Systemalerts.xyz manda alertas de expiración de Norton

Hola, buen día.

Desde el día de ayer me han salido anuncios que me redirigen automáticamente a esa página que indica que mi protección de Norton ha expirado y deseo eliminar el problema.

¿Pueden ayudarme? De antemano, gracias.

Hola @Laky32

Realiza los siguientes pasos, aunque hayas hecho alguno, sin cambiar el orden:

1) Descarga, actualiza y ejecuta Malwarebytes’ Anti-Malware, revisa en detalle el manual, para que sepas usarlo y configurarlo.

  • Realiza un Análisis personalizado, actualizando si te lo pide.
  • Pulsar en “Cuarentena seleccionado” para enviarlo a la cuarentena y Reinicias el sistema.
  • En el apartado del manual Historial de detecciones encontrarás el reporte de MBAM, clic en Exportar >> Copiar al portapapeles.

2) Descarga AdwCleaner | InfoSpyware en el escritorio.

  • Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus.
  • Cierra también todos los programas que tengas abiertos.
  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador".)
  • Pulsar en el botón Escanear, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Limpiar.
  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.
  • Guardas el reporte que te aparecerá, para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también se puede encontrar en C:\AdwCleaner\AdwCleaner[C1].txt

3) Descarga CCleaner

  • Instala Ccleaner
  • Abres Ccleaner en la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine >> clic en ejecutar limpiador
  • Clic en la pestaña Registro >> clic en buscar problemas esperas que termine >> clic en Reparar Seleccionadas y haces una copia de seguridad
  • Vuelves a darle clic en buscar problemas hasta que no encuentre ninguno.

Pega los reportes de Malwarebytes y AdwCleaner y comentas como va el problema.

¿Cómo pegar reportes en el foro?

Un saludo

Dejo los reportes que me pidieron

Reporte de Malwarebytes


`Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 8/4/20
Hora del análisis: 17:48
Archivo de registro: 0b598c7c-79eb-11ea-80ee-9822efd3a906.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.867
Versión del paquete de actualización: 1.0.22146
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.720)
CPU: x64
Sistema de archivos: NTFS
Usuario: LAPTOP-GLGJRLU5\Sandy

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 355283
Amenazas detectadas: 94
Amenazas en cuarentena: 94
Tiempo transcurrido: 17 min, 1 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 10
PUP.Optional.GarbageCleaner, HKU\S-1-5-21-3353031756-2694176946-898183410-1001\SOFTWARE\GCleaner, En cuarentena, 1205, 676886, 1.0.22146, , ame, 
PUP.Optional.DiskFixer, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\DiskFixer_is1, En cuarentena, 2967, 758713, 1.0.22146, , ame, 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, En cuarentena, 6934, 252393, 1.0.22146, , ame, 
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\Machiner, En cuarentena, 3168, 676882, 1.0.22146, , ame, 
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\bestavicampaign563, En cuarentena, 520, 584322, 1.0.22146, , ame, 
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\campaign9961, En cuarentena, 520, 518478, 1.0.22146, , ame, 
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\multitimercampaign84170, En cuarentena, 520, 518476, 1.0.22146, , ame, 
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\Speedycar, En cuarentena, 520, 518473, 1.0.22146, , ame, 
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\TechnologyDesktopnew, En cuarentena, 520, 518479, 1.0.22146, , ame, 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, En cuarentena, 6934, 252393, 1.0.22146, , ame, 

Valor del registro: 4
PUP.Optional.DiskFixer, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|DISKFIXER, En cuarentena, 2967, 758712, 1.0.22146, , ame, 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, En cuarentena, 6934, 252393, 1.0.22146, , ame, 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, En cuarentena, 6934, 252393, 1.0.22146, , ame, 
Trojan.CrthRazy.Generic, HKU\S-1-5-21-3353031756-2694176946-898183410-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|aihomhdbhpnpmcnnbckjjcebjoikpihj, En cuarentena, 15057, 676732, , , , 

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 15
PUP.Optional.SearchNewTab, C:\USERS\SANDY\APPDATA\ROAMING\SEARCHNEWTAB, En cuarentena, 143, 173193, 1.0.22146, , ame, 
Trojan.CrthRazy, C:\PROGRAM FILES (X86)\MACHINERDATA, En cuarentena, 3168, 676766, 1.0.22146, , ame, 
PUP.Optional.GarbageCleaner, C:\PROGRAMDATA\GARBAGE CLEANER, En cuarentena, 1205, 676884, 1.0.22146, , ame, 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\ElectronCash, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\ElectrumLTC, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\MultiDoge, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\Electrum, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\Ethereum, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\Exodus, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7\files\Wallets\JAXX, En cuarentena, 899, 697276, , , , 
Spyware.StolenData.E, C:\PROGRAMDATA\RNELX6ESD1RXMYTNOZZB024F7\FILES\Wallets, En cuarentena, 899, 697276, 1.0.22146, , ame, 
PUP.Optional.DiskFixer, C:\PROGRAM FILES (X86)\DISKFIXER, En cuarentena, 2967, 758710, 1.0.22146, , ame, 
Trojan.CrthRazy.Generic, C:\USERS\SANDY\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\USERS\SANDY\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\USERS\SANDY\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\AIHOMHDBHPNPMCNNBCKJJCEBJOIKPIHJ, En cuarentena, 15057, 676732, 1.0.22146, , ame, 

Archivo: 65
PUP.Optional.DiskFixer, C:\PROGRAM FILES (X86)\DISKFIXER\DISKFIXER.EXE, En cuarentena, 2967, 758712, , , , 
PUP.Optional.DiskFixer, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$R27GYHB.lnk, En cuarentena, 2967, 758712, , , , 
Adware.Linkury.Generic, C:\USERS\SANDY\APPDATA\LOCAL\Ozer-Dax.tst, En cuarentena, 3753, 404871, 1.0.22146, , ame, 
Adware.Linkury.Generic, C:\USERS\SANDY\APPDATA\LOCAL\MD.XML, En cuarentena, 3753, 404866, 1.0.22146, , ame, 
Adware.Linkury, C:\USERS\SANDY\APPDATA\LOCAL\installer.dat, En cuarentena, 423, 715618, 1.0.22146, , ame, 
Trojan.Agent, C:\USERS\SANDY\APPDATA\LOCAL\LOBBY.DAT, En cuarentena, 490, 712637, 1.0.22146, , ame, 
Trojan.Agent, C:\USERS\SANDY\APPDATA\LOCAL\APPLICATIONHOSTING.DAT, En cuarentena, 490, 712640, 1.0.22146, , ame, 
PUP.Optional.GarbageCleaner, C:\ProgramData\Garbage Cleaner\Bunifu_UI_v1.5.3.dll, En cuarentena, 1205, 676884, , , , 
PUP.Optional.DiskFixer, C:\Program Files (x86)\DiskFixer\LinqBridge.dll, En cuarentena, 2967, 758710, , , , 
PUP.Optional.DiskFixer, C:\Program Files (x86)\DiskFixer\unins000.dat, En cuarentena, 2967, 758710, , , , 
PUP.Optional.DiskFixer, C:\Program Files (x86)\DiskFixer\unins000.exe, En cuarentena, 2967, 758710, , , , 
Trojan.CrthRazy.Generic, C:\USERS\SANDY\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sustituido, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\USERS\SANDY\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Sustituido, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\000003.log, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\CURRENT, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOCK, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOG, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOG.old, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\MANIFEST-000001, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\000003.log, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\CURRENT, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOCK, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOG, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOG.old, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\MANIFEST-000001, En cuarentena, 15057, 676732, , , , 
Trojan.CrthRazy.Generic, C:\USERS\SANDY\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\AIHOMHDBHPNPMCNNBCKJJCEBJOIKPIHJ\13.9.0_0\HDJF02D3OB.JS, En cuarentena, 15057, 676732, 1.0.22146, , ame, 
Adware.Linkury.TskLnk, C:\USERS\SANDY\APPDATA\LOCAL\INSTALLATIONCONFIGURATION.XML, En cuarentena, 15028, 444923, 1.0.22146, , ame, 
Malware.Generic.941001884, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$R4XGC4B\OCTOPUS SAMSUNG BY M.WAQAS QAMAR.EXE, En cuarentena, 1000000, 0, 1.0.22146, 7111A0B8194F6CBE38168C9C, dds, 00668011
RiskWare.Tool.HCK, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$R9VM2VU\MD5CRACK.EXE, En cuarentena, 7384, 65610, 1.0.22146, , ame, 
Malware.Generic.3945701558, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$R3BLUPW.2\LOAD_SAMSUGTOOLPRO.EXE, En cuarentena, 1000000, 0, 1.0.22146, 353F17339DF6141FEB2EA0B6, dds, 00668011
Generic.Malware/Suspicious, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RY1AFA8\Z3X 29.5 LOADER.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
Generic.Malware/Suspicious, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RB7BATQ.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
MachineLearning/Anomalous.100%, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$R4P7I6F.EXE, En cuarentena, 0, 392687, 1.0.22146, , shuriken, 
Generic.Malware/Suspicious, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RLM1PK3\Z3X 29.5 LOADER.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
Adware.Csdimonetize, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\IS-B6JEB.TMP\MOZZA.EXE, En cuarentena, 2944, 808423, 1.0.22146, 278843FD3B452E75DF1F033E, dds, 00668011
RiskWare.Tool.CK, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\RAR$EXA1548.23618\OCTOPLUS SAMSUNG [FULL.CRACK.SETUP+LOADER+PATCHED]\OCTOPLUS SAMSUNG GSMSINDH\LOADER OCTOPLUS SAMSUNG.EXE, En cuarentena, 7378, 25585, 1.0.22146, 7111A0B8194F6CBE38168C9C, dds, 00668011
Generic.Malware/Suspicious, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RY1AFA8\Z3X_29.5_LOADER.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
PUP.Optional.InstallCore.Generic, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RH51EA0.lnk, En cuarentena, 5977, 512151, , , , 
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\SETUP_Z3X SAMSUNG TOOL PRO 39.8 FILE WITHOUT BOX FREE DOWNLOAD (FILE)_0099771980.EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\SETUP_Z3XSAMSUNGTOOLPRO27.7_0930073304.EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
Trojan.MalPack.GS, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\NHE952JXD\HC0TPB9GQH=.EXE, En cuarentena, 8192, 808645, 1.0.22146, , ame, 
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\SCOPED_DIR10280_1359959131\SETUP_Z3X SAMSUNG TOOL PRO 39.8 FILE WITHOUT BOX FREE DOWNLOAD (FILE)_0099771980.EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\SCOPED_DIR2312_1816922239\SETUP_Z3XSAMSUNGTOOLPRO27.7_0930073304.EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
PUP.Optional.DiskFixer, C:\USERS\SANDY\APPDATA\LOCAL\TEMP\G2LJU301XAJ.EXE, En cuarentena, 2967, 758704, 1.0.22146, , ame, 
RiskWare.Tool.HCK, C:\USERS\SANDY\APPDATA\ROAMING\Microsoft\Windows\Recent\crack (1).zip.lnk, En cuarentena, 7384, 65610, , , , 
RiskWare.Tool.HCK, C:\USERS\SANDY\DOWNLOADS\CRACK (1).ZIP, En cuarentena, 7384, 65610, 1.0.22146, , ame, 
Generic.Malware/Suspicious, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RP5JRCM\Z3X_29.5_LOADER.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
RiskWare.Tool.CK, C:\USERS\SANDY\DESKTOP\LOADER OCTOPLUS SAMSUNG BY GSMMOZ.EXE, En cuarentena, 7378, 25585, 1.0.22146, 7111A0B8194F6CBE38168C9C, dds, 00668011
Malware.Generic.3945701558, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RPL613C.2\LOAD_SAMSUGTOOLPRO.EXE, En cuarentena, 1000000, 0, 1.0.22146, 353F17339DF6141FEB2EA0B6, dds, 00668011
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\DOWNLOADS\SETUP_Z3X SAMSUNG TOOL PRO 39.8 FILE WITHOUT BOX FREE DOWNLOAD (FILE)_0099771980.EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
Malware.Generic.4104993450, C:\USERS\SANDY\APPDATA\ROAMING\Microsoft\Windows\Recent\GXO8YG4A_SETUP.zip.lnk, En cuarentena, 1000000, 0, , , , 
Malware.Generic.4104993450, C:\USERS\SANDY\DOWNLOADS\GXO8YG4A_SETUP.ZIP, En cuarentena, 1000000, 0, 1.0.22146, F0B2A521188B93D7F4AD3AAA, dds, 00668011
RiskWare.Tool.HCK, C:\USERS\SANDY\DOWNLOADS\CRACK.ZIP, En cuarentena, 7384, 65610, 1.0.22146, , ame, 
Malware.Generic.941001884, C:\$RECYCLE.BIN\S-1-5-21-3353031756-2694176946-898183410-1001\$RZYWX16\Z3X_ LOADER WIN10.EXE, En cuarentena, 1000000, 0, 1.0.22146, 7111A0B8194F6CBE38168C9C, dds, 00668011
PUP.Optional.BundleInstaller, C:\USERS\SANDY\DOWNLOADS\UTWEB_INSTALLER.EXE, En cuarentena, 504, 790622, 1.0.22146, , ame, 
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\DOWNLOADS\SETUP_Z3XSAMSUNGTOOLPRO27.7_0930073304 (1).EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
RiskWare.Tool.CK, C:\USERS\SANDY\APPDATA\ROAMING\Microsoft\Windows\Recent\Loader Octoplus Samsung by GsmMoz.rar.lnk, En cuarentena, 7378, 25585, , , , 
RiskWare.Tool.CK, C:\USERS\SANDY\DOWNLOADS\LOADER OCTOPLUS SAMSUNG BY GSMMOZ.RAR, En cuarentena, 7378, 25585, 1.0.22146, 7111A0B8194F6CBE38168C9C, dds, 00668011
PUP.Optional.InstallCore.Generic, C:\USERS\SANDY\DOWNLOADS\SETUP_Z3XSAMSUNGTOOLPRO27.7_0930073304.EXE, En cuarentena, 5977, 512151, 1.0.22146, , ame, 
MachineLearning/Anomalous.100%, C:\USERS\SANDY\APPDATA\ROAMING\Microsoft\Windows\Recent\Z3X FULL CERT GSM ANDROID.rar.lnk, En cuarentena, 0, 392687, , , , 
MachineLearning/Anomalous.100%, C:\USERS\SANDY\DOWNLOADS\Z3X FULL CERT GSM ANDROID.RAR, En cuarentena, 0, 392687, 1.0.22146, , shuriken, 
RiskWare.Tool.CK, C:\USERS\SANDY\DESKTOP\OCTOPLUS\LOADER OCTOPLUS SAMSUNG.EXE, En cuarentena, 7378, 25585, 1.0.22146, 7111A0B8194F6CBE38168C9C, dds, 00668011
Generic.Malware/Suspicious, C:\USERS\SANDY\DESKTOP\OCTOPLUS\UNINS000.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
Generic.Malware/Suspicious, C:\USERS\SANDY\DESKTOP\Z3X 29.5 2018\Z3X 29.5 2018\Z3X_29.5_LOADER.EXE, En cuarentena, 0, 392686, 1.0.22146, , shuriken, 
Adware.7Install, C:\USERS\SANDY\APPDATA\LOCAL\MICROSOFT\WINDOWS\INETCACHE\IE\ZBM1C9U4\01[1].EXE, En cuarentena, 8188, 804731, 1.0.22146, B1B4E83D6D2E26D1EE42C400, dds, 00668011

