - 2019-02-05 18:41 - 000103072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-12-18 18:27 - 2019-02-05 18:41 - 000035592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2019-12-18 18:26 - 2019-12-18 23:41 - 000000000 ____D C:\Users\Pipe\AppData\Local\EpicGamesLauncher
2019-12-18 18:26 - 2019-12-18 18:26 - 000000000 ____D C:\Users\Pipe\AppData\Local\UnrealEngineLauncher
2019-12-18 18:26 - 2019-12-18 18:26 - 000000000 ____D C:\Users\Pipe\AppData\Local\UnrealEngine
2019-12-18 18:26 - 2019-12-18 18:26 - 000000000 ____D C:\ProgramData\Epic
2019-12-18 15:36 - 2019-12-18 15:36 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\NVIDIA
2019-12-18 15:25 - 2019-12-18 15:25 - 000001122 _____ C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk
2019-12-18 15:25 - 2019-12-18 15:25 - 000000000 ____D C:\Users\Pipe\AppData\Local\VS Revo Group
2019-12-18 15:25 - 2019-12-18 15:25 - 000000000 ____D C:\ProgramData\VS Revo Group
2019-12-18 15:25 - 2019-12-18 15:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2019-12-18 15:25 - 2019-12-18 15:25 - 000000000 ____D C:\Program Files\VS Revo Group
2019-12-18 15:25 - 2016-12-21 14:52 - 000040240 _____ (VS Revo Group) C:\Windows\system32\Drivers\revoflt.sys
2019-12-18 15:21 - 2019-12-18 15:21 - 000000000 ____D C:\Users\Pipe\AppData\Local\mbamtray
2019-12-18 15:21 - 2019-12-18 15:21 - 000000000 ____D C:\Users\Pipe\AppData\Local\mbam
2019-12-18 15:21 - 2019-12-18 15:21 - 000000000 ____D C:\Users\Pipe\AppData\Local\cache
2019-12-18 14:05 - 2019-12-18 14:05 - 000001252 _____ C:\Users\Pipe\Desktop\AIDA64 Extreme.lnk
2019-12-18 14:05 - 2019-12-18 14:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FinalWire
2019-12-18 14:05 - 2019-12-18 14:05 - 000000000 ____D C:\Program Files (x86)\FinalWire
2019-12-18 13:57 - 2019-12-18 13:57 - 000000000 ____D C:\Users\Pipe\Downloads\memtest86-usb
2019-12-17 01:58 - 2019-12-17 01:58 - 668105503 _____ C:\Users\Pipe\Downloads\Cozy bedroom thunderstorm & Heavy rain ambience [3 hours] (1).mp4
2019-12-17 01:57 - 2019-12-17 01:58 - 668105503 _____ C:\Users\Pipe\Downloads\Cozy bedroom thunderstorm & Heavy rain ambience [3 hours].mp4
2019-12-17 01:57 - 2019-12-17 01:57 - 000000000 ____D C:\Users\Pipe\AppData\Local\OneDrive
2019-12-17 01:53 - 2019-12-17 01:55 - 000000012 _____ C:\Users\Pipe\AppData\Roaming\57194d7fac3eeb8711f0ca1082e7e000
2019-12-17 01:53 - 2019-12-17 01:53 - 000000000 ____D C:\Users\Pipe\Documents\DVDFab Downloader
2019-12-17 01:53 - 2019-12-17 01:53 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Plcore
2019-12-17 01:53 - 2019-12-17 01:53 - 000000000 ____D C:\Users\Pipe\AppData\Local\NVIDIA
2019-12-17 01:53 - 2019-12-17 01:53 - 000000000 ____D C:\Users\Pipe\.QtWebEngineProcess
2019-12-17 01:52 - 2019-12-17 01:52 - 000000000 ____D C:\Users\Pipe\Documents\DVDFab11
2019-12-17 01:43 - 2019-12-17 01:43 - 000000000 ____D C:\ProgramData\AutoUpdate
2019-12-17 01:31 - 2019-12-17 01:31 - 000000000 ____D C:\ProgramData\DigitalWave.ApplicationUpdater_files
2019-12-17 01:31 - 2019-12-17 01:31 - 000000000 ____D C:\Program Files (x86)\FreeCodecPack
2019-12-16 14:22 - 2019-12-27 02:16 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Discord
2019-12-16 14:22 - 2019-12-16 14:22 - 000002232 _____ C:\Users\Pipe\Desktop\Discord.lnk
2019-12-16 14:22 - 2019-12-16 14:22 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-12-16 14:22 - 2019-12-16 14:22 - 000000000 ____D C:\Users\Pipe\AppData\Local\Discord
2019-12-16 14:21 - 2019-12-16 14:22 - 000000000 ____D C:\Users\Pipe\AppData\Local\SquirrelTemp
2019-12-15 02:27 - 2019-12-15 02:38 - 1026891627 _____ C:\Users\Pipe\Downloads\Spider-Man Lejos de casa 3D1080.mkv
2019-12-15 02:26 - 2019-12-15 02:26 - 000000000 ____D C:\fjecg
2019-12-15 02:25 - 2019-12-15 02:25 - 000000196 _____ C:\Users\Pipe\2019__10__Spider-Man-Lejos-de-casa-3D1080.mkv.vbs.torrent
2019-12-15 02:23 - 2020-01-01 13:37 - 000000000 ____D C:\Users\Pipe\AppData\Local\CrashDumps
2019-12-15 02:22 - 2019-12-30 00:09 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\qBittorrent
2019-12-15 02:22 - 2019-12-15 02:22 - 000000000 ____D C:\Users\Pipe\AppData\Local\qBittorrent
2019-12-15 02:21 - 2019-12-15 02:21 - 000000000 ____D C:\ProgramData\Intel
2019-12-14 22:13 - 2019-12-14 22:13 - 000018143 _____ C:\Users\Pipe\Downloads\Documento_2019-12-14-22.13.05.024000.pdf
2019-12-14 01:58 - 2019-12-14 01:58 - 000001106 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Twitch.lnk
2019-12-13 17:31 - 2019-12-29 20:49 - 000000000 ____D C:\KMPlayer
2019-12-13 17:31 - 2019-12-13 17:32 - 000000643 _____ C:\Users\Pipe\Desktop\KMPlayer.lnk
2019-12-13 17:31 - 2019-12-13 17:31 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\The KMPlayer
2019-12-13 14:39 - 2019-12-13 14:39 - 000000000 ____D C:\ProgramData\HP
2019-12-13 14:38 - 2017-03-09 07:12 - 003841536 _____ (Hewlett-Packard Development Company, LP) C:\Windows\SysWOW64\HPScanTRDrv_OJ3830.dll
2019-12-13 14:38 - 2017-03-09 07:12 - 003841536 _____ (Hewlett-Packard Development Company, LP) C:\Windows\system32\HPScanTRDrv_OJ3830.dll
2019-12-13 14:38 - 2017-03-09 07:12 - 000587776 _____ (Hewlett-Packard) C:\Windows\system32\HPWia2_OJ3830.dll
2019-12-13 14:38 - 2017-03-09 07:11 - 002952840 _____ (HP Inc.) C:\Windows\system32\hpinkinsE511.exe
2019-12-13 14:38 - 2017-03-09 07:11 - 000393352 _____ (HP Inc.) C:\Windows\system32\hpinkstsE511LM.dll
2019-12-13 14:38 - 2017-03-09 07:11 - 000328328 _____ (HP Inc.) C:\Windows\system32\hpinkcoiE511.dll
2019-12-13 00:36 - 2019-12-13 00:36 - 000000573 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Battle.net.lnk
2019-12-12 20:13 - 2019-12-12 20:13 - 000000000 ____D C:\Users\Pipe\AppData\Local\PeerDistRepub
2019-12-11 21:10 - 2019-12-11 21:10 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2019-12-11 20:06 - 2019-12-11 20:06 - 000000876 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Steam - Acceso directo.lnk
2019-12-11 18:21 - 2019-12-29 02:51 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Twitch
2019-12-11 18:21 - 2019-12-11 18:21 - 000001120 _____ C:\Users\Pipe\Desktop\Twitch.lnk
2019-12-11 18:21 - 2019-12-11 18:21 - 000001106 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Twitch.lnk
2019-12-11 18:21 - 2019-12-11 18:21 - 000000000 ____D C:\ProgramData\Twitch
2019-12-11 12:19 - 2019-12-11 12:19 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Frontier Developments
2019-12-11 12:19 - 2019-12-11 12:19 - 000000000 ____D C:\Users\Pipe\AppData\Local\Frontier Developments
2019-12-11 12:18 - 2019-12-14 21:01 - 000000000 ____D C:\Users\Pipe\AppData\Local\Frontier_Developments
2019-12-11 12:18 - 2010-06-02 04:55 - 000527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2019-12-11 12:18 - 2010-06-02 04:55 - 000518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2019-12-11 12:18 - 2010-06-02 04:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2019-12-11 12:18 - 2010-06-02 04:55 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2019-12-11 12:18 - 2010-06-02 04:55 - 000077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2019-12-11 12:18 - 2010-06-02 04:55 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2019-12-11 12:18 - 2010-05-26 11:41 - 002526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2019-12-11 12:18 - 2010-05-26 11:41 - 002401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2019-12-11 12:18 - 2010-05-26 11:41 - 002106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2019-12-11 12:18 - 2010-05-26 11:41 - 001998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2019-12-11 12:18 - 2010-05-26 11:41 - 001907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2019-12-11 12:18 - 2010-05-26 11:41 - 001868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2019-12-11 12:18 - 2010-02-04 10:01 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2019-12-11 12:18 - 2009-09-04 17:44 - 000517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2019-12-11 12:18 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2019-12-11 12:18 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2019-12-11 12:18 - 2009-09-04 17:44 - 000176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2019-12-11 12:18 - 2009-09-04 17:44 - 000073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2019-12-11 12:18 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 005554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 002582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 002475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 000523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 000285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2019-12-11 12:18 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2019-12-11 12:18 - 2009-03-16 14:18 - 000521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2019-12-11 12:18 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2019-12-11 12:18 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2019-12-11 12:18 - 2009-03-16 14:18 - 000174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2019-12-11 12:18 - 2009-03-16 14:18 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2019-12-11 12:18 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2019-12-11 12:18 - 2009-03-09 15:27 - 005425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2019-12-11 12:18 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2019-12-11 12:18 - 2009-03-09 15:27 - 002430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2019-12-11 12:18 - 2009-03-09 15:27 - 001846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2019-12-11 12:18 - 2009-03-09 15:27 - 000520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2019-12-11 12:18 - 2009-03-09 15:27 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2019-12-11 12:18 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2019-12-11 12:18 - 2008-10-15 06:22 - 005631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2019-12-11 12:18 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2019-12-11 12:18 - 2008-10-15 06:22 - 002605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2019-12-11 12:18 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2019-12-11 12:18 - 2008-10-15 06:22 - 000519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2019-12-11 12:18 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2019-12-11 12:18 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2019-12-11 12:18 - 2008-07-31 10:41 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2019-12-11 12:18 - 2008-07-31 10:41 - 000072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2019-12-11 12:18 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2019-12-11 12:18 - 2008-07-31 10:40 - 000513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2019-12-11 12:18 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2019-12-11 12:18 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2019-12-11 12:18 - 2008-07-10 11:00 - 004992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2019-12-11 12:18 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2019-12-11 12:18 - 2008-07-10 11:00 - 001942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2019-12-11 12:18 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2019-12-11 12:18 - 2008-07-10 11:00 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2019-12-11 12:18 - 2008-05-30 14:19 - 000511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2019-12-11 12:18 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2019-12-11 12:18 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2019-12-11 12:18 - 2008-05-30 14:18 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2019-12-11 12:18 - 2008-05-30 14:17 - 000068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2019-12-11 12:18 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2019-12-11 12:18 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2019-12-11 12:18 - 2008-05-30 14:16 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2019-12-11 12:18 - 2008-05-30 14:11 - 004991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2019-12-11 12:18 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2019-12-11 12:18 - 2008-05-30 14:11 - 001941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2019-12-11 12:18 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2019-12-11 12:18 - 2008-05-30 14:11 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2019-12-11 12:18 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2019-12-11 12:18 - 2008-03-05 16:04 - 000489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2019-12-11 12:18 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2019-12-11 12:18 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2019-12-11 12:18 - 2008-03-05 16:03 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2019-12-11 12:18 - 2008-03-05 16:00 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2019-12-11 12:18 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2019-12-11 12:18 - 2008-03-05 15:56 - 004910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2019-12-11 12:18 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2019-12-11 12:18 - 2008-03-05 15:56 - 001860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2019-12-11 12:18 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2019-12-11 12:18 - 2008-02-05 23:07 - 000529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2019-12-11 12:18 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2019-12-11 12:18 - 2007-10-22 03:40 - 000411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2019-12-11 12:18 - 2007-10-22 03:39 - 000267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2019-12-11 12:18 - 2007-10-22 03:37 - 000021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2019-12-11 12:18 - 2007-10-22 03:37 - 000017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2019-12-11 12:18 - 2007-10-12 15:14 - 005081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2019-12-11 12:18 - 2007-10-12 15:14 - 003734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2019-12-11 12:18 - 2007-10-12 15:14 - 002006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2019-12-11 12:18 - 2007-10-12 15:14 - 001374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2019-12-11 12:18 - 2007-10-02 09:56 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2019-12-11 12:18 - 2007-10-02 09:56 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2019-12-11 12:18 - 2007-07-20 00:57 - 000411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2019-12-11 12:18 - 2007-07-20 00:57 - 000267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2019-12-11 12:18 - 2007-07-19 18:14 - 005073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2019-12-11 12:18 - 2007-07-19 18:14 - 003727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2019-12-11 12:18 - 2007-07-19 18:14 - 001985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2019-12-11 12:18 - 2007-07-19 18:14 - 001358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2019-12-11 12:18 - 2007-07-19 18:14 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2019-12-11 12:18 - 2007-07-19 18:14 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2019-12-11 