Ir para conteúdo

Arquivado

Este tópico foi arquivado e está fechado para novas respostas.

barogana

[Resolvido] malware do capeta

Recommended Posts

meus navegadores, insistem em ir para outros sites:

 

 

instalei avg, avast, e diversos antiTODASASCOISAS, e os relatórios não detectam.

já procurei em programas a desinstalar, mas não tem nada que se refira a estes objetos abaixo,

nem no regserv aparece alguma chave com estas informações.

tenho cclean instalado, mas ele tb não resolve em nada.

 

Alguma luz, por favor.

apenas para conhecimento, não cliquem nessas coisas.

 

hxxp://pipeschannels.com/1320848/

 

hxxps://www.liveadexchanger.com/a/display.php?r=1064042&treqn=1663858686&runauction=1&crr=5936842a59192184dc28vaarlWarMi_74iK5nWaqkXqrk-7pp-qvk3bv9yI-vzI-vvY-vnru-6ro90b954fb600a09cf3595&cbrandom=0.2968126441544334&cbtitle=&cbiframe=0&cbWidth=1366&cbHeight=602&cbdescription=&cbkeywords=&cbref=https%3A%2F%2Fwww.tecmundo.com.br%2Fgoogle

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Boa Noite! barogana _\

 

> Baixe:

 

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/

 

> No link àcima,temos o download para sistemas 32bits! 


https://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/


> No link àcima,temos o download para sistemas 64bits! 


> Salve-o no desktop! (Área de trabalho ...)
> Execute a ferramenta! Clique "Sim" >> "Examinar".

 

4y9giFrI.jpg

 

> Antes de clicar "Examinar",verifique se as caixinhas em "Whitelist" estão assinaladas.
> Em "Exame Opcional",deixe marcada as checkbox "Addition.txt" e "Arquivos 90 Dias".
> Ps: Será gerado,também,o relatório "Addition.txt".
> Poste os relatórios! (FRST.txt + Addition.txt)

 

Citar

http://www.cjoint.com/


> Como os logs serão extensos,envie-os à cjoint.com.

EUE4tdb.jpg

> Clique no botão Parcourir... 
> Busque o relatório e clique no botão Abrir.
> Clique no botão "Créer le lien Cjoint".
> Copie o link que está ao lado de "Le lien a été créé" e poste-o em sua resposta.

acrVh6GY.jpg

> O link ao relatório,que é este assinalado,deverá ser colado em sua resposta.

Copierlelien_zpsd51f499f.jpg

> Ou clique "Copier le lien (*)" e cole o link ao seu Post.
> Outra opçãohospedar os relatórios em Hébergement de fichiers, Security-x.fr.
> Fique atento,pois teremos 2 links a serem postados!

 

A+

Compartilhar este post


Link para o post
Compartilhar em outros sites

primeiro, obrigado por sua atenção.

não imaginei que estes relatórios seriam tão imensos, xD

 

abaixo os dois codes com os relatórios, espero que estejam da forma correta.

 

 

Resultado do exame da Farbar Recovery Scan Tool (FRST) (x86) Versão: 27-07-2017
Executado por barcellos (administrador) em BARCELLOS-PC (28-07-2017 00:03:20)
Executando a partir de C:\Users\barcellos\Desktop
Perfis Carregados: barcellos & MSSQL$SQLEXPRESS & ReportServer$SQLEXPRESS & MSSQLFDLauncher$SQLEXPRESS (Perfis Disponíveis: barcellos & MSSQL$SQLEXPRESS & ReportServer$SQLEXPRESS & MSSQLFDLauncher$SQLEXPRESS)
Platform: Microsoft Windows 7 Ultimate Service Pack 1 (X86) Idioma: Português (Brasil)
Internet Explorer Versão 11 (Navegador padrão: FF)
Modo da Inicialização: Normal
Tutorial da Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processos (Whitelisted) =================

(Se uma entrada for incluída na fixlist, o processo será fechado. O arquivo não será movido.)

(HP) C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Hewlett-Packard Company) C:\Program Files\HP\HP UT LEDM\bin\hppusg.exe
(WinZip Computing, Inc.) C:\Program Files\WinZip\WZQKPICK.EXE
(© pdfforge GmbH.) C:\Program Files\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSRS11.SQLEXPRESS\Reporting Services\ReportServer\bin\ReportingServicesService.exe
(Solid Documents Limited) C:\Program Files\SolidDocuments\SolidPDFCreator\SPC\SolidPdfService.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\fdlauncher.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\fdhost.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office15\MSOSYNC.EXE
(Microsoft Corporation) C:\Windows\System32\wuauclt.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE

==================== Registro (Whitelisted) ====================

(Se uma entrada for incluída na fixlist, o ítem no Registro será restaurado para o padrão ou removido. O arquivo não será movido.)

HKLM\...\Run: [] => [X]
HKLM\...\Run: [HPUsageTrackingLEDM] => C:\Program Files\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)
HKU\S-1-5-19\...\Winlogon: [Userinit] [[%%INSTALLTIME%%]]
HKU\S-1-5-19\...\Winlogon: [Shell] [[%%INSTALLTIME%%]] <==== ATENÇÃO
HKU\S-1-5-20\...\Winlogon: [Userinit] [[%%INSTALLTIME%%]]
HKU\S-1-5-20\...\Winlogon: [Shell] [[%%INSTALLTIME%%]] <==== ATENÇÃO
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner.exe [6628056 2016-01-15] (Piriform Ltd)
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\...\MountPoints2: {d7a57e06-3da3-11e7-8527-6c3be5e8eb28} - G:\SETUP.EXE
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2017-05-20] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinZip Quick Pick.lnk [2017-05-20]
ShortcutTarget: WinZip Quick Pick.lnk -> C:\Program Files\WinZip\WZQKPICK.EXE (WinZip Computing, Inc.)

==================== Internet (Whitelisted) ====================

(Se um ítem for incluído na fixlist, sendo um ítem do Registro, será removido ou restaurado para o padrão.)

Tcpip\Parameters: [DhcpNameServer] 189.4.64.78 189.4.64.70
Tcpip\..\Interfaces\{A12E4EDE-DD41-4B83-A361-C0196894AA4F}: [DhcpNameServer] 189.4.64.78 189.4.64.70
Tcpip\..\Interfaces\{D01CEC08-DBE6-4B0F-BAC6-DF157B5EC357}: [DhcpNameServer] 189.4.64.78 189.4.64.70

Internet Explorer:
==================
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/pt-br/?ocid=iehp
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_131\bin\ssv.dll [2017-06-01] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-06-01] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-10-14] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: nf3xe4df.default-1500395534151
FF ProfilePath: C:\Users\barcellos\AppData\Roaming\Mozilla\Firefox\Profiles\nf3xe4df.default-1500395534151 [2017-07-28]
FF Extension: (FireFTP) - C:\Users\barcellos\AppData\Roaming\Mozilla\Firefox\Profiles\nf3xe4df.default-1500395534151\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f} [2017-07-18]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_26_0_0_131.dll [2017-06-16] ()
FF Plugin: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-06-01] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-06-01] (Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-01] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-01] (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-04] (Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\884008322.js [2017-07-16] <==== ATENÇÃO (Aponta para arquivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\884008338.js [2017-07-16] <==== ATENÇÃO (Aponta para arquivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\884008322.cfg [2017-07-16] <==== ATENÇÃO
FF ExtraCheck: C:\Program Files\mozilla firefox\884008338.cfg [2017-07-16] <==== ATENÇÃO

Chrome:
=======
CHR Profile: C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default [2017-07-27]
CHR Extension: (Google Apresentações) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-07-23]
CHR Extension: (Google Docs) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-07-23]
CHR Extension: (Google Drive) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-06-01]
CHR Extension: (YouTube) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-06-01]
CHR Extension: (Planilhas do Google) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-07-23]
CHR Extension: (Pagamentos da Chrome Web Store) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-06-01]
CHR Extension: (Gmail) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-06-01]
CHR Extension: (Chrome Media Router) - C:\Users\barcellos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-07-17]
CHR HKLM\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Serviços (Whitelisted) ====================

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

S3 cphs; C:\Windows\system32\IntelCpHeciSvc.exe [276288 2012-09-29] (Intel Corporation)
R2 HP LaserJet Service; C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [Arquivo não assinado]
R3 MSSQLFDLauncher$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL11.SQLEXPRESS\MSSQL\Binn\fdlauncher.exe [43712 2014-05-15] (Microsoft Corporation)
S3 MySQL; C:\Program Files\MySQL\MySQL Server 5.1\my.ini [9251 2017-05-21] () [Arquivo não assinado]
R2 PDF Architect 5 Manager; C:\Program Files\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe [985848 2017-05-16] (© pdfforge GmbH.)
R2 ReportServer$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSRS11.SQLEXPRESS\Reporting Services\ReportServer\bin\ReportingServicesService.exe [1633984 2014-05-15] (Microsoft Corporation)
R2 SPDFCreatorReadSpool; C:\Program Files\SolidDocuments\SolidPDFCreator\SPC\SolidPdfService.exe [224688 2016-09-07] (Solid Documents Limited)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [10885360 2017-05-31] (TeamViewer GmbH)
S3 Visual Studio Analyzer RPC bridge; C:\Program Files\Microsoft Visual Studio\Common\Tools\VS-Ent98\Vanalyzr\varpc.exe [34036 1998-06-06] (Microsoft Corporation) [Arquivo não assinado]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2009-07-13] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

R3 athr; C:\Windows\System32\DRIVERS\athr.sys [3234304 2013-08-25] (Qualcomm Atheros Communications, Inc.)
S3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [26168 2017-05-20] (Disc Soft Ltd)
S3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [40504 2017-05-20] (Disc Soft Ltd)
S4 RsFx0201; C:\Windows\System32\DRIVERS\RsFx0201.sys [271040 2014-05-15] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)


==================== Três Meses Criados arquivos e pastas ========

(Se uma entrada for incluída na fixlist, o arquivo/pasta será movido.)