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)`

Reporte AdwCleaner


`# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-08-2020
# Duration: 00:00:14
# OS:       Windows 10 Home Single Language
# Cleaned:  7
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Default\AppData\Local\Host App Service

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\App Host Service

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.LenovoIMController   Folder   C:\ProgramData\LENOVO\IMCONTROLLER
Deleted       Preinstalled.LenovoIMController   Folder   C:\Users\Sandy\AppData\Local\LENOVO\IMCONTROLLER
Deleted       Preinstalled.LenovoIMController   Folder   C:\Windows\LENOVO\IMCONTROLLER
Deleted       Preinstalled.LenovoIMController   Folder   C:\Windows\System32\Tasks\LENOVO\IMCONTROLLER
Deleted       Preinstalled.LenovoIMController   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Lenovo Dependency Package_is1


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1955 octets] - [08/04/2020 18:56:01]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########`

Hola

Tenías muy infectado ese equipo :woman_facepalming: deberías haber realizado un análisis personalizado con Malwarebytes.

Como sigue el problema.

Un saludo

Aún sigo con el problema :frowning_face: Hoy durante mi stream, la cámara se congelaba :frowning_face:

Hola

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool. seleccionando la versión adecuada para la arquitectura (32 o 64bits) de tu equipo. :arrow_right: Como saber si Mi Windows es de 32 o 64 Bits ?.

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

No sé que le puse, pero pude hacer el análisis personalizado de Malwarebytes. Este es el informe que me dio:


Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 10/4/20
Hora del análisis: 1:15
Archivo de registro: bb6297d2-7af2-11ea-8172-9822efd3a906.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.867
Versión del paquete de actualización: 1.0.22218
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.720)
CPU: x64
Sistema de archivos: NTFS
Usuario: LAPTOP-GLGJRLU5\Sandy

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 603700
Amenazas detectadas: 5
Amenazas en cuarentena: 5
Tiempo transcurrido: 11 hr, 11 min, 55 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 5
RiskWare.Tool.CK, C:\PROGRAM FILES (X86)\OCTOPLUS\OCTOPLUS_SAMSUNG\LOADER OCTOPLUS SAMSUNG BY GSMMOZ.EXE, Se eliminará al reiniciar, 7376, 25585, 1.0.22218, 7111A0B8194F6CBE38168C9C, dds, 00669886
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\Z3X\SAMSUNG\SAMSUNGTOOLPRO\Z3X_29.5_LOADER.EXE, Se eliminará al reiniciar, 0, 392686, 1.0.22218, , shuriken, 
MachineLearning/Anomalous.100%, C:\SYSTEM VOLUME INFORMATION\KL_62159A90-26BC-0146-B24A-71B42D5C2DF1, Se eliminará al reiniciar, 0, 392687, 1.0.22218, , shuriken, 
Generic.Malware/Suspicious, C:\USERS\SANDY\APPDATA\ROAMING\Microsoft\Windows\Recent\EGY9JN5Q_SETUP.zip.lnk, Se eliminará al reiniciar, 0, 392686, , , , 
Generic.Malware/Suspicious, C:\USERS\SANDY\DOWNLOADS\EGY9JN5Q_SETUP.ZIP, Se eliminará al reiniciar, 0, 392686, 1.0.22218, , shuriken, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola

El análisis personalizado ha detectado y eliminado más entradas :+1:

Si continua el problema realiza el último paso que te indiqué.

Un saludo

¿Entonces ejecuto el último paso sólo si el problema persiste?

Malwarebytes me da una alerta cada cierto tiempo de que un sitio web a sido bloqueado, adjunto la imagen de la ventana.

Troyano

Suele pasar cuando vas a alguna página en concreto?

Realiza el paso de FRST y trae los reportes.