12:18 - 2007-06-20 20:49 - 000409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2019-12-11 12:18 - 2007-06-20 20:46 - 000266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2019-12-11 12:18 - 2007-05-16 16:45 - 004496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2019-12-11 12:18 - 2007-05-16 16:45 - 003497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2019-12-11 12:18 - 2007-05-16 16:45 - 001401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2019-12-11 12:18 - 2007-05-16 16:45 - 001124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2019-12-11 12:18 - 2007-05-16 16:45 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2019-12-11 12:18 - 2007-05-16 16:45 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2019-12-11 12:18 - 2007-04-04 18:55 - 000403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2019-12-11 12:18 - 2007-04-04 18:55 - 000261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2019-12-11 12:18 - 2007-04-04 18:54 - 000107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2019-12-11 12:18 - 2007-04-04 18:53 - 000081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2019-12-11 12:18 - 2007-03-15 16:57 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2019-12-11 12:18 - 2007-03-15 16:57 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2019-12-11 12:18 - 2007-03-12 16:42 - 004494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2019-12-11 12:18 - 2007-03-12 16:42 - 003495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2019-12-11 12:18 - 2007-03-12 16:42 - 001400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2019-12-11 12:18 - 2007-03-12 16:42 - 001123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2019-12-11 12:18 - 2007-03-05 12:42 - 000017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2019-12-11 12:18 - 2007-03-05 12:42 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2019-12-11 12:18 - 2007-01-24 15:27 - 000393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2019-12-11 12:18 - 2007-01-24 15:27 - 000255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2019-12-11 12:18 - 2006-12-08 12:02 - 000251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2019-12-11 12:18 - 2006-12-08 12:00 - 000390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2019-12-11 12:18 - 2006-11-29 13:06 - 004398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2019-12-11 12:18 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2019-12-11 12:18 - 2006-11-29 13:06 - 000469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2019-12-11 12:18 - 2006-11-29 13:06 - 000440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2019-12-11 12:18 - 2006-09-28 16:05 - 003977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2019-12-11 12:18 - 2006-09-28 16:05 - 002414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2019-12-11 12:18 - 2006-09-28 16:05 - 000237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2019-12-11 12:18 - 2006-09-28 16:04 - 000364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2019-12-11 12:18 - 2006-07-28 09:31 - 000083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2019-12-11 12:18 - 2006-07-28 09:30 - 000363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2019-12-11 12:18 - 2006-07-28 09:30 - 000236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2019-12-11 12:18 - 2006-07-28 09:30 - 000062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2019-12-11 12:18 - 2006-05-31 07:24 - 000230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2019-12-11 12:18 - 2006-05-31 07:22 - 000354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2019-12-11 12:18 - 2006-03-31 12:41 - 003927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2019-12-11 12:18 - 2006-03-31 12:40 - 002388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2019-12-11 12:18 - 2006-03-31 12:40 - 000352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2019-12-11 12:18 - 2006-03-31 12:39 - 000229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2019-12-11 12:18 - 2006-03-31 12:39 - 000083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2019-12-11 12:18 - 2006-03-31 12:39 - 000062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2019-12-11 12:18 - 2006-02-03 08:43 - 003830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2019-12-11 12:18 - 2006-02-03 08:43 - 002332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2019-12-11 12:18 - 2006-02-03 08:42 - 000355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2019-12-11 12:18 - 2006-02-03 08:42 - 000230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2019-12-11 12:18 - 2006-02-03 08:41 - 000016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2019-12-11 12:18 - 2006-02-03 08:41 - 000014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2019-12-11 12:18 - 2005-12-05 18:09 - 003815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2019-12-11 12:18 - 2005-12-05 18:09 - 002323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2019-12-11 12:18 - 2005-07-22 19:59 - 003807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2019-12-11 12:18 - 2005-07-22 19:59 - 002319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2019-12-11 12:18 - 2005-05-26 15:34 - 003767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2019-12-11 12:18 - 2005-05-26 15:34 - 002297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2019-12-11 12:18 - 2005-03-18 17:19 - 003823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2019-12-11 12:18 - 2005-03-18 17:19 - 002337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2019-12-11 12:18 - 2005-02-05 19:45 - 003544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2019-12-11 12:18 - 2005-02-05 19:45 - 002222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2019-12-11 12:09 - 2019-12-11 12:09 - 000007661 _____ C:\Users\Pipe\AppData\Local\Resmon.ResmonCfg
2019-12-11 12:07 - 2019-12-19 23:28 - 000000000 ____D C:\Users\Pipe\AppData\Local\D3DSCache
2019-12-11 12:07 - 2019-12-11 12:07 - 000001168 _____ C:\Users\Pipe\Desktop\Event Viewer.lnk
2019-12-11 11:40 - 2019-12-11 11:43 - 000000000 ____D C:\Users\Pipe\AppData\Local\Steam
2019-12-11 11:40 - 2019-12-11 11:40 - 000000876 _____ C:\Users\Pipe\Desktop\Steam - Acceso directo.lnk
2019-12-11 11:38 - 2019-12-11 11:38 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2019-12-11 11:37 - 2020-01-01 04:11 - 000000000 ____D C:\Users\Pipe\AppData\Local\Battle.net
2019-12-11 11:37 - 2019-12-11 11:38 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Battle.net
2019-12-11 11:37 - 2019-12-11 11:37 - 000000573 _____ C:\Users\Public\Desktop\Battle.net.lnk
2019-12-11 11:37 - 2019-12-11 11:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2019-12-11 11:35 - 2019-12-11 11:37 - 000000000 ____D C:\Users\Pipe\AppData\Local\Blizzard Entertainment
2019-12-11 11:35 - 2019-12-11 11:35 - 000000000 ____D C:\ProgramData\Battle.net
2019-12-11 02:57 - 2019-12-18 23:41 - 000000000 ____D C:\Users\Pipe\AppData\Local\NVIDIA Corporation
2019-12-11 02:50 - 2019-12-11 02:51 - 000000000 ____D C:\Windows\system32\MRT
2019-12-11 02:50 - 2019-12-11 02:50 - 129221664 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 025901056 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 025443840 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 022627840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 019849216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 018020352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 017787904 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 014816256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 009927992 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 009711616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 008011264 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007905000 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007849424 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007754240 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007600448 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007278592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007263992 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007195648 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 007015936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 006516648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 006435840 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 006232576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 006227104 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 006166016 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 006083832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 005943296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 005914112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 005890048 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AI.MachineLearning.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 005764664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 005501952 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 005112320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004615616 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 004578816 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004307968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004150272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AI.MachineLearning.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004140544 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004129416 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004047360 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 004005888 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003968512 _____ (Microsoft Corporation) C:\Windows\system32\tellib.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003967920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 003791360 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003752960 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003742544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003729408 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 003703296 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003591208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 003487232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003387392 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003371928 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003263488 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003105792 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 003084800 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002988344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 002956472 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002871848 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 002870784 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002800640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 002772272 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002762296 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002716672 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 002703872 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002698768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 002586816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002562048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002494432 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002399232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcGenral.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002369552 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AppAgent.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002305536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002284544 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002258848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002188816 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002158080 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppAgent.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002147328 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002126112 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002120704 _____ (Microsoft Corporation) C:\Windows\system32\WpcDesktopMonSvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002114048 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 002082208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001974824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 001942528 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001920512 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001916984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001866272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001856512 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001757304 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-12-11 02:45 - 2019-12-11 02:45 - 001748480 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001743888 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001726480 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001718584 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001697280 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001691648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001687040 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001664904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001659192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.AppAgent.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001656600 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001647072 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001616696 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001610752 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001539584 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001512528 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001496080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001458688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001451520 _____ (Microsoft Corporation) C:\Windows\system32\usocoreworker.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001428992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 001413912 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001413840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001399312 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001394168 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001387024 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001366128 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-12-11 02:45 - 2019-12-11 02:45 - 001348096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001327064 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001283072 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001261464 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001259416 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001257472 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001189376 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001185792 _____ (Microsoft Corporation) C:\Windows\system32\AgentService.