Virus y redireccionamiento a 107.27.138.14

Buenas tardes,

Esta mañana he intentado acceder a la web de 360totalsecurity y no me ha dejado, he probado con otras páginas antivirus y tampoco.

He descargado desde otro pc el RKill pero no ha detectado nada, copio log

Rkill 2.9.1 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2019 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 06/30/2019 03:08:57 PM in x64 mode.
Windows Version: Windows 10 Pro 

Checking for Windows services to stop:

 * No malware services found to stop.

Checking for processes to terminate:

 * No malware processes found to kill.

Checking Registry for malware related settings:

 * No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

 * Windows Defender Disabled

   [HKLM\SOFTWARE\Microsoft\Windows Defender]
   "DisableAntiSpyware" = dword:00000001

Searching for Missing Digital Signatures: 

 * No issues found.

Checking HOSTS File: 

 * No issues found.

Program finished at: 06/30/2019 03:10:06 PM
Execution time: 0 hours(s), 1 minute(s), and 8 seconds(s)

He instalado malwarebytes, y he realizado análisis. Copio log.

    Malwarebytes
    www.malwarebytes.com

    -Detalles del registro-
    Fecha del análisis: 30/6/19
    Hora del análisis: 14:32
    Archivo de registro: 1adc00a4-9b33-11e9-a314-94de80b7a7d8.json

    -Información del software-
    Versión: 3.8.3.2965
    Versión de los componentes: 1.0.613
    Versión del paquete de actualización: 1.0.11324
    Licencia: Prueba

    -Información del sistema-
    SO: Windows 10 (Build 17763.557)
    CPU: x64
    Sistema de archivos: NTFS
    Usuario: REFO-PC\REFO

    -Resumen del análisis-
    Tipo de análisis: Análisis de amenazas
    Análisis iniciado por:: Manual
    Resultado: Completado
    Objetos analizados: 308032
    Amenazas detectadas: 23
    Amenazas en cuarentena: 23
    Tiempo transcurrido: 3 min, 7 seg

    -Opciones de análisis-
    Memoria: Activado
    Inicio: Activado
    Sistema de archivos: Activado
    Archivo: Activado
    Rootkits: Desactivado
    Heurística: Activado
    PUP: Detectar
    PUM: Detectar

    -Detalles del análisis-
    Proceso: 0
    (No hay elementos maliciosos detectados)

    Módulo: 0
    (No hay elementos maliciosos detectados)

    Clave del registro: 9
    PUP.Optional.MailRu, HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}, En cuarentena, [253], [382913],1.0.11324
    PUP.Optional.MailRu, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68AE298D-7E8A-4F53-BE55-15D2B065F6C0}, En cuarentena, [253], [471429],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\IESearchPlugin.MailRuBHO, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\IESearchPlugin.MailRuBHO.1, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}\InprocServer32, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}\InprocServer32, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.RussAd, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{8E8F97CD-60B5-456F-A201-73065652D099}, En cuarentena, [324], [351113],1.0.11324

    Valor del registro: 4
    PUP.Optional.MailRu, HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}|URL, En cuarentena, [253], [382913],1.0.11324
    PUP.Optional.MailRu, HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}|FAVICONURLFALLBACK, En cuarentena, [253], [382913],1.0.11324
    PUP.Optional.MailRu, HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}|SUGGESTIONSURL, En cuarentena, [253], [382913],1.0.11324
    PUP.Optional.MailRu, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68AE298D-7E8A-4F53-BE55-15D2B065F6C0}|APPPATH, En cuarentena, [253], [471429],1.0.11324

    Datos del registro: 1
    Adware.MailRu.BatBitRst, HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|START PAGE, Sustituido, [335], [481471],1.0.11324

    Secuencia de datos: 0
    (No hay elementos maliciosos detectados)

    Carpeta: 1
    PUP.Optional.MailRu, C:\PROGRAM FILES (X86)\MAIL.RU, En cuarentena, [253], [384138],1.0.11324

    Archivo: 8
    PUP.Optional.MailRu, C:\USERS\REFO\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\EAWELPXH.DEFAULT\EXTENSIONS\{A38384B3-2D1D-4F36-BC22-0F7AE402BCD7}.XPI, En cuarentena, [253], [458842],1.0.11324
    PUP.Optional.MailRu, C:\USERS\REFO\FAVORITES\Mail.Ru.url, En cuarentena, [253], [471428],1.0.11324
    PUP.Optional.MailRu.Generic, C:\USERS\REFO\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\EAWELPXH.DEFAULT\EXTENSIONS\[email protected], En cuarentena, [4610], [462926],1.0.11324
    PUP.Optional.MailRu.Generic, C:\USERS\REFO\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\EAWELPXH.DEFAULT\EXTENSIONS\[email protected], En cuarentena, [4610], [462926],1.0.11324
    Adware.MailRu.BatBitRst, C:\USERS\REFO\FAVORITES\Искать в Интернете.URL, En cuarentena, [335], [648495],1.0.11324
    PUP.Optional.RussAd, C:\USERS\REFO\APPDATA\LOCAL\MAIL.RU\SPUTNIK\IE_ADDON_DLL.DLL, En cuarentena, [324], [351113],1.0.11324
    PUP.Optional.UpPro, C:\USERS\REFO\APPDATA\LOCAL\TEMP\DZ14PH9KQW1RI2ZN\DB7B36DDE1824903265C4388B6D9364D.EXE, En cuarentena, [7124], [465923],1.0.11324
    PUP.Optional.MailRu, C:\USERS\REFO\APPDATA\LOCAL\TEMP\XS6VRJVVORWXIC87\02A83F3FDA368C0ACCCD0FE15FDC946B.EXE, En cuarentena, [253], [609065],1.0.11324

    Sector físico: 0
    (No hay elementos maliciosos detectados)

    WMI: 0
    (No hay elementos maliciosos detectados)


    (end)

Pero sigo sin poder acceder a las páginas de antivirus y ahora Malwarebytes bloquea siempre accesos a páginas que todas van a la misma ip 107.27.138.14

También he probado TDSKiller, Adwcleaner…

Hola @pumukyt.

Por favor, pon también los informes de AdwCleaner y de Tdskiller.

Saludos.

El log de Adwcleaner:

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build:    04-04-2019
# Database: 2019-04-03.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-30-2019
# Duration: 00:00:10
# OS:       Windows 10 Pro
# Cleaned:  23
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\REFO\AppData\LocalLow\.acestream
Deleted       C:\Users\REFO\AppData\Roaming\.acestream
Deleted       C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
Deleted       C:\Users\REFO\AppData\Roaming\acestream
Deleted       C:\_acestream_cache_

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\SOFTWARE\Classes\Applications\ace_player.exe
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acelive
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acemedia
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acestream
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tslive
Deleted       HKCU\Software\AceStream
Deleted       HKCU\Software\Classes\.acelive
Deleted       HKCU\Software\Classes\.acemedia
Deleted       HKCU\Software\Classes\.acestream
Deleted       HKCU\Software\Classes\.tslive
Deleted       HKCU\Software\Classes\acestream
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\AceStream
Deleted       HKCU\Software\Mozilla\NativeMessagingHosts\ru.mail.go.ext_info_host
Deleted       HKCU\Software\RegisteredApplications|AceStream
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{985CEA99-1E7F-466C-86EF-96FCB796D078}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{D450BB93-14E8-4F1F-A728-6007357D5F69}
Deleted       HKLM\Software\Classes\.acestream
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{79690976-ED6E-403C-BBBA-F8928B5EDE17}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3258 octets] - [30/06/2019 14:39:18]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

El log del Tdskiller no lo tengo, pero no encontró nada.

Perfecto y ahora realiza estos pasos :

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus, mientras estemos realizando TODOS los pasos.

Descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:)

:two: Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer, pulsamos Yes

  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los dos informes en tu próxima respuesta.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Saludos.

El log de FRST.txt _ Parte 01

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 30-06-2019
Ran by REFO (administrator) on REFO-PC (Gigabyte Technology Co., Ltd. To be filled by O.E.M.) (01-07-2019 01:10:35)
Running from D:\OneDrive\Escritorio
Loaded Profiles: REFO & NeroMediaHomeUser.4 (Available Profiles: REFO & NeroMediaHomeUser.4)
Platform: Windows 10 Pro Version 1809 17763.557 (X64) Language: Español (España, internacional)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19061.410.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files (x86)\360\Total Security\safemon\QHActiveDefense.exe
(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe
(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files (x86)\360\Total Security\safemon\QHWatchdog.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\REFO\AppData\Local\Microsoft\OneDrive\19.103.0527.0003\FileCoAuth.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\REFO\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Windows -> Microsoft Corporation) C:\$WINDOWS.~BT\Sources\SetupHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SoftwareDistribution\Download\215f6df44ca9d31da13029a4a9f7ad58\WindowsUpdateBox.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1905.4-0\MsMpEng.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero 2019\Nero BackItUp\NBService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM-x32\...\Run: [V0790Mon.exe] => C:\Windows\V0790Mon.exe [41600 2015-09-17] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1160408 2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3499640 2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2407008 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Nero MediaHome 4] => C:\Program Files (x86)\Nero\Nero MediaHome 4\NeroMediaHome.exe [5178664 2010-10-29] (Nero AG -> Nero AG)
HKLM-x32\...\Run: [Nero BackItUp] => C:\Program Files (x86)\Nero\Nero 2019\Nero BackItup\BackItUp.exe [1170712 2018-08-07] (Nero AG -> Nero AG)
HKLM-x32\...\Run: [DriveSpan] => C:\Program Files (x86)\Nero\Transfer\Transfer.exe [138520 2018-08-29] (Nero AG -> Nero AG)
HKLM-x32\...\Run: [QHSafeTray] => C:\Program Files (x86)\360\Total Security\safemon\360Tray.exe [411136 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3148576 2019-06-18] (Valve -> Valve Corporation)
HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [35519888 2019-06-28] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22695280 2019-06-18] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
GroupPolicy: Restriction - Windows Defender <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {12131FE8-C146-4379-AC7D-4FDA30820090} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26803808 2019-06-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {225968BE-D8F5-4362-906E-4C2DF724C699} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {30F20B41-CBC9-481A-BF22-81A7B9D68B81} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-06-18] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {36159210-6F2E-4434-9535-F3EB52B330F5} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe [152112 2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {3A9E9C49-D9D2-4CE9-A0A9-7F968D4E9D6B} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5BE6BACD-2476-4DC8-A53F-8CD0EC238030} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {63625527-0290-4C1F-BCE8-695C45BFA355} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16667424 2019-06-18] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6533C524-A5A6-4AA7-9F91-1AE3015C3AC6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {6569B5E9-157F-4C07-999B-ADC7ED58D226} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6C269FAF-7F48-44D8-9DE2-B894B717D887} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2208400 2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {7CBB95CE-F462-4037-B2CE-B6FC329BD97A} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2208400 2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {7FC3A0A7-82A4-441C-A1D2-FAD02C484BD3} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {81BC0F0B-FFEE-4C69-A456-61F58E7049E3} - System32\Tasks\AdobeAAMUpdater-1.0-REFO-PC-REFO => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {9C87D377-B8AB-4E82-BACE-6D94C2094021} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9CF56610-96AB-4BFB-9EAC-E9F54675A62F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B116F550-0AAC-44DC-BC44-87C42856AC2B} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2248312 2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {BEEF5009-383C-4040-92DA-81A47B788FF3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [899056 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C7184CCC-3A84-4BD1-BD8B-704BAC168E63} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [899056 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CD3D381C-F463-48E0-88DE-1CB794A3C517} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3787304 2019-05-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CDACE7C9-0DC9-487B-AB61-C18E4C8AD8CF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D2737CB1-D3D7-48D9-819C-38C75255F38C} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe [152112 2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9E9719F-0FF3-4940-BFDC-B032DB1431F0} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26803808 2019-06-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {EF60ADEC-7BE3-4EA7-ADFE-8B6F43DF2C14} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FA00DCF7-B7CA-47E7-8273-B9F3168712AF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MpCmdRun.exe [469960 2019-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {FE3A3E1E-A6A0-4322-9010-FF7836B002FF} - System32\Tasks\AdobeGCInvoker-1.0-REFO-PC-REFO => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}: [NameServer] 185.4.65.4,116.203.6.218,185.130.104.222,185.4.64.13
Tcpip\..\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-695440546-299461823-1772193783-1001 -> DefaultScope {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = 
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2019-06-13] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-06-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-06-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-06-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-06-13] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: eawelpxh.default
FF ProfilePath: C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\eawelpxh.default [2019-06-29]
FF ProfilePath: C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\9dzc9agy.default-release [2019-07-01]
FF user.js: detected! => C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\9dzc9agy.default-release\user.js [2019-06-29]
FF Homepage: Mozilla\Firefox\Profiles\9dzc9agy.default-release -> google.es
FF Extension: (Arc Darker Theme) - C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\9dzc9agy.default-release\Extensions\[email protected] [2019-06-13]
FF Extension: (Protección de Internet 360) - C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\9dzc9agy.default-release\Extensions\[email protected] [2019-06-13]
FF Extension: (White Glossy Look) - C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\9dzc9agy.default-release\Extensions\{24c52f25-6a38-464b-953f-a58022f56c2f}.xpi [2019-06-13]
FF Extension: (Grey Squared) - C:\Users\REFO\AppData\Roaming\Mozilla\Firefox\Profiles\9dzc9agy.default-release\Extensions\{6c14dde6-ba15-498d-b217-58da74582bd0}.xpi [2019-06-13]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2019-06-25] [Legacy]
FF HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\REFO\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-06-26] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2019-06-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2017-03-28] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-09-20] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-695440546-299461823-1772193783-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll [No File]