Un saludo

Reporte FRST 1/3


Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 05-04-2020
Ejecutado por Sandy (administrador) sobre LAPTOP-GLGJRLU5 (LENOVO 80XL) (10-04-2020 13:36:49)
Ejecutado desde C:\Users\Sandy\AppData\Local\Temp\scoped_dir9452_1502585131
Perfiles cargados: Sandy (Perfiles disponibles: Sandy)
Platform: Windows 10 Home Single Language Versión 1903 18362.720 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Opera
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_6d34ac0763025a06\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_6d34ac0763025a06\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_6d34ac0763025a06\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_6d34ac0763025a06\IntelCpHeciSvc.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\avp.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\avpui.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\LenovoVantageService.exe
(LENOVO INC) C:\Program Files\WindowsApps\E0469640.LenovoUtility_3.1.4.0_x64__5grkq8ppsgwt4\VFS\ProgramFilesX64\Lenovo\LenovoUtility\utility.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12004.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.20022.11011.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\ProgramData\Wondershare\Service\InstallAssistService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6287872 2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139264 2013-05-14] (Brother Industries, Ltd.) [Archivo no firmado]
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [4522496 2012-12-27] (Brother Industries, Ltd.) [Archivo no firmado]
HKLM-x32\...\Run: [BrHelp] => C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe [2009088 2013-01-18] (Brother Industries, Ltd.) [Archivo no firmado]
HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Run: [Discord] => C:\Users\Sandy\AppData\Local\Discord\app-0.0.306\Discord.exe [90950968 2020-02-24] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Run: [Opera Browser Assistant] => C:\Users\Sandy\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3024920 2020-04-07] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-07] (Google LLC -> Google LLC)
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {029DC740-E0EF-47BC-9D14-B629FC5D059C} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_pepper.exe [1453624 2020-03-19] (Adobe Inc. -> Adobe)
Task: {0D0681FC-62D5-4A4B-BCFD-B52B09E50D2D} - System32\Tasks\RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {10A71429-A1E4-4888-A89E-F8D03403D8F1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-18] (Google Inc -> Google Inc.)
Task: {22E8966D-47C3-4897-A25D-1BB15A1C3D01} - System32\Tasks\Opera GX scheduled Autoupdate 1584563703 => C:\Users\Sandy\AppData\Local\Programs\Opera GX\launcher.exe [1480216 2020-04-02] (Opera Software AS -> Opera Software)
Task: {244EEE4F-6D26-426E-B03C-083332A54B46} - System32\Tasks\LenovoUtility Task => C:\Windows\explorer.exe lenovo-utility://
Task: {3223D495-A302-43C0-97AD-740A425CAF53} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115448 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {3B9471B5-7F84-477E-855F-80F95BA129F3} - \Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {4A416D70-9981-4A4C-8F7D-6E57A79E7DDA} - \Lenovo\ImController\TimeBasedEvents\008cdec6-4a6f-451d-9069-ac1ca067cd97 -> Ningún archivo <==== ATENCIÓN
Task: {54B19795-B546-4DD9-8070-6327B4B18402} - System32\Tasks\Lenovo\BatteryGauge\BatteryGaugeMaintenance => "%windir%\system32\WindowsPowerShell\v1.0\PowerShell.exe" "powershell -executionpolicy bypass -file %ProgramData%\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\data\Maintenance.ps1"
Task: {65968CDC-0A37-421B-A0C8-B866D72208DB} - \Lenovo\ImController\TimeBasedEvents\67a2624c-675f-4227-924d-7529e7932115 -> Ningún archivo <==== ATENCIÓN
Task: {6B6DB2A9-4BD1-4C94-A62F-A89429D6B34C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6D4BEF7F-DC57-4E88-B1B9-FE5E36C52564} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {6E4BCA12-15F4-47D2-9011-C99161878538} - \Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask -> Ningún archivo <==== ATENCIÓN
Task: {79C7D5CB-0CDB-47DF-BE92-73F7F1474C17} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115448 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {81A41715-1415-45BE-9CC5-2DE6CBD0457C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-18] (Google Inc -> Google Inc.)
Task: {89022049-4136-4A86-A3CD-7048D5028671} - System32\Tasks\Opera scheduled Autoupdate 1570929361 => C:\Users\Sandy\AppData\Local\Programs\Opera\launcher.exe [1538584 2020-03-27] (Opera Software AS -> Opera Software)
Task: {90467554-A75D-4A80-9A40-C03BCE6C7071} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1448328 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {9DC6D487-2862-4D52-8524-E2AE0B334724} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4357016 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {A98C9CE8-1BFA-405C-A7FF-04104475BCBE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4357016 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {AA7EB36B-B3A7-4EAB-A99E-8D41A3A89924} - \Lenovo\ImController\Lenovo iM Controller Monitor -> Ningún archivo <==== ATENCIÓN
Task: {AE39518E-EF4D-46D4-AB50-007D79118A79} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {B2CC5B1C-D9AD-4DB6-91F0-7707AC972F27} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702024 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {B399D774-B34B-40C7-9A60-1BE2B085BAE1} - System32\Tasks\Lenovo\Vantage\Lenovo.Vantage.ServiceMaintainance => %systemroot%\system32\sc.exe start LenovoVantageService
Task: {B467914F-B835-42CE-BC55-E6C9E6CD55A3} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {B86429F2-C5B2-45F6-A0AE-ECED6E711933} - System32\Tasks\RtHDVBg_LENOVO_DOLBYDRAGON => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {BCDF4DCB-0A1E-4B44-AD47-C1DBA5A785A1} - \Lenovo\ImController\TimeBasedEvents\f3b2c488-1e83-48aa-a06b-6c435c9b07ca -> Ningún archivo <==== ATENCIÓN
Task: {C0FEEF43-1977-49DA-8EFF-961E22D9EC37} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702024 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {C65424B2-A7B0-4AE1-9C96-76F9B80E9802} - System32\Tasks\Opera scheduled assistant Autoupdate 1570929365 => C:\Users\Sandy\AppData\Local\Programs\Opera\launcher.exe [1538584 2020-03-27] (Opera Software AS -> Opera Software)
Task: {C94E7A05-3555-4004-87CC-33D968D76060} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-03-19] (Adobe Inc. -> Adobe)
Task: {CEA008C1-4D88-4035-83CD-9C97042A9EAF} - \Lenovo\ImController\TimeBasedEvents\bdac26d1-b6d9-4247-bdc3-f1cdc2ef3f5c -> Ningún archivo <==== ATENCIÓN
Task: {D3716EBD-78F8-44BE-9BB5-2049B301630C} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\Kaspersky_Upgrade_Launcher_{278ADC42-419D-4547-A6CA-5B74BE0AD901}.job => C:\Program Files\Common Files\AV\Kaspersky Lab\upgrade_launcher.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 10.2.9.242 10.2.9.84
Tcpip\..\Interfaces\{e085958c-d1b5-452f-98d8-0ec53dcb9695}: [DhcpNameServer] 10.2.9.242 10.2.9.84