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001182720 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CommonBridge.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001182448 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001171704 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001154656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001149712 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001126912 _____ (Microsoft Corporation) C:\Windows\system32\ApplySettingsTemplateCatalog.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001098928 _____ (Microsoft Corporation) C:\Windows\system32\DolbyDecMFT.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001094656 _____ (Microsoft Corporation) C:\Windows\system32\WpcRefreshTask.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001072952 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001070080 _____ (Microsoft Corporation) C:\Windows\system32\BTAGService.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001069064 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001066496 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001062912 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001059840 _____ (Microsoft Corporation) C:\Windows\HelpPane.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 001054864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001047352 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001027000 _____ (Microsoft Corporation) C:\Windows\system32\ClipSVC.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001017680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001007616 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 001006904 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000986936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refsv1.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000982840 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000975872 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000960040 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000921600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000913920 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000911824 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000892696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000878080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Service.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000874936 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000874536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000864256 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000849920 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000844800 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000842752 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000842552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000832000 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000827192 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000826368 _____ (Microsoft Corporation) C:\Windows\system32\printfilterpipelinesvc.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000822416 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000822072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000816952 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000811536 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000797112 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000774456 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000768528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000768488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000765440 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000762880 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.PrinterCustomActions.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000750080 _____ (Microsoft Corporation) C:\Windows\system32\ActivationManager.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000747320 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000743224 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000741376 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2013CustomActions.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000735744 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000708096 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntimewindows.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000704000 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntime.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.Internal.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000700416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BTAGService.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000689664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000679152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000674280 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000673456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000669696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000669352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000666640 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000657424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000649728 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000644096 _____ (Microsoft Corporation) C:\Windows\system32\cdpsvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000642560 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000638264 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000632320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000618496 _____ (Microsoft Corporation) C:\Windows\system32\CredProvDataModel.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000606720 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000604984 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000599552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActivationManager.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000598528 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000598016 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000595968 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000593128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000589592 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000586768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000578560 _____ (Microsoft Corporation) C:\Windows\system32\SppExtComObj.Exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000563712 _____ (Microsoft Corporation) C:\Windows\system32\wpnprv.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000552448 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000551736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Vid.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000550400 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000534528 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Bluetooth.UserService.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000532480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000530944 _____ (Microsoft Corporation) C:\Windows\system32\usosvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000524800 _____ (Microsoft Corporation) C:\Windows\system32\cdpusersvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000524264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000522176 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000517432 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000516544 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000514576 _____ (Microsoft Corporation) C:\Windows\system32\dcntel.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000513536 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000513336 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000512512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000511000 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000496640 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000494904 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000492032 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000487424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.FileExplorer.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000477712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2019-12-11 02:45 - 2019-12-11 02:45 - 000477184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000469504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000466928 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000465208 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000461320 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000457216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cldflt.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000456192 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000455168 _____ (Microsoft Corporation) C:\Windows\system32\upnphost.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000453632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000452920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000446464 _____ (Microsoft Corporation) C:\Windows\system32\Magnify.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000443904 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000441144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000435200 _____ (Microsoft Corporation) C:\Windows\system32\wincorlib.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000431616 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BioFeedback.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000430080 _____ (Microsoft Corporation) C:\Windows\system32\fhcfg.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000429568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000423936 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CscUnpinTool.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000422712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000416016 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000415544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000406480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000404904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000404480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000401920 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000401408 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000396088 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000392192 _____ (Microsoft Corporation) C:\Windows\system32\Search.ProtocolHandler.MAPI2.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000382976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000381952 _____ (Microsoft Corporation) C:\Windows\system32\AppLockerCSP.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000380944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000380928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcLayers.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000375720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000372752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000368128 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000359424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\MbbCx.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000358400 _____ (Microsoft Corporation) C:\Windows\system32\AcGenral.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Magnify.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000350720 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_SpeechPrivacy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000342528 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000336384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000332288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnphost.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000324624 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000322504 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\AcLayers.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000308736 _____ (Microsoft Corporation) C:\Windows\system32\msIso.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000307712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincorlib.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000292664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000291256 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000287744 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ManagedEventLogging.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000283648 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000283136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000282112 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ConfigWrapper.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000280064 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000278016 _____ (Microsoft Corporation) C:\Windows\system32\WpcTok.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000277504 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_CapabilityAccess.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000265216 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000259384 _____ (Microsoft Corporation) C:\Windows\system32\AppVFileSystemMetadata.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000256000 _____ (Microsoft Corporation) C:\Windows\system32\UpdateDeploymentProvider.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000251904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000251512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000250880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000249856 _____ (Gracenote, Inc.) C:\Windows\SysWOW64\gnsdk_fp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000247856 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000240640 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000239104 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000237056 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000236032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000236032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\fwpolicyiomgr.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000230200 _____ (Microsoft Corporation) C:\Windows\system32\AppVStreamMap.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000227840 _____ (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000225280 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2019-12-11 02:45 - 2019-12-11 02:45 - 000220472 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000219136 _____ (Microsoft Corporation) C:\Windows\system32\wscinterop.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000214528 _____ (Microsoft Corporation) C:\Windows\system32\DiagSvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000214016 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CmUtil.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000211968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000210744 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000206336 _____ (Microsoft Corporation) C:\Windows\system32\wincredui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000204816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000202552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000201728 _____ (Microsoft Corporation) C:\Windows\system32\AppXApplicabilityBlob.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\accessibilitycpl.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000199480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000197632 _____ (Microsoft Corporation) C:\Windows\system32\Win32CompatibilityAppraiserCSP.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000193800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000189440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwpolicyiomgr.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2019-12-11 02:45 - 2019-12-11 02:45 - 000184832 _____ (Microsoft Corporation) C:\Windows\system32\AarSvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000175616 _____ (Microsoft Corporation) C:\Windows\system32\dmvdsitf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000169472 _____ (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscinterop.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000164776 _____ (Microsoft Corporation) C:\Windows\system32\omadmapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000164368 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredui.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000162304 _____ (Microsoft Corporation) C:\Windows\system32\fwbase.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000160768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
