RKill encontro algo PC lento

Hola, no se que paso con mi antigua cuenta pero tuve que registrar de nuevo, mi pc estaba lento yo trabajo con Premiere y After effect y empecé a optimizarla hoy pero al scanear encontró algo Rkill dejo los logs de RKill y malwaresbyte. Ademas llevo semanas que el icono de Wifi y el driver se desactivan al iniciar el Pc es como si no tuviera instalado el driver y debo reiniciar varias veces para que vuelva el Wifi eso es muy raro. Todos mis programas son originales: Adobe, malwarebytes premium, etc.


**Rkill 2.9.1 by Lawrence Abrams (Grinler)**

Program started at: 05/25/2020 10:31:35 PM in x64 mode.
Windows Version: Windows 10 Pro 

Checking for Windows services to stop:

 * No malware services found to stop.

Checking for processes to terminate:

 * No malware processes found to kill.

Checking Registry for malware related settings:

 * No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

 * Windows Defender Disabled

   [HKLM\SOFTWARE\Microsoft\Windows Defender]
   "DisableAntiSpyware" = dword:00000001

 * Reparse Point/Junctions Found (Most likely legitimate)!

     * C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 => C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\INetCache\IE [Dir]

Searching for Missing Digital Signatures: 

 * No issues found.

Checking HOSTS File: 

 * No issues found.

Program finished at: 05/25/2020 10:33:15 PM
Execution time: 0 hours(s), 1 minute(s), and 39 seconds(s)


**Malwarebytes**

-Detalles del registro-
Fecha del análisis: 25/5/20
Hora del análisis: 22:33
Archivo de registro: 52628032-9ef9-11ea-a843-107b440e3e41.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.896
Versión del paquete de actualización: 1.0.24450
Licencia: Premium

-Información del sistema-
SO: Windows 10 (Build 18362.836)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-ET36VAG\marrk

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 289385
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 1 min, 46 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

En los informes no hay nada malo.


Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Hola, gracias por la ayuda dejo los reportes

    Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 24-05-2020 01
Ran by marrk (administrator) on DESKTOP-ET36VAG (ASUSTeK COMPUTER INC. X405UQ) (26-05-2020 12:51:08)
Running from C:\Users\marrk\Desktop
Loaded Profiles: marrk
Platform: Windows 10 Pro Version 1909 18363.836 (X64) Language: Inglés (Estados Unidos)
Default browser: "C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe" -- "%1"
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe <4>
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(Conexant Systems LLC -> Conexant Systems, Inc) C:\Program Files\CONEXANT\SAII\SmartAudio.exe
(Conexant Systems LLC -> Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(Conexant Systems, Inc. -> Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Conexant Systems, Inc. -> Conexant Systems, Inc.) C:\Windows\System32\SASrv.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2727.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2727.0_x64__8j3eq9eme6ctt\IGCC.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_4a3ae74cfa6c37d6\esif_uf.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel(R) pGFX 2020 -> ) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_577475639d32bfed\OneApp.IGCC.WinService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_d70b02a5a438df3c\igfxCUIService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_d70b02a5a438df3c\igfxEM.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_dbe5409d82f02c3f\IntelCpHDCPSvc.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_dbe5409d82f02c3f\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_48973fc6c96c696a\RstMwService.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\piecomponent.inf_amd64_caabc087e4b97a65\Intel_PIE_Service.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe <29>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\NisSrv.exe
(Node.js Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(Node.js Foundation -> Node.js) C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvami.inf_amd64_036f20146ac187ce\Display.NvContainer\NVDisplay.Container.exe <2>
(Sync.com Inc. -> ) C:\Users\marrk\AppData\Local\Programs\Sync\sync-worker.exe <5>
(Sync.com Inc. -> Sync.com Inc.) C:\Users\marrk\AppData\Local\Programs\Sync\sync-taskbar.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6867968 2020-05-12] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226728 2019-07-21] (Kilonova LLC -> )
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\marrk\AppData\Local\Microsoft\Teams\Update.exe [2336912 2020-03-17] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2042424 2020-03-16] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [WDDiscovery] => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Discovery.exe [81376496 2020-03-11] (Western Digital Technologies, Inc. -> Western Digital Corporation)
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3372832 2020-05-15] (Valve -> Valve Corporation)
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [utweb] => C:\Users\marrk\AppData\Roaming\uTorrent Web\utweb.exe [5487744 2020-03-24] (Jenkins Win Client Build CA -> BitTorrent Inc.) [File not signed]
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [648328 2020-04-13] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --do-not-de-elevate --flag-switches-begin --flag-switches-en (the data entry has 107 more characters).
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Policies\Explorer: [] 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{43F137B0-8F4D-463B-AB83-ADEAD4F15096}] -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\83.0.478.37\Installer\setup.exe [2020-05-21] (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\Users\marrk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sync.lnk [2020-05-25]
ShortcutTarget: Sync.lnk -> C:\Users\marrk\AppData\Local\Programs\Sync\sync-taskbar.exe (Sync.com Inc. -> Sync.com Inc.)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0007AD0C-21FC-45BD-AFBB-D7F56269E518} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\Explorer.exe /NOUACCHECK
Task: {07FE00D6-1977-4704-9CC7-F850FFAEFDE7} - System32\Tasks\WD Discovery Service Task marrk => C:\Program Files (x86)\Western Digital\Discovery\Current\Service\WDDiscoveryService.exe [75504 2020-03-11] (Western Digital Technologies, Inc. -> )
Task: {131FF3B0-39C5-4482-9994-939EDEC601A4} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {132063C5-D740-4E3E-9C6E-12DE3D4F4B7F} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1833F59B-4B6D-45F0-80F5-37A90DF59447} - System32\Tasks\Microsoft\Windows\Conexant\SA2 => C:\Program Files\CONEXANT\SAII\SACpl.exe [1832280 2017-06-07] (Conexant Systems, Inc. -> Conexant Systems, Inc.)
Task: {1CBE03BC-8DF3-4034-A6A1-8E1E09B6D0D8} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23772552 2020-05-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {28B26C8C-4A9D-4EB1-844A-1A1FD5640C9F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6122400 2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {2EB22D7B-DBBC-414B-83C2-3A8ECD5167D0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6122400 2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {2F246473-EF7F-4848-A0D4-FC69E703EEBB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3D1CBF6D-4F38-4301-962D-1BF6C7204466} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3293168 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {472892FF-A37D-4E40-BE23-0818C9D5AFE7} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
Task: {4AEBA09C-8A95-4320-B874-9496E791650F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4B700967-25CC-48F6-9BE7-0A7691BA85AE} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {587E40F6-191E-45C0-ACB8-24037D8AF725} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23772552 2020-05-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {5F1F632C-0F40-404E-8797-F2761446251E} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223120 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {68B111A0-DC9C-4E00-A7F3-77C6B9427391} - System32\Tasks\WD Device Agent Task marrk => C:\Program Files (x86)\Western Digital\Discovery\Current\WD Device Agent.exe [720624 2020-03-11] (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.)
Task: {6AAEA962-251E-4DBE-879A-14D598760CBE} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6CEFDB37-7D87-4488-A509-1E31DD6F8133} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-02-09] (Dropbox, Inc -> Dropbox, Inc.)
Task: {6F12EF79-E905-4CC3-BA73-ADF96A1B22EA} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {72D47ECB-91BE-49B2-AD19-031DBE57B1A9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {83562D01-C11B-431B-B8EC-052160A8B807} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171336 2020-05-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {8A6AF110-12CC-4DE9-897F-B19369F2BB8D} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {8DE0450F-7DAB-4505-873D-5E6F36174713} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {8FC990A1-FD77-449C-A949-B757BC6FAC05} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
Task: {91083D09-8C0F-4721-9D85-46BA63DDDDA1} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {974078D1-D1DC-4A9F-80C5-2C3F5928F8EB} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {996EC891-8B78-4A52-A042-2D9D09466B7D} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646456 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9A31C86D-38A2-4C12-ABFF-56461BFC872C} - System32\Tasks\Microsoft\Windows\Conexant\AFA => C:\Program Files\CONEXANT\cAudioFilterAgent\SACpl.exe [1823232 2016-07-05] (Conexant Systems, Inc.) [File not signed]
Task: {9D0F9550-4548-425E-8CED-87DE1171A211} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A7D14DC3-0690-4DE4-8EF0-B28DF55099AE} - System32\Tasks\update-S-1-5-21-706726062-1735015354-195232100-1001 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {A89B40EC-664B-44A9-9ADC-30EC024AB3E2} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {AABB571E-DCB6-472D-AC86-5435EB3F6BDD} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {C2FBBE04-EB2B-4E87-B7C3-1E663D3E4217} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [64920 2020-02-19] (Microsoft Corporation -> Microsoft)
Task: {C40C1950-BF0F-4CA1-9B99-69E1189BDBB5} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171336 2020-05-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {D15E18F4-E9C0-47AA-B0E9-7FDBD8DD9AD2} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D21922C0-B5FA-4612-9E50-39DDC4E53937} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE5C3762-772E-4714-B8AE-E58B245D6BD9} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2024320 2020-05-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {F07767A7-3814-4AFB-9BD4-41827D72E5AC} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-02-09] (Dropbox, Inc -> Dropbox, Inc.)
Task: {F35AF729-BE2A-4059-94B9-A8B7EB1B31BC} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F79E45B3-62A1-4765-A645-CF95790270C8} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223120 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\update-S-1-5-21-706726062-1735015354-195232100-1001.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\WINDOWS\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 200.30.192.14 190.160.0.13 190.160.0.15
Tcpip\..\Interfaces\{692f3063-7a23-4b9b-a8f7-45815747023e}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{ad6170be-df3d-4ee0-a7cb-d75912fd3303}: [DhcpNameServer] 200.30.192.14 190.160.0.13 190.160.0.15

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-02-24] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-02-24] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-02] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-02-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-02-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-02-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.9.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)