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-3353031756-2694176946-898183410-1001 -> DefaultScope {68E2B3AB-4E26-49AD-98EB-594EDDED579C} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Kaspersky Protection -> {9F904093-6E18-4536-BF5F-B03689CF00F0} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: EndNote Helper -> {82D2E569-25A7-4E4D-9FA3-C5025B4B7912} -> C:\Program Files (x86)\EndNote Plug-Ins\ENWIEPlug.dll [2018-06-19] (Clarivate Analytics (US) LLC -> Clarivate Analytics)
BHO-x32: Kaspersky Protection -> {9F904093-6E18-4536-BF5F-B03689CF00F0} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM-x32 - EndNote Capture - {945C8270-A848-11D5-A805-00B0D092F45B} - C:\Program Files (x86)\EndNote Plug-Ins\ENWIEPlug.dll [2018-06-19] (Clarivate Analytics (US) LLC -> Clarivate Analytics)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-3353031756-2694176946-898183410-1001 -> Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-12-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-3353031756-2694176946-898183410-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Sandy\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-02-05] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR Profile: C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default [2020-04-10]
CHR Extension: (Presentaciones) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-02-18]
CHR Extension: (Documentos) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-02-18]
CHR Extension: (Google Drive) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-02-18]
CHR Extension: (YouTube) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-02-18]
CHR Extension: (Adobe Acrobat) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-03-19]
CHR Extension: (Kaspersky Protection) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\elhpdacimkjpccooodognopfhbdgnpbk [2020-03-19]
CHR Extension: (Hojas de cálculo) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-02-18]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-19]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-06]
CHR Extension: (Gmail) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-30]
CHR Extension: (Chrome Media Router) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-04]
CHR HKLM\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKLM-x32\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AtherosSvc; C:\WINDOWS\System32\drivers\AdminService.exe [406504 2018-08-01] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R2 AVP20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\avp.exe [357416 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [282112 2012-10-26] (Brother Industries, Ltd.) [Archivo no firmado]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10626328 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-18] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-18] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [144600 2017-10-22] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
S3 iaStorAfsService; C:\WINDOWS\IAStorAfsService\iaStorAfsService.exe [2414264 2017-09-21] (Intel(R) Rapid Storage Technology -> Intel Corporation)
S3 klvssbridge64_20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\vssbridge64.exe [438928 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
R2 LenovoVantageService; C:\Program Files (x86)\Lenovo\VantageService\LenovoVantageService.exe [16648 2020-01-03] (Lenovo -> Lenovo Group Ltd.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-04-08] (Malwarebytes Inc -> Malwarebytes)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [268336 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2017-05-22] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [933304 2019-12-17] (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-04-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-04-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [230800 2020-03-18] (Wondershare Technology Co.,Ltd -> Wondershare)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 BrSerIb; C:\WINDOWS\System32\drivers\BrSerIb.sys [95344 2013-11-20] (Brother Industries, Ltd. -> Brother Industries Ltd.)
S3 BrUsbSIb; C:\WINDOWS\System32\drivers\BrUsbSIb.sys [21872 2013-11-20] (Brother Industries, Ltd. -> Brother Industries Ltd.)
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [246912 2019-02-16] (Kaspersky Lab -> AO Kaspersky Lab)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-22] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-04-08] (Malwarebytes Corporation -> Malwarebytes)
R3 ETDHCF; C:\WINDOWS\System32\drivers\ETDHCF.sys [29256 2017-10-22] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.)
S3 ezplay; C:\WINDOWS\System32\Drivers\ezplay.sys [118400 2020-04-07] (VSO-SOFTWARE -> VSO Software)
S3 iaStorAfs; C:\WINDOWS\System32\drivers\iaStorAfs.sys [70664 2017-09-21] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R0 klbackupdisk; C:\WINDOWS\System32\DRIVERS\klbackupdisk.sys [79768 2020-04-06] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [145504 2020-02-05] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [93312 2019-03-12] (Kaspersky Lab -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [37816 2019-01-24] (Microsoft Windows Early Launch Anti-malware Publisher -> AO Kaspersky Lab)
R3 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [251800 2020-04-06] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [586496 2020-01-27] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLHK; C:\WINDOWS\System32\drivers\klhk.sys [1163216 2020-01-24] (Kaspersky Lab -> AO Kaspersky Lab)
S3 klids; C:\ProgramData\Kaspersky Lab\AVP20.0\Bases\klids.sys [203328 2020-03-19] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [998296 2020-04-06] (Kaspersky Lab -> AO Kaspersky Lab)
S1 klim6; C:\WINDOWS\system32\DRIVERS\klim6.sys [58192 2019-03-19] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [79760 2020-04-06] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [59512 2019-03-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [51328 2019-03-13] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klpnpflt; C:\WINDOWS\system32\DRIVERS\klpnpflt.sys [45904 2019-03-10] (Kaspersky Lab -> AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [251256 2019-10-26] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\WINDOWS\System32\Drivers\klupd_klif_kimul.sys [99152 2019-04-18] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [306248 2019-10-26] (Kaspersky Lab -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [119744 2019-10-26] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [204520 2019-10-26] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [105600 2019-03-05] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [211048 2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [232344 2020-04-06] (Kaspersky Lab -> AO Kaspersky Lab)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-04-10] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-04-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [195432 2020-04-10] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73584 2020-04-10] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-04-10] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [119960 2020-04-10] (Malwarebytes Inc -> Malwarebytes)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1009128 2017-08-20] (Realtek Semiconductor Corp. -> Realtek )
S3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [420832 2017-04-06] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3238368 2017-10-15] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-22] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\WINDOWS\system32\DRIVERS\ssudserd.sys [166288 2017-05-22] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45960 2020-04-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [391392 2020-04-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-04-04] (Microsoft Windows -> Microsoft Corporation)
S1 axnlugho; \??\C:\WINDOWS\system32\drivers\axnlugho.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-10 13:35 - 2020-04-10 13:38 - 000000000 ____D C:\FRST
2020-04-10 13:27 - 2020-04-10 13:27 - 000077625 _____ C:\Users\Sandy\Downloads\CURP_VAOA890113MDFZRN09.pdf
2020-04-10 13:18 - 2020-04-10 13:18 - 000078434 _____ C:\Users\Sandy\Downloads\CURP_CORF900805HGRNSR06.pdf
2020-04-10 12:52 - 2020-04-10 12:52 - 002281472 _____ (Farbar) C:\Users\Sandy\Downloads\FRST64.exe
2020-04-10 12:36 - 2020-04-10 12:36 - 000195432 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2020-04-10 12:36 - 2020-04-10 12:36 - 000119960 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2020-04-10 12:36 - 2020-04-10 12:36 - 000073584 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2020-04-10 00:43 - 2020-04-10 12:36 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-04-10 00:43 - 2020-04-10 00:43 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-04-08 19:12 - 2020-04-10 13:11 - 000000000 ____D C:\Users\Sandy\Desktop\Cppias de seguridad de registro
2020-04-08 18:55 - 2020-04-08 18:57 - 000000000 ____D C:\AdwCleaner
2020-04-08 17:48 - 2020-04-08 17:48 - 000000870 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-04-08 17:46 - 2020-04-08 17:46 - 022267336 _____ (Piriform Software Ltd) C:\Users\Sandy\Downloads\ccsetup565.exe
2020-04-08 17:45 - 2020-04-08 17:45 - 008196784 _____ (Malwarebytes) C:\Users\Sandy\Downloads\adwcleaner_8.0.4.exe
2020-04-08 17:45 - 2020-04-08 17:45 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-04-08 17:45 - 2020-04-08 17:45 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-04-08 17:45 - 2020-04-08 17:45 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-04-08 17:45 - 2020-04-08 17:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-04-08 17:45 - 2020-04-08 17:45 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-04-08 17:44 - 2020-04-08 17:44 - 001957784 _____ (Malwarebytes) C:\Users\Sandy\Downloads\MBSetup.exe
2020-04-07 14:06 - 2020-04-07 14:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Octoplus
2020-04-07 14:04 - 2020-04-07 14:04 - 000000000 ____D C:\Program Files (x86)\Octoplus
2020-04-07 14:02 - 2020-04-07 14:03 - 194376398 _____ (Octoplus team ) C:\Users\Sandy\Downloads\install_octoplus_octopus_Samsung_2.8.1.exe
2020-04-07 13:38 - 2020-04-07 13:39 - 069814569 _____ C:\Users\Sandy\Downloads\OctopusSamsung(SoftwareCrackGuru).rar
2020-04-07 13:38 - 2020-04-07 13:38 - 000000017 _____ C:\Users\Sandy\Downloads\Password.txt
2020-04-07 13:21 - 2020-04-07 13:22 - 005144939 _____ C:\Users\Sandy\Downloads\octopus box crack 2.9_5455653794.zip
2020-04-07 13:17 - 2020-04-07 13:41 - 085984648 _____ C:\Users\Sandy\Downloads\OctoPlus+Samsung+[FULL.CRACK.SETUP+LOADER+PATCHED].rar
2020-04-07 06:45 - 2020-04-07 06:46 - 000000000 ____D C:\WINDOWS\LastGood
2020-04-07 06:41 - 2020-04-07 06:41 - 007967400 _____ (Euroserver Sro.) C:\Users\Sandy\Downloads\ChimeraInstaller (1).exe
2020-04-07 06:41 - 2020-04-07 06:41 - 000000000 ____D C:\Users\Sandy\AppData\Local\ChimeraInstaller (1)
2020-04-07 06:35 - 2020-04-07 06:35 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\Python
2020-04-07 06:35 - 2020-04-07 06:35 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\m30r2urrvsd
2020-04-07 06:30 - 2020-04-07 06:30 - 001246160 _____ (Mozilla Foundation) C:\ProgramData\nss3.dll
2020-04-07 06:29 - 2020-04-07 06:44 - 000000000 ____D C:\Program Files (x86)\Helwa
2020-04-07 06:29 - 2020-04-07 06:32 - 000000000 ____D C:\Program Files (x86)\Emoticons Mail
2020-04-07 06:29 - 2020-04-07 06:31 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\slfyguioqom
2020-04-07 06:29 - 2020-04-07 06:31 - 000000000 ____D C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7
2020-04-07 06:29 - 2020-04-07 06:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emoticons Mail
2020-04-07 06:29 - 2020-04-07 06:29 - 000137168 _____ (Mozilla Foundation) C:\ProgramData\mozglue.dll
2020-04-07 06:28 - 2020-04-07 06:28 - 065362272 _____ (Euro-Server S.r.o.) C:\Users\Sandy\Downloads\Chimera.exe
2020-04-07 06:28 - 2020-04-07 06:28 - 010878664 _____ (Euro-Server s.r.o.) C:\Users\Sandy\Downloads\ChimeraTool_Authenticator_Driver (1).exe
2020-04-07 06:27 - 2020-04-07 06:27 - 005155356 _____ C:\Users\Sandy\Downloads\chimeratoolcrackkeyg_8004367224.zip
2020-04-07 06:17 - 2020-04-07 06:18 - 062609931 _____ C:\Users\Sandy\Downloads\Chimera_Tool_7.61.1649.7z
2020-04-07 06:15 - 2020-04-07 06:15 - 000000000 ____D C:\Users\Sandy\AppData\Local\uninstall
2020-04-07 06:14 - 2020-04-07 06:14 - 000000000 ____D C:\Users\Sandy\AppData\Local\Chimera tool crack
2020-04-07 06:13 - 2020-04-07 06:13 - 007901395 _____ C:\Users\Sandy\Downloads\Chimera tool 18.77.1431 crack.rar
2020-04-07 06:03 - 2020-04-07 06:03 - 000000000 ____D C:\Program Files\DIFX
2020-04-07 05:59 - 2020-04-07 05:59 - 000000016 _____ C:\ProgramData\rtmeslt
2020-04-07 05:59 - 2020-04-07 05:59 - 000000000 ____D C:\Users\Sandy\AppData\Local\Chimera
2020-04-07 05:57 - 2020-04-07 06:46 - 016072704 _____ C:\09f7738240f27ce621fe5fc0ad314a08015e6a7c.msi
2020-04-07 05:57 - 2020-04-07 05:57 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-04-07 05:57 - 2020-04-07 05:57 - 000000000 ____D C:\Program Files (x86)\Research In Motion
2020-04-07 05:57 - 2020-04-07 05:57 - 000000000 ____D C:\Common64
2020-04-07 05:57 - 2020-04-07 05:57 - 000000000 ____D C:\Common
2020-04-07 05:54 - 2020-04-07 13:03 - 000000000 ____D C:\Program Files (x86)\Chimera