Chrome: 
=======
CHR HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2017-03-28]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [817760 2017-09-20] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3117648 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2888272 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11409504 2019-06-20] (Microsoft Corporation -> Microsoft Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 NeroBackItUpBackgroundService2019; C:\Program Files (x86)\Nero\Nero 2019\Nero BackItUp\NBService.exe [287000 2018-08-07] (Nero AG -> Nero AG)
R2 NeroMediaHomeService.4; C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe [517416 2010-10-29] (Nero AG -> Nero AG)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
R2 QHActiveDefense; C:\Program Files (x86)\360\Total Security\safemon\QHActiveDefense.exe [962560 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
S2 QHProtected; C:\Program Files (x86)\360\Total Security\safemon\WscReg.exe [3147048 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5382448 2019-06-14] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\NisSrv.exe [2433136 2019-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MsMpEng.exe [109896 2019-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 360AntiHacker; C:\Windows\System32\Drivers\360AntiHacker64.sys [199008 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R3 360AvFlt; C:\Windows\System32\DRIVERS\360AvFlt.sys [95232 2019-06-20] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R3 360AvFlt; C:\Windows\SysWOW64\DRIVERS\360AvFlt.sys [95232 2019-06-20] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R1 360Box64; C:\Windows\System32\DRIVERS\360Box64.sys [340976 2019-06-20] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R3 360Camera; C:\Windows\System32\Drivers\360Camera64.sys [57848 2019-06-20] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
S0 360elam64; C:\Windows\System32\DRIVERS\360elam64.sys [17192 2019-06-20] (Microsoft Windows Early Launch Anti-malware Publisher -> 360.cn)
R1 360FsFlt; C:\Windows\System32\DRIVERS\360FsFlt.sys [462824 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R1 360netmon; C:\Windows\System32\DRIVERS\360netmon.sys [96424 2019-06-20] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
S3 7115F39D; C:\Windows\system32\drivers\7115F39D.sys [255928 2019-06-30] (Malwarebytes Corporation -> Malwarebytes)
R1 BAPIDRV; C:\Windows\System32\DRIVERS\BAPIDRV64.sys [226144 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R0 DsArk; C:\Windows\System32\drivers\DsArk64.sys [185904 2019-06-20] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [275232 2019-06-30] (Malwarebytes Corporation -> Malwarebytes)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b49751b9038af669\nvlddmkm.sys [21836032 2019-05-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-05-10] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
S3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [711968 2019-06-04] (Realtek Semiconductor Corp. -> Realtek )
R3 ScpVBus; C:\Windows\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 V0790Vid; C:\Windows\system32\DRIVERS\V0790Vid.sys [390648 2015-09-17] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [47496 2019-06-13] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\Windows\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [337632 2019-06-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [53984 2019-06-13] (Microsoft Windows -> Microsoft Corporation)
S1 apiplqwe; \??\C:\Windows\system32\drivers\apiplqwe.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