Chrome: 
=======
CHR Profile: C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default [2020-05-25]
CHR HomePage: Default -> hxxp://www.google.cl/
CHR StartupUrls: Default -> "hxxp://www.google.cl/"
CHR Extension: (Presentaciones) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-02-08]
CHR Extension: (Safe Torrent Scanner) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2020-02-09]
CHR Extension: (Just Black) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2020-02-08]
CHR Extension: (Documentos) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2020-02-08]
CHR Extension: (Google Drive) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-02-08]
CHR Extension: (YouTube) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-02-08]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-02-08]
CHR Extension: (User-Agent Switcher for Chrome) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\djflhoibgkdhkhhcedjiklpkjnoahfmg [2020-02-08]
CHR Extension: (MozBar) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\eakacpaijcpapndcfffdgphdiccmpknp [2020-02-13]
CHR Extension: (Hojas de cálculo) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-02-08]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-02-08]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-02-08]
CHR Extension: (Click&Clean App) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdabfienifkbhoihedcgeogidfmibmhp [2020-02-08]
CHR Extension: (Gmail) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-02-08]
CHR Extension: (Chrome Media Router) - C:\Users\marrk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-02-08]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [820280 2020-03-16] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10612592 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-02-09] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-02-09] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-05-12] (Dropbox, Inc -> Dropbox, Inc.)
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223120 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223120 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [941368 2020-03-10] (Intel(R) Software Development Products -> )
R2 igccservice; C:\WINDOWS\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_577475639d32bfed\OneApp.IGCC.WinService.exe [28112 2020-03-24] (Intel(R) pGFX 2020 -> )
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-03-12] (Malwarebytes Inc -> Malwarebytes)
S3 MicrosoftEdgeBetaElevationService; C:\Program Files (x86)\Microsoft\Edge Beta\Application\83.0.478.37\elevation_service.exe [1507224 2020-05-20] (Microsoft Corporation -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\System32\MixedRealityRuntime.dll [139952 2020-04-28] (Microsoft Windows -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll [105840 2020-04-28] (Microsoft Windows -> Microsoft Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
R2 SAService; C:\WINDOWS\system32\SAsrv.exe [416576 2016-10-27] (Conexant Systems, Inc. -> Conexant Systems, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5930136 2020-04-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [208696 2020-03-10] (Intel(R) Software Development Products -> )
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13255184 2020-05-19] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [941368 2020-03-10] (Intel(R) Software Development Products -> )
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-05-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-05-05] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3848288 2018-04-17] (Intel Corporation -> Intel® Corporation)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_036f20146ac187ce\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_036f20146ac187ce\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20640 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R3 AsusPTPDrv; C:\WINDOWS\System32\drivers\AsusPTPFilter.sys [108504 2019-04-24] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
S3 bertreader; C:\WINDOWS\System32\drivers\bertreader.sys [40320 2020-03-10] (Intel Corporation -> Intel Corporation)
R3 dptf_acpi; C:\WINDOWS\System32\DriverStore\FileRepository\dptf_acpi.inf_amd64_5989fd2721678bab\dptf_acpi.sys [77192 2020-03-26] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_4a3ae74cfa6c37d6\dptf_cpu.sys [74120 2020-03-26] (Intel Corporation -> Intel Corporation)
R3 esif_lf; C:\WINDOWS\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_4a3ae74cfa6c37d6\esif_lf.sys [408456 2020-03-26] (Intel Corporation -> Intel Corporation)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32680 2019-08-07] (ASUSTek Computer Inc. -> ASUS)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-03-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R1 MpKslDrv; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{C3A8F943-3375-46F1-9A0D-C51A07457FD0}\MpKslDrv.sys [43232 2020-05-26] (Microsoft Windows -> Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_036f20146ac187ce\nvlddmkm.sys [23446760 2020-04-11] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2020-03-31] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-03-11] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [954368 2017-04-27] (Realtek Semiconductor Corp. -> Realtek )
R3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [41816 2020-03-10] (Intel Corporation -> )
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [37360 2019-04-23] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [44976 2020-01-15] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [24576 2020-02-09] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-05-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [394680 2020-05-05] (Microsoft Windows -> Microsoft Corporation)
R1 wdfsconnect2017; C:\WINDOWS\system32\drivers\wdfsconnect2017.sys [468112 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64944 2020-05-05] (Microsoft Windows -> Microsoft Corporation)
R3 wdvpnpbus; C:\WINDOWS\System32\drivers\wdvpnpbus.sys [20624 2017-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies, Inc.)
S3 cpuz148; \??\C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [X]
U4 npcap_wifi; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-05-26 12:51 - 2020-05-26 12:52 - 000035452 _____ C:\Users\marrk\Desktop\FRST.txt
2020-05-26 12:50 - 2020-05-26 12:51 - 000000000 ____D C:\FRST
2020-05-26 12:50 - 2020-05-26 12:50 - 002286592 _____ (Farbar) C:\Users\marrk\Desktop\FRST64.exe
2020-05-26 11:55 - 2020-05-26 11:55 - 000000299 _____ C:\DelFix.txt
2020-05-25 22:58 - 2020-05-25 22:58 - 000000769 _____ C:\Users\marrk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-05-25 22:58 - 2020-05-25 22:58 - 000000000 ____D C:\Users\marrk\AppData\Local\ESET
2020-05-25 22:19 - 2020-05-25 22:19 - 000098058 _____ C:\Users\marrk\Downloads\Licencia AutoCAD 20181.pdf
2020-05-25 22:07 - 2020-05-25 22:07 - 000098053 _____ C:\Users\marrk\Downloads\Licencia AutoCAD 2018.pdf
2020-05-25 22:05 - 2020-05-25 22:05 - 000000000 ____D C:\cygwin
2020-05-25 21:45 - 2020-05-25 21:45 - 000000000 ____D C:\WINDOWS\Panther
2020-05-25 17:55 - 2020-05-04 00:40 - 000061400 ____N C:\Users\marrk\Downloads\BebasNeue-Regular.ttf
2020-05-25 17:41 - 2017-08-14 03:15 - 049101887 _____ C:\Users\marrk\Downloads\Help.mp4
2020-05-25 17:41 - 2017-08-13 12:45 - 000000116 _____ C:\Users\marrk\Downloads\Links.txt
2020-05-25 17:41 - 2017-08-13 11:53 - 000000000 ____D C:\Users\marrk\Downloads\(Footage)
2020-05-25 17:15 - 2020-05-25 17:15 - 000001024 _____ C:\.rnd
2020-05-25 17:15 - 2020-05-25 17:15 - 000000000 ____D C:\ProgramData\Paessler
2020-05-25 17:14 - 2020-05-25 21:24 - 000000000 ____D C:\Program Files\Npcap
2020-05-25 17:14 - 2020-05-25 17:14 - 000000000 ____D C:\Users\marrk\AppData\Local\pip
2020-05-25 17:12 - 2020-05-25 17:29 - 000000000 ____D C:\Program Files (x86)\PRTG Network Monitor
2020-05-25 17:11 - 2020-05-25 17:11 - 000000000 ____D C:\ProgramData\TEMP
2020-05-25 16:51 - 2020-05-25 16:51 - 000000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2020-05-25 16:51 - 2020-05-25 16:51 - 000000000 ____D C:\WINDOWS\system32\msmq
2020-05-25 16:51 - 2020-05-25 16:51 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2020-05-25 16:50 - 2020-05-25 16:53 - 000000000 ____D C:\ProgramData\SolarWinds
2020-05-24 03:00 - 2020-05-24 03:00 - 000001130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Pro 2020.lnk
2020-05-24 01:58 - 2020-05-24 01:58 - 000213524 _____ C:\Users\marrk\Downloads\A Guide For Making 6-converti.pdf
2020-05-23 17:41 - 2020-05-23 17:41 - 000030076 _____ C:\Users\marrk\Downloads\WhatsApp Image 2020-05-23 at 17.39.56.jpeg
2020-05-22 17:07 - 2020-05-22 17:07 - 000138043 _____ C:\Users\marrk\Downloads\Firma chica.psd
2020-05-22 16:50 - 2020-05-22 16:50 - 000142747 _____ C:\Users\marrk\Downloads\Firma grande.psd
2020-05-22 14:22 - 2020-05-22 14:22 - 000001142 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Media Encoder 2020.lnk
2020-05-22 14:09 - 2020-05-22 14:09 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2020.lnk
2020-05-22 01:58 - 2020-05-22 01:58 - 000000000 ____D C:\Users\marrk\AppData\Local\Blizzard Entertainment
2020-05-22 01:58 - 2020-05-22 01:58 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2020-05-22 01:54 - 2020-05-22 01:54 - 000000000 ____D C:\Users\marrk\Downloads\Diablo II Psicosis Games
2020-05-20 21:13 - 2020-05-20 21:13 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 022638592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 019851264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 018029056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 009929528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 009339392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007902912 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007822888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007297536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007267840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 007011840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006710272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006525936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006435328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006291456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006232568 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006168576 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 005945856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 005340568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 005280192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 005111296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 005098352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 004612608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003986944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003807232 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003727360 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003655680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003581752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 003513856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 002854400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 002760704 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-05-20 21:13 - 2020-05-20 21:13 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-05-20 21:13 - 2020-05-20 21:13 - 002736640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 002576896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002504440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002465792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002354688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002256384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002073176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002072576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 002060800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001990576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001975808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001952872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001825280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001819648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001786880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001745208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001737216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001665720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001654952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001646552 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001637376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001556200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 001536512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001525760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001510912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001500672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001498624 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001492480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001486336 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001461760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001428480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001417760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001414144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001385176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001373184 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001370112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001346048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001344000 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001336832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001333248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001306424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001306112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001288648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001270784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrSvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSave.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001245696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001222656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001214264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001213440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001184256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001182208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001158144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001150784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001132544 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001125376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001099600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001098752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001085752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 001072128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001059328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001053696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001048480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001027816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001011712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001007928 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000994304 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000957056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000943640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000938496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000916768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000915456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000911872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000902656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000896000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000895080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000894016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000891392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000888352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000879064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000859944 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmIndexer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000852992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000847872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000843576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000819696 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000792808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000781312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000778552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000777840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000768000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000759808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000752584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000747832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000742200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000738304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000716800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000716312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000706544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000693672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000685368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000683288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000672944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmIndexer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000655360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000650240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000643584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000634680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-05-20 21:13 - 2020-05-20 21:13 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000628024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000594472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000581544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.applicationmodel.datatransfer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000564480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000553664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000547992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000540200 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000540160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000539184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000524208 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000494592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-05-20 21:13 - 2020-05-20 21:13 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000460200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000451584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneOm.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000441856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000441584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000410608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000405424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000399672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\umrdp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000390968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000380632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\system32\PickerPlatform.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000345016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneOm.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000339824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000333128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000318680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000311096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000310928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000301064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpendp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000299064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TaskApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposerFramework.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000273744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbroker.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000273208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PickerPlatform.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000266552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000262848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpendp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000260328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConsoleLogon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000246584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchangeHost.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000245336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000238904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Workplace.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-05-20 21:13 - 2020-05-20 21:13 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000221496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtcModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\tspubwmi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\useractivitybroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SwitcherDataModel.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000197432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-05-20 21:13 - 2020-05-20 21:13 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinput.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUxClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Management.Workplace.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000165176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Devices.Sensors.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\useractivitybroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoipRT.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\socialapis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Compression.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Haptics.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000132712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredDialogBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\CaptureService.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeopleAPIs.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VoipRT.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000109056 _____ C:\WINDOWS\system32\RDVGHelper.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\socialapis.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticInvoker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000099104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000090936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.Preview.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000088280 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsign.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PeopleAPIs.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbussdapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRBroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSSessionUX.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DiagnosticInvoker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbussdapi.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWbPrxy.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Printers.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ffbroker.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSa.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsUsbGDCoInstaller.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSa.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\TsUsbGD.sys
2020-05-20 21:13 - 2020-05-20 21:13 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveTask.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSaProxy.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSaProxy.exe
2020-05-20 21:13 - 2020-05-20 21:13 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-05-20 21:13 - 2020-05-20 21:13 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-05-19 01:08 - 2020-05-19 01:08 - 000006459 _____ C:\Users\marrk\Downloads\mi9t_k20.xml
2020-05-18 19:50 - 2020-05-18 19:50 - 007248897 _____ C:\Users\marrk\Downloads\receta.psd
2020-05-17 16:24 - 2020-05-17 16:24 - 000120712 _____ C:\Users\marrk\Downloads\5924_http(s).txt
2020-05-17 14:53 - 2020-05-17 14:53 - 000153007 _____ C:\Users\marrk\Downloads\socks4.txt
2020-05-17 14:48 - 2020-05-17 14:48 - 000007899 _____ C:\Users\marrk\Downloads\adobe.com.anom
2020-05-17 05:11 - 2020-05-17 05:11 - 000000000 ____D C:\Users\marrk\AppData\Local\AAA_Internet_Publishing_I
2020-05-17 05:09 - 2020-05-17 05:09 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_WtfEngineDrv_01009.Wdf
2020-05-17 05:08 - 2020-05-17 05:08 - 046255560 _____ ( ) C:\Users\marrk\Downloads\wtfastsetup.4.15.1.1897.exe
2020-05-17 02:01 - 2020-05-17 02:01 - 000000915 _____ C:\Users\marrk\Desktop\DarkRO - Acceso directo.lnk
2020-05-17 01:56 - 2020-05-17 04:20 - 000000600 _____ C:\Users\marrk\AppData\Local\PUTTY.RND
2020-05-17 01:56 - 2017-07-14 22:28 - 000450112 _____ (Network Tunnel Lab) C:\WINDOWS\SysWOW64\networkdlllsp.dll
2020-05-17 01:51 - 2020-05-17 01:51 - 000000000 ____D C:\Users\marrk\Downloads\Pingzapper
2020-05-16 23:42 - 2020-05-16 23:42 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000001-000000.txt
2020-05-16 21:45 - 2020-05-16 21:58 - 000020575 _____ C:\Users\marrk\functions.php
2020-05-16 21:31 - 2020-05-16 21:37 - 1913455385 _____ C:\Users\marrk\Downloads\backup-5.16.2020_21-24-05_stratusc.tar.gz
2020-05-16 21:21 - 2020-05-16 21:21 - 003705762 _____ C:\Users\marrk\Downloads\stratusc_wp920 (1).sql.gz
2020-05-16 19:24 - 2020-05-16 19:24 - 003715952 _____ C:\Users\marrk\Downloads\stratusc_wp920.sql.gz
2020-05-16 16:52 - 2020-05-16 16:53 - 000000000 ____D C:\Users\marrk\mpc-massive
2020-05-16 16:51 - 2020-05-16 16:51 - 000000585 _____ C:\Users\marrk\php.ini
2020-05-16 16:50 - 2020-05-16 21:43 - 000012000 _____ C:\Users\marrk\.htaccess
2020-05-16 16:16 - 2020-05-16 16:17 - 000000000 ____D C:\Users\marrk\wpforms
2020-05-16 16:11 - 2020-05-16 16:15 - 823146215 _____ C:\Users\marrk\Downloads\stratus.cl-20200323-152855-pdc5hg.wpress
2020-05-16 14:03 - 2020-05-16 14:04 - 008148680 _____ (Tim Kosse) C:\Users\marrk\Downloads\FileZilla_3.48.0_win64-setup.exe
2020-05-16 06:50 - 2020-05-16 06:52 - 021379325 _____ C:\Users\marrk\Downloads\VID_20191127_020923_255.mp4
2020-05-15 07:12 - 2020-05-15 07:12 - 000000000 ____D C:\Program Files\Common Files\Intel
2020-05-15 07:03 - 2017-04-27 21:38 - 000122880 _____ (Realtek Semiconductor Corporation) C:\WINDOWS\system32\RtNicProp64.dll
2020-05-15 06:44 - 2020-05-15 06:44 - 000000000 ____D C:\Program Files\DIFX
2020-05-15 06:42 - 2020-05-15 06:42 - 000000000 ____D C:\3DP
2020-05-15 06:30 - 2020-05-15 06:30 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-05-15 06:27 - 2020-05-15 06:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-05-15 06:13 - 2020-05-15 06:13 - 000000000 ___HD C:\$SysReset
2020-05-14 22:32 - 2020-05-18 23:18 - 000000000 ____D C:\Users\marrk\Downloads\rafa
2020-05-14 19:53 - 2020-05-14 19:53 - 000000000 ____D C:\Program Files\Epic Games
2020-05-14 19:44 - 2020-05-15 05:31 - 000000000 ____D C:\Users\marrk\AppData\Local\EpicGamesLauncher
2020-05-14 19:44 - 2020-05-14 19:50 - 000000000 ____D C:\ProgramData\Epic
2020-05-14 19:44 - 2020-05-14 19:44 - 000000000 ____D C:\Users\marrk\AppData\Local\UnrealEngineLauncher
2020-05-14 19:44 - 2020-05-14 19:44 - 000000000 ____D C:\Program Files (x86)\Epic Games
2020-05-14 03:42 - 2020-05-15 05:32 - 000000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
2020-05-14 03:42 - 2020-05-15 05:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2020-05-14 02:02 - 2017-04-27 21:38 - 000954368 _____ (Realtek ) C:\WINDOWS\system32\Drivers\rt640x64.sys
2020-05-14 01:37 - 2020-05-14 01:37 - 000000000 _____ C:\Users\marrk\Documents\Plugins adobe programas.txt
2020-05-12 08:18 - 2020-05-12 08:18 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-05-12 08:18 - 2020-05-12 08:18 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-05-12 08:18 - 2020-05-12 08:18 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-05-12 08:18 - 2020-05-12 08:18 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-05-08 14:29 - 2020-05-21 14:41 - 000000000 ____D C:\Users\marrk\Downloads\tokenDarkRO
2020-05-07 20:09 - 2020-05-07 20:09 - 000001435 _____ C:\WINDOWS\system32\default_error_stack-000000-000000.txt
2020-05-07 19:36 - 2010-02-04 10:01 - 000530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2020-05-07 19:36 - 2010-02-04 10:01 - 000022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2020-05-07 19:36 - 2009-09-04 17:44 - 000517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2020-05-07 19:36 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2020-05-07 19:36 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2020-05-07 19:36 - 2009-09-04 17:44 - 000176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2020-05-07 19:36 - 2009-09-04 17:44 - 000073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2020-05-07 19:36 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 005554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 002582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 002475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 000523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 000285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2020-05-07 19:36 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2020-05-07 19:36 - 2009-03-16 14:18 - 000521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2020-05-07 19:36 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2020-05-07 19:36 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2020-05-07 19:36 - 2009-03-16 14:18 - 000174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2020-05-07 19:36 - 2009-03-16 14:18 - 000024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2020-05-07 19:36 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2020-05-07 19:36 - 2009-03-09 15:27 - 005425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2020-05-07 19:36 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2020-05-07 19:36 - 2009-03-09 15:27 - 002430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2020-05-07 19:36 - 2009-03-09 15:27 - 001846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2020-05-07 19:36 - 2009-03-09 15:27 - 000520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2020-05-07 19:36 - 2009-03-09 15:27 - 000453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2020-05-07 19:36 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2020-05-07 19:36 - 2008-10-15 06:22 - 005631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2020-05-07 19:36 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2020-05-07 19:36 - 2008-10-15 06:22 - 002605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2020-05-07 19:36 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2020-05-07 19:36 - 2008-10-15 06:22 - 000519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2020-05-07 19:36 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2020-05-07 19:36 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2020-05-07 19:36 - 2008-07-31 10:41 - 000177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2020-05-07 19:36 - 2008-07-31 10:41 - 000072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2020-05-07 19:36 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2020-05-07 19:36 - 2008-07-31 10:40 - 000513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2020-05-07 19:36 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2020-05-07 19:35 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2020-05-07 19:35 - 2008-07-10 11:00 - 004992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2020-05-07 19:35 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2020-05-07 19:35 - 2008-07-10 11:00 - 001942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2020-05-07 19:35 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2020-05-07 19:35 - 2008-07-10 11:00 - 000540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2020-05-07 19:35 - 2008-05-30 14:19 - 000511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2020-05-07 19:35 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2020-05-07 19:35 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2020-05-07 19:35 - 2008-05-30 14:18 - 000177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2020-05-07 19:35 - 2008-05-30 14:17 - 000068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2020-05-07 19:35 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2020-05-07 19:35 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2020-05-07 19:35 - 2008-05-30 14:16 - 000028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2020-05-07 19:35 - 2008-05-30 14:11 - 004991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2020-05-07 19:35 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2020-05-07 19:35 - 2008-05-30 14:11 - 001941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2020-05-07 19:35 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2020-05-07 19:35 - 2008-05-30 14:11 - 000540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2020-05-07 19:35 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2020-05-07 19:35 - 2008-03-05 16:04 - 000489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2020-05-07 19:35 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2020-05-07 19:35 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2020-05-07 19:35 - 2008-03-05 16:03 - 000177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2020-05-07 19:35 - 2008-03-05 16:00 - 000028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2020-05-07 19:35 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2020-05-07 19:35 - 2008-03-05 15:56 - 004910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2020-05-07 19:35 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2020-05-07 19:35 - 2008-03-05 15:56 - 001860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2020-05-07 19:35 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2020-05-07 19:35 - 2008-02-05 23:07 - 000529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2020-05-07 19:35 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2020-05-07 19:35 - 2007-10-22 03:40 - 000411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2020-05-07 19:35 - 2007-10-22 03:39 - 000267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2020-05-07 19:35 - 2007-10-22 03:37 - 000021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2020-05-07 19:35 - 2007-10-22 03:37 - 000017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2020-05-07 19:35 - 2007-10-12 15:14 - 005081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2020-05-07 19:35 - 2007-10-12 15:14 - 003734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2020-05-07 19:35 - 2007-10-12 15:14 - 002006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2020-05-07 19:35 - 2007-10-12 15:14 - 001374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2020-05-07 19:35 - 2007-10-02 09:56 - 000508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2020-05-07 19:35 - 2007-10-02 09:56 - 000444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2020-05-07 19:35 - 2007-07-20 00:57 - 000411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2020-05-07 19:35 - 2007-07-20 00:57 - 000267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2020-05-07 19:35 - 2007-07-19 18:14 - 005073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2020-05-07 19:35 - 2007-07-19 18:14 - 003727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2020-05-07 19:35 - 2007-07-19 18:14 - 001985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2020-05-07 19:35 - 2007-07-19 18:14 - 001358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2020-05-07 19:35 - 2007-07-19 18:14 - 000508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2020-05-07 19:35 - 2007-07-19 18:14 - 000444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2020-05-07 19:35 - 2007-06-20 20:49 - 000409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2020-05-07 19:35 - 2007-06-20 20:46 - 000266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2020-05-07 19:35 - 2007-05-16 16:45 - 001401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2020-05-07 19:35 - 2007-05-16 16:45 - 001124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2020-05-07 19:35 - 2007-05-16 16:45 - 000506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2020-05-07 19:35 - 2007-05-16 16:45 - 000443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2020-05-07 19:34 - 2007-05-16 16:45 - 004496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2020-05-07 19:34 - 2007-05-16 16:45 - 003497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2020-05-07 19:34 - 2007-04-04 18:55 - 000403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2020-05-07 19:34 - 2007-04-04 18:55 - 000261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2020-05-07 19:34 - 2007-04-04 18:54 - 000107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2020-05-07 19:34 - 2007-04-04 18:53 - 000081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2020-05-07 19:34 - 2007-03-15 16:57 - 000506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2020-05-07 19:34 - 2007-03-15 16:57 - 000443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2020-05-07 19:34 - 2007-03-12 16:42 - 004494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2020-05-07 19:34 - 2007-03-12 16:42 - 003495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2020-05-07 19:34 - 2007-03-12 16:42 - 001400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2020-05-07 19:34 - 2007-03-12 16:42 - 001123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2020-05-07 19:34 - 2007-03-05 12:42 - 000017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2020-05-07 19:34 - 2007-03-05 12:42 - 000015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2020-05-07 19:34 - 2007-01-24 15:27 - 000393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2020-05-07 19:34 - 2007-01-24 15:27 - 000255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2020-05-07 19:34 - 2006-12-08 12:02 - 000251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2020-05-07 19:34 - 2006-12-08 12:00 - 000390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2020-05-07 19:34 - 2006-11-29 13:06 - 004398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2020-05-07 19:34 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2020-05-07 19:34 - 2006-11-29 13:06 - 000469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2020-05-07 19:34 - 2006-11-29 13:06 - 000440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2020-05-07 19:34 - 2006-09-28 16:05 - 003977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2020-05-07 19:34 - 2006-09-28 16:05 - 002414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2020-05-07 19:34 - 2006-09-28 16:05 - 000237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2020-05-07 19:34 - 2006-09-28 16:04 - 000364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2020-05-07 19:34 - 2006-07-28 09:31 - 000083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2020-05-07 19:34 - 2006-07-28 09:30 - 000363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2020-05-07 19:34 - 2006-07-28 09:30 - 000236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2020-05-07 19:34 - 2006-07-28 09:30 - 000062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2020-05-07 19:34 - 2006-05-31 07:24 - 000230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2020-05-07 19:34 - 2006-05-31 07:22 - 000354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2020-05-07 19:33 - 2006-02-03 08:43 - 003830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2020-05-07 19:33 - 2006-02-03 08:43 - 002332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2020-05-07 19:33 - 2006-02-03 08:42 - 000355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2020-05-07 19:33 - 2006-02-03 08:42 - 000230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2020-05-07 19:33 - 2005-12-05 18:09 - 003815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2020-05-07 19:33 - 2005-12-05 18:09 - 002323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2020-05-07 19:33 - 2005-07-22 19:59 - 003807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2020-05-07 19:33 - 2005-07-22 19:59 - 002319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2020-05-07 19:33 - 2005-05-26 15:34 - 003767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2020-05-07 19:33 - 2005-05-26 15:34 - 002297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2020-05-07 19:33 - 2005-03-18 17:19 - 003823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2020-05-07 19:33 - 2005-03-18 17:19 - 002337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2020-05-07 19:33 - 2005-02-05 19:45 - 003544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2020-05-07 19:33 - 2005-02-05 19:45 - 002222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2020-05-06 02:46 - 2020-05-15 05:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FonePaw
2020-05-06 02:46 - 2020-05-06 03:24 - 000000000 ____D C:\Users\marrk\AppData\Roaming\Apple Computer
2020-05-06 02:46 - 2020-05-06 02:46 - 000000000 ____D C:\Users\marrk\AppData\Local\FonePaw
2020-05-06 02:45 - 2020-05-15 05:13 - 000000000 ____D C:\Program Files (x86)\FonePaw
2020-05-06 02:45 - 2020-05-06 02:45 - 000000000 ____D C:\ProgramData\FonePaw
2020-05-06 02:41 - 2020-05-06 02:41 - 000000000 ____D C:\ProgramData\Apple Computer
2020-05-06 02:41 - 2020-05-06 02:41 - 000000000 ____D C:\ProgramData\Apple
2020-05-03 19:45 - 2020-05-24 22:11 - 000000000 ____D C:\Users\marrk\AppData\Roaming\obs-studio
2020-05-03 19:44 - 2020-05-03 19:44 - 000000000 ____D C:\ProgramData\obs-studio-hook
2020-05-03 19:44 - 2020-05-03 19:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2020-05-03 19:44 - 2020-05-03 19:44 - 000000000 ____D C:\Program Files\obs-studio
2020-04-28 20:48 - 2020-04-28 20:48 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 005757872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 004858368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 003822080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 002259664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 002190648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001719336 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001686016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001616912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001559040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pla.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pla.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001497416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001386296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001151824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 001047568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000959800 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000944640 _____ (Microsoft Corporation) C:\WINDOWS\system32\assignedaccessmanagersvc.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000827192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000816952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000666424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000649016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000592944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000568136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000502784 _____ C:\WINDOWS\system32\AssignedAccessCsp.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000501200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000494904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000466344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000396088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scesrv.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000325432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000259384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi32.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000231224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000230416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000181560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVDllSurrogate.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000172856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVNice.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000139952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityRuntime.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwclientres.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000105840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000037688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000022032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScriptRunner.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwstreamingux.dll
2020-04-28 20:48 - 2020-04-28 20:48 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\plasrv.exe
2020-04-28 20:48 - 2020-04-28 20:48 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 017791488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 014819328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 007257816 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 004624880 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 004565456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 004005376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 003974376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 003747328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 003371416 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 002774088 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 002769000 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 002150232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 002087168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001999968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001943040 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001934824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001406464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000999616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000979264 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000945192 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000891544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000847168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wdf01000.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000801832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000776792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000683848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000676072 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000673296 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000637480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000600064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000580608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000543824 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\scesrv.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000375520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000152416 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000147776 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadWamExtension.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000142760 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000124504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadWamExtension.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000107616 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000069704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000060432 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000058696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdfLdr.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000050560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-28 20:47 - 2020-04-28 20:47 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-28 20:47 - 2020-04-28 20:47 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-04-28 20:47 - 2020-04-28 20:47 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-28 20:46 - 2020-04-28 20:46 - 000306496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2020-04-28 20:46 - 2020-04-28 20:46 - 000250696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-04-28 20:46 - 2020-04-28 20:46 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2020-04-28 01:03 - 2020-04-28 01:03 - 000000000 ____D C:\Users\marrk\AppData\Local\†††__††††’Ž
2020-04-28 01:02 - 2020-04-28 01:03 - 000000000 ____D C:\ProgramData\Isolated Storage
2020-04-27 23:37 - 2020-04-27 23:37 - 000002493 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Illustrator 2020.lnk
2020-04-27 16:07 - 2020-05-15 05:32 - 000000000 ____D C:\Users\marrk\AppData\Roaming\GRF Editor
2020-04-27 16:07 - 2020-04-27 16:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GRF Editor
2020-04-27 16:07 - 2020-04-27 16:07 - 000000000 ____D C:\Program Files (x86)\GRF Editor