2020-04-07 05:53 - 2020-04-08 17:46 - 000000000 ____D C:\Users\Sandy\AppData\Local\cache
2020-04-07 05:52 - 2020-04-07 05:52 - 000000000 ____D C:\Users\Sandy\AppData\Local\ChimeraInstaller
2020-04-07 05:48 - 2020-04-07 05:49 - 007967400 ____N (Euroserver Sro.) C:\Users\Sandy\Downloads\ChimeraInstaller.exe
2020-04-07 05:48 - 2020-04-07 05:48 - 010878664 ____N (Euro-Server s.r.o.) C:\Users\Sandy\Downloads\ChimeraTool_Authenticator_Driver.exe
2020-04-07 05:22 - 2020-04-07 05:23 - 051507279 _____ C:\Users\Sandy\Downloads\SM-J7OOT U3 Root File.tar
2020-04-07 04:09 - 2017-11-08 21:49 - 2592368808 _____ C:\Users\Sandy\Desktop\J700TUVU3BQK3_J700TTMB3BQK3_J700TUVU3BQK3_HOME.tar.md5
2020-04-07 04:07 - 2020-04-07 04:08 - 1444096704 _____ C:\Users\Sandy\Downloads\SM-J700T_1_20171108203914_yejdci51ii.zip
2020-04-07 03:56 - 2020-04-07 03:56 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2020-04-07 03:56 - 2020-04-07 03:56 - 000000000 ____D C:\Program Files\Reference Assemblies
2020-04-07 03:56 - 2020-04-07 03:56 - 000000000 ____D C:\Program Files\MSBuild
2020-04-07 03:56 - 2020-04-07 03:56 - 000000000 ____D C:\Program Files (x86)\MSBuild
2020-04-07 03:54 - 2019-02-05 18:41 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2020-04-07 03:54 - 2019-02-05 18:41 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2020-04-07 03:54 - 2019-02-05 18:41 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2020-04-07 03:53 - 2019-03-01 17:31 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2020-04-07 03:53 - 2019-03-01 17:31 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2020-04-07 03:53 - 2019-03-01 17:31 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2020-04-07 03:51 - 2020-04-07 03:51 - 003867865 _____ C:\Users\Sandy\Downloads\Firmwares de Sammobile.rar
2020-04-07 03:21 - 2020-04-07 03:21 - 000000565 _____ C:\Users\Public\Desktop\Cygwin64 Terminal.lnk
2020-04-07 03:21 - 2020-04-07 03:21 - 000000325 _____ C:\Users\Sandy\Downloads\comandos tar.md5.txt
2020-04-07 03:21 - 2020-04-07 03:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cygwin
2020-04-07 03:15 - 2020-04-07 03:21 - 000000000 ____D C:\cygwin64
2020-04-07 03:15 - 2020-04-07 03:16 - 000000000 ____D C:\Users\Sandy\Downloads\ftp%3a%2f%2fcygwin.mirrors.pair.com%2f
2020-04-07 03:14 - 2020-04-07 03:14 - 001352723 _____ C:\Users\Sandy\Downloads\setup-x86_64.exe
2020-04-07 02:59 - 2020-04-07 03:00 - 003067400 ____N C:\Users\Sandy\Downloads\Setup_MagicISO.exe
2020-04-07 02:51 - 2020-04-07 12:38 - 000118400 _____ (VSO Software) C:\Users\Sandy\AppData\Roaming\ezplay.sys
2020-04-07 02:51 - 2020-04-07 12:38 - 000099384 _____ C:\Users\Sandy\AppData\Roaming\inst.exe
2020-04-07 02:51 - 2020-04-07 12:38 - 000082816 _____ (VSO Software) C:\Users\Sandy\AppData\Roaming\pcouffin.sys
2020-04-07 02:51 - 2020-04-07 12:38 - 000007859 _____ C:\Users\Sandy\AppData\Roaming\pcouffin.cat
2020-04-07 02:51 - 2020-04-07 12:38 - 000007833 _____ C:\Users\Sandy\AppData\Roaming\ezplay.cat
2020-04-07 02:51 - 2020-04-07 12:38 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\Vso
2020-04-07 02:51 - 2020-04-07 12:38 - 000000000 ____D C:\Program Files (x86)\VSO
2020-04-07 02:51 - 2020-04-07 02:51 - 000118400 _____ (VSO Software) C:\WINDOWS\system32\Drivers\ezplay.sys
2020-04-07 02:51 - 2020-04-07 02:51 - 000000125 _____ C:\Users\Sandy\AppData\Roaming\ezplay.ini
2020-04-07 02:51 - 2020-04-07 02:51 - 000000000 ____D C:\Users\Sandy\Documents\PcSetup
2020-04-07 02:51 - 2020-04-07 02:51 - 000000000 ____D C:\ProgramData\VSO
2020-04-07 02:44 - 2020-04-07 02:50 - 014457872 ____N (VSO Software ) C:\Users\Sandy\Downloads\Blindwrite7_setup.exe
2020-04-07 02:31 - 2020-04-07 02:31 - 014518705 _____ C:\Users\Sandy\Downloads\J700T U1.zip
2020-04-07 02:09 - 2017-05-22 04:20 - 001499368 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01007.dll
2020-04-07 02:09 - 2017-05-22 04:20 - 000716880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinUSBCoInstaller.dll
2020-04-07 02:09 - 2017-05-22 04:20 - 000166288 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudserd.sys
2020-04-07 02:09 - 2017-05-22 04:20 - 000166288 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudmdm.sys
2020-04-07 02:09 - 2017-05-22 04:20 - 000131984 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudbus.sys
2020-04-07 01:59 - 2020-04-07 13:04 - 000000000 ____D C:\Program Files (x86)\Z3X
2020-04-07 01:57 - 2020-04-07 01:57 - 053795301 _____ C:\Users\Sandy\Downloads\z3x_29.5_2019 AndroidElizados.rar
2020-04-07 01:45 - 2020-04-07 04:10 - 000000000 ____D C:\Users\Sandy\Desktop\z3x crack 29.5
2020-04-07 01:44 - 2020-04-07 01:44 - 053795592 _____ C:\Users\Sandy\Downloads\z3x crack 29.5.zip
2020-04-07 01:30 - 2020-04-07 01:34 - 034769786 ____N (z3x-team ) C:\Users\Sandy\Downloads\latest_shell.exe
2020-04-07 01:18 - 2020-04-07 01:19 - 069672747 _____ C:\Users\Sandy\Downloads\SamsungToolPRO_39.8  www.android4ever.com.rar
2020-04-07 01:00 - 2020-04-07 01:00 - 000000000 ____D C:\backup
2020-04-07 00:56 - 2020-04-07 00:56 - 045709993 _____ C:\Users\Sandy\Downloads\SamsungToolPRO v28.2.rar
2020-04-07 00:48 - 2020-04-07 00:49 - 004973493 _____ C:\Users\Sandy\Downloads\UPDATE-SuperSU-v2.76-20160630161323.zip
2020-04-07 00:46 - 2020-04-07 00:47 - 010743198 _____ C:\Users\Sandy\Downloads\odintwrp-3.0.2-0-j700t.zip
2020-04-07 00:36 - 2020-04-07 00:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Octopus Samsung By M.Waqas Qamar
2020-04-07 00:31 - 2020-04-07 00:32 - 074880259 _____ C:\Users\Sandy\Downloads\Octopus Samsung 1.7.4.zip
2020-04-07 00:05 - 2020-04-07 00:05 - 043195438 _____ C:\Users\Sandy\Downloads\NSPro 6.8.5 CRACK WORKING.rar
2020-04-06 18:59 - 2020-04-06 18:59 - 457226633 _____ C:\Users\Sandy\Downloads\NsPro 6.8 by nock.rar
2020-04-06 18:45 - 2020-04-06 18:46 - 097436850 _____ () C:\Users\Sandy\Downloads\nspro_v6.3.0.exe
2020-04-06 18:38 - 2020-04-06 18:38 - 007621217 _____ C:\Users\Sandy\Downloads\Universal_Advance_Unlocker.rar
2020-04-06 17:05 - 2020-04-06 17:07 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\Wondershare
2020-04-06 17:03 - 2020-04-06 17:03 - 000983480 _____ C:\Users\Sandy\Downloads\drfone_setup_full3360.exe
2020-04-06 17:02 - 2020-04-06 17:02 - 001000552 _____ C:\Users\Sandy\Downloads\drfone_unlock_setup_full3416.exe
2020-04-06 16:59 - 2020-04-06 16:59 - 000630858 _____ (galaxyunlocker.com ) C:\Users\Sandy\Downloads\galaxyunlocker.exe
2020-04-06 01:17 - 2020-04-06 01:18 - 065238038 _____ C:\Users\Sandy\Downloads\Z3X_PRO_v39.6_WITH_LOADER__40_____41_2019_UserUpload.Net (1).rar
2020-04-06 01:09 - 2020-04-06 01:09 - 000000010 _____ C:\Users\Sandy\Downloads\PASWORD_2_UserUpload.Net.txt
2020-04-06 01:07 - 2020-04-06 01:07 - 000000005 _____ C:\Users\Sandy\Downloads\PAASWORD_UserUpload.Net.txt
2020-04-06 00:51 - 2020-04-06 00:56 - 065238038 _____ C:\Users\Sandy\Downloads\Z3X_PRO_v39.6_WITH_LOADER__40_____41_2019_UserUpload.Net.rar
2020-04-06 00:31 - 2020-04-06 00:32 - 062905816 _____ (z3x-team ) C:\Users\Sandy\Downloads\SamsungToolPRO_37.0.exe
2020-04-06 00:25 - 2020-04-06 00:25 - 001185968 _____ (Igor Pavlov) C:\Users\Sandy\Downloads\SevenZip-setup.exe
2020-04-06 00:25 - 2020-04-06 00:25 - 000000000 ____D C:\ProgramData\McAfee
2020-04-04 19:45 - 2020-04-04 22:41 - 215659899 _____ (z3x-team ) C:\Users\Sandy\Downloads\SamsungRootPack_1.0.exe
2020-04-04 19:34 - 2020-04-04 19:35 - 041472347 _____ (z3x-team ) C:\Users\Sandy\Downloads\SamsungToolPRO_27.7.exe
2020-04-04 19:28 - 2020-04-04 19:28 - 049397500 _____ C:\Users\Sandy\Downloads\SamsungToolPRO 27.2.rar
2020-04-04 19:02 - 2020-04-04 19:02 - 000029677 _____ C:\Users\Sandy\Downloads\z3x__loader_Win10-win8-win7.rar
2020-04-04 18:59 - 2020-04-04 18:59 - 044005266 _____ C:\Users\Sandy\Downloads\Samsung_z3x_PRO_FULL.rar
2020-04-04 18:11 - 2020-04-04 18:11 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_WinUSB_01007.Wdf
2020-04-04 16:13 - 2020-04-04 16:14 - 031177024 _____ (Samsung Electronics Co., Ltd.) C:\Users\Sandy\Downloads\SAMSUNG_USB_Driver_for_Mobile_Phones_ver_1.5.65.0 (1).exe
2020-04-02 17:52 - 2020-04-02 17:53 - 000000000 ____D C:\Users\Sandy\Desktop\S
2020-04-02 17:50 - 2020-04-02 17:50 - 000000000 ____D C:\Users\Sandy\.android
2020-04-02 17:48 - 2020-04-02 17:49 - 023434680 _____ C:\Users\Sandy\Downloads\scrcpy-win64-v1.12.1.zip
2020-04-02 17:10 - 2020-04-02 17:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-04-02 16:05 - 2020-04-02 18:46 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\obs-studio-node-server
2020-04-02 16:05 - 2020-04-02 16:05 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\slobs-plugins
2020-04-02 16:04 - 2020-04-10 13:11 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\slobs-client
2020-04-02 16:04 - 2020-04-02 16:04 - 000001983 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Streamlabs OBS.lnk
2020-04-02 16:04 - 2020-04-02 16:04 - 000001971 _____ C:\Users\Public\Desktop\Streamlabs OBS.lnk
2020-04-02 16:04 - 2020-04-02 16:04 - 000000000 ____D C:\Users\Sandy\AppData\Local\slobs-client-updater
2020-04-02 16:03 - 2020-04-02 16:04 - 000000000 ____D C:\Program Files\Streamlabs OBS
2020-04-02 16:00 - 2020-04-02 16:01 - 250613296 _____ (General Workings, Inc.) C:\Users\Sandy\Downloads\Streamlabs+OBS+Setup+0.20.2-JViLD33Sz2Il8VR.exe
2020-04-01 07:20 - 2020-04-01 07:20 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-04-01 07:20 - 2020-04-01 07:20 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-04-01 07:20 - 2020-04-01 07:20 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-04-01 07:20 - 2020-04-01 07:20 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-03-30 22:44 - 2020-04-03 16:33 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\obs-studio
2020-03-30 22:43 - 2020-03-30 22:43 - 000001059 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2020-03-30 22:43 - 2020-03-30 22:43 - 000000000 ____D C:\ProgramData\obs-studio-hook
2020-03-30 22:43 - 2020-03-30 22:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2020-03-30 22:42 - 2020-03-30 22:43 - 000000000 ____D C:\Program Files\obs-studio
2020-03-30 22:42 - 2020-03-30 22:42 - 073458888 _____ (obsproject.com) C:\Users\Sandy\Downloads\OBS-Studio-25.0.1-Full-Installer-x64.exe
2020-03-29 22:40 - 2020-03-29 22:40 - 000000092 _____ C:\Users\Sandy\Desktop\Juegos para stream.txt
2020-03-28 13:54 - 2020-03-28 13:54 - 000000000 ____D C:\WINDOWS\TempInst
2020-03-24 19:48 - 2020-03-24 19:48 - 000786575 _____ C:\Users\Sandy\Downloads\OFICIO CEVE Vigilancia COVID-19 24 03 2020.pdf
2020-03-24 17:40 - 2020-03-24 17:40 - 000113106 _____ C:\Users\Sandy\Downloads\CV Sandy 17032020 (1).pdf
2020-03-22 03:18 - 2020-03-22 03:18 - 006010880 _____ C:\Users\Sandy\Downloads\pico-sim-date-3-full-version_1132309.iso
2020-03-21 23:46 - 2020-03-21 23:47 - 000464572 _____ C:\Users\Sandy\Desktop\Sin título.tif
2020-03-21 01:00 - 2020-03-29 22:35 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\discord
2020-03-21 01:00 - 2020-03-21 01:00 - 000002240 _____ C:\Users\Sandy\Desktop\Discord.lnk
2020-03-21 00:59 - 2020-03-21 01:00 - 000000000 ____D C:\Users\Sandy\AppData\Local\Discord
2020-03-21 00:57 - 2020-03-21 00:58 - 062620472 _____ (Discord Inc.) C:\Users\Sandy\Downloads\DiscordSetup.exe
2020-03-20 20:27 - 2020-03-20 20:27 - 000599747 _____ C:\Users\Sandy\Downloads\ISO 9001-2015 PARTE 01 EP (PRESENTACION).pdf
2020-03-20 19:56 - 2020-03-21 01:00 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2020-03-19 21:44 - 2018-08-01 17:48 - 000064168 _____ C:\WINDOWS\system32\Drivers\AthrBT_0x00000302.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000062548 _____ C:\WINDOWS\system32\Drivers\AthrBT_TF_0x00000302.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000058488 _____ C:\WINDOWS\system32\Drivers\AthrBT_0x00000200.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000057624 _____ C:\WINDOWS\system32\Drivers\AthrBT_0x00000300.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000002020 _____ C:\WINDOWS\system32\Drivers\ramps_0x00000302_48_tx8.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000001996 _____ C:\WINDOWS\system32\Drivers\ramps_TF_0x00000302_48_NFA435_10dbm.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000001996 _____ C:\WINDOWS\system32\Drivers\ramps_TF_0x00000302_48.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000001996 _____ C:\WINDOWS\system32\Drivers\ramps_0x00000302_48_NFA354A_10db.dfu
2020-03-19 21:44 - 2018-08-01 17:48 - 000001996 _____ C:\WINDOWS\system32\Drivers\ramps_0x00000302_48.dfu
2020-03-19 17:13 - 2020-03-19 17:23 - 118227028 _____ C:\Users\Sandy\Downloads\monopoly-1.1.0-mod-t-5play.ru.apk
2020-03-19 17:05 - 2020-03-19 17:05 - 000004574 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-03-19 17:05 - 2020-03-19 17:05 - 000004378 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-03-19 17:04 - 2020-03-19 17:04 - 001221160 _____ (Adobe Inc) C:\Users\Sandy\Downloads\flashplayer32pp_da_install.exe
2020-03-19 01:11 - 2020-03-19 01:11 - 000113106 _____ C:\Users\Sandy\Downloads\CV Sandy 17032020.pdf
2020-03-19 00:29 - 2020-04-10 12:51 - 000000000 ____D C:\Users\Sandy\opera autoupdate
2020-03-18 18:25 - 2020-04-08 18:57 - 000000000 ____D C:\WINDOWS\Lenovo
2020-03-18 18:24 - 2020-02-03 15:56 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-03-18 18:24 - 2020-02-03 15:56 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-03-18 18:18 - 2020-03-18 18:18 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2020-03-18 18:17 - 2020-03-18 18:17 - 000000000 ____D C:\ProgramData\ssh