El log de FRST.txt _Parte02

2019-07-01 01:09 - 2019-07-01 01:09 - 000000000 ___HD C:\$WINDOWS.~BT
2019-07-01 01:08 - 2019-07-01 01:08 - 000000000 ____D C:\FRST
2019-07-01 00:57 - 2019-07-01 01:06 - 000000000 ____D C:\FSTool
2019-07-01 00:40 - 2019-07-01 00:40 - 000004210 _____ C:\Windows\System32\Tasks\CCleaner Update
2019-07-01 00:40 - 2019-07-01 00:40 - 000002870 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2019-07-01 00:40 - 2019-07-01 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-07-01 00:40 - 2019-07-01 00:40 - 000000000 ____D C:\Program Files\CCleaner
2019-07-01 00:36 - 2019-07-01 00:37 - 000008470 _____ C:\TDSSKiller.3.1.0.28_01.07.2019_00.36.00_log.txt
2019-06-30 17:17 - 2019-06-30 17:17 - 000275232 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2019-06-30 16:56 - 2019-06-30 16:56 - 000255928 _____ (Malwarebytes) C:\Windows\system32\Drivers\C322522C.sys
2019-06-30 16:51 - 2019-06-30 17:08 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2019-06-30 16:49 - 2019-06-30 16:49 - 000000000 ____D C:\Windows\pss
2019-06-30 16:23 - 2019-06-30 16:23 - 000000000 ____D C:\Users\REFO\AppData\Roaming\360DrvMgr
2019-06-30 15:43 - 2019-06-30 15:43 - 000000000 __SHD C:\$360Section
2019-06-30 15:43 - 2019-06-20 11:24 - 000185904 _____ (360.cn) C:\Windows\system32\Drivers\DsArk64.sys
2019-06-30 15:40 - 2019-06-30 15:40 - 000000000 __SHD C:\Users\REFO\AppData\Roaming\360Quarant
2019-06-30 15:40 - 2019-06-30 15:40 - 000000000 ____D C:\Windows\Tasks\360Disabled
2019-06-30 15:31 - 2019-06-30 15:34 - 002281744 _____ C:\TDSSKiller.3.1.0.28_30.06.2019_15.31.57_log.txt
2019-06-30 15:30 - 2019-06-30 15:30 - 000000000 ____D C:\TDSSKiller_Quarantine
2019-06-30 15:26 - 2019-06-30 15:30 - 002228872 _____ C:\TDSSKiller.3.1.0.28_30.06.2019_15.26.53_log.txt
2019-06-30 15:24 - 2019-06-30 15:25 - 000010398 _____ C:\TDSSKiller.3.1.0.28_30.06.2019_15.24.29_log.txt
2019-06-30 15:23 - 2019-06-30 15:39 - 000255928 _____ (Malwarebytes) C:\Windows\system32\Drivers\7115F39D.sys
2019-06-30 15:21 - 2019-06-30 17:07 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2019-06-30 15:14 - 2019-06-30 15:14 - 000000000 ____D C:\ProgramData\360sd
2019-06-30 15:10 - 2019-06-30 15:43 - 000000000 ____D C:\ProgramData\360Quarant
2019-06-30 15:10 - 2019-06-20 11:24 - 000095232 _____ (360.cn) C:\Windows\SysWOW64\Drivers\360AvFlt.sys
2019-06-30 15:00 - 2019-07-01 01:05 - 000000000 ____D C:\Users\REFO\AppData\LocalLow\360WD
2019-06-30 15:00 - 2019-06-30 17:50 - 000000000 ____D C:\Users\REFO\AppData\Roaming\360safe
2019-06-30 15:00 - 2019-06-30 17:50 - 000000000 ____D C:\ProgramData\360safe
2019-06-30 15:00 - 2019-06-30 15:00 - 000000000 _RSHD C:\360SANDBOX
2019-06-30 15:00 - 2019-06-30 15:00 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\360 Security Center
2019-06-30 15:00 - 2019-06-30 15:00 - 000000000 ____D C:\Users\REFO\AppData\Roaming\360DesktopLite
2019-06-30 15:00 - 2019-06-30 15:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\360 Security Center
2019-06-30 15:00 - 2019-06-20 11:24 - 000462824 _____ (360.cn) C:\Windows\system32\Drivers\360FsFlt.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000340976 _____ (360.cn) C:\Windows\system32\Drivers\360Box64.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000226144 _____ (360.cn) C:\Windows\system32\Drivers\BAPIDRV64.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000199008 _____ (360.cn) C:\Windows\system32\Drivers\360AntiHacker64.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000096424 _____ (360.cn) C:\Windows\system32\Drivers\360netmon.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000095232 _____ (360.cn) C:\Windows\system32\Drivers\360AvFlt.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000057848 _____ (360.cn) C:\Windows\system32\Drivers\360Camera64.sys
2019-06-30 15:00 - 2019-06-20 11:24 - 000017192 _____ (360.cn) C:\Windows\system32\Drivers\360elam64.sys
2019-06-30 14:58 - 2019-06-30 16:23 - 000000000 ____D C:\Users\REFO\AppData\Roaming\360TotalSecurity
2019-06-30 14:58 - 2019-06-30 15:00 - 000000000 ____D C:\ProgramData\360TotalSecurity
2019-06-30 14:58 - 2019-06-30 14:58 - 000000000 ____D C:\Program Files (x86)\360
2019-06-30 14:38 - 2019-06-30 14:39 - 000000000 ____D C:\AdwCleaner
2019-06-30 14:32 - 2019-06-30 14:32 - 000000000 ____D C:\Users\REFO\AppData\Local\mbam
2019-06-30 14:31 - 2019-06-30 14:31 - 000000000 ____D C:\Users\REFO\AppData\Local\mbamtray
2019-06-30 14:31 - 2019-06-30 14:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-06-30 14:31 - 2019-06-30 14:31 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-06-30 14:31 - 2019-06-30 14:31 - 000000000 ____D C:\Program Files\Malwarebytes
2019-06-30 14:31 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2019-06-30 14:31 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2019-06-30 14:24 - 2019-06-30 14:24 - 000000000 ____D C:\Windows\system32\appmgmt
2019-06-30 14:20 - 2019-06-30 14:20 - 000000000 ____D C:\Windows\System32\Tasks\S-1-5-21-695440546-299461823-1772193783-1001
2019-06-30 14:08 - 2019-06-30 14:08 - 000001908 _____ C:\Windows\diagwrn.xml
2019-06-30 14:08 - 2019-06-30 14:08 - 000001908 _____ C:\Windows\diagerr.xml
2019-06-29 18:23 - 2019-06-29 18:23 - 000000000 ____D C:\Users\REFO\AppData\Local\ElevatedDiagnostics
2019-06-29 18:05 - 2019-06-29 18:05 - 000000000 ____D C:\Users\REFO\AppData\Local\VS Revo Group
2019-06-29 18:05 - 2019-06-29 18:05 - 000000000 ____D C:\ProgramData\VS Revo Group
2019-06-29 18:05 - 2019-06-29 18:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2019-06-29 18:05 - 2019-06-29 18:05 - 000000000 ____D C:\Program Files\VS Revo Group
2019-06-29 18:05 - 2016-12-16 08:53 - 000040984 _____ (VS Revo Group) C:\Windows\system32\Drivers\revoflt.sys
2019-06-29 15:17 - 2019-06-29 15:17 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Nefarius Software Solutions
2019-06-29 14:58 - 2019-06-30 17:35 - 000003384 __RSH C:\ProgramData\ntuser.pol
2019-06-29 14:58 - 2019-06-30 14:21 - 000000000 ____D C:\Users\REFO\AppData\Roaming\prunld4524
2019-06-29 14:58 - 2019-06-29 18:02 - 000000000 ____D C:\Users\REFO\AppData\Local\Mail.Ru
2019-06-29 14:58 - 2019-06-29 15:01 - 000000282 __RSH C:\Users\REFO\ntuser.pol
2019-06-29 14:58 - 2019-06-29 14:58 - 000825856 _____ C:\Default.xml
2019-06-29 14:58 - 2019-06-29 14:58 - 000000000 ____D C:\ProgramData\Pader
2019-06-29 14:57 - 2019-06-29 14:58 - 000000000 ____D C:\ProgramData\Mail.Ru
2019-06-29 13:35 - 2013-05-19 04:02 - 000039168 _____ (Scarlet.Crush Productions) C:\Windows\system32\Drivers\ScpVBus.sys
2019-06-29 13:35 - 2013-01-07 13:56 - 001721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2019-06-29 13:35 - 2013-01-07 13:56 - 001002728 _____ (Microsoft Corporation) C:\Windows\system32\WinUSBCoInstaller2.dll
2019-06-28 19:18 - 2019-06-28 19:18 - 000000000 ____D C:\Program Files\Epic Games
2019-06-28 19:14 - 2019-06-28 19:14 - 000000000 ____D C:\Users\REFO\AppData\Local\UnrealEngineLauncher
2019-06-28 19:14 - 2019-06-28 19:14 - 000000000 ____D C:\Users\REFO\AppData\Local\UnrealEngine
2019-06-28 19:14 - 2019-06-28 19:14 - 000000000 ____D C:\Users\REFO\AppData\Local\EpicGamesLauncher
2019-06-28 19:13 - 2019-06-28 19:15 - 000000000 ____D C:\ProgramData\Epic
2019-06-28 19:13 - 2019-06-28 19:13 - 000001292 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2019-06-28 19:13 - 2019-06-28 19:13 - 000000000 ____D C:\Program Files (x86)\Epic Games
2019-06-25 17:24 - 2019-06-28 21:10 - 000000600 _____ C:\Users\REFO\AppData\Local\PUTTY.RND
2019-06-25 17:14 - 2019-06-28 21:10 - 000000000 ____D C:\Users\REFO\AppData\Roaming\FileZilla
2019-06-25 17:14 - 2019-06-25 17:25 - 000000000 ____D C:\Users\REFO\AppData\Local\FileZilla
2019-06-25 17:14 - 2019-06-25 17:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2019-06-25 17:14 - 2019-06-25 17:14 - 000000000 ____D C:\Program Files\FileZilla FTP Client
2019-06-25 17:11 - 2019-06-25 17:11 - 000000000 ____D C:\Users\REFO\AppData\Roaming\FileZilla Server
2019-06-25 17:05 - 2019-06-28 20:55 - 000001456 _____ C:\Users\REFO\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2019-06-21 09:51 - 2019-06-30 13:45 - 000000000 ____D C:\Users\REFO\AppData\Local\Mozilla Firefox
2019-06-20 18:33 - 2019-06-20 18:33 - 000000000 ____D C:\Users\REFO\AppData\Local\Nero_AG
2019-06-20 18:32 - 2019-06-20 18:32 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Obsidium
2019-06-20 18:32 - 2019-06-20 18:32 - 000000000 ____D C:\Users\REFO\AppData\Local\NeroLauncher
2019-06-20 18:32 - 2019-06-20 18:32 - 000000000 ____D C:\Users\REFO\AppData\Local\cache
2019-06-20 18:25 - 2019-06-20 18:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero 2019
2019-06-20 18:14 - 2019-06-29 13:37 - 000000000 ____D C:\Users\NeroMediaHomeUser.4
2019-06-20 18:14 - 2019-06-20 19:22 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Nero
2019-06-20 18:14 - 2019-06-20 18:34 - 000000000 ____D C:\Users\REFO\AppData\Local\Nero
2019-06-20 18:14 - 2019-06-20 18:14 - 000000020 ___SH C:\Users\NeroMediaHomeUser.4\ntuser.ini
2019-06-20 18:14 - 2019-06-20 18:14 - 000000000 ____D C:\Users\NeroMediaHomeUser.4\AppData\Local\Nero
2019-06-20 18:14 - 2018-09-15 09:29 - 000001105 _____ C:\Users\NeroMediaHomeUser.4\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-06-20 18:13 - 2019-06-20 18:33 - 000000000 ____D C:\ProgramData\Nero
2019-06-20 18:13 - 2019-06-20 18:27 - 000000000 ____D C:\Program Files (x86)\Nero
2019-06-20 18:13 - 2019-06-20 18:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero
2019-06-20 18:05 - 2019-06-20 18:05 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2019-06-20 18:05 - 2019-06-20 18:05 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-06-20 18:05 - 2019-06-20 18:05 - 000000000 ____D C:\Program Files\MSBuild
2019-06-20 18:05 - 2019-06-20 18:05 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-06-20 18:05 - 2019-06-20 18:05 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-06-20 18:05 - 2018-09-09 17:17 - 001167960 _____ (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2019-06-20 18:05 - 2018-09-09 17:16 - 000126064 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2019-06-20 18:05 - 2018-09-09 17:16 - 000035440 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2019-06-20 18:05 - 2018-08-29 17:56 - 000780376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2019-06-20 18:05 - 2018-08-29 17:56 - 000104560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-06-20 18:05 - 2018-08-29 17:56 - 000036896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2019-06-19 13:20 - 2019-06-19 13:20 - 000000000 ____D C:\Program Files\UNP
2019-06-19 09:32 - 2019-06-20 12:04 - 000003644 _____ C:\Windows\System32\Tasks\AdobeGCInvoker-1.0-REFO-PC-REFO
2019-06-18 17:17 - 2019-06-18 17:25 - 000001106 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Lightroom Classic CC.lnk
2019-06-18 17:14 - 2019-06-18 17:14 - 000001163 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Media Encoder CC 2018.lnk
2019-06-18 17:12 - 2019-06-18 17:12 - 000001118 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Audition CC 2018.lnk
2019-06-18 17:10 - 2019-06-18 17:10 - 000001151 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Pro CC 2018.lnk
2019-06-18 17:04 - 2019-06-24 21:42 - 000000000 ____D C:\ProgramData\Adobe
2019-06-18 17:04 - 2019-06-18 17:04 - 000001271 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe After Effects CC 2018.lnk
2019-06-18 17:00 - 2019-06-18 17:00 - 000003598 _____ C:\Windows\System32\Tasks\AdobeAAMUpdater-1.0-REFO-PC-REFO
2019-06-18 17:00 - 2019-06-18 17:00 - 000000000 ____D C:\Users\REFO\AppData\Roaming\NVIDIA
2019-06-18 16:58 - 2019-06-18 16:58 - 000001085 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2018.lnk
2019-06-18 16:57 - 2019-06-18 17:17 - 000000000 ____D C:\Program Files\Adobe
2019-06-18 16:57 - 2019-06-18 17:04 - 000000000 ____D C:\Program Files\Common Files\Adobe
2019-06-18 16:57 - 2019-06-18 16:57 - 000001298 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2019-06-18 16:55 - 2019-06-18 16:55 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Final Draft
2019-06-18 16:52 - 2019-06-18 16:55 - 000000000 ____D C:\ProgramData\Final Draft
2019-06-18 16:52 - 2019-06-18 16:52 - 000000992 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Final Draft 9.lnk
2019-06-18 16:52 - 2019-06-18 16:52 - 000000000 ____D C:\Program Files (x86)\Final Draft 9
2019-06-18 16:52 - 2009-05-14 10:32 - 004169728 ____R (Amyuni Technologies hxxp://www.amyuni.com) C:\Windows\SysWOW64\cdintf400.dll
2019-06-18 16:46 - 2019-06-19 10:56 - 000000000 ____D C:\Users\REFO\AppData\LocalLow\Adobe
2019-06-18 16:42 - 2019-07-01 00:41 - 000000000 ____D C:\Users\REFO\AppData\Local\CrashDumps
2019-06-18 16:42 - 2019-06-30 13:43 - 000000000 ____D C:\Users\REFO\AppData\Local\Adobe
2019-06-18 16:42 - 2019-06-18 17:00 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2019-06-18 16:41 - 2019-06-25 10:31 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat XI Pro.lnk
2019-06-18 16:41 - 2019-06-25 10:31 - 000002287 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe FormsCentral.lnk
2019-06-18 16:41 - 2019-06-25 10:31 - 000002126 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller XI.lnk
2019-06-18 16:41 - 2019-06-18 16:56 - 000000000 ____D C:\Program Files (x86)\Adobe
2019-06-18 16:30 - 2019-06-18 16:30 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Skype
2019-06-18 16:30 - 2019-06-18 16:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-06-16 22:20 - 2019-06-16 22:20 - 000000000 ____D C:\Users\REFO\AppData\Roaming\WinRAR
2019-06-15 13:23 - 2019-06-15 13:23 - 000000000 ____D C:\Users\REFO\AppData\Local\HP
2019-06-14 21:59 - 2019-06-14 21:59 - 026808320 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 023438336 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 020816384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 018999296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 012869120 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 012162048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 008898048 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 007919104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 007875072 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 007724992 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 006547144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 006068224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 005588184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 005436904 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 005210904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepository.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 005112792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 004883968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 004661760 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 004627456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 004527624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 003906560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 003743744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 003690496 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 003656192 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 003602944 _____ (Microsoft Corporation) C:\Windows\system32\tellib.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 003551112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 003421696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 003406848 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002942464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002765312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002469440 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002393088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcGenral.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002323696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002276192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002205184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002127360 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 002096128 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2019-06-14 21:59 - 2019-06-14 21:59 - 002017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2019-06-14 21:59 - 2019-06-14 21:59 - 001761280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001750016 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001618944 ____R (The ICU Project) C:\Windows\SysWOW64\icuin.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001590064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001521664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001506304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Immersive.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001485312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001466496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001459080 _____ (Microsoft Corporation) C:\Windows\system32\msvproc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001387520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvruserservice.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001370624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001309696 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001297120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001294520 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001290752 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001260048 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2019-06-14 21:59 - 2019-06-14 21:59 - 001249280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001223168 _____ (Microsoft Corporation) C:\Windows\system32\HoloSI.PCShell.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001221944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpbase.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001155072 ____R (The ICU Project) C:\Windows\SysWOW64\icuuc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001072640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001072424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001062400 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001047552 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001026792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001019392 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 001000448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000982528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.Vpn.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000964096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000927744 _____ (Microsoft Corporation) C:\Windows\system32\assignedaccessmanagersvc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000912384 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000898048 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000882688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000840192 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000828728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000815616 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000804352 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000791040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000772608 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000762880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000740352 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000731648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000730112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000712192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000703488 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000701440 _____ (Microsoft Corporation) C:\Windows\system32\FrameServer.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000695296 _____ (Microsoft Corporation) C:\Windows\system32\hhctrl.ocx
2019-06-14 21:59 - 2019-06-14 21:59 - 000684032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000671232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000669184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000667136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000663552 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000653040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000642048 _____ (Microsoft Corporation) C:\Windows\system32\SharedRealitySvc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000618496 _____ (Microsoft Corporation) C:\Windows\system32\AssignedAccessManager.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000577024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hhctrl.ocx
2019-06-14 21:59 - 2019-06-14 21:59 - 000553664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryPS.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000540720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StateRepository.Core.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000532992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000528384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneDriveSettingSyncProvider.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000525824 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000495104 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000475648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxbde40.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000464384 _____ (Microsoft Corporation) C:\Windows\system32\rdpshell.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000461824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmenrollengine.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000454144 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000451104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000427688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppResolver.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000424960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000398848 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000376320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspbde40.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000375296 _____ (Microsoft Corporation) C:\Windows\system32\esentutl.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000372224 _____ (Microsoft Corporation) C:\Windows\system32\bdechangepin.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000370688 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000370176 _____ (Microsoft Corporation) C:\Windows\system32\dxdiag.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LockAppBroker.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000363520 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000353280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000349696 _____ (Microsoft Corporation) C:\Windows\system32\AcGenral.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000345600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000331776 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000331264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esentutl.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000317240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mssecflt.sys
2019-06-14 21:59 - 2019-06-14 21:59 - 000316416 _____ (Microsoft Corporation) C:\Windows\system32\FSClient.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiag.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapibase.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000309760 _____ (Microsoft Corporation) C:\Windows\system32\fveui.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000287912 _____ (Microsoft Corporation) C:\Windows\system32\SIHClient.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000280576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000263576 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000240128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000228352 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000217088 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2019-06-14 21:59 - 2019-06-14 21:59 - 000201728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmregistration.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000181248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2019-06-14 21:59 - 2019-06-14 21:59 - 000177152 _____ (Microsoft Corporation) C:\Windows\system32\spacebridge.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000159744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredui.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000153088 _____ (Microsoft Corporation) C:\Windows\system32\fcon.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000143360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BitLockerCsp.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000128000 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-kernel-processor-power-events.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000122680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000122368 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000109568 _____ C:\Windows\system32\uwfcfgmgmt.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000101376 _____ (Microsoft Corporation) C:\Windows\system32\ActiveSyncCsp.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000097280 _____ (Microsoft Corporation) C:\Windows\system32\EduPrintProv.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000089600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvsetup.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000088576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000087864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryBroker.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000087040 _____ (Microsoft Corporation) C:\Windows\system32\mssecuser.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usoapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000067072 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\EASPolicyManagerBrokerHost.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\RDSPnf.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntlanman.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000046592 _____ (Microsoft Corporation) C:\Windows\system32\dataclen.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\nshhttp.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscapi.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000039936 _____ (Microsoft Corporation) C:\Windows\system32\perfts.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfproc.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshhttp.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dataclen.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryCore.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmintegrator.dll
2019-06-14 21:59 - 2019-06-14 21:59 - 000026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RpcPing.exe
2019-06-14 21:59 - 2019-06-14 21:59 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscdll.dll
2019-06-14 21:58 - 2019-06-14 21:59 - 002346496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 022114960 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 017484800 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 015221248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 009682744 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 007884288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 007687576 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 007645392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 006926336 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 006441472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 006309256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 005764608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 005297152 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 005086208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 004997096 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepository.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 004866560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AI.MachineLearning.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 004704272 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 004588544 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 004304896 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003983872 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003637248 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 003557888 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003496448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AI.MachineLearning.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003426816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003385344 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003363640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 003344896 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003334496 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003334144 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003270144 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 003091968 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002999808 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002928640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002926096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 002871304 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 002842624 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002777736 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002707968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 002701512 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002690048 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002653696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002638336 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 002627600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 002592816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002438368 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll

El log de FRST.txt_parte03

2019-06-14 21:58 - 2019-06-14 21:58 - 002422272 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 002189312 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002085168 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002073960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002042368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002022304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 002017792 _____ C:\Windows\system32\rdpnano.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001994976 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001969464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 001929216 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001918464 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001903616 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001899160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001892864 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001886208 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001860608 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001860096 ____R (The ICU Project) C:\Windows\system32\icuin.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001844448 _____ (Microsoft Corporation) C:\Windows\system32\D3D12.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001830200 _____ (Microsoft Corporation) C:\Windows\system32\rdpserverbase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001768960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001711104 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Immersive.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001701888 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001700312 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-06-14 21:58 - 2019-06-14 21:58 - 001687552 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001674696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001672704 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001671680 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001670840 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001647632 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001644544 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001641616 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001616384 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001605120 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001567232 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001496576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001483872 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001478968 _____ (Microsoft Corporation) C:\Windows\system32\rdpbase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001471040 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 001462272 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001458056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001395264 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001360184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 001342904 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-06-14 21:58 - 2019-06-14 21:58 - 001331536 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001315328 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001313792 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001311232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.Vpn.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001298952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001259320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 001256448 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001255936 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001254912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001253688 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 001229824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 001219424 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryPS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001217024 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001213752 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001191728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001180184 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 001145856 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001133568 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001098136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001058304 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2019-06-14 21:58 - 2019-06-14 21:58 - 001057792 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 001054712 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 001053192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ClipSp.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 001048592 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 001035776 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001032704 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001022616 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001007616 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 001005056 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000998912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000998712 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000984888 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000982880 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000981816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refsv1.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000976896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000974352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000971776 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000949248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000948224 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000927232 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000926208 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000924160 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000909840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000895792 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000888320 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000887808 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000884224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000882176 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2019-06-14 21:58 - 2019-06-14 21:58 - 000877056 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.BackgroundMediaPlayback.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000874496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000872448 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000871792 _____ (Microsoft Corporation) C:\Windows\system32\ClipSVC.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000865792 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000865784 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000865280 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000863544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000855040 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Playback.MediaPlayer.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000853504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000850760 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000845824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000822272 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000821048 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000815616 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnostics.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000809784 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000807464 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000807424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdiWiFi.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000806600 _____ C:\Windows\SysWOW64\locale.nls
2019-06-14 21:58 - 2019-06-14 21:58 - 000806600 _____ C:\Windows\system32\locale.nls
2019-06-14 21:58 - 2019-06-14 21:58 - 000799568 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000793832 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000787456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000782848 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000780632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000776192 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000773632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000769536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000766480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000761280 _____ (Microsoft Corporation) C:\Windows\system32\pkeyhelper.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000758688 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000756736 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000756736 _____ (Microsoft Corporation) C:\Windows\system32\DolbyHrtfEnc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000752144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000749568 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000737080 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000735232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000730936 _____ (Microsoft Corporation) C:\Windows\system32\LicensingWinRT.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000730592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000725696 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000711168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000699392 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Language.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000692736 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000680184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000679424 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000676048 _____ (Microsoft Corporation) C:\Windows\system32\StateRepository.Core.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000675096 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000673280 _____ (Microsoft Corporation) C:\Windows\system32\configmanager2.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000663552 _____ (Microsoft Corporation) C:\Windows\system32\PsmServiceExtHost.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000660992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000660480 _____ (Microsoft Corporation) C:\Windows\system32\OneDriveSettingSyncProvider.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000651576 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000651064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000649064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000638376 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000620560 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000617784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicensingWinRT.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000615440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000611840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.LowLevel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000610304 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000604344 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000604008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000598544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000594944 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000586040 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000580024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000579072 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000570368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000556544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000555232 _____ (Microsoft Corporation) C:\Windows\system32\AppResolver.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000553784 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000553472 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000552448 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000551936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000543744 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000540672 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2019-06-14 21:58 - 2019-06-14 21:58 - 000540448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000531968 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000522752 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000515152 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000513904 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000513040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000508432 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000508208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000506880 _____ (Microsoft Corporation) C:\Windows\system32\EnterpriseAppMgmtSvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000506192 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000506168 _____ (Microsoft Corporation) C:\Windows\system32\dcntel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000505344 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupShim.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000500224 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_PCDisplay.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000496128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcext.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\DDDS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000485192 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase_enclave.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000478720 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000476160 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000474936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2019-06-14 21:58 - 2019-06-14 21:58 - 000469504 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000466432 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000462136 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000461112 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000454160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000450048 _____ (Microsoft Corporation) C:\Windows\system32\LockAppBroker.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000449376 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000448000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.Workflow.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000447488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000444944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000430904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000424960 _____ (Microsoft Corporation) C:\Windows\system32\SDDS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000421392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000419368 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000414720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2019-06-14 21:58 - 2019-06-14 21:58 - 000408528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000407552 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000407504 _____ (Microsoft Corporation) C:\Windows\system32\wevtapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000404792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000398208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000392704 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000389120 _____ (Microsoft Corporation) C:\Windows\system32\BingASDS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000387832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000386576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000386360 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000385536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.LowLevel.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000385024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000384312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000375544 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000370688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupShim.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000368640 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000366592 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000365056 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000362496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000359936 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000351232 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicSvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000349184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000346624 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000343984 _____ (Microsoft Corporation) C:\Windows\system32\AudioSrvPolicyManager.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000343552 _____ (Microsoft Corporation) C:\Windows\system32\RADCUI.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000340480 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000332800 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupSvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000326144 _____ (Microsoft Corporation) C:\Windows\system32\DiagnosticLogCSP.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000324096 _____ (Microsoft Corporation) C:\Windows\system32\sppcommdlg.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000322568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000321024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000320512 _____ (Microsoft Corporation) C:\Windows\system32\omadmclient.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000312632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000306488 _____ (Microsoft Corporation) C:\Windows\system32\computestorage.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000302080 _____ (Microsoft Corporation) C:\Windows\system32\dmenterprisediagnostics.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000301568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000300344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000300032 _____ (Microsoft Corporation) C:\Windows\system32\wc_storage.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000294912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RADCUI.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000292664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000283032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wevtapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000282424 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000281600 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000279040 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000275456 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000264704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000263680 _____ (Microsoft Corporation) C:\Windows\system32\WiFiCloudStore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000262160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000257696 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000257024 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicCapsule.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000255128 _____ (Microsoft Corporation) C:\Windows\system32\SgrmBroker.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000254952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelpep.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000254464 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000254464 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000247608 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthAgent.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000246784 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000246784 _____ (Microsoft Corporation) C:\Windows\system32\mdmregistration.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000244224 _____ (Microsoft Corporation) C:\Windows\system32\JpnServiceDS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\SharedPCCSP.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000240128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000237056 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000234808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netvsc.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\BitLockerCsp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000223544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000218624 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000216064 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000212792 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000203272 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000202768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000201216 _____ (Microsoft Corporation) C:\Windows\system32\wincredui.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000201016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000198456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000196920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000195072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryUpgrade.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000192824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000188416 _____ (Microsoft Corporation) C:\Windows\system32\DMPushRouterCore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000183296 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Radios.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000182784 _____ (Microsoft Corporation) C:\Windows\system32\Windows.SharedPC.CredentialProvider.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000179728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000179200 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000177976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000177152 _____ (Microsoft Corporation) C:\Windows\system32\LanguageComponentsInstaller.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000169784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wcifs.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000166400 _____ (Microsoft Corporation) C:\Windows\system32\FilterDS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spacebridge.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000165376 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSrv.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000163240 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000161280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000159272 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000159112 _____ (Microsoft Corporation) C:\Windows\system32\winquic.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000157496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000156984 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000156984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winquic.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000152896 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000152400 _____ (Microsoft Corporation) C:\Windows\system32\KerbClientShared.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000149504 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SerialCommunication.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000147736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000147496 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000143880 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupApi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000143872 _____ (Microsoft Corporation) C:\Windows\system32\oleprn.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000138752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\luafv.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000137056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000134456 _____ (Microsoft Corporation) C:\Windows\system32\ImplatSetup.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000133120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Radios.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000131384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000125528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KerbClientShared.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000124928 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000121656 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000121344 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000119296 _____ (Microsoft Corporation) C:\Windows\system32\RjvMDMConfig.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000115360 _____ (Microsoft Corporation) C:\Windows\system32\phoneactivate.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000115200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleprn.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000115200 _____ (Microsoft Corporation) C:\Windows\system32\negoexts.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000114648 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSup.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000111104 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000111104 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\usoapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000108032 _____ (Microsoft Corporation) C:\Windows\system32\drvsetup.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000107832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupApi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SerialCommunication.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000101376 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000101176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\negoexts.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000098664 _____ (Microsoft Corporation) C:\Windows\system32\mpr.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000097808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dam.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000097792 _____ (Microsoft Corporation) C:\Windows\system32\BingFilterDS.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000095544 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BTHUSB.SYS
2019-06-14 21:58 - 2019-06-14 21:58 - 000091424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CompPkgSup.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000090424 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000089336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpr.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000086960 _____ (Microsoft Corporation) C:\Windows\system32\taskhostw.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000084480 _____ (Microsoft Corporation) C:\Windows\system32\KdsCli.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000080400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dtdump.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000079360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpsdrv.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000076288 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicAgent.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000071208 _____ (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000069120 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerUI.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000066688 _____ (Microsoft Corporation) C:\Windows\system32\cryptdll.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000066048 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\AssignedAccessRuntime.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000055792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdll.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerUI.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnosticsTool.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000049664 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000049152 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\wcimage.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\UsoClient.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AssignedAccessRuntime.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\cmintegrator.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryCore.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\perfproc.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000039736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WppRecorder.sys
2019-06-14 21:58 - 2019-06-14 21:58 - 000035840 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000035640 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000033792 _____ (Microsoft Corporation) C:\Windows\system32\sxssrv.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\RpcPing.exe
2019-06-14 21:58 - 2019-06-14 21:58 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\slcext.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slcext.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2019-06-14 21:58 - 2019-06-14 21:58 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2019-06-14 19:32 - 2019-06-14 19:32 - 000000000 ____D C:\ProgramData\KONAMI
2019-06-14 18:06 - 2019-06-28 19:15 - 000000000 ____D C:\Users\REFO\AppData\Local\D3DSCache
2019-06-14 17:13 - 2019-06-30 13:42 - 000000000 ____D C:\Users\REFO\AppData\Roaming\vlc
2019-06-14 16:05 - 2019-06-14 16:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-06-14 16:05 - 2019-06-14 16:05 - 000000000 ____D C:\Program Files\VideoLAN
2019-06-14 16:02 - 2019-06-27 15:04 - 000000000 ____D C:\Program Files (x86)\Winamp
2019-06-14 16:02 - 2019-06-14 16:04 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Winamp
2019-06-14 16:02 - 2019-06-14 16:02 - 000000000 ____D C:\Users\REFO\AppData\Local\PeerDistRepub
2019-06-14 16:02 - 2019-06-14 16:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winamp
2019-06-14 15:37 - 2019-06-14 15:37 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-14 15:37 - 2019-06-14 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-14 15:37 - 2019-06-14 15:37 - 000000000 ____D C:\Program Files\WinRAR
2019-06-14 12:28 - 2019-06-14 12:28 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation

El log de FRST.txt _parte04

2019-06-14 12:26 - 2019-05-23 18:25 - 000260512 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-06-14 12:26 - 2019-05-23 18:25 - 000260512 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-06-14 12:26 - 2019-05-23 18:24 - 001007008 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-06-14 12:26 - 2019-05-23 18:24 - 001007008 _____ C:\Windows\system32\vulkan-1.dll
2019-06-14 12:26 - 2019-05-23 18:24 - 000870304 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-06-14 12:26 - 2019-05-23 18:24 - 000870304 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-06-14 12:26 - 2019-05-23 18:24 - 000552352 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-06-14 12:26 - 2019-05-23 18:24 - 000457304 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-06-14 12:26 - 2019-05-23 18:24 - 000286624 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-06-14 12:26 - 2019-05-23 18:24 - 000286624 _____ C:\Windows\system32\vulkaninfo.exe
2019-06-14 12:26 - 2019-05-23 18:23 - 011051968 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2019-06-14 12:26 - 2019-05-23 18:23 - 009487240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2019-06-14 12:26 - 2019-05-23 18:22 - 000675016 _____ C:\Windows\system32\nvofapi64.dll
2019-06-14 12:26 - 2019-05-23 18:22 - 000631224 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2019-06-14 12:26 - 2019-05-23 18:22 - 000541904 _____ C:\Windows\SysWOW64\nvofapi.dll
2019-06-14 12:26 - 2019-05-23 18:22 - 000522120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 005422040 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 004759640 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 002039768 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 001722456 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6443086.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 001542232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 001470856 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 001467864 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6443086.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 001162200 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 001133824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 000912472 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 000808408 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2019-06-14 12:26 - 2019-05-23 18:21 - 000654752 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2019-06-14 12:26 - 2019-05-23 18:20 - 040412576 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2019-06-14 12:26 - 2019-05-23 18:20 - 035269592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2019-06-14 12:26 - 2019-05-23 18:20 - 020190808 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2019-06-14 12:26 - 2019-05-23 18:20 - 017467024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2019-06-14 12:26 - 2019-05-23 18:14 - 004340480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2019-06-14 12:26 - 2019-05-23 16:13 - 000046848 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2019-06-14 12:23 - 2019-06-14 12:23 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2019-06-14 12:10 - 2019-06-18 17:00 - 000000000 ____D C:\Users\REFO\AppData\Local\NVIDIA
2019-06-14 12:10 - 2019-06-14 19:31 - 000000000 ____D C:\Users\REFO\ansel
2019-06-14 12:10 - 2019-06-14 12:25 - 000000000 ____D C:\Users\REFO\AppData\Local\NVIDIA Corporation
2019-06-14 12:10 - 2019-06-14 12:10 - 000004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000004106 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003976 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003940 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003858 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003858 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003858 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003858 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-06-14 12:10 - 000003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-06-14 12:10 - 2019-05-22 15:45 - 002785592 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2019-06-14 12:10 - 2019-05-22 15:45 - 002164536 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2019-06-14 12:10 - 2019-05-22 15:45 - 001316208 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2019-06-14 12:10 - 2019-05-22 15:40 - 000001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2019-06-14 12:10 - 2019-05-01 16:48 - 000179000 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2019-06-14 12:10 - 2019-05-01 16:48 - 000154424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2019-06-14 12:09 - 2019-04-17 09:42 - 000069840 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2019-06-14 12:09 - 2019-04-17 06:44 - 000075600 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2019-06-13 23:48 - 2019-06-13 23:48 - 000000000 ____D C:\ProgramData\HP
2019-06-13 23:46 - 2019-06-14 06:47 - 000000000 ____D C:\Users\REFO\AppData\Local\JxBrowser
2019-06-13 23:46 - 2019-06-13 23:46 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Crucial Storage Executive
2019-06-13 23:46 - 2019-06-13 23:46 - 000000000 ____D C:\ProgramData\Oracle
2019-06-13 23:45 - 2019-06-13 23:45 - 000000000 ____D C:\Program Files\Crucial
2019-06-13 23:08 - 2019-06-13 23:08 - 000000000 ____D C:\Users\REFO\AppData\Roaming\2K Sports
2019-06-13 23:08 - 2010-06-02 04:55 - 000527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2019-06-13 23:08 - 2010-06-02 04:55 - 000518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2019-06-13 23:08 - 2010-06-02 04:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2019-06-13 23:08 - 2010-06-02 04:55 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2019-06-13 23:08 - 2010-06-02 04:55 - 000077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2019-06-13 23:08 - 2010-06-02 04:55 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 002526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 002401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 002106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 001998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 001907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 001868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 000511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 000470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 000276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2019-06-13 23:08 - 2010-05-26 11:41 - 000248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2019-06-13 23:08 - 2010-02-04 10:01 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2019-06-13 23:08 - 2009-09-04 17:44 - 000517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2019-06-13 23:08 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2019-06-13 23:08 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2019-06-13 23:08 - 2009-09-04 17:44 - 000176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2019-06-13 23:08 - 2009-09-04 17:44 - 000073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2019-06-13 23:08 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 005554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 002582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 002475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 000523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 000285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2019-06-13 23:08 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2019-06-13 23:08 - 2009-03-16 14:18 - 000521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2019-06-13 23:08 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2019-06-13 23:08 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2019-06-13 23:08 - 2009-03-16 14:18 - 000174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2019-06-13 23:08 - 2009-03-16 14:18 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2019-06-13 23:08 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2019-06-13 23:08 - 2009-03-09 15:27 - 005425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2019-06-13 23:08 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2019-06-13 23:08 - 2009-03-09 15:27 - 002430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2019-06-13 23:08 - 2009-03-09 15:27 - 001846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2019-06-13 23:08 - 2009-03-09 15:27 - 000520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2019-06-13 23:08 - 2009-03-09 15:27 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2019-06-13 23:08 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2019-06-13 23:08 - 2008-10-15 06:22 - 005631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2019-06-13 23:08 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2019-06-13 23:08 - 2008-10-15 06:22 - 002605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2019-06-13 23:08 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2019-06-13 23:08 - 2008-10-15 06:22 - 000519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2019-06-13 23:08 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2019-06-13 23:08 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2019-06-13 23:08 - 2008-07-31 10:41 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2019-06-13 23:08 - 2008-07-31 10:41 - 000072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2019-06-13 23:08 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2019-06-13 23:08 - 2008-07-31 10:40 - 000513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2019-06-13 23:08 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2019-06-13 23:08 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2019-06-13 23:08 - 2008-07-10 11:00 - 004992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2019-06-13 23:08 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2019-06-13 23:08 - 2008-07-10 11:00 - 001942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2019-06-13 23:08 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2019-06-13 23:08 - 2008-07-10 11:00 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2019-06-13 23:08 - 2008-05-30 14:19 - 000511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2019-06-13 23:08 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2019-06-13 23:08 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2019-06-13 23:08 - 2008-05-30 14:18 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2019-06-13 23:08 - 2008-05-30 14:17 - 000068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2019-06-13 23:08 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2019-06-13 23:08 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2019-06-13 23:08 - 2008-05-30 14:16 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2019-06-13 23:08 - 2008-05-30 14:11 - 004991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2019-06-13 23:08 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2019-06-13 23:08 - 2008-05-30 14:11 - 001941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2019-06-13 23:08 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2019-06-13 23:08 - 2008-05-30 14:11 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2019-06-13 23:08 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2019-06-13 23:08 - 2008-03-05 16:04 - 000489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2019-06-13 23:08 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2019-06-13 23:08 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2019-06-13 23:08 - 2008-03-05 16:03 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2019-06-13 23:08 - 2008-03-05 16:00 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2019-06-13 23:08 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2019-06-13 23:08 - 2008-03-05 15:56 - 004910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2019-06-13 23:08 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2019-06-13 23:08 - 2008-03-05 15:56 - 001860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2019-06-13 23:08 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2019-06-13 23:08 - 2008-02-05 23:07 - 000529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2019-06-13 23:08 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2019-06-13 23:08 - 2007-10-22 03:40 - 000411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2019-06-13 23:08 - 2007-10-22 03:39 - 000267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2019-06-13 23:08 - 2007-10-22 03:37 - 000021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2019-06-13 23:08 - 2007-10-22 03:37 - 000017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2019-06-13 23:08 - 2007-10-12 15:14 - 005081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2019-06-13 23:08 - 2007-10-12 15:14 - 003734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2019-06-13 23:08 - 2007-10-12 15:14 - 002006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2019-06-13 23:08 - 2007-10-12 15:14 - 001374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2019-06-13 23:08 - 2007-10-02 09:56 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2019-06-13 23:08 - 2007-10-02 09:56 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2019-06-13 23:08 - 2007-07-20 00:57 - 000411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2019-06-13 23:08 - 2007-07-20 00:57 - 000267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2019-06-13 23:08 - 2007-07-19 18:14 - 005073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2019-06-13 23:08 - 2007-07-19 18:14 - 003727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2019-06-13 23:08 - 2007-07-19 18:14 - 001985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2019-06-13 23:08 - 2007-07-19 18:14 - 001358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2019-06-13 23:08 - 2007-07-19 18:14 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2019-06-13 23:08 - 2007-07-19 18:14 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2019-06-13 23:08 - 2007-06-20 20:49 - 000409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2019-06-13 23:08 - 2007-06-20 20:46 - 000266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2019-06-13 23:08 - 2007-05-16 16:45 - 004496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2019-06-13 23:08 - 2007-05-16 16:45 - 003497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2019-06-13 23:08 - 2007-05-16 16:45 - 001401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2019-06-13 23:08 - 2007-05-16 16:45 - 001124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2019-06-13 23:08 - 2007-05-16 16:45 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2019-06-13 23:08 - 2007-05-16 16:45 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2019-06-13 23:08 - 2007-04-04 18:55 - 000403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2019-06-13 23:08 - 2007-04-04 18:55 - 000261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2019-06-13 23:08 - 2007-04-04 18:54 - 000107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2019-06-13 23:08 - 2007-04-04 18:53 - 000081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2019-06-13 23:08 - 2007-03-15 16:57 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2019-06-13 23:08 - 2007-03-15 16:57 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2019-06-13 23:08 - 2007-03-12 16:42 - 004494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2019-06-13 23:08 - 2007-03-12 16:42 - 003495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2019-06-13 23:08 - 2007-03-12 16:42 - 001400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2019-06-13 23:08 - 2007-03-12 16:42 - 001123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2019-06-13 23:08 - 2007-03-05 12:42 - 000017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2019-06-13 23:08 - 2007-03-05 12:42 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2019-06-13 23:08 - 2007-01-24 15:27 - 000393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2019-06-13 23:08 - 2007-01-24 15:27 - 000255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2019-06-13 23:08 - 2006-12-08 12:02 - 000251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2019-06-13 23:08 - 2006-12-08 12:00 - 000390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2019-06-13 23:08 - 2006-11-29 13:06 - 004398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2019-06-13 23:08 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2019-06-13 23:08 - 2006-11-29 13:06 - 000469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2019-06-13 23:08 - 2006-11-29 13:06 - 000440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2019-06-13 23:08 - 2006-09-28 16:05 - 003977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2019-06-13 23:08 - 2006-09-28 16:05 - 002414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2019-06-13 23:08 - 2006-09-28 16:05 - 000237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2019-06-13 23:08 - 2006-09-28 16:04 - 000364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2019-06-13 23:08 - 2006-07-28 09:31 - 000083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2019-06-13 23:08 - 2006-07-28 09:30 - 000363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2019-06-13 23:08 - 2006-07-28 09:30 - 000236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2019-06-13 23:08 - 2006-07-28 09:30 - 000062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2019-06-13 23:08 - 2006-05-31 07:24 - 000230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2019-06-13 23:08 - 2006-05-31 07:22 - 000354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2019-06-13 23:08 - 2006-03-31 12:41 - 003927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2019-06-13 23:08 - 2006-03-31 12:40 - 002388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2019-06-13 23:08 - 2006-03-31 12:40 - 000352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2019-06-13 23:08 - 2006-03-31 12:39 - 000229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2019-06-13 23:08 - 2006-03-31 12:39 - 000083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2019-06-13 23:08 - 2006-03-31 12:39 - 000062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2019-06-13 23:08 - 2006-02-03 08:43 - 003830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2019-06-13 23:08 - 2006-02-03 08:43 - 002332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2019-06-13 23:08 - 2006-02-03 08:42 - 000355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2019-06-13 23:08 - 2006-02-03 08:42 - 000230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2019-06-13 23:08 - 2006-02-03 08:41 - 000016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2019-06-13 23:08 - 2006-02-03 08:41 - 000014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2019-06-13 23:08 - 2005-12-05 18:09 - 003815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2019-06-13 23:08 - 2005-12-05 18:09 - 002323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2019-06-13 23:08 - 2005-07-22 19:59 - 003807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2019-06-13 23:08 - 2005-07-22 19:59 - 002319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2019-06-13 23:08 - 2005-05-26 15:34 - 003767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2019-06-13 23:08 - 2005-05-26 15:34 - 002297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2019-06-13 23:08 - 2005-03-18 17:19 - 003823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2019-06-13 23:08 - 2005-03-18 17:19 - 002337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2019-06-13 23:08 - 2005-02-05 19:45 - 003544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2019-06-13 23:08 - 2005-02-05 19:45 - 002222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2019-06-13 23:07 - 2019-06-28 19:14 - 000000000 ____D C:\ProgramData\Package Cache
2019-06-13 21:46 - 2019-06-13 21:46 - 000000019 _____ C:\Users\REFO\AppData\Local\llftool.license
2019-06-13 21:35 - 2019-06-13 21:35 - 000000001 _____ C:\Users\REFO\AppData\Local\llftool.4.40.agreement
2019-06-13 21:35 - 2019-06-13 21:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HDD Low Level Format Tool
2019-06-13 21:35 - 2019-06-13 21:35 - 000000000 ____D C:\Program Files (x86)\HDDGURU LLF Tool
2019-06-13 21:09 - 2019-07-01 00:34 - 000004214 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{3241BA4A-3A0E-44F3-B40A-807AD61BDE30}
2019-06-13 20:57 - 2019-07-01 01:09 - 000000000 ____D C:\Windows\Panther
2019-06-13 20:41 - 2019-07-01 01:09 - 000000000 ____D C:\Users\REFO\AppData\LocalLow\Mozilla
2019-06-13 20:41 - 2019-06-21 17:17 - 000001266 _____ C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-06-13 20:41 - 2019-06-13 20:41 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Mozilla
2019-06-13 20:41 - 2019-06-13 20:41 - 000000000 ____D C:\Users\REFO\AppData\Local\Mozilla
2019-06-13 20:41 - 2019-06-13 20:41 - 000000000 ____D C:\ProgramData\Mozilla
2019-06-13 20:37 - 2019-06-13 22:34 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2019-06-13 20:37 - 2019-06-13 20:37 - 000000000 ____D C:\Users\REFO\AppData\Local\DBG
2019-06-13 20:36 - 2019-06-13 20:36 - 000002489 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-06-13 20:36 - 2019-06-13 20:36 - 000002470 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-06-13 20:36 - 2019-06-13 20:36 - 000002452 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-06-13 20:36 - 2019-06-13 20:36 - 000002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-06-13 20:36 - 2019-06-13 20:36 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-06-13 20:36 - 2019-06-13 20:36 - 000002397 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-06-13 20:36 - 2019-06-13 20:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2019-06-13 20:36 - 2019-06-13 20:36 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2019-06-13 20:30 - 2019-06-28 11:45 - 000000000 ____D C:\Program Files\Microsoft Office
2019-06-13 20:30 - 2019-06-13 20:30 - 000000000 ____D C:\Program Files\Microsoft Office 15
2019-06-13 20:29 - 2019-06-13 20:30 - 000000000 ____D C:\Windows\system32\MRT
2019-06-13 20:29 - 2019-06-13 20:29 - 135349160 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-06-13 20:29 - 2019-06-13 20:29 - 001993528 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2019-06-13 20:28 - 2019-06-13 20:04 - 000592616 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2019-06-13 20:24 - 2019-06-13 20:24 - 000000000 ____D C:\Users\REFO\AppData\Local\Steam
2019-06-13 20:24 - 2019-06-13 20:24 - 000000000 ____D C:\Users\REFO\AppData\Local\CEF
2019-06-13 20:23 - 2019-07-01 00:42 - 000000000 ____D C:\Program Files (x86)\Steam
2019-06-13 20:23 - 2019-06-13 20:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-06-13 20:19 - 2019-06-21 20:20 - 000000000 ____D C:\ProgramData\Packages
2019-06-13 20:19 - 2019-06-15 12:14 - 000000000 ____D C:\Users\REFO\AppData\Local\Comms
2019-06-13 20:19 - 2019-06-13 20:19 - 000000000 ____D C:\Users\REFO\AppData\Local\OneDrive
2019-06-13 20:06 - 2019-06-30 14:52 - 001773362 _____ C:\Windows\system32\PerfStringBackup.INI
2019-06-13 20:06 - 2019-06-14 12:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-06-13 20:05 - 2019-07-01 00:33 - 000000000 ____D C:\ProgramData\NVIDIA
2019-06-13 20:05 - 2019-06-28 15:46 - 000003358 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-695440546-299461823-1772193783-1001
2019-06-13 20:05 - 2019-06-27 15:40 - 000000000 ____D C:\Users\REFO\AppData\Local\PlaceholderTileLogoFolder
2019-06-13 20:05 - 2019-06-13 20:05 - 000000000 ___RD C:\Users\REFO\OneDrive
2019-06-13 20:05 - 2019-05-23 00:01 - 005432688 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2019-06-13 20:05 - 2019-05-23 00:01 - 002637808 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2019-06-13 20:05 - 2019-05-23 00:01 - 001767920 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2019-06-13 20:05 - 2019-05-23 00:01 - 000650608 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2019-06-13 20:05 - 2019-05-23 00:01 - 000450872 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2019-06-13 20:05 - 2019-05-23 00:01 - 000125240 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2019-06-13 20:05 - 2019-05-23 00:01 - 000083440 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2019-06-13 20:05 - 2019-05-22 17:03 - 008579232 _____ C:\Windows\system32\nvcoproc.bin
2019-06-13 20:05 - 2019-03-09 00:13 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2019-06-13 20:04 - 2019-06-14 14:38 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-06-13 20:04 - 2019-06-14 12:29 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-06-13 20:04 - 2019-06-14 12:28 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-06-13 20:04 - 2019-06-13 20:04 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-06-13 20:03 - 2019-06-13 20:03 - 000000000 ___HD C:\Users\REFO\MicrosoftEdgeBackups
2019-06-13 20:03 - 2019-06-13 20:03 - 000000000 ____D C:\Users\REFO\AppData\Local\MicrosoftEdge
2019-06-13 20:02 - 2019-06-29 18:44 - 000000000 ____D C:\Users\REFO\AppData\Local\Packages
2019-06-13 20:02 - 2019-06-29 15:01 - 000000000 ____D C:\Users\REFO
2019-06-13 20:02 - 2019-06-28 15:46 - 000002394 _____ C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-06-13 20:02 - 2019-06-19 11:17 - 000000000 ____D C:\Users\REFO\AppData\Roaming\Adobe
2019-06-13 20:02 - 2019-06-15 11:45 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-06-13 20:02 - 2019-06-15 11:45 - 000000000 ___RD C:\Users\REFO\3D Objects
2019-06-13 20:02 - 2019-06-14 06:44 - 000000000 ____D C:\Users\REFO\AppData\Local\ConnectedDevicesPlatform
2019-06-13 20:02 - 2019-06-13 20:21 - 000000000 ____D C:\Users\REFO\AppData\Local\Publishers
2019-06-13 20:02 - 2019-06-13 20:02 - 000000020 ___SH C:\Users\REFO\ntuser.ini
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Reciente
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Plantillas
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Mis documentos
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Menú Inicio
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Impresoras
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Entorno de red
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Datos de programa
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\Configuración local
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\AppData\Local\Historial
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\AppData\Local\Datos de programa
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 _SHDL C:\Users\REFO\AppData\Local\Archivos temporales de Internet
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 ____D C:\Users\REFO\AppData\Local\VirtualStore
2019-06-13 20:02 - 2019-06-13 20:02 - 000000000 ____D C:\ProgramData\USOShared
2019-06-13 20:01 - 2019-06-13 20:01 - 000000000 ____D C:\Windows\CSC
2019-06-13 20:01 - 2019-03-12 08:29 - 002865152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Reciente
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Plantillas
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Mis documentos
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Menú Inicio
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Impresoras
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Entorno de red
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Datos de programa
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\Configuración local
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\AppData\Local\Historial
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\AppData\Local\Datos de programa
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default\AppData\Local\Archivos temporales de Internet
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Historial
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Datos de programa
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Archivos temporales de Internet
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\ProgramData\Plantillas
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programas
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\ProgramData\Menú Inicio
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\ProgramData\Escritorio
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\ProgramData\Documentos
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\ProgramData\Datos de programa
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Program Files\Archivos comunes
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Documents and Settings
2019-06-13 20:00 - 2019-06-13 20:00 - 000000000 _SHDL C:\Archivos de programa
2019-06-13 19:58 - 2019-06-30 17:17 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-06-13 19:58 - 2019-06-30 17:08 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-06-13 19:58 - 2019-06-21 09:31 - 000445160 _____ C:\Windows\system32\FNTCACHE.DAT
2019-06-13 19:58 - 2019-06-13 22:05 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-06-13 19:58 - 2019-06-13 19:58 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2019-06-13 19:58 - 2019-06-13 19:58 - 000000000 ____D C:\Windows\ServiceProfiles
2019-06-04 19:44 - 2019-06-04 19:44 - 000711968 _____ (Realtek ) C:\Windows\system32\Drivers\rt640x64.sys