2017-07-28 00:03 - 2017-07-28 00:03 - 00010799 _____ C:\Users\barcellos\Desktop\FRST.txt
2017-07-28 00:02 - 2017-07-28 00:03 - 00000000 ____D C:\FRST
2017-07-28 00:02 - 2017-07-28 00:01 - 01778176 _____ (Farbar) C:\Users\barcellos\Desktop\FRST.exe
2017-07-27 20:06 - 2017-07-27 20:17 - 00000000 ____D C:\Program Files\Plumbytes Software
2017-07-27 20:06 - 2017-07-27 20:13 - 00000000 ____D C:\Users\barcellos\AppData\Local\{12A8CCFE-3C33-4995-BAD8-074E4C5B22FD}
2017-07-25 16:54 - 2017-07-27 13:00 - 00000600 _____ C:\Users\barcellos\AppData\Local\PUTTY.RND
2017-07-25 16:12 - 2017-07-25 16:12 - 00000932 _____ C:\Users\Public\Desktop\PuTTY.lnk
2017-07-25 16:12 - 2017-07-25 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY
2017-07-25 16:12 - 2017-07-25 16:12 - 00000000 ____D C:\Program Files\PuTTY
2017-07-24 18:48 - 2017-07-24 18:48 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\GRF Editor
2017-07-23 23:59 - 2017-07-23 23:59 - 00000000 ____D C:\Program Files\Avira
2017-07-23 22:48 - 2017-07-23 22:48 - 00001810 _____ C:\Users\barcellos\Desktop\Paint Shop Pro 9.exe - Atalho.lnk
2017-07-23 18:12 - 2017-07-27 14:06 - 00000000 ____D C:\Users\barcellos\Documents\My PSP Files
2017-07-23 18:12 - 2017-07-23 18:12 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Jasc Software Inc
2017-07-23 18:12 - 2017-07-23 18:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Jasc Software
2017-07-23 18:12 - 2017-07-23 18:12 - 00000000 ____D C:\Program Files\Jasc Software Inc
2017-07-23 18:12 - 2017-07-23 18:12 - 00000000 ____D C:\Program Files\Common Files\Jasc Software Inc
2017-07-23 03:02 - 2017-07-23 03:02 - 00000965 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-07-23 03:02 - 2017-07-23 03:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-07-23 03:02 - 2017-07-23 03:02 - 00000000 ____D C:\Program Files\CCleaner
2017-07-23 02:35 - 2017-07-23 02:35 - 00088184 _____ C:\Users\barcellos\AppData\Local\GDIPFONTCACHEV1.DAT
2017-07-21 18:02 - 2017-07-21 18:07 - 00003270 _____ C:\Sysfocus.ini
2017-07-21 17:57 - 2017-07-21 17:57 - 00267776 _____ C:\Windows\system32\MSCOMCTL.oca
2017-07-21 17:49 - 2017-07-23 03:04 - 00000000 ____D C:\Program Files\TeamViewer
2017-07-21 17:49 - 2017-07-21 17:49 - 00001001 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-07-21 17:49 - 2017-07-21 17:49 - 00000989 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2017-07-21 12:13 - 2017-07-21 12:13 - 00000989 _____ C:\Users\Public\Desktop\Act Editor.lnk
2017-07-21 12:13 - 2017-07-21 12:13 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Act Editor
2017-07-21 12:13 - 2017-07-21 12:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Act Editor
2017-07-21 12:13 - 2017-07-21 12:13 - 00000000 ____D C:\Program Files\Act Editor
2017-07-21 12:04 - 2017-07-21 12:04 - 00000000 ____D C:\Users\barcellos\AppData\Local\IsolatedStorage
2017-07-19 14:45 - 2017-07-25 11:02 - 00000600 _____ C:\Users\barcellos\AppData\Roaming\winscp.rnd
2017-07-19 14:22 - 2017-07-19 14:22 - 00002163 _____ C:\Users\barcellos\Desktop\barcellos@177.52.163.188.lnk
2017-07-19 14:21 - 2017-07-19 14:21 - 00001029 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2017-07-19 14:21 - 2017-07-19 14:21 - 00001017 _____ C:\Users\Public\Desktop\WinSCP.lnk
2017-07-19 14:21 - 2017-07-19 14:21 - 00000000 ____D C:\Program Files\WinSCP
2017-07-18 19:16 - 2017-07-21 17:36 - 00000000 ____D C:\Desenvolvimento
2017-07-18 19:10 - 2017-07-18 19:10 - 00000328 _____ C:\Users\barcellos\Desktop\barcellos's vps.txt
2017-07-18 19:06 - 2017-07-18 19:06 - 00043008 _____ C:\Windows\system32\MSMAPI32.oca
2017-07-18 18:49 - 2017-07-18 18:49 - 00001313 _____ C:\Users\barcellos\Desktop\SQL Server Management Studio.lnk
2017-07-18 17:21 - 2017-07-18 17:21 - 00002501 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Crystal Reports XI Release 2.lnk
2017-07-18 17:21 - 2017-07-18 17:21 - 00000172 _____ C:\Windows\ODBC.INI
2017-07-18 17:21 - 2017-07-18 17:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BusinessObjects XI Release 2
2017-07-18 17:20 - 2017-07-18 17:20 - 00000000 ____D C:\Program Files\Business Objects
2017-07-18 16:55 - 2017-07-21 17:46 - 00000000 ____D C:\Users\Todos os Usuários\Skype
2017-07-18 16:55 - 2017-07-21 17:46 - 00000000 ____D C:\ProgramData\Skype
2017-07-18 16:55 - 2017-07-19 22:37 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Skype
2017-07-18 16:53 - 2017-07-18 16:53 - 01632736 _____ (Skype Technologies S.A.) C:\Users\barcellos\Downloads\SkypeSetup.exe
2017-07-18 16:15 - 2014-05-15 14:58 - 00083136 _____ (Microsoft Corporation) C:\Windows\system32\perf-MSSQL$SQLEXPRESS-sqlctr11.2.5058.0.dll
2017-07-18 16:15 - 2014-05-15 14:58 - 00046784 _____ (Microsoft Corporation) C:\Windows\system32\perf-ReportServer$SQLEXPRESS-rsctr11.2.5058.0.dll
2017-07-18 16:15 - 2014-05-15 14:58 - 00046272 _____ (Microsoft Corporation) C:\Windows\system32\perf-MSSQL11.SQLEXPRESS-sqlagtctr.dll
2017-07-18 16:12 - 2017-07-18 16:12 - 00000000 ____D C:\Windows\system32\RsFx
2017-07-18 16:11 - 2017-07-18 16:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2008
2017-07-18 16:10 - 2017-07-18 16:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2010
2017-07-18 15:34 - 2017-07-24 11:58 - 00000000 ____D C:\06junho2017_vb_sql
2017-07-18 14:52 - 2014-06-30 19:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2017-07-18 14:52 - 2014-06-06 03:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2017-07-18 14:52 - 2014-03-09 18:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2017-07-18 14:52 - 2014-03-09 18:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2017-07-18 14:52 - 2012-03-01 02:46 - 00019824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2017-07-18 14:52 - 2012-03-01 02:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2017-07-18 14:45 - 2015-07-30 10:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2017-07-18 14:43 - 2016-06-25 16:53 - 00297472 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2017-07-18 14:43 - 2016-06-25 16:53 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2017-07-18 14:43 - 2016-06-25 16:42 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\wpnpinst.exe
2017-07-18 14:43 - 2016-06-25 16:41 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2017-07-18 14:43 - 2016-06-25 16:41 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\inetppui.dll
2017-07-18 14:43 - 2016-05-11 12:19 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-07-18 14:43 - 2016-04-14 10:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2017-07-18 14:43 - 2016-02-03 14:59 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2017-07-18 14:43 - 2015-12-08 18:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2017-07-18 14:43 - 2015-12-08 18:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2017-07-18 14:43 - 2015-07-30 14:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2017-07-18 14:43 - 2015-07-15 14:55 - 01159168 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2017-07-18 14:43 - 2015-07-10 14:34 - 03221504 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-07-18 14:43 - 2015-07-10 14:34 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2017-07-18 14:43 - 2015-07-10 14:33 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2017-07-18 14:43 - 2015-04-17 23:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-07-18 14:43 - 2014-12-18 23:43 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2017-07-18 14:43 - 2014-11-10 23:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2017-07-18 14:43 - 2014-10-13 22:50 - 00523776 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-07-18 14:43 - 2014-03-04 06:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2017-07-18 14:43 - 2014-03-04 06:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2017-07-18 14:43 - 2013-07-25 22:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2017-07-18 14:43 - 2013-07-03 00:36 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2017-07-18 14:43 - 2013-07-03 00:36 - 00025728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2017-07-18 14:43 - 2013-02-12 00:32 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2017-07-18 14:43 - 2012-07-04 18:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2017-07-18 14:43 - 2012-07-04 18:14 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2017-07-18 14:43 - 2012-07-04 18:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2017-07-18 14:43 - 2012-04-26 01:45 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2017-07-18 14:43 - 2012-04-26 01:45 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2017-07-18 14:43 - 2012-04-26 01:41 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2017-07-18 14:43 - 2012-03-17 04:27 - 00056176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2017-07-18 14:43 - 2011-12-16 04:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2017-07-18 14:43 - 2011-11-17 02:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2017-07-18 14:43 - 2011-08-17 01:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2017-07-18 14:43 - 2011-08-17 01:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2017-07-18 14:43 - 2011-03-03 02:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2017-07-18 14:43 - 2011-03-03 02:38 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2017-07-18 14:43 - 2011-03-03 02:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2017-07-18 14:42 - 2017-06-30 00:32 - 00346312 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-07-18 14:42 - 2017-06-29 23:39 - 01549312 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 01400320 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 01363968 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 00666624 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2017-07-18 14:42 - 2017-06-29 23:38 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-07-18 14:42 - 2017-06-29 23:27 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2017-07-18 14:42 - 2017-06-29 23:27 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2017-07-18 14:42 - 2017-06-29 23:26 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2017-07-18 14:42 - 2017-06-29 23:26 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\msshooks.dll