Reporte FRST 2/3


2020-03-18 17:13 - 2020-03-18 17:13 - 011607552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-03-18 17:13 - 2020-03-18 17:13 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-03-18 17:13 - 2020-03-18 17:13 - 005502464 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-03-18 17:13 - 2020-03-18 17:13 - 004308480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-03-18 17:13 - 2020-03-18 17:13 - 001541632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-03-18 17:12 - 2020-03-18 17:12 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-03-18 17:12 - 2020-03-18 17:12 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-03-18 17:10 - 2020-03-18 17:10 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 018027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 006285312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 004129648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 003819520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 003488768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 003243296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 002956688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-03-18 17:10 - 2020-03-18 17:10 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 002315680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 002230232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 002072664 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001867816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001770552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001555904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001490640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001417976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001272360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001108040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000890368 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000757632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2020-03-18 17:10 - 2020-03-18 17:10 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacEncoder.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapisrv.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacEncoder.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-03-18 17:10 - 2020-03-18 17:10 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 022635008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 007755776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 007259648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 004580352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-03-18 17:09 - 2020-03-18 17:09 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001273856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001088000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000805376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbc32.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2020-03-18 17:09 - 2020-03-18 17:09 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000486400 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000366416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapisrv.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFMCP.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\srrstr.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-03-18 17:09 - 2020-03-18 17:09 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\system32\recdisc.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-03-18 17:09 - 2020-03-18 17:09 - 000186880 _____ (Microsoft Corp.) C:\WINDOWS\system32\Defrag.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dfrgui.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dfrgui.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000059221 _____ C:\WINDOWS\system32\srms.dat
2020-03-18 17:09 - 2020-03-18 17:09 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SrTasks.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-03-18 17:09 - 2020-03-18 17:09 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-03-18 17:09 - 2020-03-18 17:09 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-03-18 17:09 - 2020-03-18 17:09 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 001398584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-03-18 17:08 - 2020-03-18 17:08 - 001216000 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 001190912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 001083392 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 001031680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000774664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000568120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000300392 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000084496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-03-18 17:08 - 2020-03-18 17:08 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2020-03-18 17:08 - 2020-03-18 17:08 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Drivers\afunix.sys
2020-03-18 17:08 - 2020-03-18 17:08 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-03-18 17:08 - 2020-03-18 17:08 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-03-18 17:07 - 2020-03-18 17:07 - 006520776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 006084344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-03-18 17:07 - 2020-03-18 17:07 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 002259872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001985104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001684992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001665416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001562424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001264128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001213752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 001007672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000935040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-03-18 17:07 - 2020-03-18 17:07 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000769552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000668296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000597816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000542288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000453432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-03-18 17:07 - 2020-03-18 17:07 - 000441072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000405632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-03-18 17:07 - 2020-03-18 17:07 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000274464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47Langs.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-03-18 17:07 - 2020-03-18 17:07 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000190256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Winlangdb.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000150536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-03-18 17:07 - 2020-03-18 17:07 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000133464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47mrm.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000120560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\globinputhost.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msauserext.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-03-18 17:07 - 2020-03-18 17:07 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-03-18 17:07 - 2020-03-18 17:07 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 005112832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 003971808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 002875904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002773568 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002307584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 002021888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001916744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001688064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001484600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001154448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 001054376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000921088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000904504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000857088 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-03-18 17:06 - 2020-03-18 17:06 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000776488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000734720 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000704512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000627216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000478792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-03-18 17:06 - 2020-03-18 17:06 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000375504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-03-18 17:06 - 2020-03-18 17:06 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000213984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2020-03-18 17:06 - 2020-03-18 17:06 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000165504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnpclean.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-03-18 17:06 - 2020-03-18 17:06 - 000133944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-03-18 17:06 - 2020-03-18 17:06 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000102760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmRes.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguageProfileCallback.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000042336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afunix.sys
2020-03-18 17:06 - 2020-03-18 17:06 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcicda.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciwave.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciseq.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msauserext.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-03-18 17:06 - 2020-03-18 17:06 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-03-18 17:06 - 2020-03-18 17:06 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-03-18 17:05 - 2020-03-18 17:05 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-03-18 17:05 - 2020-03-18 17:05 - 000929144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-03-18 17:05 - 2020-03-18 17:05 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-03-18 17:05 - 2020-03-18 17:05 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-03-18 17:05 - 2020-03-18 17:05 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-03-18 17:05 - 2020-03-18 17:05 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-03-18 17:05 - 2020-03-18 17:05 - 000335448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-03-18 17:05 - 2020-03-18 17:05 - 000320312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-03-18 17:05 - 2020-03-18 17:05 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-03-18 17:05 - 2020-03-18 17:05 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-03-18 17:05 - 2020-03-18 17:05 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-03-18 17:05 - 2020-03-18 17:05 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-03-18 17:05 - 2020-03-18 17:05 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-03-18 17:04 - 2020-03-18 17:05 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 006436352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 004563416 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 004048896 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 003799552 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 003552768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 003371720 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 002768440 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 002698040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 002087376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001999952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001972536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-03-18 17:04 - 2020-03-18 17:04 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001513040 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe

REPORTE FRST 3/3



2020-03-18 17:04 - 2020-03-18 17:04 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 001396152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-03-18 17:04 - 2020-03-18 17:04 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 001260480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001071184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 001051448 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000983896 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000891736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000877232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000838144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000824848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000758800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000741392 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000636848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000605896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000587064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000558592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000545432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000522384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000516648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-03-18 17:04 - 2020-03-18 17:04 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000416056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000324616 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000259984 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000248064 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000221200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000179720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000143160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000132624 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000098104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000089616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSystray.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000037392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2020-03-18 17:04 - 2020-03-18 17:04 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-03-18 17:04 - 2020-03-18 17:04 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-03-18 17:04 - 2020-03-18 17:04 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 007905784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 003728896 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 003587896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 003260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 003110400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 002715648 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 002071552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001830200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001823232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001657120 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001481216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 001009664 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000945384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000908504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000678928 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000642216 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000369504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Winlangdb.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000201744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 000186672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47mrm.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000146712 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\globinputhost.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000117264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-03-18 17:03 - 2020-03-18 17:03 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguageProfileCallback.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-03-18 17:03 - 2020-03-18 17:03 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2020-03-18 17:03 - 2020-03-18 17:03 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 006231200 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 004622280 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 002808832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 002522112 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 002474496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 002125904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001762304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000833616 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000732200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-03-18 17:02 - 2020-03-18 17:02 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000429880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Acx01000.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringMgr.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000180232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\provpackageapidll.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\DTUHandler.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000066336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlrmdr.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmRes.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcicda.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000048256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciwave.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciseq.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000029712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-03-18 17:02 - 2020-03-18 17:02 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpnotify.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2020-03-18 17:02 - 2020-03-18 17:02 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-03-18 17:02 - 2020-03-18 17:02 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2020-03-18 17:01 - 2020-03-18 17:01 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000804872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-03-18 17:01 - 2020-03-18 17:01 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000296760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000250896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000224056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000222520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000194064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000183608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-03-18 17:01 - 2020-03-18 17:01 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000056632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2020-03-18 17:01 - 2020-03-18 17:01 - 000030008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-03-18 17:01 - 2020-03-18 17:01 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-03-18 17:01 - 2020-03-18 17:01 - 000016912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-03-18 16:19 - 2020-03-18 16:19 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-03-18 16:19 - 2020-03-18 16:19 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-03-18 15:35 - 2020-04-06 16:36 - 000004226 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled Autoupdate 1584563703
2020-03-18 15:35 - 2020-04-06 16:36 - 000001435 _____ C:\Users\Sandy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera GX.lnk
2020-03-18 15:35 - 2020-03-18 15:35 - 000001429 _____ C:\Users\Sandy\Desktop\Navegador Opera GX.lnk
2020-03-18 15:33 - 2020-03-18 15:34 - 003846312 _____ (Opera Software) C:\Users\Sandy\Downloads\OperaGXSetup.exe

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-10 13:36 - 2019-03-18 23:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-10 13:18 - 2019-04-18 21:13 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2020-04-10 13:13 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-04-10 13:13 - 2019-03-18 23:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-10 12:51 - 2019-10-14 08:58 - 000000000 ____D C:\Users\Sandy\Downloads\opera autoupdate
2020-04-10 12:47 - 2019-03-18 23:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-10 12:47 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-10 12:46 - 2019-02-18 10:17 - 000000000 __SHD C:\Users\Sandy\IntelGraphicsProfiles
2020-04-10 12:37 - 2020-01-25 02:48 - 000032768 _____ C:\WINDOWS\SysWOW64\antimalware.unwanted_products.product_registry.kvdb-shm
2020-04-10 12:37 - 2020-01-25 02:48 - 000032768 _____ C:\WINDOWS\SysWOW64\antimalware.unwanted_products.browser_extension_registry.kvdb-shm
2020-04-10 12:37 - 2020-01-25 02:48 - 000032768 _____ C:\WINDOWS\SysWOW64\antimalware.patch_management.product_registry.kvdb-shm
2020-04-10 12:36 - 2019-10-24 00:32 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-10 12:36 - 2019-10-23 23:51 - 000440536 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-10 12:36 - 2019-10-23 23:51 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-10 12:24 - 2019-12-10 22:00 - 000004218 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{D4512A27-145B-4E72-A875-183E7F7C8EFC}
2020-04-10 12:00 - 2019-03-18 23:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-04-09 20:33 - 2017-12-24 21:39 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-04-08 19:08 - 2019-10-24 00:12 - 001768630 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-08 19:08 - 2019-03-19 06:59 - 000786866 _____ C:\WINDOWS\system32\perfh00A.dat
2020-04-08 19:08 - 2019-03-19 06:59 - 000153756 _____ C:\WINDOWS\system32\perfc00A.dat
2020-04-08 18:59 - 2019-03-18 23:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-04-08 18:57 - 2019-10-24 00:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2020-04-08 18:57 - 2019-02-18 10:22 - 000000000 ____D C:\Users\Sandy\AppData\Local\Lenovo
2020-04-08 18:57 - 2019-02-18 09:34 - 000000000 ____D C:\ProgramData\Lenovo
2020-04-08 17:49 - 2019-10-24 00:32 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-04-08 17:46 - 2020-02-03 00:45 - 000000000 ____D C:\Users\Sandy\Desktop\Sandy
2020-04-08 17:45 - 2019-03-18 23:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-04-08 17:37 - 2020-02-05 12:35 - 000004464 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1570929365
2020-04-07 20:02 - 2019-02-18 17:29 - 000002306 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-07 20:02 - 2019-02-18 17:29 - 000002265 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-04-07 13:06 - 2020-01-25 02:21 - 000000000 ____D C:\ProgramData\Wondershare Filmora Scrn
2020-04-07 13:06 - 2019-11-04 23:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2020-04-07 13:05 - 2019-11-04 23:14 - 000000000 ____D C:\Users\Sandy\Documents\Wondershare Filmora 9
2020-04-07 13:04 - 2020-01-19 16:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Z3X
2020-04-07 04:00 - 2019-03-18 23:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-07 03:56 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2020-04-07 03:56 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2020-04-07 02:48 - 2020-02-03 00:43 - 000000000 ____D C:\Users\Sandy\Desktop\Liberación
2020-04-06 18:58 - 2019-11-04 23:22 - 000000000 ____D C:\ProgramData\Wondershare
2020-04-06 18:50 - 2020-01-19 17:15 - 000000000 ____D C:\Program Files\Samsung
2020-04-06 18:31 - 2019-04-18 21:12 - 000998296 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klif.sys
2020-04-06 18:31 - 2019-04-18 21:12 - 000251800 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klflt.sys
2020-04-06 18:31 - 2019-03-19 02:01 - 000079768 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klbackupdisk.sys
2020-04-06 18:31 - 2018-02-24 05:17 - 000232344 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\kneps.sys
2020-04-06 18:31 - 2018-01-15 05:13 - 000079760 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klkbdflt.sys
2020-04-06 17:07 - 2019-11-04 23:15 - 000000000 ____D C:\Users\Sandy\AppData\Local\Wondershare
2020-04-06 17:04 - 2019-11-04 23:11 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2020-04-04 18:27 - 2019-10-06 01:44 - 000000000 ___DC C:\WINDOWS\Panther
2020-04-04 18:26 - 2019-02-28 21:59 - 000000000 ____D C:\Users\Sandy\AppData\Local\CrashDumps
2020-04-04 15:55 - 2019-02-18 10:05 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-04-04 15:45 - 2019-02-23 13:01 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-04-03 17:29 - 2019-10-11 23:42 - 000000000 ____D C:\Users\Sandy\AppData\Local\D3DSCache
2020-04-03 15:49 - 2019-04-06 19:10 - 000000000 ____D C:\Users\Sandy\AppData\Local\ElevatedDiagnostics
2020-04-02 17:50 - 2019-10-24 00:00 - 000000000 ____D C:\Users\Sandy
2020-04-02 17:10 - 2019-02-18 18:01 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-04-02 14:53 - 2019-10-24 00:32 - 000004218 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1570929361
2020-04-02 14:53 - 2019-10-12 20:16 - 000001434 _____ C:\Users\Sandy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2020-03-21 20:31 - 2019-10-24 00:32 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3353031756-2694176946-898183410-1001
2020-03-21 20:31 - 2019-10-24 00:00 - 000002404 _____ C:\Users\Sandy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-21 20:31 - 2019-02-18 10:20 - 000000000 ___RD C:\Users\Sandy\OneDrive
2020-03-21 01:00 - 2019-09-01 01:43 - 000000000 ____D C:\Users\Sandy\AppData\Local\SquirrelTemp
2020-03-20 23:18 - 2019-02-18 08:54 - 000000000 ____D C:\Program Files\Elantech
2020-03-20 14:50 - 2019-10-24 00:32 - 000003558 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-03-20 14:50 - 2019-10-24 00:32 - 000003434 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-03-19 21:45 - 2019-03-31 14:15 - 000000000 ____D C:\BIOS
2020-03-19 17:05 - 2019-10-11 23:36 - 000000000 ____D C:\Users\Sandy\AppData\Local\Adobe
2020-03-19 17:05 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-03-19 17:04 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-03-19 02:21 - 2019-02-18 10:17 - 000000000 ____D C:\Users\Sandy\AppData\Local\Packages
2020-03-18 18:25 - 2019-02-18 10:17 - 000000000 ___RD C:\Users\Sandy\3D Objects
2020-03-18 18:25 - 2019-02-18 09:34 - 000000000 ____D C:\Program Files (x86)\Lenovo
2020-03-18 18:25 - 2017-10-03 11:48 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-03-18 18:18 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-03-18 18:17 - 2019-03-18 23:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-03-18 18:17 - 2019-03-18 23:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-03-18 18:17 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-03-18 18:17 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-03-18 18:17 - 2019-03-18 23:52 - 000000000 ____D C:\Program Files\Windows Defender
2020-03-18 18:17 - 2019-03-18 23:37 - 000000000 ____D C:\WINDOWS\servicing
2020-03-18 17:50 - 2019-02-18 17:50 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-03-18 17:46 - 2019-02-18 17:49 - 121542864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-03-18 15:35 - 2019-10-12 20:16 - 000000000 ____D C:\Users\Sandy\AppData\Local\Opera Software
2020-03-18 15:34 - 2019-10-12 20:15 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\Opera Software
2020-03-18 15:22 - 2019-02-18 18:01 - 000000980 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2020-03-18 15:22 - 2019-02-18 18:01 - 000000976 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job