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-01 00:45 - 2018-09-15 08:09 - 000032768 _____ C:\Windows\system32\config\ELAM
2019-07-01 00:41 - 2018-09-15 09:31 - 000000000 ____D C:\Windows\INF
2019-07-01 00:32 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-06-30 17:16 - 2018-09-15 08:09 - 000524288 _____ C:\Windows\system32\config\BBI
2019-06-30 15:00 - 2018-09-15 09:33 - 000000000 ___HD C:\Windows\ELAMBKUP
2019-06-30 14:52 - 2018-09-15 18:37 - 000788518 _____ C:\Windows\system32\perfh00A.dat
2019-06-30 14:52 - 2018-09-15 18:37 - 000155808 _____ C:\Windows\system32\perfc00A.dat
2019-06-29 18:44 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-06-29 18:44 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\AppReadiness
2019-06-29 17:59 - 2018-09-15 09:23 - 000000000 ____D C:\Windows\CbsTemp
2019-06-29 14:58 - 2018-09-15 09:33 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2019-06-28 11:46 - 2018-09-15 09:33 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-06-20 18:05 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\SysWOW64\MUI
2019-06-20 18:05 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\MUI
2019-06-15 01:32 - 2018-09-15 18:40 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ___RD C:\Program Files\Windows Defender
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\TextInput
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\oobe
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\migwiz
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\ShellExperiences
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\PolicyDefinitions
2019-06-15 01:32 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\bcastdvr
2019-06-15 01:32 - 2018-09-15 08:09 - 000000000 ____D C:\Windows\system32\Dism
2019-06-14 22:01 - 2018-09-15 08:09 - 000000000 ____D C:\Windows\servicing
2019-06-14 04:36 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\appcompat
2019-06-13 21:30 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\LiveKernelReports
2019-06-13 20:57 - 2018-09-15 09:31 - 000028672 _____ C:\Windows\system32\config\BCD-Template
2019-06-13 20:19 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\ServiceState
2019-06-13 20:05 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\Help
2019-06-13 20:04 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2019-06-13 20:02 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\USOPrivate
2019-06-13 20:01 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\spool
2019-06-13 20:01 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\FxsTmp
2019-06-13 20:00 - 2018-09-15 09:33 - 000000000 ____D C:\Program Files\windows nt
2019-06-13 19:58 - 2018-09-15 09:33 - 000000000 ___RD C:\Windows\PrintDialog
2019-06-13 19:58 - 2018-09-15 09:33 - 000000000 ___RD C:\Windows\ImmersiveControlPanel

==================== Files in the root of some directories ================

2019-06-25 17:05 - 2019-06-28 20:55 - 000001456 _____ () C:\Users\REFO\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2019-06-13 21:35 - 2019-06-13 21:35 - 000000001 _____ () C:\Users\REFO\AppData\Local\llftool.4.40.agreement
2019-06-13 21:46 - 2019-06-13 21:46 - 000000019 _____ () C:\Users\REFO\AppData\Local\llftool.license
2019-06-20 12:04 - 2019-06-20 12:04 - 000000000 _____ () C:\Users\REFO\AppData\Local\oobelibMkey.log
2019-06-25 17:24 - 2019-06-28 21:10 - 000000600 _____ () C:\Users\REFO\AppData\Local\PUTTY.RND

==================== FLock ================

2019-06-13 20:01 C:\Windows\CSC

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Log de adition

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-06-2019
Ran by REFO (01-07-2019 01:12:00)
Running from D:\OneDrive\Escritorio
Windows 10 Pro Version 1809 17763.557 (X64) (2019-06-13 18:00:24)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-695440546-299461823-1772193783-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-695440546-299461823-1772193783-503 - Limited - Disabled)
Invitado (S-1-5-21-695440546-299461823-1772193783-501 - Limited - Disabled)
NeroMediaHomeUser.4 (S-1-5-21-695440546-299461823-1772193783-1002 - Limited - Enabled) => C:\Users\NeroMediaHomeUser.4
REFO (S-1-5-21-695440546-299461823-1772193783-1001 - Administrator - Enabled) => C:\Users\REFO
WDAGUtilityAccount (S-1-5-21-695440546-299461823-1772193783-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: 360 Total Security (Disabled - Up to date) {2ACC6E6C-C52C-B3B4-DA13-A43E20B1E26D}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: 360 Total Security (Disabled - Up to date) {91AD8F88-E316-BC3A-E0A3-9F4C5B36A8D0}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

360 Total Security (HKLM-x32\...\360TotalSecurity) (Version: 10.6.0.1133 - 360 Security Center)
Actualización de NVIDIA 37.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 37.0.0.0 - NVIDIA Corporation) Hidden
Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.20 - Adobe Systems)
Adobe After Effects CC 2018 (HKLM-x32\...\AEFT_15_0_0) (Version: 15.0.0 - Adobe Systems Incorporated)
Adobe Audition CC 2018 (HKLM-x32\...\AUDT_11_0_0) (Version: 11.0.0 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.3.0.256 - Adobe Systems Incorporated)
Adobe Lightroom Classic CC (HKLM-x32\...\LTRM_7_0) (Version: 7.0 - Adobe Systems Incorporated)
Adobe Media Encoder CC 2018 (HKLM-x32\...\AME_12_0_0) (Version: 12.0.0 - Adobe Systems Incorporated)
Adobe Photoshop CC 2018 (HKLM-x32\...\PHSP_19_0) (Version: 19.0 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2018 (HKLM-x32\...\PPRO_12_0_0) (Version: 12.0.0 - Adobe Systems Incorporated)
Advertising Center (HKLM-x32\...\{B2EC4A38-B545-4A00-8214-13FE0E915E6D}) (Version: 0.0.0.2 - Nero AG) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.59 - Piriform)
Crucial Storage Executive (HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Crucial Storage Executive 3.60.082018.04) (Version: 3.65.012019.06 - Crucial)
Epic Games Launcher (HKLM-x32\...\{42934AF8-CDEE-432A-8AE6-F8C5D5A4FB68}) (Version: 1.1.215.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FileZilla Client 3.42.1 (HKLM-x32\...\FileZilla Client) (Version: 3.42.1 - Tim Kosse)
Final Draft (HKLM-x32\...\{E8FDC52C-83F4-4A0F-AA65-D0E8C0F3302F}) (Version: 9.0.0.163 - Final Draft, Inc.)
Hard Disk Low Level Format Tool 4.40 (HKLM-x32\...\Hard Disk Low Level Format Tool_is1) (Version:  - HDDGURU)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Live! Cam Chat HD VF0790 Driver (1.00.07.00) (HKLM\...\Creative VF0790) (Version:  - Creative Technology Ltd.)
Malwarebytes versión 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Microsoft Office 365 - es-es (HKLM\...\O365HomePremRetail - es-es) (Version: 16.0.11727.20210 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\OneDriveSetup.exe) (Version: 19.103.0527.0003 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Mozilla Firefox 67.0.4 (x64 es-ES) (HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Mozilla Firefox 67.0.4 (x64 es-ES)) (Version: 67.0.4 - Mozilla)
Nero 2019 (HKLM-x32\...\{64E13567-5C65-4070-955E-F2452867F777}) (Version: 20.0.06800 - Nero AG)
Nero Core (HKLM-x32\...\{7B70D1A7-340B-412B-8C0E-7C60E758E5E9}) (Version: 1.0.03400 - Nero AG)
Nero MediaHome 4 Essentials (HKLM-x32\...\{5a10ee05-7304-4f16-9799-ec8b26223eef}) (Version:  - Nero AG)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.16 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 430.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 430.86 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.19.0.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.19.0.94 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.11727.20210 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.11727.20210 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.11727.20210 - Microsoft Corporation) Hidden
Panel de control de NVIDIA 430.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 430.86 - NVIDIA Corporation) Hidden
Prerequisite installer (HKLM-x32\...\{37E15A76-F310-4C62-9D32-EE96C83BBD2C}) (Version: 20.2.0001 - Nero AG) Hidden
Revo Uninstaller Pro 3.1.8 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.8 - VS Revo Group, Ltd.)
Skype versión 8.46 (HKLM-x32\...\Skype_is1) (Version: 8.46 - Skype Technologies S.A.)
SmokePatch19 (HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\SmokePatch19) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
WiFi+Transfer (HKLM-x32\...\{9F18877A-19EE-4FEA-979B-CAC0A76A14DC}) (Version: 1.0.3059 - Nero AG)
Winamp (HKLM-x32\...\Winamp) (Version: 5.8  - Winamp SA)
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)