2017-07-18 14:42 - 2017-06-29 02:35 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-07-18 14:42 - 2017-06-29 02:35 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-07-18 14:42 - 2017-06-29 02:23 - 20270592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-07-18 14:42 - 2017-06-29 02:23 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-07-18 14:42 - 2017-06-29 02:23 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-07-18 14:42 - 2017-06-29 02:23 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-07-18 14:42 - 2017-06-29 02:22 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-07-18 14:42 - 2017-06-29 02:22 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-07-18 14:42 - 2017-06-29 02:19 - 02290176 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-07-18 14:42 - 2017-06-29 02:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-07-18 14:42 - 2017-06-29 02:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-07-18 14:42 - 2017-06-29 02:14 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-07-18 14:42 - 2017-06-29 02:13 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-07-18 14:42 - 2017-06-29 02:13 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-07-18 14:42 - 2017-06-29 02:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-07-18 14:42 - 2017-06-29 02:13 - 00104960 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-07-18 14:42 - 2017-06-29 02:08 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-07-18 14:42 - 2017-06-29 02:05 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-07-18 14:42 - 2017-06-29 02:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-07-18 14:42 - 2017-06-29 02:00 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-07-18 14:42 - 2017-06-29 02:00 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-07-18 14:42 - 2017-06-29 01:58 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-07-18 14:42 - 2017-06-29 01:56 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-07-18 14:42 - 2017-06-29 01:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-07-18 14:42 - 2017-06-29 01:54 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-07-18 14:42 - 2017-06-29 01:52 - 04549632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-07-18 14:42 - 2017-06-29 01:48 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-07-18 14:42 - 2017-06-29 01:47 - 00693248 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-07-18 14:42 - 2017-06-29 01:47 - 00689664 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-07-18 14:42 - 2017-06-29 01:46 - 02057216 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-07-18 14:42 - 2017-06-29 01:46 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-07-18 14:42 - 2017-06-29 01:43 - 13663744 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-07-18 14:42 - 2017-06-29 01:28 - 02767872 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-07-18 14:42 - 2017-06-29 01:24 - 01314816 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-07-18 14:42 - 2017-06-29 01:23 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-07-18 14:42 - 2017-06-22 11:50 - 02402304 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-07-18 14:42 - 2017-06-15 17:18 - 00514048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2017-07-18 14:42 - 2017-06-12 19:32 - 00250600 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2017-07-18 14:42 - 2017-06-12 19:32 - 00137960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-07-18 14:42 - 2017-06-12 19:32 - 00067304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-07-18 14:42 - 2017-06-12 19:29 - 01227264 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2017-07-18 14:42 - 2017-06-12 19:29 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2017-07-18 14:42 - 2017-06-12 19:29 - 00390144 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2017-07-18 14:42 - 2017-06-12 19:29 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-07-18 14:42 - 2017-06-12 19:29 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-07-18 14:42 - 2017-06-12 19:29 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00554496 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00261120 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\pdhui.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-07-18 14:42 - 2017-06-12 19:28 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-07-18 14:42 - 2017-06-12 19:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-07-18 14:42 - 2017-06-12 19:06 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2017-07-18 14:42 - 2017-06-12 19:06 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2017-07-18 14:42 - 2017-06-12 19:06 - 00103424 _____ (Microsoft Corporation) C:\Windows\system32\resmon.exe
2017-07-18 14:42 - 2017-06-12 19:05 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-07-18 14:42 - 2017-06-12 19:05 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-07-18 14:42 - 2017-06-12 19:05 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-07-18 14:42 - 2017-06-12 19:05 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-07-18 14:42 - 2017-06-12 19:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-07-18 14:42 - 2017-06-12 19:05 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-07-18 14:42 - 2017-06-10 12:39 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-07-18 14:42 - 2017-06-09 12:17 - 01213672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-07-18 14:42 - 2017-06-06 12:12 - 01499648 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2017-07-18 14:42 - 2017-06-02 04:57 - 00497152 _____ (Microsoft Corporation) C:\Windows\HelpPane.exe
2017-07-18 14:42 - 2017-05-30 01:39 - 01309928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2017-07-18 14:42 - 2017-05-30 01:39 - 00240872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2017-07-18 14:42 - 2017-05-30 01:39 - 00187624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2017-07-18 14:42 - 2017-05-21 01:06 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2017-07-18 14:42 - 2017-05-16 12:16 - 00730856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-07-18 14:42 - 2017-05-16 12:16 - 00218856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-07-18 14:42 - 2017-05-16 12:12 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2017-07-18 14:42 - 2017-05-12 15:07 - 04001000 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2017-07-18 14:42 - 2017-05-12 15:07 - 03945704 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-07-18 14:42 - 2017-05-12 15:07 - 00308456 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2017-07-18 14:42 - 2017-05-12 15:04 - 01310528 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00644096 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00629760 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00306688 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2017-07-18 14:42 - 2017-05-12 15:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-07-18 14:42 - 2017-05-12 14:45 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-07-18 14:42 - 2017-05-12 14:45 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-07-18 14:42 - 2017-05-12 14:45 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-07-18 14:42 - 2017-05-12 14:45 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-07-18 14:42 - 2017-05-12 14:43 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-07-18 14:42 - 2017-05-12 14:43 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2017-07-18 14:42 - 2017-05-12 14:41 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-07-18 14:42 - 2017-05-12 13:25 - 01251328 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-07-18 14:42 - 2017-05-12 13:25 - 00909824 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-07-18 14:42 - 2017-05-10 12:16 - 00091368 _____ (Microsoft Corporation) C:\Windows\system32\MigAutoPlay.exe
2017-07-18 14:42 - 2017-05-10 12:12 - 12880896 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-07-18 14:42 - 2017-05-10 12:12 - 02953216 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2017-07-18 14:42 - 2017-05-10 12:12 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2017-07-18 14:42 - 2017-05-10 12:10 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-07-18 14:42 - 2017-05-10 12:01 - 02092032 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-07-18 14:42 - 2017-05-10 12:00 - 00573440 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-07-18 14:42 - 2017-05-10 12:00 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2017-07-18 14:42 - 2017-05-10 12:00 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2017-07-18 14:42 - 2017-05-10 12:00 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2017-07-18 14:42 - 2017-05-10 12:00 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2017-07-18 14:42 - 2017-05-10 12:00 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2017-07-18 14:42 - 2017-05-10 12:00 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2017-07-18 14:42 - 2017-05-10 11:47 - 00074752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2017-07-18 14:42 - 2017-05-09 12:11 - 00779776 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-07-18 14:42 - 2017-05-09 12:11 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2017-07-18 14:42 - 2017-05-09 12:01 - 00066048 _____ C:\Windows\system32\PrintBrmUi.exe
2017-07-18 14:42 - 2017-05-07 12:14 - 00078568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2017-07-18 14:42 - 2017-05-07 11:53 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2017-07-18 14:42 - 2017-04-27 19:50 - 03550208 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-07-18 14:42 - 2017-04-21 12:15 - 00805376 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 01417728 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00872448 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00581632 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00377344 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00294400 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00171008 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 12:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 11:54 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2017-07-18 14:42 - 2017-04-17 11:51 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-07-18 14:42 - 2017-04-17 11:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 11:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 11:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-07-18 14:42 - 2017-04-17 11:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-07-18 14:42 - 2017-04-12 12:26 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2017-07-18 14:42 - 2017-04-12 12:25 - 01176064 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-07-18 14:42 - 2017-04-12 12:25 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2017-07-18 14:42 - 2017-04-12 12:25 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2017-07-18 14:42 - 2017-04-05 12:00 - 00313856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-07-18 14:42 - 2017-04-05 12:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-07-18 14:42 - 2017-04-05 12:00 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-07-18 14:42 - 2017-04-04 11:52 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2017-07-18 14:42 - 2017-03-30 11:58 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\rundll32.exe
2017-07-18 14:42 - 2017-03-10 13:20 - 01508352 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2017-07-18 14:42 - 2017-03-10 13:20 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2017-07-18 14:42 - 2017-03-10 12:52 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\plasrv.exe
2017-07-18 14:42 - 2017-03-10 12:51 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2017-07-18 14:42 - 2017-03-10 12:51 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2017-07-18 14:42 - 2017-03-07 13:17 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2017-07-18 14:42 - 2017-03-03 22:14 - 01329664 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2017-07-18 14:42 - 2017-03-03 22:14 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\mfmjpegdec.dll
2017-07-18 14:42 - 2017-02-09 13:14 - 00575488 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-07-18 14:42 - 2017-02-09 13:14 - 00481792 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2017-07-18 14:42 - 2017-02-09 13:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\icm32.dll