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-05-26 12:45 - 2020-02-08 21:48 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-26 12:43 - 2020-02-10 19:57 - 000000000 ____D C:\Users\marrk\AppData\Local\Sync.Logs
2020-05-26 12:42 - 2020-02-09 01:52 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-26 11:52 - 2019-03-19 00:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-26 08:51 - 2020-02-15 12:24 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-05-25 23:38 - 2020-02-09 23:22 - 000000000 ____D C:\Users\marrk\AppData\Local\CrashDumps
2020-05-25 22:31 - 2020-02-10 20:39 - 000000000 ___RD C:\Users\marrk\Sync
2020-05-25 22:31 - 2020-02-09 01:53 - 000000000 ____D C:\Users\marrk
2020-05-25 22:29 - 2020-02-10 21:52 - 000000000 ___RD C:\Users\marrk\Creative Cloud Files
2020-05-25 22:29 - 2020-02-09 22:56 - 000000000 ____D C:\Users\marrk\AppData\Local\Adobe
2020-05-25 22:28 - 2020-02-09 01:58 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-25 22:28 - 2020-02-08 21:38 - 000000000 __SHD C:\Users\marrk\IntelGraphicsProfiles
2020-05-25 22:28 - 2020-02-08 21:38 - 000000000 ____D C:\Intel
2020-05-25 22:27 - 2020-02-14 22:09 - 000000000 ____D C:\ProgramData\ASUS
2020-05-25 22:27 - 2020-02-14 21:50 - 000000000 ____D C:\Program Files (x86)\ASUS
2020-05-25 22:27 - 2020-02-09 02:35 - 000017569 _____ C:\ProgramData\NVDisplay.ContainerLocalSystem.log_backup1
2020-05-25 22:27 - 2020-02-09 02:35 - 000011382 _____ C:\ProgramData\DisplaySessionContainer1.log_backup1
2020-05-25 22:27 - 2020-02-09 02:35 - 000008589 _____ C:\ProgramData\NVDisplayContainerWatchdog.log_backup1
2020-05-25 22:27 - 2020-02-09 02:35 - 000001206 _____ C:\ProgramData\NvcDispCorePlugin.log_backup1
2020-05-25 22:27 - 2019-03-19 00:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-25 21:59 - 2020-02-08 21:35 - 000000000 ____D C:\Users\marrk\AppData\Local\Packages
2020-05-25 21:59 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-25 21:52 - 2020-03-12 14:21 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-05-25 21:52 - 2019-03-19 00:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-25 21:51 - 2019-03-19 00:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-25 21:46 - 2020-02-09 02:35 - 000000000 ____D C:\Users\marrk\AppData\Local\D3DSCache
2020-05-25 21:28 - 2020-02-10 12:44 - 000000000 ____D C:\Users\marrk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-05-25 21:27 - 2020-02-09 19:51 - 000000000 ____D C:\Program Files (x86)\Steam
2020-05-25 21:18 - 2020-02-15 12:24 - 000000000 ____D C:\Users\marrk\AppData\Roaming\TeamViewer
2020-05-25 21:15 - 2020-03-12 14:21 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-05-25 21:15 - 2020-03-12 14:21 - 000000863 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-05-25 21:15 - 2020-03-12 14:21 - 000000000 ____D C:\Program Files\CCleaner
2020-05-25 21:08 - 2020-02-08 21:35 - 000000000 ____D C:\Users\marrk\AppData\Roaming\Adobe
2020-05-25 21:00 - 2020-02-10 22:02 - 000000000 ____D C:\Users\Public\Documents\Adobe
2020-05-25 21:00 - 2020-02-10 22:02 - 000000000 ____D C:\ProgramData\Documents\Adobe
2020-05-25 20:51 - 2020-02-10 21:46 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-25 20:51 - 2020-02-10 21:46 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-05-25 20:46 - 2020-02-11 11:20 - 000000000 ____D C:\Cache
2020-05-25 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-05-25 16:51 - 2019-03-19 01:00 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2020-05-25 16:51 - 2019-03-19 01:00 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2020-05-25 16:51 - 2019-03-19 01:00 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2020-05-25 16:51 - 2019-03-19 01:00 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2020-05-25 16:51 - 2019-03-19 01:00 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2020-05-25 16:51 - 2019-03-19 01:00 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2020-05-25 16:51 - 2019-03-19 01:00 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2020-05-25 16:51 - 2019-03-19 01:00 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2020-05-25 16:51 - 2019-03-19 01:00 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2020-05-25 16:51 - 2019-03-19 01:00 - 000009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2020-05-25 16:51 - 2019-03-19 00:58 - 001401344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2020-05-25 16:51 - 2019-03-19 00:58 - 000783872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2020-05-25 16:51 - 2019-03-19 00:58 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2020-05-25 16:51 - 2019-03-19 00:58 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2020-05-25 16:51 - 2019-03-19 00:58 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2020-05-25 16:51 - 2019-03-19 00:58 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2020-05-25 16:51 - 2019-03-19 00:58 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2020-05-25 16:51 - 2019-03-19 00:58 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2020-05-25 16:51 - 2019-03-19 00:58 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2020-05-25 16:51 - 2019-03-19 00:58 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2020-05-25 16:51 - 2019-03-19 00:58 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2020-05-25 16:51 - 2019-03-19 00:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2020-05-25 16:51 - 2019-03-19 00:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2020-05-25 16:51 - 2019-03-19 00:58 - 000009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2020-05-25 16:51 - 2019-03-19 00:57 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2020-05-25 16:51 - 2019-03-19 00:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-05-25 15:59 - 2020-02-14 11:26 - 000000000 ____D C:\Users\marrk\Documents\Lightshot
2020-05-25 15:35 - 2020-02-09 23:30 - 000791224 _____ C:\WINDOWS\system32\perfh00A.dat
2020-05-25 15:35 - 2020-02-09 23:30 - 000156510 _____ C:\WINDOWS\system32\perfc00A.dat
2020-05-25 15:35 - 2020-02-09 02:02 - 001773366 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-05-24 18:12 - 2020-02-10 10:58 - 000001456 _____ C:\Users\marrk\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2020-05-24 03:00 - 2020-02-10 21:44 - 000000000 ____D C:\Program Files\Adobe
2020-05-23 03:03 - 2020-02-17 13:56 - 000000000 ____D C:\Users\marrk\AppData\Roaming\vlc
2020-05-21 13:57 - 2020-02-09 01:51 - 000473504 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-05-21 13:56 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-05-21 13:56 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-05-21 13:55 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-05-21 13:55 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-05-21 00:19 - 2020-02-15 19:20 - 000002359 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Beta.lnk
2020-05-21 00:19 - 2020-02-15 19:20 - 000002318 _____ C:\Users\Public\Desktop\Microsoft Edge Beta.lnk
2020-05-21 00:19 - 2020-02-15 19:20 - 000002318 _____ C:\ProgramData\Desktop\Microsoft Edge Beta.lnk
2020-05-20 21:27 - 2020-02-09 00:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-05-20 21:17 - 2020-02-09 00:55 - 120636720 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-05-20 21:13 - 2020-02-09 01:56 - 002874880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-05-19 22:36 - 2020-02-19 15:26 - 000000000 ____D C:\Users\marrk\AppData\Roaming\FileZilla
2020-05-19 21:59 - 2020-02-13 10:45 - 000000000 ____D C:\Users\marrk\Downloads\descargas
2020-05-19 02:40 - 2020-02-09 23:28 - 000010368 _____ C:\ProgramData\DisplaySessionContainer2.log_backup1
2020-05-18 13:41 - 2020-02-09 22:58 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-05-17 13:38 - 2020-02-09 15:26 - 000000000 ____D C:\Program Files\Microsoft Office
2020-05-17 05:09 - 2020-02-09 02:35 - 000000000 ____D C:\ProgramData\Package Cache
2020-05-16 23:40 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-05-16 14:04 - 2020-02-19 15:26 - 000000000 ____D C:\Users\marrk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2020-05-16 14:04 - 2020-02-19 15:26 - 000000000 ____D C:\Program Files\FileZilla FTP Client
2020-05-15 07:12 - 2020-02-08 21:38 - 000000000 ____D C:\ProgramData\Intel
2020-05-15 07:11 - 2020-02-09 06:08 - 000000000 ____D C:\Program Files (x86)\Intel
2020-05-15 07:03 - 2020-02-14 21:51 - 000000000 ____D C:\Program Files (x86)\Realtek
2020-05-15 06:27 - 2020-02-09 22:14 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-05-15 05:34 - 2020-02-09 23:29 - 000000000 ____D C:\WINDOWS\SysWOW64\es
2020-05-15 05:34 - 2020-02-09 23:29 - 000000000 ____D C:\WINDOWS\system32\es
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 __SHD C:\WINDOWS\BitLockerDiscoveryVolumeContents
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ___SD C:\WINDOWS\system32\AppV
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Portable Devices
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-05-15 05:34 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2020-05-15 05:34 - 2019-03-19 02:21 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\Nui
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\Nui
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\dsc
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\InstallShield
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\downlevel
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Keywords
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\icsxml
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\downlevel
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\DDFs
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Com
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\L2Schemas
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\IME
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\IdentityCRL
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\DiagTrack
2020-05-15 05:34 - 2019-03-19 00:52 - 000000000 ____D C:\Program Files\Common Files\System
2020-05-15 05:34 - 2019-03-19 00:37 - 000000000 ____D C:\WINDOWS\servicing
2020-05-15 05:32 - 2020-03-11 14:57 - 000000000 ____D C:\Users\marrk\AppData\Roaming\MotionFactory
2020-05-15 05:32 - 2020-02-18 12:18 - 000000000 ____D C:\Users\marrk\Desktop\Motion Factory 2.41 Plugins for After Effects
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\InputMethod
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\IME
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\System
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\schemas
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\Containers
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\Branding
2020-05-15 05:32 - 2019-03-19 00:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-05-15 05:31 - 2020-03-03 22:36 - 000000000 ____D C:\ProgramData\FLEXnet
2020-05-15 05:20 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\registration
2020-05-15 05:13 - 2020-02-09 06:08 - 000000000 ____D C:\Program Files\Intel
2020-05-11 19:56 - 2020-04-08 14:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Neat Video for Premiere
2020-05-11 19:56 - 2020-03-03 22:23 - 000000000 ____D C:\Users\marrk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2020-05-11 19:52 - 2020-02-17 13:55 - 000001139 _____ C:\Users\Public\Desktop\VLC media player.lnk
2020-05-11 19:52 - 2020-02-17 13:55 - 000001139 _____ C:\ProgramData\Desktop\VLC media player.lnk
2020-05-11 19:20 - 2020-03-02 22:18 - 000000000 ____D C:\ProgramData\boost_interprocess
2020-05-07 19:36 - 2020-02-15 14:57 - 000000000 ____D C:\Users\marrk\Documents\my games
2020-05-06 13:40 - 2020-03-27 00:10 - 000018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2020-05-06 02:43 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\ServiceState
2020-05-06 02:41 - 2020-02-09 02:00 - 000000000 ____D C:\ProgramData\Packages
2020-05-06 02:41 - 2020-02-08 21:54 - 000000000 ____D C:\Users\marrk\AppData\Local\PlaceholderTileLogoFolder
2020-05-06 02:41 - 2020-02-08 21:35 - 000000000 ____D C:\Users\marrk\AppData\Local\Publishers
2020-05-05 01:14 - 2020-02-09 01:58 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-05-04 14:13 - 2020-02-15 19:16 - 000003652 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-05-04 14:13 - 2020-02-15 19:16 - 000003528 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-04-29 17:38 - 2020-02-09 17:53 - 000000000 ___RD C:\Users\marrk\Documents\Stratus - Marco Asenjo
2020-04-29 17:17 - 2020-02-12 12:50 - 000000000 ____D C:\Users\marrk\Documents\Plantillas personalizadas de Office
2020-04-29 15:34 - 2020-02-08 21:35 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-04-29 15:34 - 2020-02-08 21:35 - 000000000 ___RD C:\Users\marrk\3D Objects
2020-04-29 15:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-29 15:32 - 2019-03-19 00:52 - 000000000 ____D C:\PerfLogs
2020-04-28 14:09 - 2020-03-03 22:19 - 000000000 ____D C:\Program Files (x86)\Autodesk
2020-04-28 14:06 - 2020-04-22 03:25 - 000000000 ____D C:\Users\marrk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JetBrains