Packages:
=========
Correo y Calendario -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20174.0_x64__8wekyb3d8bbwe [2019-06-13] (Microsoft Corporation) [MS Ad]
Escritorio remoto de Microsoft -> C:\Program Files\WindowsApps\Microsoft.RemoteDesktop_10.1.1098.1000_x86__8wekyb3d8bbwe [2019-06-27] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-06-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-06-13] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.11723.0_x64__8wekyb3d8bbwe [2019-06-26] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-15] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.28.10351.0_x64__8wekyb3d8bbwe [2019-06-13] (Microsoft Corporation) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0 [2019-06-18] (Spotify AB)
WhatsApp Desktop -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_0.3.3328.0_x64__cv1g1gvanyjgm [2019-06-14] (WhatsApp Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-695440546-299461823-1772193783-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2019-06-20] (QIHU 360 SOFTWARE CO. LIMITED -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2019-06-20] (QIHU 360 SOFTWARE CO. LIMITED -> )
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2019-05-23] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2016-12-15] (VS Revo Group -> VS Revo Group)
ContextMenuHandlers6: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2019-06-20] (QIHU 360 SOFTWARE CO. LIMITED -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2012-09-23 20:44 - 2012-09-23 20:44 - 000010240 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\es_es\Acrobat Elements\ContextMenuShim64.esp
2019-06-20 18:12 - 2019-06-20 18:12 - 000097280 _____ (Microsoft Corporation) [File not signed] C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.DLL
2019-06-13 20:30 - 2019-06-13 20:30 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\AppvIsvSubsystems64.dll
2019-06-13 20:30 - 2019-06-13 20:30 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\c2r64.dll

==================== Alternate Data Streams (Whitelisted) =========

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\68207427.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\98927965.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\68207427.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\98927965.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2018-09-15 09:31 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-695440546-299461823-1772193783-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\REFO\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\haussmann_fondo.jpg
HKU\S-1-5-21-695440546-299461823-1772193783-1002\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: Media is not connected to internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "V0790Mon.exe"
HKLM\...\StartupApproved\Run32: => "DriveSpan"
HKLM\...\StartupApproved\Run32: => "Nero BackItUp"
HKLM\...\StartupApproved\Run32: => "Nero MediaHome 4"
HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\StartupApproved\Run: => "EpicGamesLauncher"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{2F0E9031-7205-4805-AEC1-E94207B1085C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{A15093B5-ADF4-4F0E-8C46-17DD62DBE0B7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{D774461F-DCA4-4997-8DA8-B30D3935A108}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{58606D8E-904A-40B0-958A-694A940DBAE8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NBA 2K19\NBA2K19.exe (Take-Two Interactive Software, Inc. -> )
FirewallRules: [{F49F9B72-45E2-41B0-A1A9-662D696CE968}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NBA 2K19\NBA2K19.exe (Take-Two Interactive Software, Inc. -> )
FirewallRules: [{C6743928-271D-40AC-8AAB-9F9FE5266194}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PRO EVOLUTION SOCCER 2019\PES2019.exe (Konami Digital Entertainment Co., Ltd.) [File not signed]
FirewallRules: [{F6EFA2E1-0200-4447-9536-1AC0CBDB3D72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PRO EVOLUTION SOCCER 2019\PES2019.exe (Konami Digital Entertainment Co., Ltd.) [File not signed]
FirewallRules: [TCP Query User{0D5D7D53-30B3-4E44-A95E-752E82AAC7E1}C:\program files\crucial\crucial storage executive\java\bin\javaw.exe] => (Allow) C:\program files\crucial\crucial storage executive\java\bin\javaw.exe
FirewallRules: [UDP Query User{B57613B5-9EF1-477A-B441-8A2D5373EFF4}C:\program files\crucial\crucial storage executive\java\bin\javaw.exe] => (Allow) C:\program files\crucial\crucial storage executive\java\bin\javaw.exe
FirewallRules: [{5B54CA6C-3C01-471A-9827-F6A49557EF79}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{D2BA7FB9-740B-4066-ABAC-89954E3A84BF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{EC08D491-F12F-4BED-BE86-A0D04538130C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{013CB1C1-A7C4-4C36-8384-D959BA46D128}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9762E18F-448A-445F-8836-CFFAC3FBF3A2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F571DFB9-C95A-44EB-8A9C-71D931311E0E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{40BC33F0-E876-4EFD-A0CB-030580D7D0BC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DB1E58D5-511C-41BF-8E56-7480DC4784B3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{47A89D7F-EE9E-41E5-B06D-5B868C0D49F6}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{F17B3C4E-7755-4FE8-B5C3-7E8611AAC5C8}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [TCP Query User{80CB6E54-F231-4B39-B480-F434B5DCA58F}Q:\emule\emule.exe] => (Allow) Q:\emule\emule.exe No File
FirewallRules: [UDP Query User{167CFC02-E9A4-4BE3-AF42-FF2AD3935B8C}Q:\emule\emule.exe] => (Allow) Q:\emule\emule.exe No File
FirewallRules: [{965E3BEE-2054-49FB-B2B4-71C0B80C0071}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B55B502F-8B41-4350-A1F3-F67518F4D25E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2460E452-586E-4927-982A-BF95EC5BA54A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5B7CDE96-423A-4E45-9839-30750CB641FE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2B871F82-8A83-4C25-8702-CDC57BBC7232}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{AFEFCF0F-1FC6-4A59-A802-CD05DE1BDCFA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{065ADF85-5667-41EA-ADE8-F7FBCE778E20}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F5ED520F-358D-4D48-B410-45917792DEE7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.109.383.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BBE58952-4B9A-4F3B-BCCB-71E5A6F3C85B}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9D000EC9-9493-4A4D-AE7A-BF8305DF4C7B}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{6821E70C-289F-4936-9E15-0755EEED2A3B}] => (Block) %ProgramFiles% (x86)\Final Draft 9\Final Draft.exe No File
FirewallRules: [{C3A5BB38-9311-4635-ACD9-3BD37AD87876}] => (Block) %ProgramFiles% (x86)\Final Draft 9\installanchorservice.exe No File
FirewallRules: [{41353C1B-4BD3-4AA7-86F7-7872B56F0D33}] => (Block) %ProgramFiles% (x86)\Final Draft 9\Final Draft.exe No File
FirewallRules: [{9EEF9DB7-E8CB-4945-9F37-1C534459816B}] => (Block) %ProgramFiles% (x86)\Final Draft 9\installanchorservice.exe No File
FirewallRules: [{06E317B9-A0D8-4D10-81AE-1A7F37F88F60}] => (Allow) C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe (Nero AG -> Nero AG)
FirewallRules: [{E62A568E-28C3-40CF-ABA2-44495F2D5B3B}] => (Allow) C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe (Nero AG -> Nero AG)
FirewallRules: [{9E63FE74-A848-48D3-A88F-F501CFBA4C2F}] => (Allow) C:\Program Files (x86)\Nero\Nero 2019\Nero Burning ROM\StartNBR.exe (Nero AG -> Nero AG)
FirewallRules: [{B7028C7B-6BD0-48E8-A1FB-E457DA4F2C2B}] => (Allow) C:\Program Files (x86)\Nero\Nero 2019\Nero BackItup\BackItUp.exe (Nero AG -> Nero AG)
FirewallRules: [{93233B5D-D931-4562-BA17-840B6EC91F7E}] => (Allow) C:\Program Files (x86)\Nero\Nero 2019\Nero BackItup\NBService.exe (Nero AG -> Nero AG)
FirewallRules: [{A1A2AB24-45D6-4DEE-AF79-579F24062EE5}] => (Allow) C:\Program Files (x86)\Nero\Nero 2019\Nero MediaHome\NMDllHost.exe (Nero AG -> Nero AG)
FirewallRules: [{95E3D89E-342E-4046-8339-DDC3FEC0624B}] => (Allow) C:\Program Files (x86)\Nero\Nero 2019\Nero MediaHome\MediaHome.exe (Nero AG -> Nero AG)
FirewallRules: [{7FFBC931-0FA6-40CB-AEFF-D58CCA0D3FA9}] => (Allow) C:\Program Files (x86)\Nero\Nero 2019\Nero Burning ROM\nero.exe (Nero AG -> Nero AG)
FirewallRules: [{AD6B415E-3762-4355-870E-258984B5D3D6}] => (Allow) C:\Program Files (x86)\Nero\Transfer\Transfer.exe (Nero AG -> Nero AG)
FirewallRules: [{CB819D3C-C67B-43CD-A700-9C251BA12B78}] => (Allow) C:\Program Files (x86)\360\Total Security\softmgr\360InstantSetup.exe (QIHU 360 SOFTWARE CO. LIMITED -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{AE096EA2-20F7-4FF6-BA1F-4BC47B8B8B9C}] => (Allow) C:\Program Files (x86)\360\Total Security\softmgr\360InstantSetup.exe (QIHU 360 SOFTWARE CO. LIMITED -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{B99EFD6F-C0F8-4FC0-9124-4ACB129A0F15}] => (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{5EA97954-DB71-44EE-9713-FFDFCE9DA3A8}] => (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{B8D25441-C5B3-4F66-A084-3407B22B646F}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{45AEABE8-663C-4491-BAC0-0C8619F9A571}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{5B98F1B1-6D70-45E2-9198-59EC039C01F1}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
FirewallRules: [{59A6BBFB-C371-4215-BF94-29CEE6BB7E54}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)

==================== Restore Points =========================

20-06-2019 18:04:24 Instalador de Módulos de Windows
28-06-2019 19:13:50 Se ha instalado DirectX
29-06-2019 18:09:06 Revo Uninstaller Pro's restore point - YoutubeAdBlock
29-06-2019 18:44:58 Removed Nero Info.

==================== Faulty Device Manager Devices =============

Name: Realtek PCIe GbE Family Controller
Description: Realtek PCIe GbE Family Controller
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: rt640x64
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/01/2019 12:43:22 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa CCleaner64.exe (versión 5.59.0.7230) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 1d28

Hora de Inicio: 01d52f94d7374bc6

Hora de finalización: 15

Ruta de la aplicación: C:\Program Files\CCleaner\CCleaner64.exe

Id. de informe: f127ba78-3563-4876-b0ff-e1c7e2a9c898

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Unknown

Error: (06/30/2019 03:35:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: gmer.exe, versión: 2.2.19882.0, marca de tiempo: 0x56e2cdca
Nombre del módulo con errores: gmer.exe, versión: 2.2.19882.0, marca de tiempo: 0x56e2cdca
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0008dcc4
Identificador del proceso con errores: 0xa60
Hora de inicio de la aplicación con errores: 0x01d52f488dc18b09
Ruta de acceso de la aplicación con errores: F:\gmer\gmer.exe
Ruta de acceso del módulo con errores: F:\gmer\gmer.exe
Identificador del informe: 6c17d561-52fd-4be0-9733-bbf631b8173c
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/30/2019 03:34:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: gmer.exe, versión: 2.2.19882.0, marca de tiempo: 0x56e2cdca
Nombre del módulo con errores: gmer.exe, versión: 2.2.19882.0, marca de tiempo: 0x56e2cdca
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0008dcc4
Identificador del proceso con errores: 0x183c
Hora de inicio de la aplicación con errores: 0x01d52f4868472d84
Ruta de acceso de la aplicación con errores: F:\gmer\gmer.exe
Ruta de acceso del módulo con errores: F:\gmer\gmer.exe
Identificador del informe: 636ebd7c-99be-4cad-b8fb-f35569e1a3fa
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/30/2019 03:29:36 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: No se pudo programar el servicio de protección de software para reiniciarse a las 2119-06-06T13:29:36Z. Código de error: 0x80070005.

Error: (06/30/2019 03:00:56 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Error al actualizar el estado de  a SECURITY_PRODUCT_STATE_ON.

Error: (06/30/2019 03:00:45 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Error al actualizar el estado de  a SECURITY_PRODUCT_STATE_ON.

Error: (06/29/2019 06:09:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado.
.
A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.


Operación:
   Recopilando datos del escritor

Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {8666d90a-3ba7-4a42-a662-3b103354d2e5}

Error: (06/25/2019 10:27:54 AM) (Source: MsiInstaller) (EventID: 1024) (User: REFO-PC)
Description: Producto: Adobe Acrobat XI Pro - la actualización "{AC76BA86-A440-FFFF-A440-7A8C40011020}" no se pudo instalar. Código de error 1625. Windows Installer no puede crear registros para ayudar a solucionar problemas de instalación de paquetes de software. Use el vínculo siguiente para obtener instrucciones sobre la activación de la compatibilidad de registro: http://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (07/01/2019 12:57:10 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:56:47 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:56:47 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:55:25 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:55:25 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:50:48 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:50:44 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (07/01/2019 12:50:44 AM) (Source: DCOM) (EventID: 10016) (User: REFO-PC)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario REFO-PC\REFO con SID (S-1-5-21-695440546-299461823-1772193783-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.