2017-07-18 14:42 - 2017-02-09 13:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2017-07-18 14:42 - 2017-02-09 12:51 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\WcsPlugInService.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00922432 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00066400 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00022368 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2017-07-18 14:42 - 2017-01-18 12:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2017-07-18 14:42 - 2017-01-13 14:45 - 00741888 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2017-07-18 14:42 - 2017-01-13 14:45 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2017-07-18 14:42 - 2017-01-11 14:43 - 01241088 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2017-07-18 14:42 - 2017-01-11 14:43 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2017-07-18 14:42 - 2016-11-20 13:19 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2017-07-18 14:42 - 2016-11-20 11:07 - 00373896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-07-18 14:42 - 2016-11-10 13:19 - 00811520 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2017-07-18 14:42 - 2016-11-09 13:24 - 00105192 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2017-07-18 14:42 - 2016-11-09 13:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-07-18 14:42 - 2016-11-09 13:17 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-07-18 14:42 - 2016-11-09 13:17 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2017-07-18 14:42 - 2016-11-09 13:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2017-07-18 14:42 - 2016-11-09 13:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2017-07-18 14:42 - 2016-11-09 12:55 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2017-07-18 14:42 - 2016-10-11 12:18 - 01027584 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2017-07-18 14:42 - 2016-10-11 12:18 - 00829952 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2017-07-18 14:42 - 2016-10-11 12:18 - 00701440 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2017-07-18 14:42 - 2016-10-11 12:18 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00202240 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-07-18 14:42 - 2016-10-11 12:18 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\tintlgnt.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\quick.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\qintlgnt.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\phon.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\cintlgnt.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\chajei.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\pintlgnt.ime
2017-07-18 14:42 - 2016-10-11 12:18 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2017-07-18 14:42 - 2016-10-11 11:51 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2017-07-18 14:42 - 2016-10-11 10:33 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2017-07-18 14:42 - 2016-10-11 10:18 - 00419648 _____ C:\Windows\system32\locale.nls
2017-07-18 14:42 - 2016-10-08 10:05 - 00534600 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2017-07-18 14:42 - 2016-10-07 12:12 - 02291712 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2017-07-18 14:42 - 2016-10-07 12:12 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\olepro32.dll
2017-07-18 14:42 - 2016-10-05 11:50 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2017-07-18 14:42 - 2016-09-15 11:51 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2017-07-18 14:42 - 2016-09-12 17:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\adsmsext.dll
2017-07-18 14:42 - 2016-09-08 17:34 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2017-07-18 14:42 - 2016-09-08 17:34 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2017-07-18 14:42 - 2016-09-08 11:49 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2017-07-18 14:42 - 2016-09-08 11:49 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2017-07-18 14:42 - 2016-08-21 10:05 - 00935424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-07-18 14:42 - 2016-08-12 13:47 - 12574208 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2017-07-18 14:42 - 2016-08-12 13:47 - 11410432 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-07-18 14:42 - 2016-08-12 13:31 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2017-07-18 14:42 - 2016-08-12 13:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2017-07-18 14:42 - 2016-08-12 13:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2017-07-18 14:42 - 2016-08-12 13:21 - 00437248 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2017-07-18 14:42 - 2016-08-06 12:15 - 01178112 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2017-07-18 14:42 - 2016-08-06 12:15 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-07-18 14:42 - 2016-08-06 12:15 - 00214016 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2017-07-18 14:42 - 2016-08-06 12:15 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2017-07-18 14:42 - 2016-08-06 12:15 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\WsmRes.dll
2017-07-18 14:42 - 2016-08-06 11:53 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2017-07-18 14:42 - 2016-08-06 11:53 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wsmprovhost.exe
2017-07-18 14:42 - 2016-08-06 11:53 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 03209216 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 01005056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00744960 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00474624 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00406016 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00354816 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00195072 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00103424 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2017-07-18 14:42 - 2016-06-14 12:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2017-07-18 14:42 - 2016-06-14 12:17 - 00593920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2017-07-18 14:42 - 2016-06-14 12:05 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2017-07-18 14:42 - 2016-06-14 12:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2017-07-18 14:42 - 2016-06-14 12:05 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2017-07-18 14:42 - 2016-06-14 11:55 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2017-07-18 14:42 - 2016-06-14 11:55 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2017-07-18 14:42 - 2016-06-14 11:54 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2017-07-18 14:42 - 2016-05-12 12:18 - 00606720 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2017-07-18 14:42 - 2016-05-12 12:18 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2017-07-18 14:42 - 2016-05-12 12:18 - 00351744 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2017-07-18 14:42 - 2016-05-12 12:18 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\polstore.dll
2017-07-18 14:42 - 2016-05-12 12:18 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2017-07-18 14:42 - 2016-05-12 12:18 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\winipsec.dll
2017-07-18 14:42 - 2016-05-12 12:18 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\FwRemoteSvr.dll
2017-07-18 14:42 - 2016-05-12 11:57 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.dll
2017-07-18 14:42 - 2016-05-12 11:57 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.exe
2017-07-18 14:42 - 2016-05-12 10:04 - 00249352 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2017-07-18 14:42 - 2016-05-11 12:19 - 00351744 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2017-07-18 14:42 - 2016-05-11 12:19 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2017-07-18 14:42 - 2016-05-11 12:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2017-07-18 14:42 - 2016-05-11 12:01 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2017-07-18 14:42 - 2016-05-11 11:52 - 00188928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2017-07-18 14:42 - 2016-04-09 01:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-07-18 14:42 - 2016-04-06 07:36 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2017-07-18 14:42 - 2016-03-23 19:42 - 00409272 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2017-07-18 14:42 - 2016-03-23 19:39 - 00470704 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2017-07-18 14:42 - 2016-02-09 06:50 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2017-07-18 14:42 - 2016-01-22 03:04 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-07-18 14:42 - 2016-01-22 03:04 - 00535040 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2017-07-18 14:42 - 2016-01-22 03:02 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\msorcl32.dll
2017-07-18 14:42 - 2016-01-22 03:02 - 00114176 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2017-07-18 14:42 - 2016-01-06 15:41 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2017-07-18 14:42 - 2015-11-13 19:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2017-07-18 14:42 - 2015-11-13 19:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2017-07-18 14:42 - 2015-11-13 19:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2017-07-18 14:42 - 2015-11-11 15:39 - 01242624 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2017-07-18 14:42 - 2015-11-11 15:39 - 00487936 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2017-07-18 14:42 - 2015-11-05 16:02 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2017-07-18 14:42 - 2015-11-05 06:48 - 00117760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2017-07-18 14:42 - 2015-11-03 15:55 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2017-07-18 14:42 - 2015-10-13 01:50 - 00712640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2017-07-18 14:42 - 2015-08-05 14:41 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2017-07-18 14:42 - 2015-07-09 14:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2017-07-18 14:42 - 2015-07-09 14:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2017-07-18 14:42 - 2015-06-11 14:57 - 00919552 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-07-18 14:42 - 2015-06-11 14:15 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-07-18 14:42 - 2015-06-11 14:15 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2017-07-18 14:42 - 2015-02-03 23:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2017-07-18 14:42 - 2015-02-03 00:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2017-07-18 14:42 - 2014-06-18 19:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2017-07-18 14:42 - 2014-06-18 19:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2017-07-18 14:42 - 2014-06-18 19:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2017-07-18 14:42 - 2014-06-17 22:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2017-07-18 14:42 - 2013-10-18 22:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2017-07-18 14:42 - 2013-10-11 23:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2017-07-18 14:42 - 2013-10-11 23:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2017-07-18 14:42 - 2013-10-11 23:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2017-07-18 14:42 - 2013-10-11 23:01 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2017-07-18 14:42 - 2013-10-11 23:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2017-07-18 14:42 - 2013-10-11 22:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2017-07-18 14:42 - 2013-10-11 22:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2017-07-18 14:42 - 2013-05-13 00:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2017-07-18 14:42 - 2013-05-13 00:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2017-07-18 14:42 - 2012-11-02 02:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2017-07-18 14:42 - 2012-09-25 19:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2017-07-18 14:42 - 2011-08-27 01:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-07-18 14:42 - 2011-06-15 05:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\system32\odbcjt32.dll