==================== Files in the root of some directories ========

2020-04-21 16:25 - 2020-04-21 22:10 - 000000128 ____H () C:\Users\marrk\AppData\Roaming\d9135c394decbfc1cfce595848be5701eeb798e2
2020-04-21 16:25 - 2020-04-21 22:10 - 000000128 ____H () C:\Users\marrk\AppData\Roaming\ecf00c38dc807e105d881c433a6b455dd2c606b6
2020-02-10 10:58 - 2020-05-24 18:12 - 000001456 _____ () C:\Users\marrk\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2020-02-10 23:40 - 2020-02-10 23:40 - 000000000 _____ () C:\Users\marrk\AppData\Local\oobelibMkey.log
2020-05-17 01:56 - 2020-05-17 04:20 - 000000600 _____ () C:\Users\marrk\AppData\Local\PUTTY.RND
2020-02-11 11:44 - 2020-04-17 18:28 - 000007607 _____ () C:\Users\marrk\AppData\Local\Resmon.ResmonCfg
2020-02-10 14:56 - 2020-02-10 14:56 - 000000003 _____ () C:\Users\marrk\AppData\Local\updater.log
2020-02-10 14:56 - 2020-02-10 14:56 - 000000424 _____ () C:\Users\marrk\AppData\Local\UserProducts.xml

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-05-2020 01
Ran by marrk (26-05-2020 12:52:43)
Running from C:\Users\marrk\Desktop
Windows 10 Pro Version 1909 18363.836 (X64) (2020-02-09 05:58:42)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-706726062-1735015354-195232100-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-706726062-1735015354-195232100-503 - Limited - Disabled)
Guest (S-1-5-21-706726062-1735015354-195232100-501 - Limited - Disabled)
marrk (S-1-5-21-706726062-1735015354-195232100-1001 - Administrator - Enabled) => C:\Users\marrk
WDAGUtilityAccount (S-1-5-21-706726062-1735015354-195232100-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