    2019-12-11 02:45 - 2019-12-11 02:45 - 000159232 _____ (Microsoft Corporation) C:\Windows\system32\srpapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000157184 _____ (Microsoft Corporation) C:\Windows\system32\RMapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000154112 _____ (Microsoft Corporation) C:\Windows\system32\dssvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmvdsitf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SpatialAudioLicenseSrv.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000139776 _____ (Microsoft Corporation) C:\Windows\system32\Chakrathunk.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000136536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\omadmapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000132608 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwbase.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000129024 _____ (Microsoft Corporation) C:\Windows\system32\UtcDecoderHost.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000127272 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000126464 _____ (Microsoft Corporation) C:\Windows\system32\WinHvPlatform.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\ApplicationControlCSP.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000122880 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\Utilman.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000118272 _____ (Microsoft Corporation) C:\Windows\system32\EaseOfAccessDialog.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000114688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthenum.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000113160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssitlb.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000111104 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000108032 _____ (Microsoft Corporation) C:\Windows\system32\TpmTasks.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000105984 _____ (Microsoft Corporation) C:\Windows\system32\utcutil.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000105488 _____ (Microsoft Corporation) C:\Windows\system32\icfupgd.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakrathunk.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000100352 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000100352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdfs.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BTHUSB.SYS
2019-12-11 02:45 - 2019-12-11 02:45 - 000097080 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000094720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Utilman.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EaseOfAccessDialog.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000093496 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000090624 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000089536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000088568 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\ApiSetHost.AppExecutionAlias.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcXtrnal.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\AtBroker.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000084488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhvr.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000084488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\wscui.cpl
2019-12-11 02:45 - 2019-12-11 02:45 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SyncController.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dtdump.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000079360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000079360 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\CustomInstallExec.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000076288 _____ (Microsoft Corporation) C:\Windows\system32\autopilot.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000074240 _____ (Microsoft Corporation) C:\Windows\system32\reg.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000073024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000071480 _____ (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Common.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\udhisapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\fdProxy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl
2019-12-11 02:45 - 2019-12-11 02:45 - 000067112 _____ (Microsoft Corporation) C:\Windows\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AtBroker.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\vss_ps.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000061240 _____ (Microsoft Corporation) C:\Windows\system32\hvhostsvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssprxy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\AxInstUI.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\reg.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000058880 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppCore.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\udhisapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000057856 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\audioresourceregistrar.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\UevAppMonitor.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000054272 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CabUtil.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000051200 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nsiproxy.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000047616 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000047208 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.EventLogMessages.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000046592 _____ (Microsoft Corporation) C:\Windows\system32\printfilterpipelineprxy.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2010CustomActions.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\UevAgentPolicyGenerator.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\upnpcont.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000039936 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BthMini.SYS
2019-12-11 02:45 - 2019-12-11 02:45 - 000036368 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnpcont.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\winnsi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\DevQueryBroker.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000033280 _____ (Microsoft Corporation) C:\Windows\system32\posetup.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000032056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000030720 _____ C:\Windows\system32\uwfservicingapi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\nsisvc.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000028344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winnsi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000027648 _____ (Microsoft Corporation) C:\Windows\system32\wscisvif.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\autopilotdiag.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\appidtel.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000024792 _____ (Microsoft Corporation) C:\Windows\system32\nsi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Management.WmiAccess.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Management.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000021304 _____ (Microsoft Corporation) C:\Windows\system32\kdhvcom.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000020992 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppData.WinRT.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000020352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nsi.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000019456 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SyncCommon.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfapigp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\wscproxystub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Common.WinRT.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\applockerfltr.sys
2019-12-11 02:45 - 2019-12-11 02:45 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.LocalSyncProvider.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\iscsilog.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000015360 _____ (Microsoft Corporation) C:\Windows\system32\AcXtrnal.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernSync.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000013824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDJPN.DLL
2019-12-11 02:45 - 2019-12-11 02:45 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\UevTemplateBaselineGenerator.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\dstokenclean.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000012800 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\pacjsworker.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000011776 _____ (Microsoft Corporation) C:\Windows\system32\UevTemplateConfigItemGenerator.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SmbSyncProvider.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000010752 _____ (Microsoft Corporation) C:\Windows\system32\DMAlertListener.ProxyStub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000009216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000009216 _____ (Microsoft Corporation) C:\Windows\system32\wscadminui.exe
2019-12-11 02:45 - 2019-12-11 02:45 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.MonitorSyncProvider.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbd106.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DMAlertListener.ProxyStub.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SyncConditions.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2019-12-11 02:45 - 2019-12-11 02:45 - 000005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2019-12-11 02:45 - 2019-12-11 02:45 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2019-12-11 02:45 - 2019-12-11 02:45 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tier2punctuations.dll
2019-12-11 02:42 - 2019-10-17 07:17 - 000492544 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2019-12-11 02:42 - 2019-10-17 07:01 - 000390656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2019-12-11 02:33 - 2019-12-11 02:33 - 000004028 _____ C:\Windows\system32\Tasks\Avast SecureLine VPN Update
2019-12-11 02:33 - 2019-12-11 02:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2019-12-11 02:33 - 2018-09-07 08:42 - 000053904 _____ (The OpenVPN Project) C:\Windows\system32\Drivers\aswTap.sys
2019-12-11 02:27 - 2020-01-01 15:11 - 000000000 ____D C:\Users\Pipe\AppData\Local\AVAST Software
2019-12-11 02:27 - 2019-12-11 02:27 - 000003856 _____ C:\Windows\system32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
2019-12-11 02:27 - 2019-12-11 02:27 - 000003656 _____ C:\Windows\system32\Tasks\AvastUpdateTaskMachineUA
2019-12-11 02:27 - 2019-12-11 02:27 - 000003532 _____ C:\Windows\system32\Tasks\AvastUpdateTaskMachineCore
2019-12-11 02:27 - 2019-12-11 02:27 - 000003272 _____ C:\Windows\system32\Tasks\Avast Secure Browser Heartbeat Task (Logon)
2019-12-11 02:27 - 2019-12-11 02:27 - 000002572 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2019-12-11 02:27 - 2019-12-11 02:27 - 000002164 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2019-12-11 02:27 - 2019-12-11 02:27 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\AVAST Software
2019-12-11 02:27 - 2019-12-11 02:27 - 000000000 ____D C:\Users\Pipe\AppData\Local\CEF
2019-12-11 02:27 - 2019-12-11 02:27 - 000000000 ____D C:\Program Files (x86)\AVAST Software
2019-12-11 02:26 - 2020-01-01 16:11 - 000000000 ____D C:\Windows\system32\Tasks\Avast Software
2019-12-11 02:26 - 2019-12-31 12:02 - 000000000 ____D C:\Users\Pipe\AppData\Local\Comms
2019-12-11 02:26 - 2019-12-31 10:53 - 000004264 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2019-12-11 02:26 - 2019-12-11 02:33 - 000000000 ____D C:\ProgramData\AVAST Software
2019-12-11 02:26 - 2019-12-11 02:33 - 000000000 ____D C:\Program Files\AVAST Software
2019-12-11 02:26 - 2019-12-11 02:26 - 000848432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000460448 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000355720 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-12-11 02:26 - 2019-12-11 02:26 - 000316528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000276952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHdsKe.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000274456 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000236024 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000209552 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000204824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000161544 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000110320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000083792 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000065120 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000042736 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000037616 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000016304 _____ (AVAST Software) C:\Windows\system32\Drivers\aswElam.sys
2019-12-11 02:26 - 2019-12-11 02:26 - 000000000 ____D C:\Program Files\Common Files\AVAST Software