==================== Archivos en la raíz de algunos directorios ========

2020-04-07 06:29 - 2020-04-07 06:29 - 000137168 _____ (Mozilla Foundation) C:\ProgramData\mozglue.dll
2020-04-07 06:30 - 2020-04-07 06:30 - 001246160 _____ (Mozilla Foundation) C:\ProgramData\nss3.dll
2020-04-07 02:51 - 2020-04-07 12:38 - 000007833 _____ () C:\Users\Sandy\AppData\Roaming\ezplay.cat
2020-04-07 02:51 - 2020-04-07 12:38 - 000001127 _____ () C:\Users\Sandy\AppData\Roaming\ezplay.inf
2020-04-07 02:51 - 2020-04-07 02:51 - 000000125 _____ () C:\Users\Sandy\AppData\Roaming\ezplay.ini
2020-04-07 02:51 - 2020-04-07 12:38 - 000000033 _____ () C:\Users\Sandy\AppData\Roaming\ezplay.log
2020-04-07 02:51 - 2020-04-07 12:38 - 000118400 _____ (VSO Software) C:\Users\Sandy\AppData\Roaming\ezplay.sys
2020-04-07 02:51 - 2020-04-07 12:38 - 000099384 _____ () C:\Users\Sandy\AppData\Roaming\inst.exe
2020-04-07 02:51 - 2020-04-07 12:38 - 000007859 _____ () C:\Users\Sandy\AppData\Roaming\pcouffin.cat
2020-04-07 02:51 - 2020-04-07 12:38 - 000001167 _____ () C:\Users\Sandy\AppData\Roaming\pcouffin.inf
2020-04-07 02:51 - 2020-04-07 12:38 - 000000055 _____ () C:\Users\Sandy\AppData\Roaming\pcouffin.log
2020-04-07 02:51 - 2020-04-07 12:38 - 000082816 _____ (VSO Software) C:\Users\Sandy\AppData\Roaming\pcouffin.sys

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Reporte addition


Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 05-04-2020
Ejecutado por Sandy (10-04-2020 13:40:27)
Ejecutado desde C:\Users\Sandy\AppData\Local\Temp\scoped_dir9452_1502585131
Windows 10 Home Single Language Versión 1903 18362.720 (X64) (2019-10-24 05:35:14)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3353031756-2694176946-898183410-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3353031756-2694176946-898183410-503 - Limited - Disabled)
Invitado (S-1-5-21-3353031756-2694176946-898183410-501 - Limited - Disabled)
Sandy (S-1-5-21-3353031756-2694176946-898183410-1001 - Administrator - Enabled) => C:\Users\Sandy
WDAGUtilityAccount (S-1-5-21-3353031756-2694176946-898183410-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: Kaspersky Security Cloud (Disabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Kaspersky Free (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Security Cloud (Disabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.344 - Adobe)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_5) (Version: 20.0.5 - Adobe Systems Incorporated)
Age of Empires: Definitive Edition [FULL REMOVAL] (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\{1F36588A-148D-4BED-AD83-12C63E1F780E}_is1) (Version: 1.3.5101.2 - Microsoft Studios)
Brother MFL-Pro Suite DCP-J100 (HKLM-x32\...\{B742757A-7658-4E09-A51A-085CF0F7F4D3}) (Version: 1.0.0.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Discord (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
Dolby Audio X2 Windows API SDK (HKLM\...\{8738A898-221B-4279-BC87-FEF7938022C1}) (Version: 0.8.8.87 - Dolby Laboratories, Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 94.4.384 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
EndNote Plug-Ins (HKLM-x32\...\{1DFE388B-6FD3-4230-A47B-393AEA68C01D}) (Version: 3.19.0.5558 - Thomson Reuters)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.163 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1035 - Intel Corporation)
Kaspersky Free (HKLM-x32\...\{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky) Hidden
Kaspersky Security Cloud (HKLM-x32\...\InstallWIX_{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky)
Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 3.1.82.0 - Lenovo Group Ltd.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Office 365 - es-es (HKLM\...\O365HomePremRetail - es-es) (Version: 16.0.12624.20382 - Microsoft Corporation)
Microsoft Office 365 ProPlus - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.12624.20382 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Teams) (Version: 1.2.00.19260 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 25.0.1 - OBS Project)
Octopus Box Samsung software 2.8.1 (HKLM-x32\...\Octoplus Box Samsung software_is1) (Version:  - Octoplus team)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12624.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12624.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12624.20382 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.12624.20320 - Microsoft Corporation) Hidden
Opera GX Stable 67.0.3575.130 (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Opera GX 67.0.3575.130) (Version: 67.0.3575.130 - Opera Software)
Opera Stable 67.0.3575.115 (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\Opera 67.0.3575.115) (Version: 67.0.3575.115 - Opera Software)
ResearchSoft Direct Export Helper (HKLM-x32\...\ResearchSoft Direct Export Helper) (Version: 1.0.21.3540 - Clarivate Analytics)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.65.0 - Samsung Electronics Co., Ltd.)
Software para dispositivos de chipset Intel® (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Streamlabs OBS 0.20.2 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 0.20.2 - General Workings, Inc.)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.19260 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{F339C545-24DC-4870-AA32-6EB6B0500B95}) (Version: 1.24.0.0 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
WinDS PRO 2019.03.05 (HKLM\...\{4237FF56-4BD0-481E-BD44-C1A8DDA9C753}_is1) (Version: 2019.03.05 - WinDS PRO Central)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
WinUSB Drivers x64 (HKLM\...\{370C1839-B7D8-425E-8D3F-C79638E7D09C}) (Version: 2011.44.1.182 - Nokia)
Zoom (HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)