${{arpDisplayName}} (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cufft_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Bridge 2020 (HKLM-x32\...\KBRG_10_0_4) (Version: 10.0.4 - Adobe Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.1.0.407 - Adobe Systems Incorporated)
Adobe Illustrator 2020 (HKLM-x32\...\ILST_24_1_2) (Version: 24.1.2 - Adobe Inc.)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_9_2_1) (Version: 9.2.1 - Adobe Inc.)
Adobe Media Encoder 2020 (HKLM-x32\...\AME_14_2) (Version: 14.2 - Adobe Inc.)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_1_3) (Version: 21.1.3 - Adobe Inc.)
Adobe Premiere Pro 2020 (HKLM-x32\...\PPRO_14_2) (Version: 14.2 - Adobe Inc.)
AutoHotkey 1.1.32.00 (HKLM\...\AutoHotkey) (Version: 1.1.32.00 - Lexikos)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.66.89.52 - Conexant)
CUBLAS Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cublas_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUBLAS Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cublas_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUDA Documentation (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_documentation_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUDA Profiler Tools (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvprof_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUDA Sanitizer API (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_sanitizer_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUDA Toolkit (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDAToolkit_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUDA Version (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDAVersion_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUDART Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cudart_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUFFT Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cufft_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
cuobjdump (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cuobjdump_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUPTI (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cupti_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CURAND Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_curand_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CURAND Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_curand_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUSOLVER Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusolver_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUSOLVER Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusolver_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUSPARSE Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusparse_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
CUSPARSE Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusparse_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
Demo Suite (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_demo_suite_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
Disassembler (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvdisasm_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
Documentation Manager (HKLM\...\{885E5716-698F-47E6-9ABD-87260B6C80F7}) (Version: 21.80.2.1 - Intel Corporation) Hidden
Driver Easy 5.6.14 (HKLM\...\DriverEasy_is1) (Version: 5.6.14 - Easeware)
Dropbox (HKLM-x32\...\Dropbox) (Version: 97.4.467 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.295.1 - Dropbox, Inc.) Hidden
FileZilla Client 3.48.0 (HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\FileZilla Client) (Version: 3.48.0 - Tim Kosse)
FonePaw 7.2.0 (HKLM-x32\...\{77B09C3A-839E-4ea7-81BA-E5864F6BF388}_is1) (Version: 7.2.0 - FonePaw)
Fortran Examples (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_fortran_examples_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
GRF Editor version 1.8.3.4 (HKLM-x32\...\GRF Editor_is1) (Version: 1.8.3.4 - )
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Computing Improvement Program (HKLM\...\{D98C2DF9-C731-4322-A5F0-D897300216EE}) (Version: 2.4.05718 - Intel Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{85ac4a91-7374-40b2-ad30-17fdb5e2e5b0}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.7985 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000080-0210-1034-84C8-B8D95FA3C8C3}) (Version: 21.80.0.3 - Intel Corporation)
Intel® Software Installer (HKLM-x32\...\{45fc2606-7c3b-4963-966b-b6e0eae08246}) (Version: 21.80.2.1 - Intel Corporation) Hidden
Lightshot-5.5.0.4 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.5.0.4 - Skillbrains)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Maxon Cinema 4D R21 (HKLM\...\Maxon Cinema 4D R21) (Version: R21 - Maxon)
MegaDownloader 1.7 (HKLM\...\{C12C2297-65A4-4E64-9AE1-29F0D947FDA0}}_is1) (Version: 1.7 - AppsForMega.info)
MEMCHECK (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_memcheck_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
Microsoft Edge Beta (HKLM-x32\...\Microsoft Edge Beta) (Version: 83.0.478.37 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.127.21 - )
Microsoft Office 365 ProPlus - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.12730.20270 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.4.1080.1113 - Microsoft Corporation)
Motion Factory (HKLM-x32\...\{64356D78-E83D-4A5D-BC70-CC72B361306E}) (Version: 2.43 - Pixflow Studio)
Neat Video for Premiere (HKLM\...\Neat Video for Premiere_is1) (Version: 5.0.2 - Neat Video team, ABSoft & Team V.R)
Neat Video v5.1.9 Demo plug-in (Second Revision) for Premiere (HKLM\...\Neat Video v5 (SR) for Premiere_is1) (Version:  - Neat Video team, ABSoft)
Nitro Pro (HKLM\...\{6D7524E4-A351-49C0-9548-75C9DECD22C4}) (Version: 13.9.1.155 - Nitro)
NPP Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_npp_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NPP Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_npp_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
nvcc (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvcc_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVGRAPH Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvgraph_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVGRAPH Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvgraph_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVIDIA Controlador de gráficos 445.87 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 445.87 - NVIDIA Corporation)
NVIDIA CUDA Development 10.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDADevelopment_10.2) (Version: 10.2 - NVIDIA Corporation)
NVIDIA CUDA Documentation 10.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDADocument_10.2) (Version: 10.2 - NVIDIA Corporation)
NVIDIA CUDA Runtime 10.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDARuntimes_10.2) (Version: 10.2 - NVIDIA Corporation)
NVIDIA CUDA Samples 10.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_samples_10.2) (Version: 10.2 - NVIDIA Corporation)
NVIDIA CUDA Visual Studio Integration 10.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_visual_studio_integration_10.2) (Version: 10.2 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.3.63 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.3.63 - NVIDIA Corporation)
NVIDIA Nsight Compute 2019.5.0 (HKLM\...\{E7E5A75F-BCB9-4753-A212-DDC3917EB94F}) (Version: 19.5.0.0 - NVIDIA Corporation)
NVIDIA Nsight Systems 2019.5.2 (HKLM\...\{1705FB38-B9C3-474A-9B0E-58E5E35525BC}) (Version: 19.5.2.16 - NVIDIA Corporation)
NVIDIA Nsight Visual Studio Edition 2019.4.0.19274 (HKLM\...\{2C783CF9-5FA5-4B25-AC07-12F584A383A1}) (Version: 19.4.0.19274 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NVIDIA Tools Extension SDK (NVTX) - 64 bit (HKLM\...\{B56D2F88-8865-40FD-B7AC-F074EE4D201D}) (Version: 1.00.00.00 - NVIDIA Corporation)
NVJPEG Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvjpeg_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVJPEG Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvjpeg_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVML Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvml_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
nvprune (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvprune_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVRTC Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvrtc_dev_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVRTC Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvrtc_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
NVTX Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvtx_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 25.0.8 - OBS Project)
Occupancy Calculator (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_occupancy_calculator_10.2) (Version: 10.2 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12730.20250 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12730.20270 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12730.20250 - Microsoft Corporation) Hidden
Paquete de controladores de Windows - Realtek Net  (08/28/2018 10.031.0828.2018) (HKLM\...\87C93AB7D29C2888DDEABA39A058C001307BBCA8) (Version: 08/28/2018 10.031.0828.2018 - Realtek)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.16.323.2017 - Realtek)
Software Intel® PROSet/Wireless (HKLM-x32\...\{d5c53162-d8b4-4547-8a40-917a25c0172e}) (Version: 20.60.0 - Intel Corporation)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sublime Text 3 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
Sync (HKLM\...\{96855E80-23DA-11E2-BDFB-09006188709B}) (Version: 2.0.10.80 - Sync)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.5.6 - TeamViewer)
Twixtor v7 for After Effects and Premiere Pro (HKLM\...\Twixtor v7 for After Effects and Premiere Pro 7.0.3) (Version: 7.0.3 - RE:Vision Effects)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{3BAE4496-6F6C-4330-A8AA-B93D3D346FA5}) (Version: 2.53.0.0 - Microsoft Corporation)
uTorrent Web (HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\utweb) (Version: 1.0.9 - BitTorrent, Inc.)
Visual Studio Community 2019 (HKLM-x32\...\e78fbc8e) (Version: 16.4.29806.167 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.10 - VideoLAN)
vs_filehandler_amd64 (HKLM-x32\...\{709D609A-B91C-4C1C-890B-966470991D67}) (Version: 16.4.29709 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6BC9BFD7-46B4-46CF-B248-DEC2B7E2028B}) (Version: 16.4.29709 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{692A0FB3-E6A2-4D41-AC03-4136B4312DC0}) (Version: 16.3.29209 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{472A5337-3393-436B-8656-00810D36BD67}) (Version: 16.4.29709 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{A0FCE4F1-71FB-4910-872E-FCBF5E323491}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
WD Desktop App 2.1.0.246 (HKLM-x32\...\{efa29edd-d423-4291-b1d0-71428a78579f}) (Version: 2.1.0.246 - Western Digital Corporation) Hidden
WD Desktop App 2.1.0.246 (x64) (HKLM\...\{CA7F7232-526E-41BD-971A-47BE28C18516}) (Version: 2.1.0.246 - Western Digital Corporation) Hidden
WD Discovery (HKLM-x32\...\WDDiscovery) (Version: 3.6.163 - Western Digital Technologies, Inc.)
WD SES Driver Setup (HKLM-x32\...\{924A274D-38B6-4930-8859-F3F51CFA8DDD}) (Version: 1.1.0.25 - Western Digital) Hidden
WinDirStat 1.1.2 (HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\WinDirStat) (Version:  - )
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.2.9.0 - ASUSTeK COMPUTER INC.)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)
ZXPInstaller (HKLM-x32\...\ZXPInstaller) (Version:  - )

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc [2020-05-15] (Adobe Systems Incorporated)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.9.0.1_neutral__6e5tt8cgb93ep [2020-05-15] (Canon Inc.)
Centro de comando de gráficos Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2727.0_x64__8j3eq9eme6ctt [2020-05-15] (INTEL CORP) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-05-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-05-15] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2020-05-15] (NVIDIA Corp.)
Raw Image Extension -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_1.0.30761.0_x64__8wekyb3d8bbwe [2020-05-15] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-706726062-1735015354-195232100-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-754B6397CD0D} -> [Creative Cloud Files] => C:\Users\marrk\Creative Cloud Files [2020-02-10 21:52]
CustomCLSID: HKU\S-1-5-21-706726062-1735015354-195232100-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\marrk\Dropbox\Dropbox [2020-02-18 16:56]
CustomCLSID: HKU\S-1-5-21-706726062-1735015354-195232100-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
SSODL: WDFSMountNotificator-wdfsconnect2017 - {CB891526-0B0C-4DD5-970F-145B47C37ED8} - C:\WINDOWS\system32\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [File not signed]
SSODL-x32: WDFSMountNotificator-wdfsconnect2017 - {CB891526-0B0C-4DD5-970F-145B47C37ED8} - C:\WINDOWS\SysWOW64\wdfsconnectMntNtf2017.dll (Western Digital Technologies, Inc.) [File not signed]
ShellServiceObjects: Virtual Storage Mount Notification -> {CB891526-0B0C-4DD5-970F-145B47C37ED8} => C:\WINDOWS\system32\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [File not signed]
ShellServiceObjects-x32: Virtual Storage Mount Notification -> {CB891526-0B0C-4DD5-970F-145B47C37ED8} => C:\WINDOWS\SysWOW64\wdfsconnectMntNtf2017.dll [2017-11-10] (Western Digital Technologies, Inc.) [File not signed]
ShellIconOverlayIdentifiers: [    WDDesktopIconOverlay01] -> {4F8A325E-9DAF-44B8-A825-1A14DFA0FA78} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [    WDDesktopIconOverlay02] -> {0176BDDE-B59A-4A1E-808B-CAD461415CCA} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [    WDDesktopIconOverlay03] -> {B65909D1-57AF-41F5-AB94-BEB733F62B35} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [    WDDesktopIconOverlay04] -> {C6C2397D-8238-4332-8935-86C39C7C165F} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [    WDDesktopIconOverlay05] -> {E7B3BCF9-0386-4B5F-AE6A-91B9F1423973} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [    WDDesktopIconOverlay06] -> {564EA121-D9DA-485D-82C2-C2ED7BFCCEAD} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ShellIconOverlayIdentifiers: [   AAASyncNo] -> {CD0DD5EC-23D2-4AE0-A111-C7B89038E695} => C:\ProgramData\Sync.Com DLL\overlay.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ShellIconOverlayIdentifiers: [   AAASyncProg] -> {9A1FA446-6778-4A02-883B-3100549CF193} => C:\ProgramData\Sync.Com DLL\overlay.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ShellIconOverlayIdentifiers: [   AAASyncRoot] -> {B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4} => C:\ProgramData\Sync.Com DLL\overlay.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ShellIconOverlayIdentifiers: [   AAASyncSkip] -> {AFE40DBB-AB20-4979-B0D2-483B6866C8C9} => C:\ProgramData\Sync.Com DLL\overlay.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ShellIconOverlayIdentifiers: [   AAASyncYes] -> {9C569020-57C0-4CE0-9605-8AD42F4B1C7F} => C:\ProgramData\Sync.Com DLL\overlay.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [Nitro.Pro.ShellExtension.Shim] -> {211B6F25-950C-49CD-AB86-A448EF85686A} => C:\Program Files\Common Files\Nitro\Nitro.Pro.ShellExtension.Shim.dll [2019-12-19] (Nitro Software, Inc. -> Nitro Software, Inc.)
ContextMenuHandlers1: [SyncComContextShlExt] -> {0dcd9583-eb2f-4e08-a146-885c923c0833} => C:\ProgramData\Sync.Com DLL\rclick.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ContextMenuHandlers1: [WDDesktopContextMenu] -> {47625ad9-51e4-3519-92d0-07ecd5b8f771} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-12] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [SyncComContextShlExt] -> {0dcd9583-eb2f-4e08-a146-885c923c0833} => C:\ProgramData\Sync.Com DLL\rclick.dll [2020-02-10] (Sync.com Inc. -> Sync.com Inc.)
ContextMenuHandlers4: [WDDesktopContextMenu] -> {47625ad9-51e4-3519-92d0-07ecd5b8f771} => C:\Program Files\WD Desktop App\kda.DLL [2019-07-08] (Western Digital Technologies, Inc. -> Western Digital Corporation)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_036f20146ac187ce\nvshext.dll [2020-04-11] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-12] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\marrk\AppData\Local\Microsoft\Edge Beta\User Data\Default\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\marrk\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default

==================== Loaded Modules (Whitelisted) =============

2020-02-09 02:42 - 2016-12-19 16:25 - 001165824 _____ ( (Conexant Systems, Inc.) [File not signed])  [File is in use ] C:\Program Files\Conexant\SAII\CxHDAudioAPI.dll
2020-05-21 16:13 - 2020-05-21 16:13 - 000369152 _____ ( ) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.CxHef9fb4ae#\d9c1698b66bb313df6b58ec29eb5dfef\Interop.CxHDAudioAPILib.ni.dll
2020-05-21 16:13 - 2020-05-21 16:13 - 000018944 _____ ( ) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.CxUtilSvcLib\39624ab75c5ec36d693095ae24c64631\Interop.CxUtilSvcLib.ni.dll
2020-02-08 21:55 - 2020-02-08 21:56 - 001322496 _____ () [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2727.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\e_sqlite3.DLL
2020-02-08 21:55 - 2020-02-08 21:56 - 001322496 _____ () [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2727.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\x64\e_sqlite3.dll
2019-11-11 11:13 - 2019-11-11 11:13 - 006942208 _____ (FreeImage) [File not signed] C:\Users\marrk\AppData\Local\Programs\Sync\FreeImage.dll
2020-03-14 21:36 - 2020-03-14 21:38 - 039780864 _____ (Intel) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2727.0_x64__8j3eq9eme6ctt\IGCC.dll
2020-03-10 10:31 - 2020-03-10 10:31 - 001918464 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2020-03-11 13:28 - 2017-11-10 11:51 - 000118272 _____ (Western Digital Technologies, Inc.) [File not signed] C:\WINDOWS\system32\wdfsconnectNetRdr2017.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\All Users:iSpring Solutions [128]
AlternateDataStreams: C:\Users\All Users:iSpring Suite 8 [128]
AlternateDataStreams: C:\ProgramData\Application Data:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData\Application Data:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\marrk\Application Data:iSpring Solutions [128]
AlternateDataStreams: C:\Users\marrk\Application Data:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\marrk\Desktop\FRST64.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\marrk\Downloads\wtfastsetup.4.15.1.1897.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\marrk\AppData\Roaming:iSpring Solutions [128]
AlternateDataStreams: C:\Users\marrk\AppData\Roaming:iSpring Suite 8 [128]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-706726062-1735015354-195232100-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer trusted/restricted ==========