2019-12-11 02:24 - 2019-12-11 02:24 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome
2019-12-11 02:23 - 2019-12-11 02:23 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Google
2019-12-11 02:22 - 2020-01-01 16:12 - 000003398 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000003196 _____ C:\Windows\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000003152 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002984 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002948 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002914 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 16:12 - 000002744 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-11 02:22 - 2020-01-01 13:44 - 000000000 ____D C:\Users\Pipe\AppData\Local\ClassicShell
2019-12-11 02:22 - 2019-12-18 18:26 - 000000000 ____D C:\ProgramData\Package Cache
2019-12-11 02:22 - 2019-12-11 02:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-12-11 02:22 - 2019-12-11 02:19 - 000002138 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\startscreen.lnk
2019-12-11 02:22 - 2019-12-07 04:09 - 002845208 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2019-12-11 02:22 - 2019-12-07 04:09 - 002209136 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2019-12-11 02:22 - 2019-12-07 04:09 - 001323112 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2019-12-11 02:22 - 2019-12-07 04:09 - 000179000 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2019-12-11 02:22 - 2019-12-07 04:09 - 000154424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2019-12-11 02:22 - 2010-05-26 11:41 - 000511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2019-12-11 02:22 - 2010-05-26 11:41 - 000470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2019-12-11 02:22 - 2010-05-26 11:41 - 000276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2019-12-11 02:22 - 2010-05-26 11:41 - 000248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2019-12-11 02:21 - 2020-01-01 12:31 - 000000000 ____D C:\ProgramData\NVIDIA
2019-12-11 02:21 - 2019-12-24 02:32 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\KeePass
2019-12-11 02:21 - 2019-12-11 02:22 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-12-11 02:21 - 2019-12-07 04:09 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2019-12-11 02:21 - 2019-12-07 02:21 - 002652712 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2019-12-11 02:21 - 2019-12-07 02:21 - 001768456 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2019-12-11 02:21 - 2019-12-07 02:21 - 000670744 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2019-12-11 02:21 - 2019-12-07 02:21 - 000455152 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2019-12-11 02:21 - 2019-12-07 02:21 - 000129392 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2019-12-11 02:21 - 2019-12-07 02:21 - 000083392 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2019-12-11 02:21 - 2019-12-04 11:50 - 008800072 _____ C:\Windows\system32\nvcoproc.bin
2019-12-11 02:20 - 2019-12-11 02:21 - 000001190 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2019-12-11 02:20 - 2019-12-11 02:21 - 000000000 ____D C:\Program Files (x86)\KeePass Password Safe 2
2019-12-11 02:20 - 2019-12-11 02:20 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2019-12-11 02:20 - 2019-12-07 04:09 - 000055685 _____ C:\Windows\system32\nvinfo.pb
2019-12-11 02:20 - 2019-12-07 02:21 - 005562208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2019-12-11 02:20 - 2019-10-04 16:13 - 001004936 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2019-12-11 02:20 - 2019-10-04 16:13 - 000572376 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2019-12-11 02:20 - 2019-10-04 16:13 - 000449736 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2019-12-11 02:20 - 2019-10-04 16:12 - 000858504 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2019-12-11 02:20 - 2019-10-04 15:53 - 000104564 _____ C:\Windows\system32\nvidia-smi.1.pdf
2019-12-11 02:19 - 2019-12-11 02:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2019-12-11 02:19 - 2019-12-11 02:19 - 000000000 ____D C:\Program Files\Classic Shell
2019-12-11 02:19 - 2019-12-08 22:28 - 011843696 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 010167952 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 001729440 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-12-11 02:19 - 2019-12-08 22:28 - 001729440 _____ C:\Windows\system32\vulkaninfo.exe
2019-12-11 02:19 - 2019-12-08 22:28 - 001329568 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-12-11 02:19 - 2019-12-08 22:28 - 001329568 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-12-11 02:19 - 2019-12-08 22:28 - 001079200 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 001079200 _____ C:\Windows\system32\vulkan-1.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 000937888 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 000937888 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 000451656 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-12-11 02:19 - 2019-12-08 22:28 - 000352712 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 001483712 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 001146880 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 000824256 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 000684992 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 000676608 _____ C:\Windows\system32\nvofapi64.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 000557072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2019-12-11 02:19 - 2019-12-08 22:27 - 000545296 _____ C:\Windows\SysWOW64\nvofapi.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 040510424 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 035380264 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 017462424 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 015030896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 005382024 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 004717656 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 002076064 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 001727920 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6444166.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 001568504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 001491472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6444166.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 001371648 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 001064840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 000812800 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2019-12-11 02:19 - 2019-12-08 22:26 - 000659152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2019-12-11 02:19 - 2019-12-08 18:20 - 004957288 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2019-12-11 02:19 - 2019-12-08 18:20 - 004224176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2019-12-11 02:19 - 2019-12-07 04:09 - 001683032 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2019-12-11 02:19 - 2019-12-07 04:09 - 000075600 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2019-12-11 02:19 - 2019-12-07 04:09 - 000069840 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2019-12-11 02:19 - 2019-12-07 04:09 - 000047272 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2019-12-11 02:15 - 2020-01-01 16:12 - 000003550 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2019-12-11 02:15 - 2020-01-01 16:12 - 000003326 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2019-12-11 02:15 - 2019-12-18 22:27 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-12-11 02:15 - 2019-12-11 02:15 - 000000000 ____D C:\Program Files (x86)\Google
2019-12-11 02:14 - 2019-12-11 02:24 - 000000000 ____D C:\Users\Pipe\AppData\Local\Google
2019-12-11 02:11 - 2020-01-01 16:12 - 000002862 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3425553697-2498444630-2348948360-1001
2019-12-11 02:11 - 2020-01-01 13:47 - 000000000 ____D C:\Users\Pipe\AppData\Local\PlaceholderTileLogoFolder
2019-12-11 02:11 - 2019-12-27 10:39 - 000000000 ___RD C:\Users\Pipe\OneDrive
2019-12-11 02:11 - 2019-12-11 02:11 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-12-11 02:10 - 2019-12-11 02:10 - 000000000 ___HD C:\Users\Pipe\MicrosoftEdgeBackups
2019-12-11 02:09 - 2019-12-17 01:53 - 000000000 ____D C:\Users\Pipe\AppData\Local\VirtualStore
2019-12-11 02:09 - 2019-12-11 18:17 - 000000000 ____D C:\Users\Pipe\AppData\Local\Packages
2019-12-11 02:09 - 2019-12-11 02:57 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-12-11 02:09 - 2019-12-11 02:57 - 000000000 ___RD C:\Users\Pipe\3D Objects
2019-12-11 02:09 - 2019-12-11 02:27 - 000000000 ____D C:\Users\Pipe\AppData\Local\Publishers
2019-12-11 02:09 - 2019-12-11 02:09 - 000000000 ____D C:\Users\Pipe\AppData\Roaming\Adobe
2019-12-11 02:09 - 2019-12-11 02:09 - 000000000 ____D C:\Users\Pipe\AppData\Local\MicrosoftEdge
2019-12-11 02:09 - 2019-12-11 02:09 - 000000000 ____D C:\Users\Pipe\AppData\Local\ConnectedDevicesPlatform
2019-12-11 02:08 - 2020-01-01 12:28 - 001774366 _____ C:\Windows\system32\PerfStringBackup.INI
2019-12-11 02:07 - 2019-12-26 11:13 - 000000000 ____D C:\Users\Pipe
2019-12-11 02:07 - 2019-12-11 13:45 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-12-11 02:07 - 2019-12-11 02:33 - 000000000 ____D C:\ProgramData\Packages
2019-12-11 02:07 - 2019-12-11 02:22 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-12-11 02:07 - 2019-12-11 02:12 - 000002398 _____ C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-12-11 02:07 - 2019-12-11 02:07 - 000000020 ___SH C:\Users\Pipe\ntuser.ini
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Reciente
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Plantillas
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Mis documentos
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Menú Inicio
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Impresoras
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Entorno de red
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Documents\Mis vídeos
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Documents\Mis imágenes
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Documents\Mi música
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Datos de programa
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\Configuración local
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\AppData\Local\Historial
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\AppData\Local\Datos de programa
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 _SHDL C:\Users\Pipe\AppData\Local\Archivos temporales de Internet
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_ASMBSW_01_11_00.Wdf
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 ____D C:\Program Files\ASUS
2019-12-11 02:07 - 2019-12-11 02:07 - 000000000 ____D C:\Program Files (x86)\ASUS
2019-12-11 02:07 - 2019-12-07 04:09 - 000228792 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2019-12-11 02:07 - 2019-10-04 16:13 - 000055664 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2019-12-11 02:07 - 2015-05-13 23:47 - 000037384 _____ (ASUSTek Computer Inc.) C:\Windows\SysWOW64\AsIO.dll
2019-12-11 02:07 - 2015-05-13 23:47 - 000015368 _____ C:\Windows\SysWOW64\Drivers\AsIO.sys
2019-12-11 02:05 - 2019-12-11 02:05 - 000000000 ____D C:\Windows\CSC
2019-12-11 02:05 - 2019-10-07 03:55 - 002874368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2019-12-11 02:04 - 2019-12-27 11:05 - 000000000 ____D C:\Windows\minidump
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Public\Documents\Mis vídeos
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Public\Documents\Mis imágenes
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Public\Documents\Mi música
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Reciente
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Plantillas
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Mis documentos
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Menú Inicio
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Impresoras
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Entorno de red
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Documents\Mis vídeos
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Documents\Mis imágenes
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Documents\Mi música
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Datos de programa
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\Configuración local
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\AppData\Local\Historial
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\AppData\Local\Datos de programa
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default\AppData\Local\Archivos temporales de Internet
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Reciente
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Plantillas
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Mis documentos
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Menú Inicio
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Impresoras
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Entorno de red
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Documents\Mis vídeos
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Documents\Mis imágenes
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Documents\Mi música
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Datos de programa
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\Configuración local
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Historial
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Datos de programa
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Archivos temporales de Internet
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\ProgramData\Plantillas
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programas
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\ProgramData\Menú Inicio
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\ProgramData\Escritorio
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\ProgramData\Documentos
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\ProgramData\Datos de programa
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Program Files\Archivos comunes
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Documents and Settings
2019-12-11 02:03 - 2019-12-11 02:03 - 000000000 _SHDL C:\Archivos de programa
2019-12-11 02:02 - 2020-01-01 12:19 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-12-11 02:02 - 2020-01-01 12:19 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-12-11 02:02 - 2019-12-11 02:48 - 000258152 _____ C:\Windows\system32\FNTCACHE.DAT
2019-12-11 02:02 - 2019-12-11 02:02 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2019-12-11 02:02 - 2019-12-11 02:02 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-12-11 02:02 - 2019-12-11 02:02 - 000000000 ____D C:\Windows\ServiceProfiles
2019-12-11 02:01 - 2019-12-27 11:05 - 000000000 ____D C:\Windows\Panther