2017-07-18 14:42 - 2011-06-15 05:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2017-07-18 14:42 - 2011-06-15 05:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2017-07-18 14:42 - 2011-06-15 05:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2017-07-18 14:42 - 2011-06-15 05:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2017-07-18 14:42 - 2011-03-11 02:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2017-07-18 14:42 - 2011-03-11 02:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2017-07-18 14:42 - 2011-02-12 02:35 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2017-07-18 14:42 - 2010-12-23 02:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2017-07-18 14:42 - 2010-12-23 02:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2017-07-18 14:41 - 2016-02-04 15:41 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2017-07-18 14:41 - 2015-07-14 23:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-07-18 14:41 - 2015-07-14 23:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2017-07-18 14:41 - 2015-04-24 14:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2017-07-18 14:41 - 2015-04-13 00:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-07-18 14:41 - 2015-03-04 01:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2017-07-18 14:41 - 2014-12-06 00:50 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2017-07-18 14:41 - 2014-10-24 22:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2017-07-18 14:41 - 2014-09-04 02:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-07-18 14:41 - 2013-11-26 22:14 - 00258560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2017-07-18 14:41 - 2013-11-26 22:13 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2017-07-18 14:41 - 2013-11-26 22:13 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2017-07-18 14:41 - 2013-11-26 22:13 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2017-07-18 14:41 - 2013-11-26 22:13 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2017-07-18 14:41 - 2013-11-26 22:13 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2017-07-18 14:41 - 2013-11-26 22:13 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2017-07-18 14:41 - 2012-10-03 13:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2017-07-18 14:41 - 2012-10-03 13:42 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2017-07-18 14:41 - 2012-04-28 00:17 - 00183808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2017-07-18 14:41 - 2012-02-17 02:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-07-18 14:41 - 2012-02-17 01:13 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2017-07-18 14:41 - 2011-05-24 07:44 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2017-07-18 14:40 - 2014-12-11 14:47 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2017-07-18 14:40 - 2014-12-07 23:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2017-07-18 13:32 - 2017-07-18 13:32 - 00000000 ____D C:\Users\barcellos\Desktop\Dados antigos do Firefox
2017-07-18 13:07 - 2017-07-18 13:07 - 00921280 _____ (Microsoft Corporation) C:\Windows\ucrtbase.dll
2017-07-18 12:22 - 2017-07-18 16:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2012
2017-07-16 23:58 - 2017-07-16 23:58 - 00000000 ____H C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Coinstaller_Critical.Wdf
2017-07-16 23:58 - 2017-07-16 23:58 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2017-07-16 23:58 - 2012-07-26 00:39 - 00526952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2017-07-16 23:58 - 2012-07-26 00:39 - 00047720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2017-07-16 23:58 - 2012-07-25 23:46 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2017-07-16 23:58 - 2012-06-02 11:34 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2017-07-16 23:51 - 2017-07-18 17:20 - 00000000 ____D C:\Program Files\Common Files\Merge Modules
2017-07-16 23:51 - 2017-07-16 23:51 - 00000000 ____D C:\Windows\symbols
2017-07-16 23:51 - 2017-07-16 23:51 - 00000000 ____D C:\Program Files\NuGet
2017-07-16 23:47 - 2017-07-16 23:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2017-07-16 23:42 - 2017-07-16 23:42 - 00934728 _____ (Microsoft Corporation) C:\Users\barcellos\Downloads\Superdownloads_visual-studio-express-2012-for-windows-desktop [1].exe
2017-07-03 16:14 - 2017-07-15 23:36 - 00013524 _____ C:\Users\barcellos\Desktop\Book1.xlsx
2017-07-03 16:00 - 2017-07-03 17:44 - 00011068 _____ C:\Users\barcellos\Desktop\CONTABILIZANDO_MEI.xlsx
2017-07-01 16:32 - 2017-07-01 16:32 - 00000995 _____ C:\Users\barcellos\Desktop\Notepad++.lnk
2017-06-30 12:15 - 2017-07-23 01:13 - 00022894 _____ C:\Users\barcellos\Desktop\ctb_livro.xlsx
2017-06-29 10:33 - 2017-06-29 10:33 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2017-06-29 10:07 - 2017-06-29 10:07 - 00001331 _____ C:\Users\barcellos\Desktop\runserver.bat - Atalho.lnk
2017-06-27 10:05 - 2017-06-27 10:05 - 00213504 _____ C:\Windows\system32\todg7.oca
2017-06-27 09:58 - 2017-06-27 10:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\True DBGrid Pro 7.0
2017-06-27 09:58 - 2017-06-27 09:58 - 00000000 ____D C:\Program Files\ComponentOne
2017-06-27 09:58 - 2000-12-15 10:29 - 00955336 _____ (ComponentOne LLC) C:\Windows\system32\todg7.ocx
2017-06-27 09:58 - 2000-12-15 10:29 - 00922560 _____ (ComponentOne LLC) C:\Windows\system32\tdbg7.ocx
2017-06-27 09:58 - 2000-12-15 10:29 - 00320464 _____ (ComponentOne LLC) C:\Windows\system32\tdbgpp7.dll
2017-06-27 09:58 - 2000-12-15 10:29 - 00242640 _____ (ComponentOne LLC) C:\Windows\system32\todgub7.dll
2017-06-27 09:58 - 2000-12-15 10:29 - 00209880 _____ (ComponentOne LLC) C:\Windows\system32\tdbg7da.dll
2017-06-27 09:58 - 2000-12-15 10:29 - 00164792 _____ (ComponentOne LLC) C:\Windows\system32\tdbg7mu.dll
2017-06-27 09:58 - 2000-12-15 10:29 - 00111552 _____ (ComponentOne LLC) C:\Windows\system32\xadb7.ocx
2017-06-27 09:58 - 2000-10-09 15:43 - 00770048 _____ (ComponentOne LLC) C:\Windows\system32\tdcl7.ocx
2017-06-27 09:58 - 2000-08-24 07:00 - 00000442 _____ C:\Windows\system32\tdcl7.dep
2017-06-27 09:58 - 2000-08-24 07:00 - 00000402 _____ C:\Windows\system32\todg7.dep
2017-06-27 09:58 - 2000-08-24 07:00 - 00000309 _____ C:\Windows\system32\tdbg7.dep
2017-06-27 09:58 - 2000-08-24 07:00 - 00000182 _____ C:\Windows\system32\xadb7.dep
2017-06-27 09:58 - 1998-10-29 17:45 - 00306688 _____ (InstallShield Software Corporation) C:\Windows\IsUninst.exe
2017-06-27 09:54 - 2017-06-27 09:54 - 00043008 _____ C:\Windows\system32\TABCTL32.oca
2017-06-27 09:53 - 2017-06-27 09:53 - 00135168 _____ C:\Windows\system32\MSCOMCT2.oca
2017-06-27 09:53 - 2017-06-27 09:53 - 00048640 _____ C:\Windows\system32\MSMASK32.oca
2017-06-27 09:52 - 2017-06-27 09:52 - 00035840 _____ C:\Windows\system32\COMDLG32.oca
2017-06-24 21:31 - 2017-06-24 21:31 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2017-06-22 11:53 - 2017-06-22 11:53 - 00101376 _____ C:\Users\barcellos\Desktop\Copy of neca2015.xls
2017-06-19 11:06 - 2017-06-20 17:36 - 00000000 ____D C:\Users\barcellos\Desktop\ctb_publica
2017-06-16 16:14 - 2017-06-16 16:14 - 00015149 _____ C:\Users\barcellos\Desktop\curriculumBarcellos.pdf
2017-06-07 08:47 - 2017-06-07 08:47 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\NuGet
2017-06-07 00:34 - 2017-07-16 22:34 - 00000000 ____D C:\Users\barcellos\Documents\Visual Studio 2015
2017-06-07 00:31 - 2017-06-07 00:31 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 12.0
2017-06-07 00:21 - 2017-06-07 00:21 - 00000000 ____D C:\Program Files\IIS
2017-06-06 23:59 - 2017-07-16 23:13 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 14.0
2017-06-06 23:28 - 2017-07-18 16:08 - 00000000 ____D C:\Windows\system32\1033
2017-06-06 23:28 - 2017-07-16 23:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2012
2017-06-06 23:28 - 2017-06-06 23:28 - 00002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Web Platform Installer.lnk
2017-06-06 23:28 - 2017-06-06 23:28 - 00000000 ____D C:\Program Files\Microsoft Web Tools
2017-06-06 23:28 - 2017-06-06 23:28 - 00000000 ____D C:\Program Files\Microsoft ASP.NET
2017-06-06 23:28 - 2017-06-06 23:28 - 00000000 ____D C:\Program Files\IIS Express
2017-06-06 23:27 - 2017-07-16 23:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2012 Express
2017-06-06 22:14 - 2017-07-17 00:03 - 00000000 ____D C:\Users\barcellos\Documents\Visual Studio 2012
2017-06-06 22:11 - 2017-07-16 23:11 - 00000000 ____D C:\Program Files\Windows Kits
2017-06-06 22:09 - 2017-07-16 23:46 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 11.0
2017-06-06 22:09 - 2017-06-06 23:27 - 00000000 ____D C:\Program Files\Microsoft SQL Server Compact Edition
2017-06-06 22:08 - 2017-07-18 12:38 - 00000000 ____D C:\Users\Todos os Usuários\Package Cache
2017-06-06 22:08 - 2017-07-18 12:38 - 00000000 ____D C:\ProgramData\Package Cache
2017-06-06 20:32 - 2017-07-25 18:40 - 00000000 ____D C:\$aserver
2017-06-06 20:07 - 2017-07-27 23:22 - 00000000 ____D C:\a_servidor
2017-06-02 12:40 - 2017-06-02 16:42 - 00000000 ____D C:\sebrae_certificados_cursos_planilhas
2017-06-01 23:53 - 2017-06-01 23:53 - 00000000 ____D C:\Users\barcellos\AppData\LocalLow\Sun
2017-06-01 23:53 - 2017-06-01 23:53 - 00000000 ____D C:\Program Files\Common Files\Java
2017-06-01 23:52 - 2017-06-01 23:53 - 00000000 ____D C:\Users\Todos os Usuários\Oracle
2017-06-01 23:52 - 2017-06-01 23:53 - 00000000 ____D C:\ProgramData\Oracle
2017-06-01 23:52 - 2017-06-01 23:52 - 00095808 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2017-06-01 23:52 - 2017-06-01 23:52 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Sun
2017-06-01 23:52 - 2017-06-01 23:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-06-01 23:52 - 2017-06-01 23:52 - 00000000 ____D C:\Program Files\Java
2017-06-01 23:50 - 2017-06-01 23:50 - 00000000 ____D C:\Arquivos de Programas RFB
2017-06-01 21:13 - 2017-07-18 13:42 - 00002139 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-06-01 21:13 - 2017-07-18 13:42 - 00002127 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-06-01 21:13 - 2017-06-01 21:20 - 00000000 ____D C:\Users\barcellos\AppData\Local\Google
2017-06-01 21:13 - 2017-06-01 21:13 - 00000000 ____D C:\Program Files\Google
2017-05-24 20:25 - 2017-05-24 20:25 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\SolidDocuments
2017-05-24 20:25 - 2017-05-24 20:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SolidDocuments
2017-05-24 20:25 - 2017-05-24 20:25 - 00000000 ____D C:\Program Files\SolidDocuments
2017-05-24 20:25 - 2016-09-07 10:02 - 00028080 _____ C:\Windows\system32\solidlocalmon.dll
2017-05-24 20:25 - 2016-09-07 10:02 - 00019376 _____ C:\Windows\system32\solidlocalui.dll
2017-05-24 20:21 - 2017-05-24 20:22 - 00000000 _____ C:\Users\barcellos\Documents\Win7PDFPort
2017-05-24 19:23 - 2017-05-24 20:15 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\PDF Architect 5
2017-05-24 19:23 - 2017-05-24 19:23 - 00000000 ____D C:\Program Files\PDF Architect 5 Manager
2017-05-24 19:06 - 2017-05-24 20:15 - 00000000 ____D C:\Users\Todos os Usuários\PDF Architect 5
2017-05-24 19:06 - 2017-05-24 20:15 - 00000000 ____D C:\ProgramData\PDF Architect 5
2017-05-24 11:49 - 2017-05-24 11:49 - 00000000 ____D C:\Users\Todos os Usuários\Hewlett-Packard
2017-05-24 11:49 - 2017-05-24 11:49 - 00000000 ____D C:\ProgramData\Hewlett-Packard
2017-05-22 18:28 - 2017-05-22 18:28 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\EPSON
2017-05-22 18:26 - 2017-05-22 18:26 - 00000930 _____ C:\Users\Public\Desktop\EPSON Scan.lnk
2017-05-22 18:26 - 2017-05-22 18:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2017-05-22 18:26 - 2009-05-01 00:00 - 00128392 _____ (Seiko Epson Corporation) C:\Windows\system32\esdevapp.exe
2017-05-22 18:26 - 2009-05-01 00:00 - 00015872 _____ (SEIKO EPSON CORP.) C:\Windows\system32\escdev.dll
2017-05-22 18:26 - 2007-07-13 00:00 - 00071680 _____ (SEIKO EPSON CORP.) C:\Windows\system32\escwiad.dll