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\sharepoint.com -> hxxps://mysmccd-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-09-29 09:46 - 2017-09-29 09:44 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2020-03-31 14:24 - 2020-03-31 14:24 - 000000375 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64\compiler;C:\Program Files\NVIDIA GPU Computing Toolkit\CUDA\v10.2\bin;C:\Program Files\NVIDIA GPU Computing Toolkit\CUDA\v10.2\libnvvp;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\NVIDIA Corporation\Nsight Compute 2019.5.0\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-706726062-1735015354-195232100-1001\Control Panel\Desktop\\Wallpaper -> c:\users\marrk\appdata\local\packages\38719timothyjohnson.windynamicdesktop_rfarkse4rn21a\localstate\themes\catalina\catalina_3.jpg
DNS Servers: 200.30.192.14 - 190.160.0.13
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "Nitro System Tray"
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "TeamsMachineUninstallerLocalAppData"
HKLM\...\StartupApproved\Run32: => "Lightshot"
HKLM\...\StartupApproved\Run32: => "Nitro System Tray"
HKLM\...\StartupApproved\Run32: => "WDDiscovery"
HKLM\...\StartupApproved\Run32: => "SecurityHealth"
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\StartupApproved\Run: => "AdobeBridge"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{0FBA89A5-44F6-49FB-8C35-D82C26DECBED}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A4A88764-B37B-4789-8325-2D2835A39D7B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8895C2B9-2106-498C-A731-C31838D89B99}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7B916A4C-8ABB-4453-A652-DE4249A5426E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4321794D-8A12-465E-BFC5-71BB179A21F2}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{699C9E86-2864-4ED5-8A7E-144DCE58135F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{34F95677-D400-46D8-8A53-8999D919331D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{FFEC1474-DC2D-4A80-A138-58CC4B84B3AB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{84B2FFEB-2424-45BA-9411-E78D8F969ECC}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{78813A12-F774-4068-AA2A-C15E1B187960}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{D574E616-A209-4E3E-B4EF-3F87735655C0}] => (Allow) C:\Users\marrk\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build CA -> BitTorrent Inc.) [File not signed]
FirewallRules: [{F3FB8AC4-EDFB-4654-8C87-0FA028E1E4C0}] => (Allow) C:\Users\marrk\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build CA -> BitTorrent Inc.) [File not signed]
FirewallRules: [{E44200D0-6778-4FB3-9928-7B399066E8D0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6509222E-A02A-4C82-AF33-1B5D119A26EF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{D7E190F7-1EE8-4411-B079-08AF4F1439C0}C:\program files\megadownloader\megadownloader.exe] => (Allow) C:\program files\megadownloader\megadownloader.exe () [File not signed]
FirewallRules: [UDP Query User{A7486407-3BD8-48D0-8F36-2129247B71F6}C:\program files\megadownloader\megadownloader.exe] => (Allow) C:\program files\megadownloader\megadownloader.exe () [File not signed]
FirewallRules: [TCP Query User{42D9F612-AF98-48FA-9183-38934D498594}C:\users\marrk\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\marrk\appdata\local\microsoft\teams\current\teams.exe => No File
FirewallRules: [UDP Query User{0BF5B399-4F67-4767-B545-99B9FFC1A61A}C:\users\marrk\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\marrk\appdata\local\microsoft\teams\current\teams.exe => No File
FirewallRules: [{D32240C2-42B0-426E-BEF1-F39762801C34}] => (Allow) C:\Program Files\Easeware\DriverEasy\DriverEasy.exe (Easeware Technology Limited -> Easeware)
FirewallRules: [{9751E007-A1CC-416C-88B1-CA33698B9D87}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{D34DF508-F94C-4F05-93AC-8DD695BD2AEB}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{89072AFD-68B5-4627-92B1-91C0A9D5A135}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{50DCD279-7CF7-43DD-B482-EBAB9D676527}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{64A34006-9906-4328-B86F-DB70EE24DA08}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BA3D7D93-37DC-4977-8979-20F853B24FCD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DDB5C8FA-7180-4F62-BE36-199FA791465B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F2088FB1-913E-4EC0-8A09-9E94E18919B1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{E689D8F8-96FB-4733-8138-CFA85BA78841}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{ADDDAEC8-31BB-4EBB-9854-12BBF9EAF654}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\iTunes.exe => No File
FirewallRules: [{19AF7D87-56A0-44F6-80F2-A2C1097753AC}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\iTunes.exe => No File
FirewallRules: [{F841B5CE-E21C-42A9-891D-381D3210E001}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\iTunes.exe => No File
FirewallRules: [{22B6A99D-8F66-439E-8731-402E582E9F79}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\iTunes.exe => No File
FirewallRules: [{F34DA507-5003-4DA6-8A9C-4C9EBB1B1D7E}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe => No File
FirewallRules: [{7C62C344-D066-472C-9B0F-A35D42AD11FA}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe => No File
FirewallRules: [{529F1DAF-2ADD-4373-9331-31619FE422F3}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe => No File
FirewallRules: [{F21F22E5-8762-40C0-B527-5906592901A5}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12106.2.48003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe => No File
FirewallRules: [TCP Query User{D0F83FF6-B7AA-4E6C-BE22-7735D9FAF336}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe => No File
FirewallRules: [UDP Query User{2BFC9F79-E512-4B3E-8670-02DBC79B943D}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe => No File
FirewallRules: [{3A5DF2FE-6964-412B-A2AB-80DCCEFBCBEA}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{1A8D4DC0-2F5A-43EE-9DEF-B0686052FF4F}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{67BD09C9-180A-4FA2-AF73-18ACD34F3A47}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B9F3CE28-ED74-40EF-BAE7-FA854743CA02}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{728F05CB-F25B-4FFE-A96C-F7F9AD530008}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{98ACB33D-1B5D-494C-A800-091944C4379F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)

==================== Restore Points =========================

25-05-2020 21:54:16 Removed Quick CPU x64
25-05-2020 22:27:11 AdwCleaner_BeforeCleaning_25/05/2020_22:27:09

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (05/26/2020 12:51:38 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15812,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/26/2020 12:43:47 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (05/26/2020 11:54:04 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (05/26/2020 04:57:45 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3380,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/26/2020 04:36:34 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9120,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/25/2020 11:38:33 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: msedge.exe, versión: 83.0.478.37, marca de tiempo: 0x5ec4713c
Nombre del módulo con errores: SHELL32.dll_unloaded, versión: 10.0.18362.815, marca de tiempo: 0x45717779
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000000279b3a
Identificador del proceso con errores: 0x1bcc
Hora de inicio de la aplicación con errores: 0x01d6330f2143918a
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe
Ruta de acceso del módulo con errores: SHELL32.dll
Identificador del informe: 5017b0dd-7d94-47c9-9a0d-941631af6bfa
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (05/25/2020 11:38:20 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-ET36VAG)
Description: No se puede abrir el objeto de rendimiento del servicio del servidor. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de estado.

Error: (05/25/2020 10:50:25 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1976,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


System errors:
=============
Error: (05/26/2020 12:42:45 PM) (Source: MTConfig) (EventID: 1) (User: )
Description: Error al intentar configurar el modo de entrada de un dispositivo multitoque.

Error: (05/26/2020 12:42:45 PM) (Source: MTConfig) (EventID: 1) (User: )
Description: Error al intentar configurar el modo de entrada de un dispositivo multitoque.

Error: (05/26/2020 12:42:45 PM) (Source: MTConfig) (EventID: 1) (User: )
Description: Error al intentar configurar el modo de entrada de un dispositivo multitoque.

Error: (05/25/2020 11:05:52 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\marrk\AppData\Local\Temp\ehdrv.sys

Error: (05/25/2020 11:05:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador

Error: (05/25/2020 11:05:51 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\marrk\AppData\Local\Temp\ehdrv.sys

Error: (05/25/2020 11:05:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador

Error: (05/25/2020 11:05:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador


Windows Defender:
===================================
Date: 2020-05-25 16:19:45.209
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {7869AA47-9EDD-46DC-B8E5-CD4167B38B0E}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-05-25 04:11:42.623
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {884E5357-6C78-43C2-BAF5-24F89B17B662}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-05-25 03:09:48.454
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {F1BD2A28-4590-41D3-922E-1954AA29F584}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-05-25 01:21:22.217
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {B4488CA9-EC8C-4E68-84B6-3683CD165006}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-05-25 00:14:01.438
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {61ADB854-8868-47E4-AC73-BE40B7531C84}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-05-25 22:00:07.191
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.315.1414.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17000.7
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-05-21 14:00:26.110
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Sistema de inspección de red
Código de error: 0x8007045b
Descripción del error: Se está cerrando el sistema. 
Motivo: El sistema no tiene las actualizaciones necesarias para ejecutar el Sistema de inspección de red. Instala las actualizaciones requeridas y reinicia el dispositivo.

Date: 2020-05-15 06:29:52.451
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2020-05-15 06:29:23.810
Description: 
Antivirus de Windows Defender encontró un error al intentar cargar la inteligencia de seguridad e intentará revertir a una versión que sepa que es correcta.
Inteligencia de seguridad intentada: Actual
Código de error: 0x80070003
Descripción del error: El sistema no puede encontrar la ruta especificada. 
Versión de inteligencia de seguridad: 0.0.0.0;0.0.0.0
Versión del motor: 0.0.0.0

Date: 2020-05-14 13:22:46.492
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.315.219.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.17000.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===================================

Date: 2020-05-25 22:59:07.878
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:59:00.204
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:57:38.628
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:57:11.317
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:56:42.221
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:56:41.166
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:56:29.646
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-25 22:56:27.557
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

==================== Memory info =========================== 

BIOS: American Megatrends Inc. X405UQ.304 04/10/2018
Motherboard: ASUSTeK COMPUTER INC. X405UQ
Processor: Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
Percentage of memory in use: 46%
Total physical RAM: 16269.04 MB
Available physical RAM: 8750.21 MB
Total Virtual: 17293.04 MB
Available Virtual: 9166 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:395.97 GB) (Free:216.36 GB) NTFS
Drive m: () (Fixed) (Total:50.05 GB) (Free:48.65 GB) NTFS

\\?\Volume{c593e6f2-0c09-4bd8-9b6d-331a6edfdf10}\ (Recovery) (Fixed) (Total:0.49 GB) (Free:0.14 GB) NTFS
\\?\Volume{f09533f0-e531-40ec-926b-367937552821}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{9cf19cb7-9320-4959-869d-1eccbe8c1225}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente las casillas Registry Backup, las demás NO

  • Pulsar en Run.

Se abrirá el informe (Delfix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [AdobeBridge] => [X]
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [X]
S3 cpuz148; \??\C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [X]
U4 npcap_wifi; no ImagePath
2020-04-21 16:25 - 2020-04-21 22:10 - 000000128 ____H () C:\Users\marrk\AppData\Roaming\d9135c394decbfc1cfce595848be5701eeb798e2
2020-04-21 16:25 - 2020-04-21 22:10 - 000000128 ____H () C:\Users\marrk\AppData\Roaming\ecf00c38dc807e105d881c433a6b455dd2c606b6
ShortcutWithArgument: C:\Users\marrk\AppData\Local\Microsoft\Edge Beta\User Data\Default\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\marrk\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
AlternateDataStreams: C:\ProgramData:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\All Users:iSpring Solutions [128]
AlternateDataStreams: C:\Users\All Users:iSpring Suite 8 [128]
AlternateDataStreams: C:\ProgramData\Application Data:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData\Application Data:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\marrk\Application Data:iSpring Solutions [128]
AlternateDataStreams: C:\Users\marrk\Application Data:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\marrk\Desktop\FRST64.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\marrk\Downloads\wtfastsetup.4.15.1.1897.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\marrk\AppData\Roaming:iSpring Solutions [128]
AlternateDataStreams: C:\Users\marrk\AppData\Roaming:iSpring Suite 8 [128]



HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Te recomiendo que actualizases Edge a la version estable

https://www.microsoft.com/es-es/edge

Actualice el Microsoft edge :grinning:

Fix result of Farbar Recovery Scan Tool (x64) Version: 24-05-2020 01
Ran by marrk (26-05-2020 14:46:55) Run:1
Running from C:\Users\marrk\Desktop
Loaded Profiles: marrk
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:

HKU\S-1-5-21-706726062-1735015354-195232100-1001\...\Run: [AdobeBridge] => [X]
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [X]
S3 cpuz148; \??\C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [X]
U4 npcap_wifi; no ImagePath
2020-04-21 16:25 - 2020-04-21 22:10 - 000000128 ____H () C:\Users\marrk\AppData\Roaming\d9135c394decbfc1cfce595848be5701eeb798e2
2020-04-21 16:25 - 2020-04-21 22:10 - 000000128 ____H () C:\Users\marrk\AppData\Roaming\ecf00c38dc807e105d881c433a6b455dd2c606b6
ShortcutWithArgument: C:\Users\marrk\AppData\Local\Microsoft\Edge Beta\User Data\Default\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\marrk\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
AlternateDataStreams: C:\ProgramData:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\All Users:iSpring Solutions [128]
AlternateDataStreams: C:\Users\All Users:iSpring Suite 8 [128]
AlternateDataStreams: C:\ProgramData\Application Data:iSpring Solutions [128]
AlternateDataStreams: C:\ProgramData\Application Data:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\marrk\Application Data:iSpring Solutions [128]
AlternateDataStreams: C:\Users\marrk\Application Data:iSpring Suite 8 [128]
AlternateDataStreams: C:\Users\marrk\Desktop\FRST64.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\marrk\Downloads\wtfastsetup.4.15.1.1897.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\marrk\AppData\Roaming:iSpring Solutions [128]
AlternateDataStreams: C:\Users\marrk\AppData\Roaming:iSpring Suite 8 [128]



HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Restore point was successfully created.
Processes closed successfully.
"HKU\S-1-5-21-706726062-1735015354-195232100-1001\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeBridge" => removed successfully
HKLM\System\CurrentControlSet\Services\DevActSvc => removed successfully
DevActSvc => service removed successfully
HKLM\System\CurrentControlSet\Services\cpuz148 => removed successfully
cpuz148 => service removed successfully
HKLM\System\CurrentControlSet\Services\npcap_wifi => removed successfully
npcap_wifi => service removed successfully
C:\Users\marrk\AppData\Roaming\d9135c394decbfc1cfce595848be5701eeb798e2 => moved successfully
C:\Users\marrk\AppData\Roaming\ecf00c38dc807e105d881c433a6b455dd2c606b6 => moved successfully
C:\Users\marrk\AppData\Local\Microsoft\Edge Beta\User Data\Default\Microsoft Edge Beta.lnk => Shortcut argument removed successfully
C:\Users\marrk\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge Beta.lnk => Shortcut argument removed successfully
C:\ProgramData => ":iSpring Solutions" ADS removed successfully
C:\ProgramData => ":iSpring Suite 8" ADS removed successfully
"C:\Users\All Users" => ":iSpring Solutions" ADS not found.
"C:\Users\All Users" => ":iSpring Suite 8" ADS not found.
"C:\ProgramData\Application Data" => ":iSpring Solutions" ADS not found.
"C:\ProgramData\Application Data" => ":iSpring Suite 8" ADS not found.
C:\Users\marrk\Application Data => ":iSpring Solutions" ADS removed successfully
C:\Users\marrk\Application Data => ":iSpring Suite 8" ADS removed successfully
C:\Users\marrk\Desktop\FRST64.exe => ":SmartScreen" ADS removed successfully
C:\Users\marrk\Downloads\wtfastsetup.4.15.1.1897.exe => ":SmartScreen" ADS removed successfully
"C:\Users\marrk\AppData\Roaming" => ":iSpring Solutions" ADS not found.
"C:\Users\marrk\AppData\Roaming" => ":iSpring Suite 8" ADS not found.
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-706726062-1735015354-195232100-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-706726062-1735015354-195232100-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Local Area Connection* 1 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Local Area Connection* 10 mientras los medios
est‚n desconectados.

Adaptador de Ethernet Ethernet:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Local Area Connection* 1:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Local Area Connection* 10:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Wi-Fi:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::812c:18b3:fdf1:a2a5%20
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.0.3
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.0.1

========= End of CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to cancel {92292CB3-D005-4992-AE3A-79FEC3FADCF1}.
Unable to cancel {620A6BE9-DC9F-477A-A00B-B2C9E07770BE}.
Unable to cancel {688883BD-49EC-4558-919D-96D28F3B8652}.
Unable to cancel {44093C38-A32F-406C-9BCA-6BF2C77CFCBD}.
Unable to cancel {5901CA34-296C-4A10-A5B0-190E703747CA}.
0 out of 5 jobs canceled.

========= End of CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 9723904 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 13738675 B
Java, Flash, Steam htmlcache => 145446585 B
Windows/system/drivers => 14530648 B
Edge => 172734 B
Chrome => 2269250 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 36108 B
LocalService => 72666 B
NetworkService => 80008 B
marrk => 754910484 B

RecycleBin => 1065847674 B
EmptyTemp: => 1.9 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 14:47:59 ====

Ahora debes probar y comentar como va el pc

1 me gusta

Mucho mejor incluso ahora me reinicia como era antes en 5 segundos ya me inicia el windows. Y las aplicaciones mucho mas rapida, era algun virus? Muchas gracias, pensaba que el SSD podia estar malo porque a veces se me quedaba parado bastante.

Revisemos el estado del disco también

Descarga Hard Disk Sentinel (te recomiendo la version portable), lo ejecutas y vas a Report > SaveTXTReport y guardas el reporte.

Me pegas el log

Gracias, dejo el reporte.

  -- General Information --

    Application Information
   -------------------------
    Installed Version  . . . . . . . . . . . . . . . : Hard Disk Sentinel 5.61 PRO
    Registered To  . . . . . . . . . . . . . . . . . : Unregistered version, please register.
    Current Date And Time  . . . . . . . . . . . . . : 26-05-2020 16:22:42
    Health Calculation Method  . . . . . . . . . . . : Analyse data field (default)

    Computer Information
   ----------------------
    Computer Name  . . . . . . . . . . . . . . . . . : DESKTOP-ET36VAG
    User Name  . . . . . . . . . . . . . . . . . . . : marrk
    Computer Type  . . . . . . . . . . . . . . . . . : Mobile
    IP Address . . . . . . . . . . . . . . . . . . . : 192.168.0.3
    MAC Address  . . . . . . . . . . . . . . . . . . : F8-59-71-42-C9-21
    System Uptime  . . . . . . . . . . . . . . . . . : 0 days, 1 hours, 34 minutes, 24 seconds
    System Idle Time . . . . . . . . . . . . . . . . : 0 days, 0 hours, 0 minutes, 0 seconds
    System Up Since  . . . . . . . . . . . . . . . . : 26-05-2020 14:48:18
    CPU Usage  . . . . . . . . . . . . . . . . . . . : CPU #1: 6 %, CPU #2: 2 %, CPU #3: 3 %, CPU #4: 3 %
    Virtual Memory . . . . . . . . . . . . . . . . . : 17293 MB, Used: 6898 MB (40 %)

    System Information
   --------------------
    Windows Version  . . . . . . . . . . . . . . . . : Windows 10 Pro 
    CPU Type & Speed #1  . . . . . . . . . . . . . . : Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz, 2712 MHz
    CPU Type & Speed #2  . . . . . . . . . . . . . . : Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz, 2712 MHz
    CPU Type & Speed #3  . . . . . . . . . . . . . . : Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz, 2712 MHz
    CPU Type & Speed #4  . . . . . . . . . . . . . . : Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz, 2712 MHz
    BIOS Manufacturer  . . . . . . . . . . . . . . . : AMI
    Physical Memory Size . . . . . . . . . . . . . . : 16269 MB, Used: 6524 MB (40 %)
    Display Adapter  . . . . . . . . . . . . . . . . : NVIDIA GeForce 940MX
    Display Resolution . . . . . . . . . . . . . . . : 1366 x 768 (32 bit)
    Printer #1 . . . . . . . . . . . . . . . . . . . : Fax
    Printer #2 . . . . . . . . . . . . . . . . . . . : Microsoft Print to PDF
    Printer #3 . . . . . . . . . . . . . . . . . . . : Microsoft XPS Document Writer
    Printer #4 . . . . . . . . . . . . . . . . . . . : Nitro PDF Creator
    Network Controller #1  . . . . . . . . . . . . . : Realtek PCIe GBE Family Controller
    Network Controller #2  . . . . . . . . . . . . . : Intel(R) Dual Band Wireless-AC 8265
    Optical Drive

    PCI Device Information
   ------------------------
    PCI Bus 0; Device 2; Function 0  . . . . . . . . : Intel(R) HD Graphics 620
    PCI Bus 0; Device 4; Function 0  . . . . . . . . : Intel(R) Dynamic Tuning Processor Participant
    PCI Bus 0; Device 20; Function 0 . . . . . . . . : %1 USB %2 eXtensible Host Controller - %3 (Microsoft);(Intel(R),3.0,1.0)
    PCI Bus 0; Device 21; Function 0 . . . . . . . . : Intel(R) Serial IO I2C Host Controller - 9D60
    PCI Bus 0; Device 21; Function 1 . . . . . . . . : Intel(R) Serial IO I2C Host Controller - 9D61
    PCI Bus 0; Device 22; Function 0 . . . . . . . . : Intel(R) Management Engine Interface 
    PCI Bus 0; Device 23; Function 0 . . . . . . . . : Intel(R) 6th Generation Core Processor Family Platform I/O SATA AHCI Controller
    PCI Bus 0; Device 28; Function 0 . . . . . . . . : Mobile Intel(R) Processor Family I/O PCI Express Root Port #1 - 9D10
    PCI Bus 0; Device 28; Function 4 . . . . . . . . : Mobile Intel(R) Processor Family I/O PCI Express Root Port #5 - 9D14
    PCI Bus 0; Device 28; Function 5 . . . . . . . . : Mobile Intel(R) Processor Family I/O PCI Express Root Port #6 - 9D15
    PCI Bus 0; Device 30; Function 0 . . . . . . . . : Intel(R) Serial IO UART Host Controller - 9D27
    PCI Bus 0; Device 30; Function 2 . . . . . . . . : Intel(R) Serial IO SPI Host Controller - 9D29
    PCI Bus 0; Device 31; Function 3 . . . . . . . . : High Definition Audio Controller
    PCI Bus 1; Device 0; Function 0  . . . . . . . . : NVIDIA GeForce 940MX
    PCI Bus 2; Device 0; Function 0  . . . . . . . . : Realtek PCIe GBE Family Controller
    PCI Bus 3; Device 0; Function 0  . . . . . . . . : Intel(R) Dual Band Wireless-AC 8265



  -- Physical Disk Information - Disk: #0: WDC WDS480G2G0A-00JH30 --

    Hard Disk Summary
   -------------------
    Hard Disk Number . . . . . . . . . . . . . . . . : 0
    Interface  . . . . . . . . . . . . . . . . . . . : S-ATA Gen3, 6 Gbps
    Disk Controller  . . . . . . . . . . . . . . . . : Intel(R) 6th Generation Core Processor Family Platform I/O SATA AHCI Controller (AHCI) [VEN: 8086, DEV: 9D03] Version: 17.8.0.1065, 12-9-2019
    Disk Location  . . . . . . . . . . . . . . . . . : Bus Number 0, Target Id 0, LUN 0
    Hard Disk Model ID . . . . . . . . . . . . . . . : WDC WDS480G2G0A-00JH30
    Firmware Revision  . . . . . . . . . . . . . . . : UG220400
    Hard Disk Serial Number  . . . . . . . . . . . . : 194256800777
    SSD Controller . . . . . . . . . . . . . . . . . : SanDisk 20-82-00469-2
    Total Size . . . . . . . . . . . . . . . . . . . : 457860 MB
    Power State  . . . . . . . . . . . . . . . . . . : Active
    Logical Drive(s) . . . . . . . . . . . . . . . . : C: [] M: [] 
    Current Temperature  . . . . . . . . . . . . . . : 24 °C
    Power On Time  . . . . . . . . . . . . . . . . . : 37 days, 10 hours
    Estimated Remaining Lifetime . . . . . . . . . . : more than 1000 days
    Lifetime Writes  . . . . . . . . . . . . . . . . : 4,68 TB
    Health . . . . . . . . . . . . . . . . . . . . . : #################### 100 % (Excellent)
    Performance  . . . . . . . . . . . . . . . . . . : #################### 100 % (Excellent)

    The status of the solid state disk is PERFECT. Problematic or weak sectors were not found. 
    The TRIM feature of the SSD is supported and enabled for optimal performance.
    The health is determined by SSD specific S.M.A.R.T. attribute(s):  #230 Media Wearout Indicator
      No actions needed.

    ATA Information
   -----------------
    Hard Disk Cylinders  . . . . . . . . . . . . . . : 930261
    Hard Disk Heads  . . . . . . . . . . . . . . . . : 16
    Hard Disk Sectors  . . . . . . . . . . . . . . . : 63
    ATA Revision . . . . . . . . . . . . . . . . . . : ACS-3, ACS-2 Revision 3
    Transport Version  . . . . . . . . . . . . . . . : SATA Rev 3.2
    Total Sectors  . . . . . . . . . . . . . . . . . : 937703088
    Bytes Per Sector . . . . . . . . . . . . . . . . : 512
    Multiple Sectors . . . . . . . . . . . . . . . . : 1
    Error Correction Bytes . . . . . . . . . . . . . : 0
    Unformatted Capacity . . . . . . . . . . . . . . : 457863 MB
    Maximum PIO Mode . . . . . . . . . . . . . . . . : 4
    Maximum Multiword DMA Mode . . . . . . . . . . . : 2
    Highest Possible Transfer Rate . . . . . . . . . : S-ATA Gen3 Signaling Speed (6 Gps)
    Negotiated Transfer Rate . . . . . . . . . . . . : S-ATA Gen3 Signaling Speed (6 Gps)
    Minimum Multiword DMA Transfer Time  . . . . . . : 120 ns
    Recommended Multiword DMA Transfer Time  . . . . : 120 ns
    Minimum PIO Transfer Time Without IORDY  . . . . : 120 ns
    Minimum PIO Transfer Time With IORDY . . . . . . : 120 ns
    ATA Control Byte . . . . . . . . . . . . . . . . : Valid
    ATA Checksum Value . . . . . . . . . . . . . . . : Valid

    Acoustic Management Configuration
   -----------------------------------
    Acoustic Management  . . . . . . . . . . . . . . : Not supported
    Acoustic Management  . . . . . . . . . . . . . . : Disabled
    Current Acoustic Level . . . . . . . . . . . . . : Default (00h)
    Recommended Acoustic Level . . . . . . . . . . . : Default (00h)