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-01 16:13 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-01-01 12:28 - 2019-03-19 12:59 - 000788798 _____ C:\Windows\system32\perfh00A.dat
2020-01-01 12:28 - 2019-03-19 12:59 - 000156088 _____ C:\Windows\system32\perfc00A.dat
2020-01-01 12:28 - 2019-03-19 05:50 - 000000000 ____D C:\Windows\INF
2020-01-01 03:12 - 2019-03-19 05:52 - 000000000 ___HD C:\Windows\ELAMBKUP
2019-12-25 19:39 - 2019-03-19 05:37 - 000524288 _____ C:\Windows\system32\config\BBI
2019-12-25 19:39 - 2019-03-19 05:37 - 000000000 ____D C:\Windows\CbsTemp
2019-12-25 19:35 - 2019-03-19 06:00 - 000384000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000215552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dplayx.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnathlp.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpwsockx.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpmodemx.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnsvr.exe
2019-12-25 19:35 - 2019-03-19 06:00 - 000020480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dplaysvr.exe
2019-12-25 19:35 - 2019-03-19 06:00 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnhupnp.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnhpast.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnlobby.dll
2019-12-25 19:35 - 2019-03-19 06:00 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnaddr.dll
2019-12-25 19:35 - 2019-03-19 05:57 - 000472064 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2019-12-25 19:35 - 2019-03-19 05:57 - 000067584 _____ (Microsoft Corporation) C:\Windows\system32\dpnathlp.dll
2019-12-25 19:35 - 2019-03-19 05:57 - 000027136 _____ (Microsoft Corporation) C:\Windows\system32\dpnsvr.exe
2019-12-25 19:35 - 2019-03-19 05:57 - 000010240 _____ (Microsoft Corporation) C:\Windows\system32\dpnhupnp.dll
2019-12-25 19:35 - 2019-03-19 05:57 - 000010240 _____ (Microsoft Corporation) C:\Windows\system32\dpnhpast.dll
2019-12-25 19:35 - 2019-03-19 05:57 - 000006144 _____ (Microsoft Corporation) C:\Windows\system32\dpnlobby.dll
2019-12-25 19:35 - 2019-03-19 05:57 - 000006144 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2019-12-21 23:51 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-12-21 23:51 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\AppReadiness
2019-12-18 18:27 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\SysWOW64\MUI
2019-12-18 18:27 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\system32\MUI
2019-12-11 12:18 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-12-11 11:45 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\LiveKernelReports
2019-12-11 11:29 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\appcompat
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ___RD C:\Windows\PrintDialog
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\SystemResources
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\system32\appraiser
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\ShellExperiences
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\ShellComponents
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\PolicyDefinitions
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\DiagTrack
2019-12-11 02:47 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\bcastdvr
2019-12-11 02:47 - 2019-03-19 05:37 - 000000000 ____D C:\Windows\servicing
2019-12-11 02:26 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\ServiceState
2019-12-11 02:21 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\Help
2019-12-11 02:08 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\USOPrivate
2019-12-11 02:07 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2019-12-11 02:05 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\system32\spool
2019-12-11 02:05 - 2019-03-19 05:52 - 000000000 ____D C:\Windows\system32\FxsTmp
2019-12-11 02:03 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows NT
2019-12-11 02:02 - 2019-03-19 05:37 - 000032768 _____ C:\Windows\system32\config\ELAM
2019-12-11 02:01 - 2019-03-19 05:49 - 000028672 _____ C:\Windows\system32\config\BCD-Template