2017-05-22 18:23 - 2017-05-22 18:23 - 00000000 ____D C:\Program Files\epson
2017-05-22 18:00 - 2017-05-22 18:00 - 00000000 ____D C:\Users\barcellos\Documents\Custom Office Templates
2017-05-22 15:00 - 2017-05-22 15:00 - 00000000 ____D C:\Users\Todos os Usuários\TEMP
2017-05-22 15:00 - 2017-05-22 15:00 - 00000000 ____D C:\ProgramData\TEMP
2017-05-22 14:14 - 2017-07-06 14:19 - 00000000 ____D C:\Users\barcellos\AppData\Local\ElevatedDiagnostics
2017-05-22 14:08 - 2012-08-31 15:01 - 01511424 _____ C:\Windows\system32\HP1100SM.EXE
2017-05-22 14:08 - 2012-08-31 15:01 - 00151552 _____ C:\Windows\system32\HP1100LM.DLL
2017-05-22 14:06 - 2017-07-18 13:24 - 00000000 ____D C:\Program Files\HP
2017-05-22 14:06 - 2012-08-31 04:10 - 00284160 _____ C:\Windows\system32\mvhlewsi.dll
2017-05-22 14:05 - 2017-05-22 14:05 - 00000000 ____D C:\Program Files\Common Files\SWF Studio
2017-05-22 14:05 - 2017-05-22 14:05 - 00000000 ____D C:\LJP1100_P1560_P1600_Full_Solution
2017-05-22 14:05 - 2012-09-26 02:45 - 00050176 _____ C:\Windows\system32\HP1100SMs.dll
2017-05-22 10:49 - 2017-06-23 17:54 - 00000000 ____D C:\Program Files\Mozilla Thunderbird
2017-05-22 10:49 - 2017-05-22 10:56 - 00000000 ____D C:\Users\barcellos\AppData\Local\Thunderbird
2017-05-22 10:49 - 2017-05-22 10:49 - 00001167 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2017-05-22 10:49 - 2017-05-22 10:49 - 00001155 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2017-05-22 10:49 - 2017-05-22 10:49 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Thunderbird
2017-05-22 10:41 - 2017-06-15 07:09 - 00000000 ____D C:\$$cfc
2017-05-21 22:30 - 2017-05-21 22:30 - 00002073 _____ C:\Users\barcellos\Desktop\MySQL Query Browser.lnk
2017-05-21 22:29 - 2017-05-21 22:29 - 00002078 _____ C:\Users\barcellos\Desktop\MySQL Administrator.lnk
2017-05-21 22:20 - 2017-05-21 22:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MySQL
2017-05-21 21:44 - 2017-07-18 13:42 - 00001389 _____ C:\Users\barcellos\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2017-05-21 21:41 - 2017-05-21 21:41 - 00645120 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00619520 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2017-05-21 21:41 - 2017-05-21 21:41 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00151552 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2017-05-21 21:41 - 2017-05-21 21:41 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2017-05-21 21:41 - 2017-05-21 21:41 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2017-05-21 21:41 - 2017-05-21 21:41 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2017-05-21 21:41 - 2017-05-21 21:41 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2017-05-21 21:41 - 2017-05-21 21:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2017-05-21 21:41 - 2017-05-21 21:41 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2017-05-21 21:41 - 2017-05-21 21:41 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2017-05-21 21:40 - 2017-05-21 21:40 - 03419136 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 02284544 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 01505280 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 01158144 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 01080832 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2017-05-21 21:40 - 2017-05-21 21:40 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2017-05-21 21:39 - 2017-05-21 21:39 - 00000000 ____D C:\Windows\system32\appmgmt
2017-05-21 21:25 - 2017-05-21 21:25 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\IsolatedStorage
2017-05-21 12:35 - 2017-05-21 12:35 - 00000000 ____D C:\Users\barcellos\AppData\Local\Microsoft_Corporation
2017-05-21 12:26 - 2017-06-06 19:16 - 00000000 ____D C:\Users\ReportServer$SQLEXPRESS
2017-05-21 12:26 - 2017-05-21 12:26 - 00000020 ___SH C:\Users\ReportServer$SQLEXPRESS\ntuser.ini
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Modelos
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Meus documentos
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Menu Iniciar
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Documents\Minhas músicas
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Documents\Minhas imagens
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Documents\Meus vídeos
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Dados de aplicativos
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Configurações locais
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\AppData\Local\Histórico
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\AppData\Local\Dados de aplicativos
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Ambiente de rede
2017-05-21 12:26 - 2017-05-21 12:26 - 00000000 _SHDL C:\Users\ReportServer$SQLEXPRESS\Ambiente de impressão
2017-05-21 12:26 - 2009-07-14 05:52 - 00000000 ____D C:\Users\ReportServer$SQLEXPRESS\AppData\Roaming\Media Center Programs
2017-05-21 12:25 - 2017-07-25 18:44 - 00000000 ____D C:\Users\MSSQLFDLauncher$SQLEXPRESS
2017-05-21 12:25 - 2017-07-18 16:30 - 00000000 ____D C:\Users\barcellos\Documents\SQL Server Management Studio
2017-05-21 12:25 - 2017-06-06 19:05 - 00000000 ____D C:\Users\MSSQL$SQLEXPRESS
2017-05-21 12:25 - 2017-05-21 12:25 - 00000020 ___SH C:\Users\MSSQLFDLauncher$SQLEXPRESS\ntuser.ini
2017-05-21 12:25 - 2017-05-21 12:25 - 00000020 ___SH C:\Users\MSSQL$SQLEXPRESS\ntuser.ini
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Modelos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Meus documentos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Menu Iniciar
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Documents\Minhas músicas
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Documents\Minhas imagens
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Documents\Meus vídeos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Dados de aplicativos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Configurações locais
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\AppData\Local\Histórico
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\AppData\Local\Dados de aplicativos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Ambiente de rede
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQLFDLauncher$SQLEXPRESS\Ambiente de impressão
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Modelos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Meus documentos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Menu Iniciar
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Documents\Minhas músicas
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Documents\Minhas imagens
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Documents\Meus vídeos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Dados de aplicativos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Configurações locais
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Histórico
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Dados de aplicativos
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Ambiente de rede
2017-05-21 12:25 - 2017-05-21 12:25 - 00000000 _SHDL C:\Users\MSSQL$SQLEXPRESS\Ambiente de impressão
2017-05-21 12:25 - 2009-07-14 05:52 - 00000000 ____D C:\Users\MSSQLFDLauncher$SQLEXPRESS\AppData\Roaming\Media Center Programs
2017-05-21 12:25 - 2009-07-14 05:52 - 00000000 ____D C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Media Center Programs
2017-05-21 12:21 - 2012-02-11 11:08 - 00147032 _____ (Microsoft Corporation) C:\Windows\system32\hadrres.dll
2017-05-21 12:21 - 2012-02-11 11:08 - 00069208 _____ (Microsoft Corporation) C:\Windows\system32\fssres.dll
2017-05-21 12:17 - 2017-05-21 12:33 - 00000000 ____D C:\Users\barcellos\Documents\Visual Studio 2010
2017-05-21 12:15 - 2017-07-18 16:10 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 10.0
2017-05-21 12:15 - 2017-07-16 23:11 - 00000000 ____D C:\Program Files\Microsoft SDKs
2017-05-21 12:15 - 2017-06-07 00:00 - 00000000 ____D C:\Program Files\Microsoft Help Viewer
2017-05-21 12:07 - 2017-07-23 03:04 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\TeamViewer
2017-05-21 11:59 - 2017-07-28 00:01 - 00000000 ____D C:\Downs
2017-05-20 20:11 - 2017-07-22 11:59 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\MySQL
2017-05-20 20:06 - 2017-05-21 22:25 - 00000000 ____D C:\Program Files\MySQL
2017-05-20 20:00 - 2017-05-20 20:06 - 00000000 ____D C:\EasyPHP-DevServer-14.1VC9
2017-05-20 19:59 - 2017-05-20 19:59 - 00001156 _____ C:\Users\barcellos\Desktop\Microsoft Visual Basic 6.0.lnk
2017-05-20 19:58 - 2017-05-20 19:58 - 00000000 ____D C:\Program Files\ComPlus Applications
2017-05-20 19:57 - 2017-07-27 15:24 - 00000185 _____ C:\Windows\mdm.ini
2017-05-20 19:57 - 2017-07-24 14:14 - 00000100 _____ C:\Windows\VBAddin.INI
2017-05-20 19:57 - 2017-06-06 19:11 - 00000000 ____D C:\Program Files\Web Publish
2017-05-20 19:57 - 2017-05-21 21:14 - 00000982 _____ C:\Windows\ODBCINST.INI
2017-05-20 19:57 - 2017-05-20 19:57 - 00001273 _____ C:\Windows\VB.INI
2017-05-20 19:57 - 2017-05-20 19:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 6.0
2017-05-20 19:56 - 2017-05-20 19:56 - 00000000 ____D C:\Windows\msapps
2017-05-20 19:55 - 2017-05-20 19:57 - 00000000 ____D C:\Program Files\Microsoft Visual Studio
2017-05-20 19:42 - 2017-05-20 19:42 - 00000000 __RSH C:\MSDOS.SYS
2017-05-20 19:42 - 2017-05-20 19:42 - 00000000 __RSH C:\IO.SYS
2017-05-20 19:41 - 2017-05-20 19:41 - 00000000 ____D C:\Windows\Java
2017-05-20 19:41 - 1998-06-02 14:46 - 00361744 _____ (Microsoft Corporation) C:\Windows\system32\javart.dll
2017-05-20 19:41 - 1998-06-02 14:46 - 00155920 _____ (Microsoft Corporation) C:\Windows\system32\msawt.dll
2017-05-20 19:41 - 1998-06-02 14:45 - 00843024 _____ (Microsoft Corporation) C:\Windows\system32\msjava.dll
2017-05-20 19:41 - 1998-06-02 14:45 - 00140048 _____ (Microsoft Corporation) C:\Windows\system32\jit.dll
2017-05-20 19:41 - 1998-06-02 13:10 - 00209168 _____ (Microsoft Corporation) C:\Windows\system32\javacypt.dll
2017-05-20 19:41 - 1998-06-02 13:10 - 00032528 _____ (Microsoft Corporation) C:\Windows\system32\javaprxy.dll
2017-05-20 19:41 - 1998-06-02 12:44 - 00044544 _____ (Microsoft Corporation) C:\Windows\clspack.exe
2017-05-20 19:41 - 1998-06-02 12:43 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\vmhelper.dll
2017-05-20 19:41 - 1998-06-02 12:41 - 00042496 _____ (Microsoft Corporation) C:\Windows\setdebug.exe
2017-05-20 19:41 - 1998-06-02 12:29 - 00154112 _____ (Microsoft Corporation) C:\Windows\jview.exe
2017-05-20 19:41 - 1998-06-02 12:29 - 00147456 _____ (Microsoft Corporation) C:\Windows\wjview.exe
2017-05-20 19:41 - 1998-06-02 12:29 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\javaee.dll
2017-05-20 19:41 - 1998-06-02 12:29 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\jdbgmgr.exe
2017-05-20 19:41 - 1998-06-02 12:28 - 00007356 _____ C:\Windows\system32\javasup.vxd
2017-05-20 19:41 - 1998-06-02 12:05 - 00103424 _____ (Microsoft Corporation) C:\Windows\extrac32.exe
2017-05-20 19:41 - 1998-06-02 12:05 - 00000113 _____ C:\Windows\system32\zonedon.reg
2017-05-20 19:41 - 1998-06-02 12:05 - 00000113 _____ C:\Windows\system32\zonedoff.reg
2017-05-20 19:41 - 1998-06-02 11:57 - 00006550 _____ C:\Windows\jautoexp.dat
2017-05-20 19:41 - 1998-06-02 11:56 - 00313856 _____ (Microsoft Corporation) C:\Windows\system32\dx3j.dll
2017-05-20 19:41 - 1998-06-02 11:56 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\msjdbc10.dll
2017-05-20 19:41 - 1998-06-02 11:46 - 00021444 _____ C:\Windows\system32\javasec.hlp
2017-05-20 19:41 - 1998-06-02 11:46 - 00011403 _____ C:\Windows\system32\javaperm.hlp
2017-05-20 19:38 - 2017-07-23 14:15 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Notepad++