    ATA Features
   --------------
    Read Ahead Buffer  . . . . . . . . . . . . . . . : Supported, Enabled
    DMA  . . . . . . . . . . . . . . . . . . . . . . : Supported
    Ultra DMA  . . . . . . . . . . . . . . . . . . . : Supported
    S.M.A.R.T. . . . . . . . . . . . . . . . . . . . : Supported
    Power Management . . . . . . . . . . . . . . . . : Supported
    Write Cache  . . . . . . . . . . . . . . . . . . : Supported
    Host Protected Area  . . . . . . . . . . . . . . : Supported
    HPA Security Extensions  . . . . . . . . . . . . : Supported
    Advanced Power Management  . . . . . . . . . . . : Supported, Enabled
    Advanced Power Management Level  . . . . . . . . : Minimum power consumption without standby (128)
    Extended Power Management  . . . . . . . . . . . : Not supported
    Power Up In Standby  . . . . . . . . . . . . . . : Not supported
    48-Bit LBA Addressing  . . . . . . . . . . . . . : Supported
    Device Configuration Overlay . . . . . . . . . . : Supported
    IORDY Support  . . . . . . . . . . . . . . . . . : Supported
    Read/Write DMA Queue . . . . . . . . . . . . . . : Not supported
    NOP Command  . . . . . . . . . . . . . . . . . . : Not supported
    Trusted Computing  . . . . . . . . . . . . . . . : Not supported
    64-Bit World Wide ID . . . . . . . . . . . . . . : 5001B448B1912372
    Streaming  . . . . . . . . . . . . . . . . . . . : Not supported
    Media Card Pass Through  . . . . . . . . . . . . : Not supported
    General Purpose Logging  . . . . . . . . . . . . : Supported
    Error Logging  . . . . . . . . . . . . . . . . . : Supported
    CFA Feature Set  . . . . . . . . . . . . . . . . : Not supported
    CFast Device . . . . . . . . . . . . . . . . . . : Not supported
    Long Physical Sectors (1)  . . . . . . . . . . . : Not supported
    Long Logical Sectors . . . . . . . . . . . . . . : Not supported
    Write-Read-Verify  . . . . . . . . . . . . . . . : Not supported
    NV Cache Feature . . . . . . . . . . . . . . . . : Not supported
    NV Cache Power Mode  . . . . . . . . . . . . . . : Not supported
    NV Cache Size  . . . . . . . . . . . . . . . . . : Not supported
    Free-fall Control  . . . . . . . . . . . . . . . : Not supported
    Free-fall Control Sensitivity  . . . . . . . . . : Not supported
    Service Interrupt  . . . . . . . . . . . . . . . : Not supported
    IDLE IMMEDIATE Command With UNLOAD Feature . . . : Not supported
    Zoned Capabilities . . . . . . . . . . . . . . . : Not supported
    SCT Command Transport  . . . . . . . . . . . . . : Not supported
    SCT Error Recovery Control . . . . . . . . . . . : Not supported
    Nominal Media Rotation Rate  . . . . . . . . . . : Non-rotating Media (SSD)
    Nominal Form Factor  . . . . . . . . . . . . . . : 2.5 inch

    SSD Features
   --------------
    Data Set Management  . . . . . . . . . . . . . . : Supported
    TRIM Command . . . . . . . . . . . . . . . . . . : Supported
    Deterministic Read After TRIM  . . . . . . . . . : Supported
    Read Zeroes After TRIM . . . . . . . . . . . . . : Not supported
    Operating System TRIM Function . . . . . . . . . : Supported, Enabled

    S.M.A.R.T. Details
   --------------------
    Off-line Data Collection Status  . . . . . . . . : Never Started
    Self Test Execution Status . . . . . . . . . . . : Successfully Completed
    Total Time To Complete Off-line Data Collection  : 120 seconds
    Execute Off-line Immediate . . . . . . . . . . . : Supported
    Abort/restart Off-line By Host . . . . . . . . . : Not supported
    Off-line Read Scanning . . . . . . . . . . . . . : Not supported
    Short Self-test  . . . . . . . . . . . . . . . . : Supported
    Extended Self-test . . . . . . . . . . . . . . . : Supported
    Conveyance Self-test . . . . . . . . . . . . . . : Not supported
    Selective Self-Test  . . . . . . . . . . . . . . : Not supported
    Save Data Before/After Power Saving Mode . . . . : Supported
    Enable/Disable Attribute Autosave  . . . . . . . : Supported
    Error Logging Capability . . . . . . . . . . . . : Supported
    Short Self-test Estimated Time . . . . . . . . . : 2 minutes
    Extended Self-test Estimated Time  . . . . . . . : 83 minutes
    Last Short Self-test Result  . . . . . . . . . . : Never Started
    Last Short Self-test Date  . . . . . . . . . . . : Never Started
    Last Extended Self-test Result . . . . . . . . . : Never Started
    Last Extended Self-test Date . . . . . . . . . . : Never Started

    Security Mode
   ---------------
    Security Mode  . . . . . . . . . . . . . . . . . : Supported
    Security Erase . . . . . . . . . . . . . . . . . : Supported
    Security Erase Time  . . . . . . . . . . . . . . : 2 minutes
    Security Enhanced Erase Feature  . . . . . . . . : Not supported
    Security Enhanced Erase Time . . . . . . . . . . : Not supported
    Security Enabled . . . . . . . . . . . . . . . . : No
    Security Locked  . . . . . . . . . . . . . . . . : No
    Security Frozen  . . . . . . . . . . . . . . . . : Yes
    Security Counter Expired . . . . . . . . . . . . : No
    Security Level . . . . . . . . . . . . . . . . . : High
    Device Encrypts All User Data  . . . . . . . . . : No
    Sanitize . . . . . . . . . . . . . . . . . . . . : Supported
    Overwrite  . . . . . . . . . . . . . . . . . . . : Not supported
    Crypto Scramble  . . . . . . . . . . . . . . . . : Not supported
    Block Erase  . . . . . . . . . . . . . . . . . . : Supported
    Sanitize Antifreeze Lock . . . . . . . . . . . . : Not supported
    ACS-3 Commands Allowed By Sanitize . . . . . . . : No

    Serial ATA Features
   ---------------------
    S-ATA Compliance . . . . . . . . . . . . . . . . : Yes
    S-ATA I Signaling Speed (1.5 Gps)  . . . . . . . : Supported
    S-ATA II Signaling Speed (3 Gps) . . . . . . . . : Supported
    S-ATA Gen3 Signaling Speed (6 Gps) . . . . . . . : Supported
    Receipt Of Power Management Requests From Host . : Not supported
    PHY Event Counters . . . . . . . . . . . . . . . : Supported
    Non-Zero Buffer Offsets In DMA Setup FIS . . . . : Not supported
    DMA Setup Auto-Activate Optimization . . . . . . : Not supported
    Device Initiating Interface Power Management . . : Supported, Enabled
    In-Order Data Delivery . . . . . . . . . . . . . : Not supported
    Asynchronous Notification  . . . . . . . . . . . : Not supported
    Software Settings Preservation . . . . . . . . . : Supported, Enabled
    Native Command Queuing (NCQ) . . . . . . . . . . : Supported
    Queue Length . . . . . . . . . . . . . . . . . . : 32
    NCQ Streaming  . . . . . . . . . . . . . . . . . : Not supported
    NCQ Autosense  . . . . . . . . . . . . . . . . . : Not supported
    Automatic Partial To Slumber Translations  . . . : Not supported
    Rebuild Assist . . . . . . . . . . . . . . . . . : Not supported
    Hybrid Information . . . . . . . . . . . . . . . : Not supported
    Device Sleep (DevSleep)  . . . . . . . . . . . . : Supported, Disabled
    DevSleep To ReducedPwrState  . . . . . . . . . . : Not supported

    Disk Information
   ------------------
    Disk Information
    Form Factor  . . . . . . . . . . . . . . . . . . : 2.5"
    Capacity . . . . . . . . . . . . . . . . . . . . : 480 GB (480 x 1.000.000.000 bytes)
    Disk Interface . . . . . . . . . . . . . . . . . : Serial-ATA/600
    Device Type  . . . . . . . . . . . . . . . . . . : SanDisk TLC NAND
    Width  . . . . . . . . . . . . . . . . . . . . . : 69,9 mm (2,8 inch)
    Depth  . . . . . . . . . . . . . . . . . . . . . : 100,5 mm (4,0 inch)
    Height . . . . . . . . . . . . . . . . . . . . . : 7,0 mm (0,3 inch)
    Weight . . . . . . . . . . . . . . . . . . . . . : 32.7 grams (0,1 pounds)

    S.M.A.R.T.
   ------------
No.  Attribute                Thre.. Value  Worst  Data                Status                   Flags                                                  
5    Reassigned NAND Block .. 0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
9    Power On Time Count      0      100    100    000000000382        OK (Always passing)      Self Preserving, Event Count, Statistical              
12   Drive Power Cycle Count  0      100    100    0000000001E5        OK (Always passing)      Self Preserving, Event Count, Statistical              
165  SLC Block Erase Count .. 0      100    100    00000000042E        OK (Always passing)      Self Preserving, Event Count, Statistical              
166  Minimum P/E Cycles       0      100    100    000000000006        OK (Always passing)      Self Preserving, Event Count, Statistical              
167  Maximum Bad Blocks Per.. 0      100    100    000000000012        OK (Always passing)      Self Preserving, Event Count, Statistical              
168  Maximum P/E Cycles       0      100    100    000000000010        OK (Always passing)      Self Preserving, Event Count, Statistical              
169  Total Bad Blocks         0      100    100    0000000000F0        OK (Always passing)      Self Preserving, Event Count, Statistical              
170  Grown Bad Blocks         0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
171  Program Fail Count       0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
172  Erase Fail Count         0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
173  Average P/E Cycles       5      100    100    000000000006        OK                       Self Preserving, Event Count, Statistical              
174  Unexpected Power Loss .. 0      100    100    00000000001E        OK (Always passing)      Self Preserving, Event Count, Statistical              
184  End-to-End Error Count   0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
187  Reported Uncorrectable.. 0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
188  Command Timeout          0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
194  Enclosure Temperature    0      76     53     003500080018        OK (Always passing)      Self Preserving, Statistical                           
199  CRC Error Count          0      100    100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              
230  Media Wearout Indicator  0      100    100    030501140305        OK (Always passing)      Self Preserving, Event Count, Statistical              
232  Available Reserved Space 0      100    100    000000000064        OK (Always passing)      Self Preserving, Event Count, Statistical, Critical    
233  NAND GB Written TLC      0      100    100    000000000C30        OK (Always passing)      Self Preserving, Event Count, Statistical              
234  NAND GB Written SLC      0      100    100    0000000033BC        OK (Always passing)      Self Preserving, Event Count, Statistical              
241  Total GB Written         0      100    100    0000000012B5        OK (Always passing)      Self Preserving, Event Count                           
242  Total GB Read            0      100    100    000000000F8A        OK (Always passing)      Self Preserving, Event Count                           
244  Temperature Throttle S.. 0      0      100    000000000000        OK (Always passing)      Self Preserving, Event Count, Statistical              

    Transfer Rate Information
   ---------------------------
    Total Data Read  . . . . . . . . . . . . . . . . : 23 MB,  23 MB since installation  (26-05-2020)
    Total Data Write . . . . . . . . . . . . . . . . : 26 MB,  26 MB since installation
    Average Reads Per Day  . . . . . . . . . . . . . : 23,00 MB
    Average Writes Per Day . . . . . . . . . . . . . : 26,00 MB
    Current Transfer Rate  . . . . . . . . . . . . . : 643 KB/s
    Maximum Transfer Rate  . . . . . . . . . . . . . : 2593 KB/s
    Current Read Rate  . . . . . . . . . . . . . . . : 643 KB/s
    Current Write Rate . . . . . . . . . . . . . . . : 0 KB/s
    Current Disk Activity  . . . . . . . . . . . . . : 2 %



  -- Partition Information --

Logical Drive                           Total Space         Free Space          Free Space               Used Space
C: (Disk: #0)                           396,0 GB            216,4 GB             55 %                    #########-----------
M: (Disk: #0)                           50,0 GB             48,7 GB              97 %                    --------------------



  -- System Management Information --


    Motherboard Information
   -------------------------
    Manufacturer . . . . . . . . : ASUSTeK COMPUTER INC.
    Product  . . . . . . . . . . : X405UQ   1.0
    Serial Number  . . . . . . . : QCCXKD0SD72700270
    Asset Tag  . . . . . . . . . : ATN12345678901234567   MIDDLE
    BIOS . . . . . . . . . . . . : American Megatrends Inc. ver. X405UQ.304 [04/10/2018]
    Memory Module 1  . . . . . . : 8192 MB [2400 MHz] BANK 0
    Memory Module 2  . . . . . . : -
    Memory Module 3  . . . . . . : 8192 MB [2400 MHz] BANK 2
    Memory Module 4  . . . . . . : -

    System Information
   --------------------
    Manufacturer . . . . . . . . : ASUSTeK COMPUTER INC.
    Product  . . . . . . . . . . : X405UQ   1.0
    Serial Number  . . . . . . . : H6N0CX26C75026C
    UUID . . . . . . . . . . . . : 48364E30-4358-3236-4337-353032364341
    Chassis  . . . . . . . . . . : ASUSTeK COMPUTER INC. ver. 1.0
    Chassis Serial Number  . . . : H6N0CX26C75026C
    Chassis Asset Tag  . . . . . : No Asset Tag

El disco esta bien y libre de infecciones,ademas de haber corregido alguna cosita

Si todo esta bien, me dices

Todo bien muchas gracias por su tiempo un saludo. Feliz día

Para eliminar las herramientas usadas en la desinfección, realizas:

  • Descargas y Ejecutas >> Delfix, en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >>;Ejecutar como Administrador.)

  • Marca solamente la casilla Remove Desinfection Tools

  • Pulsar en Run.

Se abrirá el informe (Delfix.txt), guárdalo por si fuera necesario y cierra la herramienta.

Si queda alguna herramienta, la desinstalas desde panel de Windows y aquellas que no estén listadas, se eliminan directamente.


Me alegro de haberte podido ayudar! :+1:


TEMA SOLUCIONADO

Este tema se cerró automáticamente 2 días después de la última publicación. No se permiten nuevas respuestas.