Packages:
=========
Age of Empires: Definitive Edition -> C:\Users\Sandy\UniversalApps\Age of Empires Definitive Edition [2019-10-13] (Microsoft Studios)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.34.6.0_x86__kgqvnymyfvs32 [2020-04-09] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1740.2.0_x86__kgqvnymyfvs32 [2020-04-09] (king.com)
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2019-11-04] (Microsoft Corporation)
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-04] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.140.0_x64__rz1tebttyb220 [2020-04-08] (Dolby Laboratories)
Extensión de video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2019-09-23] (Microsoft Corporation)
Facebook -> C:\Program Files\WindowsApps\Facebook.Facebook_186.2619.19263.0_x86__8xx8rvfyw5nnt [2019-10-23] (Facebook Inc)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2019-02-18] (Fitbit)
Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2003.10.0_x64__k1h2ywk1493x8 [2020-03-28] (LENOVO INC.)
LenovoUtility -> C:\Program Files\WindowsApps\E0469640.LenovoUtility_3.1.4.0_x64__5grkq8ppsgwt4 [2020-01-05] (LENOVO INC) [Startup Task]
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_2.1.7098.0_neutral__w1wdnht996qgy [2019-02-18] (LinkedIn)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_440.9.118.0_x64__8xx8rvfyw5nnt [2020-04-04] (Facebook Inc)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-18] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-18] (Microsoft Corporation) [MS Ad]
Microsoft Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-27] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-27] (Microsoft Studios) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-27] (Microsoft Corporation) [MS Ad]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.7.1.0_x64__nfy108tqq3p12 [2020-04-08] (Thumbmunkeys Ltd) [MS Ad]
Power2Go for Lenovo -> C:\Program Files\WindowsApps\CyberLinkCorp.th.Power2GoforLenovo_8.0.9516.0_x86__m916jedk64snt [2019-02-18] (CYBERLINKCOM CORPORATION) [Startup Task]
PowerDVD for Lenovo -> C:\Program Files\WindowsApps\CyberLinkCorp.th.PowerDVDforLenovo_14.1.9528.0_x86__m916jedk64snt [2019-02-18] (CYBERLINKCOM CORPORATION)
WhatsApp Desktop -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_0.4.930.0_x64__cv1g1gvanyjgm [2020-03-19] (WhatsApp Inc.)
Xbox One SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxOneSmartGlass_2.2.1702.2004_x64__8wekyb3d8bbwe [2019-10-18] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-3353031756-2694176946-898183410-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Sandy\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19163.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3353031756-2694176946-898183410-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Sandy\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19163.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3353031756-2694176946-898183410-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Sandy\Dropbox [2019-02-18 18:25]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\ShellEx.dll [2019-11-03] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers1: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\ShellEx.dll [2019-11-03] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-08] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\ShellEx.dll [2019-11-03] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers4: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} =>  -> Ningún archivo
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_6d34ac0763025a06\igfxDTCM.dll [2018-09-06] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\ShellEx.dll [2019-11-03] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} =>  -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-08] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\sharepoint.com -> hxxps://uamxoch-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2017-09-29 08:46 - 2019-04-17 23:14 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-3353031756-2694176946-898183410-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Sandy\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\lenovowallpaper.jpg
DNS Servers: 10.2.9.242 - 10.2.9.84
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "ControlCenter4"
HKLM\...\StartupApproved\Run32: => "BrStsMon00"
HKLM\...\StartupApproved\Run32: => "BrHelp"
HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3353031756-2694176946-898183410-1001\...\StartupApproved\Run: => "Opera Browser Assistant"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{A1A1941E-25DA-4924-95C4-36D79249E94F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{82236265-464E-444F-B02F-C8022F7DDF27}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4E5B3A84-1A5F-45A1-91C9-A60E09AA87CA}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F1EEB17B-764A-4CFB-B958-B06568609896}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4ADF0173-B1F9-411F-B610-C34A4F1E4441}] => (Allow) C:\Users\Sandy\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{DE25ECAE-EDAC-4DFC-9183-03634122E028}] => (Allow) C:\Users\Sandy\AppData\Local\Programs\Opera\67.0.3575.97\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [TCP Query User{42AED56E-17FE-4D4B-85DF-7543382FE340}C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.105\opera.exe] => (Block) C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.105\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{37A25AFF-F6E2-4AFB-A657-CB70FC9EC7A9}C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.105\opera.exe] => (Block) C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.105\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{C58807F1-6B79-496F-B605-E3FFF5F1FC65}] => (Allow) C:\Users\Sandy\AppData\Local\Programs\Opera\67.0.3575.115\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{CF608825-A1AE-4773-9294-4D7F7C066A89}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [TCP Query User{68E5F97A-44AB-4099-8818-5792CF21418D}C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.130\opera.exe] => (Block) C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.130\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{EE5C6FC4-9AAD-4080-84D0-F28C28F23CA1}C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.130\opera.exe] => (Block) C:\users\sandy\appdata\local\programs\opera gx\67.0.3575.130\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{08F6AAE7-5E0B-4D35-80A4-A2D5A58D0F9D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{11F05F5B-DCF3-40C8-857D-718C26BF3B2B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

29-03-2020 21:57:47 Punto de control programado
07-04-2020 02:03:34 Windows Update
08-04-2020 18:56:40 AdwCleaner_BeforeCleaning_08/04/2020_18:56:39

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/10/2020 01:41:28 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8400,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/10/2020 01:34:18 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5648,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/10/2020 01:20:10 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12668,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/10/2020 12:59:50 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1920,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/10/2020 12:43:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5616,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/10/2020 12:34:43 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (04/10/2020 12:34:43 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (04/10/2020 12:31:49 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT AUTHORITY)
Description: El tamaño del búfer necesario es mayor que el tamaño del búfer que se llevó a la función Collect del archivo DLL del contador extensible "C:\Windows\System32\perfts.dll" del servicio "LSM". El tamaño del búfer indicado era 28000 y el tamaño necesario es 34328.


Errores del sistema:
=============
Error: (04/10/2020 01:13:28 PM) (Source: DCOM) (EventID: 10000) (User: LAPTOP-GLGJRLU5)
Description: No se puede iniciar un servidor DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Error 
"2147942767"
al iniciar este comando:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (04/10/2020 12:00:25 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.

Error: (04/10/2020 12:00:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.

Error: (04/10/2020 12:00:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.

Error: (04/10/2020 12:00:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.

Error: (04/10/2020 12:00:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.

Error: (04/10/2020 12:00:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.

Error: (04/10/2020 11:59:55 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Kaspersky Anti-Virus NDIS 6 Filter no pudo iniciarse debido al siguiente error: 
Uno de los dispositivos conectados al sistema no funciona.


Windows Defender:
===================================
Date: 2020-04-07 20:03:19.394
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Pynamer.A!rfn&threatid=2147745903&enterprise=0
Nombre: Trojan:Win32/Pynamer.A!rfn
Id.: 2147745903
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\$Recycle.Bin\S-1-5-21-3353031756-2694176946-898183410-1001\$RY1AFA8\Z3X FULL CERT GSM ANDROID.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: LAPTOP-GLGJRLU5\Sandy
Nombre de proceso: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\avp.exe
Versión de inteligencia de seguridad: AV: 1.313.967.0, AS: 1.313.967.0, NIS: 1.313.967.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-07 20:03:14.061
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Pynamer.A!rfn&threatid=2147745903&enterprise=0
Nombre: Trojan:Win32/Pynamer.A!rfn
Id.: 2147745903
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\$Recycle.Bin\S-1-5-21-3353031756-2694176946-898183410-1001\$RY1AFA8\Z3X FULL CERT GSM ANDROID.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: LAPTOP-GLGJRLU5\Sandy
Nombre de proceso: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\avp.exe
Versión de inteligencia de seguridad: AV: 1.313.967.0, AS: 1.313.967.0, NIS: 1.313.967.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-07 13:47:43.257
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Virus:Win32/Sality.AT&threatid=2147632182&enterprise=0
Nombre: Virus:Win32/Sality.AT
Id.: 2147632182
Gravedad: Grave
Categoría: Virus
Ruta de acceso: file:_C:\Users\Sandy\Desktop\Octo\unins000.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: LAPTOP-GLGJRLU5\Sandy
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.313.967.0, AS: 1.313.967.0, NIS: 1.313.967.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-07 13:47:11.356
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/Patch&threatid=2147649714&enterprise=0
Nombre: HackTool:Win32/Patch
Id.: 2147649714
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\$Recycle.Bin\S-1-5-21-3353031756-2694176946-898183410-1001\$RLP5CPP.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: LAPTOP-GLGJRLU5\Sandy
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.313.967.0, AS: 1.313.967.0, NIS: 1.313.967.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-07 13:47:08.022
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Occamy.C&threatid=2147726780&enterprise=0
Nombre: Trojan:Win32/Occamy.C
Id.: 2147726780
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: LAPTOP-GLGJRLU5\Sandy
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.313.967.0, AS: 1.313.967.0, NIS: 1.313.967.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-07 06:31:40.183
Description: 
Antivirus de Windows Defender encontró un error crítico al realizar una acción en malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/Kryptik.MJ!ibt&threatid=2147744485&enterprise=0
Nombre: Trojan:MSIL/Kryptik.MJ!ibt
Id.: 2147744485
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\Sandy\AppData\Local\Temp\5xu24je0dn2\bnxonxcrmm3.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files (x86)\Helwa\42099506.exe
Acción: Cuarentena
Estado de acción:  No additional actions required
Código de error: 0x80070490
Descripción del error: No se ha encontrado el elemento. 
Versión de inteligencia de seguridad: AV: 1.313.930.0, AS: 1.313.930.0, NIS: 1.313.930.0
Versión del motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2019-10-27 01:01:39.806
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.731.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2019-10-26 21:46:13.991
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.718.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80240016
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===================================

Date: 2020-04-10 13:04:37.700
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:36.367
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:35.434
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:35.376
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:35.346
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:35.166
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:34.947
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2020-04-10 12:38:34.884
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

==================== Información de la memoria =========================== 

BIOS: LENOVO 4WCN37WW 12/04/2017
Placa base: LENOVO LNVNB161216
Procesador: Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
Porcentaje de memoria en uso: 41%
RAM física total: 8066.72 MB
RAM física disponible: 4756.43 MB
Virtual total: 9346.72 MB
Virtual disponible: 5722.65 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:905.27 GB) (Free:790.52 GB) NTFS
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:23.72 GB) NTFS

\\?\Volume{e49adbaa-e397-48eb-be83-ff1906204c95}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.48 GB) NTFS
\\?\Volume{3443a1c3-1513-4fe9-85f4-d7f26e6baec2}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 4DD7914B)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola

No descargaste y ejecutaste FRST desde el escritorio como te indiqué, muévelo allí si no no funcionará el siguiente paso.

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación :warning: con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {3B9471B5-7F84-477E-855F-80F95BA129F3} - \Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {4A416D70-9981-4A4C-8F7D-6E57A79E7DDA} - \Lenovo\ImController\TimeBasedEvents\008cdec6-4a6f-451d-9069-ac1ca067cd97 -> Ningún archivo <==== ATENCIÓN
Task: {65968CDC-0A37-421B-A0C8-B866D72208DB} - \Lenovo\ImController\TimeBasedEvents\67a2624c-675f-4227-924d-7529e7932115 -> Ningún archivo <==== ATENCIÓN
Task: {6E4BCA12-15F4-47D2-9011-C99161878538} - \Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask -> Ningún archivo <==== ATENCIÓN
Task: {AA7EB36B-B3A7-4EAB-A99E-8D41A3A89924} - \Lenovo\ImController\Lenovo iM Controller Monitor -> Ningún archivo <==== ATENCIÓN
Task: {BCDF4DCB-0A1E-4B44-AD47-C1DBA5A785A1} - \Lenovo\ImController\TimeBasedEvents\f3b2c488-1e83-48aa-a06b-6c435c9b07ca -> Ningún archivo <==== ATENCIÓN
Task: {CEA008C1-4D88-4035-83CD-9C97042A9EAF} - \Lenovo\ImController\TimeBasedEvents\bdac26d1-b6d9-4247-bdc3-f1cdc2ef3f5c -> Ningún archivo <==== ATENCIÓN
Toolbar: HKLM - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM-x32 - EndNote Capture - {945C8270-A848-11D5-A805-00B0D092F45B} - C:\Program Files (x86)\EndNote Plug-Ins\ENWIEPlug.dll [2018-06-19] (Clarivate Analytics (US) LLC -> Clarivate Analytics)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-3353031756-2694176946-898183410-1001 -> Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 20.0\x64\IEExt\ie_plugin.dll [2019-12-09] (Kaspersky Lab -> AO Kaspersky Lab)
CHR Extension: (Chrome Media Router) - C:\Users\Sandy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-04]
S1 axnlugho; \??\C:\WINDOWS\system32\drivers\axnlugho.sys [X]
2020-04-07 06:35 - 2020-04-07 06:35 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\m30r2urrvsd
2020-04-07 06:29 - 2020-04-07 06:31 - 000000000 ____D C:\Users\Sandy\AppData\Roaming\slfyguioqom
2020-04-07 06:29 - 2020-04-07 06:31 - 000000000 ____D C:\ProgramData\RNELX6ESD1RXMYTNOZZB024F7
ContextMenuHandlers1: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} =>  -> Ningún archivo
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers4: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers6: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} =>  -> Ningún archivo
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX/Corregir y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

Este tema se cerró automáticamente 2 días después de la última publicación. No se permiten nuevas respuestas.