2017-05-20 19:38 - 2017-07-23 14:13 - 00000000 ____D C:\Program Files\Notepad++
2017-05-20 19:38 - 2017-05-20 19:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2017-05-20 19:35 - 2017-07-12 06:36 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-05-20 19:35 - 2017-05-20 19:35 - 00002017 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2017-05-20 19:35 - 2017-05-20 19:35 - 00000000 ____D C:\Users\barcellos\AppData\LocalLow\Adobe
2017-05-20 19:35 - 2017-05-20 19:35 - 00000000 ____D C:\Users\barcellos\AppData\Local\CEF
2017-05-20 19:35 - 2017-05-20 19:35 - 00000000 ____D C:\Program Files\Common Files\Adobe
2017-05-20 19:35 - 2017-05-20 19:35 - 00000000 ____D C:\Program Files\Adobe
2017-05-20 19:34 - 2017-05-20 19:54 - 00000000 ____D C:\Users\Todos os Usuários\Adobe
2017-05-20 19:34 - 2017-05-20 19:54 - 00000000 ____D C:\ProgramData\Adobe
2017-05-20 19:32 - 2017-05-20 19:32 - 00000000 ____D C:\Program Files\MSECache
2017-05-20 19:22 - 2017-05-20 19:35 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Adobe
2017-05-20 19:22 - 2017-05-20 19:22 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Macromedia
2017-05-20 19:22 - 2017-05-20 19:22 - 00000000 ____D C:\Users\barcellos\AppData\Local\Macromedia
2017-05-20 19:21 - 2017-07-27 23:47 - 00000000 ____D C:\Windows\system32\Macromed
2017-05-20 19:21 - 2017-06-19 00:04 - 00803328 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2017-05-20 19:21 - 2017-06-19 00:04 - 00144896 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2017-05-20 19:21 - 2017-06-19 00:04 - 00000000 ____D C:\Users\barcellos\AppData\Local\Adobe
2017-05-20 19:18 - 2017-07-27 23:57 - 00000000 ____D C:\Users\barcellos\AppData\LocalLow\Mozilla
2017-05-20 19:18 - 2017-07-18 13:42 - 00001117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-20 19:18 - 2017-07-18 13:42 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-20 19:18 - 2017-07-16 22:56 - 00000000 ____D C:\Program Files\Mozilla Firefox
2017-05-20 19:18 - 2017-07-04 09:43 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2017-05-20 19:18 - 2017-05-20 19:22 - 00000000 ____D C:\Users\barcellos\AppData\Local\Mozilla
2017-05-20 19:18 - 2017-05-20 19:18 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Mozilla
2017-05-20 19:06 - 2017-07-18 16:08 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2017-05-20 19:06 - 2017-07-16 23:45 - 00000000 ____D C:\Users\Todos os Usuários\regid.1991-06.com.microsoft
2017-05-20 19:06 - 2017-07-16 23:45 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-20 19:06 - 2017-05-20 19:57 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2017-05-20 19:06 - 2017-05-20 19:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2017-05-20 19:06 - 2017-05-20 19:06 - 00000000 ____D C:\Windows\PCHEALTH
2017-05-20 19:03 - 2017-07-18 16:14 - 00000000 ____D C:\Program Files\Microsoft Office
2017-05-20 19:03 - 2017-07-03 16:07 - 00000000 ____D C:\Users\Todos os Usuários\Microsoft Help
2017-05-20 19:03 - 2017-05-20 19:03 - 00000000 __RHD C:\MSOCache
2017-05-20 19:03 - 2017-05-20 19:03 - 00000000 ____D C:\Users\barcellos\AppData\Local\Microsoft Help
2017-05-20 19:03 - 2017-05-20 19:03 - 00000000 ____D C:\Program Files\Microsoft Analysis Services
2017-05-20 18:54 - 2017-05-20 18:54 - 00000000 ____D C:\Users\Public\Documents\Daemon Tools Images
2017-05-20 18:54 - 2017-05-20 18:54 - 00000000 ____D C:\Users\barcellos\AppData\Local\Disc_Soft_Ltd
2017-05-20 18:48 - 2017-05-20 18:48 - 00040504 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtliteusbbus.sys
2017-05-20 18:47 - 2017-07-23 03:04 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\DAEMON Tools Lite
2017-05-20 18:47 - 2017-05-20 18:47 - 00026168 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtlitescsibus.sys
2017-05-20 18:46 - 2017-05-20 18:46 - 00000000 ____D C:\Users\Todos os Usuários\DAEMON Tools Lite
2017-05-20 18:46 - 2017-05-20 18:46 - 00000000 ____D C:\ProgramData\DAEMON Tools Lite
2017-05-20 18:23 - 2017-05-20 18:23 - 00000000 ____D C:\Windows\system32\SPReview
2017-05-20 18:22 - 2017-05-20 18:23 - 00000000 ____D C:\Windows\system32\EventProviders
2017-05-20 18:22 - 2010-11-20 09:36 - 01077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2017-05-20 18:22 - 2010-11-20 09:36 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2017-05-20 18:22 - 2010-11-20 09:36 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2017-05-20 18:22 - 2010-11-20 09:32 - 05066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2017-05-20 18:22 - 2010-11-20 09:30 - 00245632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00233344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00175360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00173440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00160128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00153984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00148864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00143744 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00140160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00130432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00117120 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00116096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00085376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00040704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00028032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2017-05-20 18:22 - 2010-11-20 09:30 - 00028032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 02217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2017-05-20 18:22 - 2010-11-20 09:29 - 00520064 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2017-05-20 18:22 - 2010-11-20 09:29 - 00332160 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00274304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00194432 _____ (Microsoft Corporation) C:\Windows\system32\halmacpi.dll
2017-05-20 18:22 - 2010-11-20 09:29 - 00194432 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2017-05-20 18:22 - 2010-11-20 09:29 - 00137088 _____ (Microsoft Corporation) C:\Windows\system32\halacpi.dll
2017-05-20 18:22 - 2010-11-20 09:29 - 00132992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00080256 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00043392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00027008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00022400 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2017-05-20 18:22 - 2010-11-20 09:29 - 00014208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2017-05-20 18:22 - 2010-11-20 09:24 - 00271664 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2017-05-20 18:22 - 2010-11-20 09:24 - 00194800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2017-05-20 18:22 - 2010-11-20 09:23 - 00144768 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 02983424 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 02755072 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 02202624 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 02157568 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01712640 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01667584 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01624064 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01619456 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2017-05-20 18:22 - 2010-11-20 09:21 - 01326592 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01128448 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01115136 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01086976 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01063936 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 01003008 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00974336 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00933376 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00907776 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00902656 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2017-05-20 18:22 - 2010-11-20 09:21 - 00782336 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00778240 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00755200 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00750080 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00739328 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2017-05-20 18:22 - 2010-11-20 09:21 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00697344 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00638976 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00597504 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00577024 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00567808 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00541184 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2017-05-20 18:22 - 2010-11-20 09:21 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00464896 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00463360 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00436736 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00428544 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00423936 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00416768 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00410624 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00352256 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00350720 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00318976 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00270848 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00253952 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00228352 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00202240 _____ (Microsoft Corporation) C:\Windows\system32\unattend.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\vaultsvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\wdscore.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00181760 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00171008 _____ (Microsoft Corporation) C:\Windows\system32\umrdp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00162304 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00154624 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00151040 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\tspubwmi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\tssrvlic.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\sppinst.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2017-05-20 18:22 - 2010-11-20 09:21 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\rastapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\sppuinotify.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\wtsapi32.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\wiarpc.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\utildll.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2017-05-20 18:22 - 2010-11-20 09:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 02504192 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2017-05-20 18:22 - 2010-11-20 09:20 - 02494464 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 02130944 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 01750528 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 01661440 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 01644032 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00932352 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00573440 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00563712 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00442880 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00395264 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00330240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2017-05-20 18:22 - 2010-11-20 09:20 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00283136 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00218112 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00174592 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2017-05-20 18:22 - 2010-11-20 09:20 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2017-05-20 18:22 - 2010-11-20 09:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00121344 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2017-05-20 18:22 - 2010-11-20 09:20 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\olethk32.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2017-05-20 18:22 - 2010-11-20 09:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\perfts.dll