==================== Archivos en la raíz de algunos directorios ========

2019-12-17 01:53 - 2019-12-17 01:55 - 000000012 _____ () C:\Users\Pipe\AppData\Roaming\57194d7fac3eeb8711f0ca1082e7e000
2019-12-11 12:09 - 2019-12-11 12:09 - 000007661 _____ () C:\Users\Pipe\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
    Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 28-12-2019
Ejecutado por Pipe (01-01-2020 16:16:45)
Ejecutado desde C:\Users\Pipe\Desktop
Windows 10 Pro Versión 1909 18363.535 (X64) (2019-12-11 01:04:02)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3425553697-2498444630-2348948360-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3425553697-2498444630-2348948360-503 - Limited - Disabled)
Invitado (S-1-5-21-3425553697-2498444630-2348948360-501 - Limited - Disabled)
Pipe (S-1-5-21-3425553697-2498444630-2348948360-1001 - Administrator - Enabled) => C:\Users\Pipe
WDAGUtilityAccount (S-1-5-21-3425553697-2498444630-2348948360-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Actualización de NVIDIA 38.0.2.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.2.0 - NVIDIA Corporation) Hidden
AIDA64 Extreme v6.20 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.20 - FinalWire Ltd.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 77.2.2154.121 - AVAST Software)
Avast SecureLine VPN (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 5.5.522 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.5.245.0 - AVAST Software) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 5.63 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
Discord (HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 79.0.3945.88 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
KeePass Password Safe 2.43 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.43 - Dominik Reichl)
KMPlayer (HKLM\...\The KMPlayer) (Version: 4.2.2.34 - PandoraTV)
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.2.2.28 - PandoraTV)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
Microsoft OneDrive (HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Mouse Recorder Pro 2.0.6.0 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 441.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.66 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.1.57 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.1.57 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Panel de control de NVIDIA 441.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 441.66 - NVIDIA Corporation) Hidden
qBittorrent 4.2.1 (HKLM-x32\...\qBittorrent) (Version: 4.2.1 - The qBittorrent project)
Revo Uninstaller Pro 3.1.9 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.9 - VS Revo Group, Ltd.)
Twitch (HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
WinRAR 5.80 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.80.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Classic (HKLM-x32\...\World of Warcraft Classic) (Version:  - Blizzard Entertainment)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.4.4.0_x86__kgqvnymyfvs32 [2019-12-11] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.27.6.0_x86__kgqvnymyfvs32 [2019-12-12] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-12-11] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-12-11] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.5.12061.0_x64__8wekyb3d8bbwe [2019-12-11] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-18] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2019-12-11] (NVIDIA Corp.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-12-11] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2016-12-15] (VS Revo Group -> VS Revo Group)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\Windows\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32-x32: [vidc.XVID] => xvidvfw.dll
HKLM\...\Drivers32-x32: [VIDC.VP80] => vp8vfw.dll

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ARC Welder.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn
ShortcutWithArgument: C:\Users\Pipe\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2019-12-06 00:52 - 2019-12-06 00:52 - 098275328 _____ () [Archivo no firmado] D:\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libcef.dll
2019-12-06 00:52 - 2019-12-06 00:52 - 000092672 _____ () [Archivo no firmado] D:\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libEGL.dll
2019-12-06 00:52 - 2019-12-06 00:52 - 003922432 _____ () [Archivo no firmado] D:\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libGLESv2.dll
2019-12-11 02:07 - 2020-01-01 12:19 - 000043152 _____ (ASUSTeK Computer Inc. -> ) [Archivo no firmado] C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 000885560 _____ (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado] C:\Program Files\Classic Shell\ClassicExplorer64.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [Archivo no firmado] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2019-12-06 00:52 - 2019-12-06 00:52 - 000547840 _____ (The Chromium Authors) [Archivo no firmado] D:\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\chrome_elf.dll
2019-12-11 02:33 - 2018-09-07 09:07 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\AVAST Software\SecureLine VPN\libcrypto-1_1.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-03-19 05:49 - 2019-03-19 05:49 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run32: => "KeePass 2 PreLoad"
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_CCFBCC6FA3EACDB222E56813AE5661E0"
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{610ECA75-8AFD-4618-8056-3A7BE10DFCFB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5796ECF7-C316-4266-814C-BDC18CBB27D6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0EF64327-748A-47EE-BB68-8A851141238B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F89B0E82-FF58-4B0E-9FC0-DDF625031874}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{ACD4BA2F-8800-4D3F-A6AF-23FADD197923}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{E8BF33F7-B221-4131-AB59-AE0E333D5857}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{018FFA53-9CD0-4F76-ABE7-1A74D0405CE9}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{96273B85-C388-4C62-A89D-D7C9BCCD8FB5}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{663D3C39-8C2F-4623-B7C1-C91AA53BF202}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{92A8953C-CBAF-4BEE-A146-FB2E35008912}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{4FB7EF02-C388-4723-8682-F06094A16B8B}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{E80176B3-251F-44B8-B945-5710D6CE097D}D:\blizzard\world of warcraft\_classic_\utils\wowvoiceproxy.exe] => (Allow) D:\blizzard\world of warcraft\_classic_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{545A99B6-D4C5-4CE1-8953-C01F5267FAE8}D:\blizzard\world of warcraft\_classic_\utils\wowvoiceproxy.exe] => (Allow) D:\blizzard\world of warcraft\_classic_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{533C1433-CD36-4484-8455-3B999E601E45}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{D0B130D6-B04B-4A1C-A6E6-96C5F396011C}] => (Allow) C:\Program Files (x86)\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{9D92271A-287A-46DA-95FD-C0560E18C5A3}] => (Allow) C:\Program Files (x86)\qBittorrent\qbittorrent.exe () [Archivo no firmado]

==================== Puntos de Restauración =========================

18-12-2019 15:26:48 Revo Uninstaller Pro's restore point - Free YouTube To MP3 Converter
18-12-2019 15:27:41 Revo Uninstaller Pro's restore point - DVDFab Downloader 2.0.0.0 (06/12/2019)
18-12-2019 15:28:28 Revo Uninstaller Pro's restore point - Airy
18-12-2019 18:26:51 Instalador de Módulos de Windows
24-12-2019 14:04:12 Revo Uninstaller Pro's restore point - Malwarebytes version 4.0.4.49
25-12-2019 19:34:51 Instalador de Módulos de Windows

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: avast! SecureLine TAP Adapter v3
Description: avast! SecureLine TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: aswTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (01/01/2020 04:04:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: WowClassic.exe, versión: 1.13.3.32836, marca de tiempo: 0x5df3fbcf
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.418, marca de tiempo: 0x99ca0526
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000072a6
Identificador del proceso con errores: 0x3cec
Hora de inicio de la aplicación con errores: 0x01d5c04df71b605a
Ruta de acceso de la aplicación con errores: D:\blizzard\World of Warcraft\_classic_\WowClassic.exe
Ruta de acceso del módulo con errores: C:\Windows\SYSTEM32\ntdll.dll
Identificador del informe: 83e7a24b-8ab6-41a1-a34c-081453ce8d68
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (12/31/2019 10:53:33 AM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT AUTHORITY)
Description: El tamaño del búfer necesario es mayor que el tamaño del búfer que se llevó a la función Collect del archivo DLL del contador extensible "C:\Windows\System32\perfts.dll" del servicio "LSM". El tamaño del búfer indicado era 28824 y el tamaño necesario es 28992.

Error: (12/31/2019 01:57:23 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: steamwebhelper.exe, versión: 5.56.68.4, marca de tiempo: 0x5df7b5c8
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000761c9080
Identificador del proceso con errores: 0x2eb4
Hora de inicio de la aplicación con errores: 0x01d5bf7542ceec9b
Ruta de acceso de la aplicación con errores: D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
Ruta de acceso del módulo con errores: unknown
Identificador del informe: cd697e2e-91f5-48ac-8cac-86c4cbe4b9df
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (12/29/2019 05:46:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: WowClassic.exe, versión: 1.13.3.32836, marca de tiempo: 0x5df3fbcf
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.418, marca de tiempo: 0x99ca0526
Código de excepción: 0xc0000374
Desplazamiento de errores: 0x00000000000f9269
Identificador del proceso con errores: 0x115c
Hora de inicio de la aplicación con errores: 0x01d5be31ff1eb052
Ruta de acceso de la aplicación con errores: D:\blizzard\World of Warcraft\_classic_\WowClassic.exe
Ruta de acceso del módulo con errores: C:\Windows\SYSTEM32\ntdll.dll
Identificador del informe: 83a2fa07-685c-4d09-bef0-a20b421e58db
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (12/29/2019 12:55:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Mouse Recorder Pro.exe (versión 2.0.6.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 23fc

Hora de Inicio: 01d5be3b9df26a23

Hora de finalización: 6

Ruta de la aplicación: C:\Program Files (x86)\Nemex\Mouse Recorder Pro 2\Mouse Recorder Pro.exe