Windows Defender:
===================================
Date: 2019-06-30 14:21:49.192
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.A!MTB&threatid=2147729042&enterprise=0
Nombre: Trojan:Win32/Skeeyah.A!MTB
Id.: 2147729042
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\REFO\AppData\Roaming\prunld4524\he86883.exe; file:_C:\Windows\System32\Tasks\Sk57Pl->(UTF-16LE); regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F9D01E72-5FE8-42D5-AB75-05B4D6658DBC}; regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Sk57Pl; taskscheduler:_C:\Windows\System32\Tasks\Sk57Pl
Origen de detección: Equipo local
Tipo de detección: FastPath
Fuente de detección: Protección en tiempo real
Usuario: REFO-PC\REFO
Nombre de proceso: C:\Windows\System32\svchost.exe
Versión de firma: AV: 1.297.170.0, AS: 1.297.170.0, NIS: 1.297.170.0
Versión de motor: AM: 1.1.16100.4, NIS: 1.1.16100.4

Date: 2019-06-30 14:21:29.119
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Skeeyah.A!MTB&threatid=2147729042&enterprise=0
Nombre: Trojan:Win32/Skeeyah.A!MTB
Id.: 2147729042
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\REFO\AppData\Roaming\prunld4524\he86883.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Fuente de detección: Protección en tiempo real
Usuario: REFO-PC\REFO
Nombre de proceso: C:\Windows\System32\svchost.exe
Versión de firma: AV: 1.297.170.0, AS: 1.297.170.0, NIS: 1.297.170.0
Versión de motor: AM: 1.1.16100.4, NIS: 1.1.16100.4

Date: 2019-06-29 18:06:56.578
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.A!ml&threatid=2147735504&enterprise=0
Nombre: Trojan:Win32/Wacatac.A!ml
Id.: 2147735504
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_D:\Programas\Revo.Uninstaller.Pro.v3.1.8.Multilingual.Incl.Registrator-addhaloka\RUP_3.1.x_Registrator.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Fuente de detección: Protección en tiempo real
Usuario: REFO-PC\REFO
Nombre de proceso: C:\Windows\explorer.exe
Versión de firma: AV: 1.297.168.0, AS: 1.297.168.0, NIS: 1.297.168.0
Versión de motor: AM: 1.1.16100.4, NIS: 1.1.16100.4

Date: 2019-06-29 18:06:47.830
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.A!ml&threatid=2147735504&enterprise=0
Nombre: Trojan:Win32/Wacatac.A!ml
Id.: 2147735504
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_D:\Programas\Revo.Uninstaller.Pro.v3.1.8.Multilingual.Incl.Registrator-addhaloka\RUP_3.1.x_Registrator.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Fuente de detección: Protección en tiempo real
Usuario: REFO-PC\REFO
Nombre de proceso: C:\Windows\explorer.exe
Versión de firma: AV: 1.297.168.0, AS: 1.297.168.0, NIS: 1.297.168.0
Versión de motor: AM: 1.1.16100.4, NIS: 1.1.16100.4

Date: 2019-06-29 18:06:38.336
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.A!ml&threatid=2147735504&enterprise=0
Nombre: Trojan:Win32/Wacatac.A!ml
Id.: 2147735504
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_D:\Programas\Revo.Uninstaller.Pro.v3.1.8.Multilingual.Incl.Registrator-addhaloka\RUP_3.1.x_Registrator.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Fuente de detección: Protección en tiempo real
Usuario: REFO-PC\REFO
Nombre de proceso: C:\Windows\explorer.exe
Versión de firma: AV: 1.297.168.0, AS: 1.297.168.0, NIS: 1.297.168.0
Versión de motor: AM: 1.1.16100.4, NIS: 1.1.16100.4

Date: 2019-06-30 14:21:16.632
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.297.170.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.16100.4
Código de error: 0x80240016
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===================================

Date: 2019-06-30 15:40:16.271
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

Date: 2019-06-30 15:40:10.388
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

Date: 2019-06-30 15:40:08.157
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

Date: 2019-06-30 15:39:54.595
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

Date: 2019-06-30 15:39:44.854
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

Date: 2019-06-30 15:39:42.447
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

Date: 2019-06-30 15:39:39.234
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\360\Total Security\I18N64.dll that did not meet the Store signing level requirements.

==================== Memory info =========================== 

BIOS: American Megatrends Inc. FD 02/04/2013
Motherboard: Gigabyte Technology Co., Ltd. 990XA-UD3
Processor: AMD FX(tm)-6350 Six-Core Processor 
Percentage of memory in use: 27%
Total physical RAM: 16344.75 MB
Available physical RAM: 11840.08 MB
Total Virtual: 18776.75 MB
Available Virtual: 13917.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:446.53 GB) (Free:221.75 GB) NTFS
Drive d: (REFO DATOS) (Fixed) (Total:3726.01 GB) (Free:2775.77 GB) NTFS

\\?\Volume{e2794998-9744-4cee-98cc-adc0b13854e7}\ (Recuperación) (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{efde8980-725a-40fc-a5e6-09b89199003c}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKLM-x32\...\Run: [] => [X]
GroupPolicy\User: Restriction ? <==== ATTENTION
Tcpip\..\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}: [NameServer] 185.4.65.4,116.203.6.218,185.130.104.222,185.4.64.13
FF HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\REFO\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
FF Plugin HKU\S-1-5-21-695440546-299461823-1772193783-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll [No File]
CHR HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo] - hxxps://clients2.google.com/service/update2/crx
S1 apiplqwe; \??\C:\Windows\system32\drivers\apiplqwe.sys [X]
Tcpip\..\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}: [NameServer] 185.4.65.4,116.203.6.218,185.130.104.222,185.4.64.13
FF HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\REFO\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
FF Plugin HKU\S-1-5-21-695440546-299461823-1772193783-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll [No File]
CHR HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo] - hxxps://clients2.google.com/service/update2/crx
S1 apiplqwe; \??\C:\Windows\system32\drivers\apiplqwe.sys [X]
2019-06-29 14:58 - 2019-06-29 18:02 - 000000000 ____D C:\Users\REFO\AppData\Local\Mail.Ru
2019-06-29 14:57 - 2019-06-29 14:58 - 000000000 ____D C:\ProgramData\Mail.Ru
2019-06-25 17:05 - 2019-06-28 20:55 - 000001456 _____ () C:\Users\REFO\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2019-06-13 21:35 - 2019-06-13 21:35 - 000000001 _____ () C:\Users\REFO\AppData\Local\llftool.4.40.agreement
2019-06-13 21:46 - 2019-06-13 21:46 - 000000019 _____ () C:\Users\REFO\AppData\Local\llftool.license
2019-06-20 12:04 - 2019-06-20 12:04 - 000000000 _____ () C:\Users\REFO\AppData\Local\oobelibMkey.log
2019-06-25 17:24 - 2019-06-28 21:10 - 000000600 _____ () C:\Users\REFO\AppData\Local\PUTTY.RND
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

El log de la limpieza

Fix result of Farbar Recovery Scan Tool (x64) Version: 30-06-2019
Ran by REFO (01-07-2019 04:18:22) Run:2
Running from D:\OneDrive\Escritorio
Loaded Profiles: REFO (Available Profiles: REFO & NeroMediaHomeUser.4)
Boot Mode: Safe Mode (with Networking)
==============================================

fixlist content:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKLM-x32\...\Run: [] => [X]
GroupPolicy\User: Restriction ? <==== ATTENTION
Tcpip\..\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}: [NameServer] 185.4.65.4,116.203.6.218,185.130.104.222,185.4.64.13
FF HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\REFO\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
FF Plugin HKU\S-1-5-21-695440546-299461823-1772193783-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll [No File]
CHR HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo] - hxxps://clients2.google.com/service/update2/crx
S1 apiplqwe; \??\C:\Windows\system32\drivers\apiplqwe.sys [X]
Tcpip\..\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}: [NameServer] 185.4.65.4,116.203.6.218,185.130.104.222,185.4.64.13
FF HKU\S-1-5-21-695440546-299461823-1772193783-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\REFO\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
FF Plugin HKU\S-1-5-21-695440546-299461823-1772193783-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll [No File]
CHR HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo] - hxxps://clients2.google.com/service/update2/crx
S1 apiplqwe; \??\C:\Windows\system32\drivers\apiplqwe.sys [X]
2019-06-29 14:58 - 2019-06-29 18:02 - 000000000 ____D C:\Users\REFO\AppData\Local\Mail.Ru
2019-06-29 14:57 - 2019-06-29 14:58 - 000000000 ____D C:\ProgramData\Mail.Ru
2019-06-25 17:05 - 2019-06-28 20:55 - 000001456 _____ () C:\Users\REFO\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2019-06-13 21:35 - 2019-06-13 21:35 - 000000001 _____ () C:\Users\REFO\AppData\Local\llftool.4.40.agreement
2019-06-13 21:46 - 2019-06-13 21:46 - 000000019 _____ () C:\Users\REFO\AppData\Local\llftool.license
2019-06-20 12:04 - 2019-06-20 12:04 - 000000000 _____ () C:\Users\REFO\AppData\Local\oobelibMkey.log
2019-06-25 17:24 - 2019-06-28 21:10 - 000000600 _____ () C:\Users\REFO\AppData\Local\PUTTY.RND
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: Restore point can only be created in normal mode.
Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
C:\Windows\system32\GroupPolicy\User => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}\\NameServer" => removed successfully
"HKU\S-1-5-21-695440546-299461823-1772193783-1001\Software\Mozilla\Firefox\Extensions\\[email protected]" => removed successfully
HKU\S-1-5-21-695440546-299461823-1772193783-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.32 => removed successfully
"C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll" => not found
HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo => removed successfully
HKLM\System\CurrentControlSet\Services\apiplqwe => removed successfully
apiplqwe => service removed successfully
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{d8d73414-aafa-4978-aa85-18ce85376a3f}\\NameServer" => not found
"HKU\S-1-5-21-695440546-299461823-1772193783-1001\Software\Mozilla\Firefox\Extensions\\[email protected]" => not found
HKU\S-1-5-21-695440546-299461823-1772193783-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.32 => not found
"C:\Users\REFO\AppData\Roaming\ACEStream\player\npace_plugin.dll" => not found
HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Google\Chrome\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo => not found
apiplqwe => service not found.
C:\Users\REFO\AppData\Local\Mail.Ru => moved successfully
C:\ProgramData\Mail.Ru => moved successfully
C:\Users\REFO\AppData\Local\Adobe Guardar para Web 13.0 Prefs => moved successfully
C:\Users\REFO\AppData\Local\llftool.4.40.agreement => moved successfully
C:\Users\REFO\AppData\Local\llftool.license => moved successfully
C:\Users\REFO\AppData\Local\oobelibMkey.log => moved successfully
C:\Users\REFO\AppData\Local\PUTTY.RND => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-695440546-299461823-1772193783-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : home
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.45
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

========= End of CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= End of CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 56111153 B
Java, Flash, Steam htmlcache => 16535177 B
Windows/system/drivers => 10897146 B
Edge => 4942896 B
Chrome => 0 B
Firefox => 582122355 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 25717092 B
LocalService => 0 B
NetworkService => 3070 B
NetworkService => 0 B
REFO => 11905133 B
NeroMediaHomeUser.4 => 0 B

RecycleBin => 0 B
EmptyTemp: => 682.9 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 04:18:43 ====

He estado mirando y parece que ya me deja acceder a páginas antivirus, y ya no me sale el aviso de que se está intentando acceder a diferentes páginas siempre con la misma ip.

Aunque me parece esta carpeta C:/ $WINDOWS.~BT que no se si viene de esta infección o de otra cosa.

Hola.

Perfecto. :clap:

Esa carpeta pertenece a las instalaciones que van realizándose progresivamente de Windows 10, para eliminarlas(pueden existir otras más) puedes seguir los primeros pasos que se indican en esta Guía :arrow_right: Liberar Espacio en Discos y Particiones

Y hago referencia a los primeros que se indican en esa Guia y NO a los que hacen referencia específica a “Liberar Espacio en Windows 10” YA que en función de la version específica de W10 que tengamos han ido cambiando y NO son EXACTOS a los especificados en este apartado.

Una vez que lo hayas realizado REINICIAS el equipo y verificas que YA nos exista y nos comentas para darte los últimos pasos que debes realizar.

Saludos.

1 me gusta

Muchas gracias!

Una vez realizada la limpieza del disco ha desaparecido esa carpeta.

Perfecto @pumukyt :+1: excelente, nos alegra ver que ya está el problema inicial completamente arreglado, ahora solo queda eliminar las herramientas usadas.

Para hacerlo descarga :arrow_forward: DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador -).

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.


Para cualquier otro problema, no dudes en volver a postear., ya sabes dónde estamos. :+1:

Tema Solucionado.

Saludos, Javier.

2 Me gusta