Id. de informe: e3f29da4-1a12-4a16-8009-be0fcbcfd525

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Unknown

Error: (12/29/2019 12:31:34 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Mouse Recorder Pro.exe (versión 2.0.6.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 1bbc

Hora de Inicio: 01d5be35377a619f

Hora de finalización: 5

Ruta de la aplicación: C:\Program Files (x86)\Nemex\Mouse Recorder Pro 2\Mouse Recorder Pro.exe

Id. de informe: 15954bc8-6b51-4872-a21c-46dd2789a469

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Unknown

Error: (12/29/2019 02:23:23 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: Mouse Recorder Pro.exe, versión: 2.0.6.0, marca de tiempo: 0x4cb43141
Nombre del módulo con errores: KERNELBASE.dll, versión: 6.2.18362.535, marca de tiempo: 0x50cc8d5a
Código de excepción: 0xc0020001
Desplazamiento de errores: 0x000000000003a839
Identificador del proceso con errores: 0x%9
Hora de inicio de la aplicación con errores: 0xMouse Recorder Pro.exe0
Ruta de acceso de la aplicación con errores: Mouse Recorder Pro.exe1
Ruta de acceso del módulo con errores: Mouse Recorder Pro.exe2
Identificador del informe: Mouse Recorder Pro.exe3
Nombre completo del paquete con errores: Mouse Recorder Pro.exe4
Identificador de aplicación relativa del paquete con errores: Mouse Recorder Pro.exe5

Error: (12/29/2019 12:22:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: WowClassic.exe, versión: 1.13.3.32836, marca de tiempo: 0x5df3fbcf
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.418, marca de tiempo: 0x99ca0526
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000072a6
Identificador del proceso con errores: 0x31e0
Hora de inicio de la aplicación con errores: 0x01d5bdbf1ad0bdf6
Ruta de acceso de la aplicación con errores: D:\blizzard\World of Warcraft\_classic_\WowClassic.exe
Ruta de acceso del módulo con errores: C:\Windows\SYSTEM32\ntdll.dll
Identificador del informe: da5bf8c2-ddf1-426d-b947-ad161a622240
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:


Errores del sistema:
=============
Error: (01/01/2020 01:37:55 PM) (Source: DCOM) (EventID: 10000) (User: PIPEPC)
Description: No se puede iniciar un servidor DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Error 
"2147942767"
al iniciar este comando:
C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (01/01/2020 01:02:01 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.

Error: (01/01/2020 01:01:57 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.

Error: (01/01/2020 01:01:54 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.

Error: (01/01/2020 01:01:51 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.

Error: (01/01/2020 01:01:48 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.

Error: (01/01/2020 01:01:45 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.

Error: (01/01/2020 01:01:41 PM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk2\DR2, tiene un bloque defectuoso.


CodeIntegrity:
===================================

Date: 2020-01-01 16:13:20.993
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:20.988
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:12.633
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:12.628
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:11.999
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:11.994
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:10.845
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-01 16:13:10.841
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 2702 04/27/2015
Placa base: ASUSTeK COMPUTER INC. MAXIMUS VII RANGER
Procesador: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz
Porcentaje de memoria en uso: 48%
RAM física total: 16326.51 MB
RAM física disponible: 8462.61 MB
Virtual total: 18758.51 MB
Virtual disponible: 7833.71 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:232.26 GB) (Free:155.41 GB) NTFS
Drive d: (SSD2) (Fixed) (Total:456.33 GB) (Free:261.4 GB) NTFS
Drive e: (Save) (Fixed) (Total:492.06 GB) (Free:176.88 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive g: (Diseños) (Fixed) (Total:439.45 GB) (Free:328.64 GB) NTFS

\\?\Volume{c22625a2-a6c0-45e3-808d-17c28c9e2bf0}\ () (Fixed) (Total:0.52 GB) (Free:0.04 GB) NTFS
\\?\Volume{fb8efd50-26f3-01d2-a82e-c5f17913e900}\ () (Fixed) (Total:0 GB) (Free:0 GB) 
\\?\Volume{fb7dbb90-26f3-01d2-c8c5-bced7913e900}\ () (Fixed) (Total:0 GB) (Free:0 GB) 
\\?\Volume{74980384-55b0-4ff1-8def-09c49f75ca5b}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 025AF2FD)
Partition 1: (Active) - (Size=492.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=439.5 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Perdon, ahora está siempre al 100%, es blog de notas,

reinicio que esto explota

Tienes una infeccion que ha aparecido hace unas semanas y ha afectado a decenas vde usuarios.

Reviso y respondo para poder eliminarla

si, estoy más que seguro, al intertan descargar una peli em 3D en vez del torrent me descargó un script, le dí por inercia y es ahí cuando se produjo el incidente. El caso es uqe estuve averiguando que tipo de virus era,y era un script de mining(criptos). Si quieres descargo de nuevo el virus y te lo mando xD saludo y mil gracias por tu tiempo -la páginma es mejortorrent, seguro que conoces el malware

El malware ya lo tenemos estudiado y recopilado, y como resolverlo.

Ya re respondo

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
2019-12-17 01:53 - 2019-12-17 01:55 - 000000012 _____ C:\Users\Pipe\AppData\Roaming\57194d7fac3eeb8711f0ca1082e7e000
2019-12-15 02:26 - 2019-12-15 02:26 - 000000000 ____D C:\fjecg
2019-12-15 02:21 - 2019-12-15 02:21 - 000000000 ____D C:\ProgramData\Intel
ShortcutWithArgument: C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ARC Welder.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn
ShortcutWithArgument: C:\Users\Pipe\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Y ahora usa esta Faq de Windows ¿Cómo iniciar Windows en Modo Seguro (Aplicable a Windows 10)?, para trabajar desde ese modo de windows. (Usa el Metodo 1 y si no puedes, usa el Metodo 2)

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

1 me gusta

uufff, qué bien se siente uno al ver que el CPU no se estresa. XD mil gracias solucionado.

1 me gusta

Pega el log y ademas para ver que no quede nada

ahora quiero que vuelvas a usar/ejecutar FRST, pero en esta ocasión lo haces de la siguiente manera, en el cuadro de búsqueda/Search copia y pega lo siguiente :

SearchAll: test.au3

Copia y pegalo tal cual esta escrito y a continuación pulsas en el botón Search_Files.

Esperas a que se realice el proceso de búsqueda y al terminar se abrirá un archivo(search.txt) que ademas quedara ubicado en tu escritorio, copia y pega su contenido en tu próxima respuesta,con el fixlog también



    Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 28-12-2019
Ejecutado por Pipe (01-01-2020 17:32:12) Run:1
Ejecutado desde C:\Users\Pipe\Desktop
Perfiles cargados: Pipe (Perfiles disponibles: Pipe)
Modo de Inicio: Safe Mode (minimal)
==============================================

fixlist contenido:
*****************
Start
CreateRestorePoint:
CloseProcesses:

FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
2019-12-17 01:53 - 2019-12-17 01:55 - 000000012 _____ C:\Users\Pipe\AppData\Roaming\57194d7fac3eeb8711f0ca1082e7e000
2019-12-15 02:26 - 2019-12-15 02:26 - 000000000 ____D C:\fjecg
2019-12-15 02:21 - 2019-12-15 02:21 - 000000000 ____D C:\ProgramData\Intel
ShortcutWithArgument: C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ARC Welder.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn
ShortcutWithArgument: C:\Users\Pipe\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
C:\Users\Pipe\AppData\Roaming\57194d7fac3eeb8711f0ca1082e7e000 => movido correctamente
C:\fjecg => movido correctamente
C:\ProgramData\Intel => movido correctamente
C:\Users\Pipe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ARC Welder.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Pipe\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk => Acceso directo argumento eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-3425553697-2498444630-2348948360-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh advfirewall reset =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh int ipv4 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 10248192 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 13757930 B
Java, Flash, Steam htmlcache => 196776880 B
Windows/system/drivers => 28884 B
Edge => 37901 B
Chrome => 342356274 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 7586 B
NetworkService => 7586 B
Pipe => 1021390 B

RecycleBin => 141395 B
EmptyTemp: => 538.2 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 17:32:17 ====
Farbar Recovery Scan Tool (x64) Versión: 28-12-2019

Ejecutado por Pipe (01-01-2020 17:45:43) Ejecutado desde C:\Users\Pipe\Desktop Modo de Inicio: Normal

================== Buscar Archivos: “test.au3” =============

====== Final de Buscar ======

Realizar una nueva búsqueda pero esta vez:

SearchAll: *.au3