2017-05-20 18:22 - 2010-11-20 09:20 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 02576384 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 02151936 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 01698816 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 01066496 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00954752 _____ (Microsoft Corporation) C:\Windows\system32\mfc40.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00954288 _____ (Microsoft Corporation) C:\Windows\system32\mfc40u.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00856576 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2017-05-20 18:22 - 2010-11-20 09:19 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00732160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00592384 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00566272 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00429056 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00392192 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00312832 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2017-05-20 18:22 - 2010-11-20 09:19 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\msutb.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\msvfw32.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\imm32.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2017-05-20 18:22 - 2010-11-20 09:19 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\migisol.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00093696 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\mciavi32.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00082944 _____ (Radius Inc.) C:\Windows\system32\iccvid.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2017-05-20 18:22 - 2010-11-20 09:19 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\LSCSHostPolicy.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2017-05-20 18:22 - 2010-11-20 09:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 03727872 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 02522624 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01828352 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01555456 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01400320 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01371136 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01334272 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01188864 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 01040384 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00863744 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00854016 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00762880 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00740864 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00685056 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00665600 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00630784 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00546304 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00537600 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00494592 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2017-05-20 18:22 - 2010-11-20 09:18 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00418816 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00399872 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00339968 _____ (Microsoft Corporation) C:\Windows\system32\appmgr.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00323072 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00252928 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\audiodev.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00230912 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00214016 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00205312 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\activeds.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\adsldp.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\cscobj.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00094208 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\avifil32.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2017-05-20 18:22 - 2010-11-20 09:18 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2017-05-20 18:22 - 2010-11-20 09:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2017-05-20 18:22 - 2010-11-20 09:17 - 03367424 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 02616320 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 01203200 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 01049600 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 01025536 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00941568 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00802304 _____ (Microsoft Corporation) C:\Windows\system32\WFS.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00586752 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00523264 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00453632 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00334336 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00322048 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00317440 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00280576 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00280064 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00278016 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00270336 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\rdpshell.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\RelPost.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00170496 _____ (Microsoft Corporation) C:\Windows\system32\PresentationSettings.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00161280 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00113152 _____ (Microsoft Corporation) C:\Windows\system32\setupugc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00098816 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\logagent.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00080896 _____ C:\Windows\system32\RDVGHelper.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\MuiUnattend.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\lpremove.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\rdpsign.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\PushPrinterConnections.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\unlodctr.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\qwinsta.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\netiougc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\netcfg.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\qprocess.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\msg.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\quser.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\tskill.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\tsdiscon.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\ReAgentc.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\tscon.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\qappsrv.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\logoff.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\shadow.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\rwinsta.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\reset.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\query.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2017-05-20 18:22 - 2010-11-20 09:17 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00905216 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2017-05-20 18:22 - 2010-11-20 09:16 - 00776192 _____ (Microsoft Corporation) C:\Windows\system32\calc.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00658944 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00516096 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00478720 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2017-05-20 18:22 - 2010-11-20 09:16 - 00345088 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00326656 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-05-20 18:22 - 2010-11-20 09:16 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2017-05-20 18:22 - 2010-11-20 09:16 - 00281088 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-05-20 18:22 - 2010-11-20 09:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2017-05-20 18:22 - 2010-11-20 09:16 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2017-05-20 18:22 - 2010-11-20 09:16 - 00204288 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2017-05-20 18:22 - 2010-11-20 09:16 - 00153600 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2017-05-20 18:22 - 2010-11-20 09:16 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfg.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00065024 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2017-05-20 18:22 - 2010-11-20 09:16 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\chgport.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\chglogon.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\chgusr.exe
2017-05-20 18:22 - 2010-11-20 09:16 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\change.exe
2017-05-20 18:22 - 2010-11-20 09:07 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-05-20 18:22 - 2010-11-20 09:07 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2017-05-20 18:22 - 2010-11-20 09:05 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2017-05-20 18:22 - 2010-11-20 09:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2017-05-20 18:22 - 2010-11-20 09:03 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2017-05-20 18:22 - 2010-11-20 09:03 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\vmbusres.dll
2017-05-20 18:22 - 2010-11-20 09:03 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\vmstorfltres.dll
2017-05-20 18:22 - 2010-11-20 09:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2017-05-20 18:22 - 2010-11-20 09:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2017-05-20 18:22 - 2010-11-20 09:00 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2017-05-20 18:22 - 2010-11-20 08:57 - 00002560 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2017-05-20 18:22 - 2010-11-20 08:56 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2017-05-20 18:22 - 2010-11-20 08:54 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-05-20 18:22 - 2010-11-20 07:52 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2017-05-20 18:22 - 2010-11-20 07:24 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2017-05-20 18:22 - 2010-11-20 07:24 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2017-05-20 18:22 - 2010-11-20 07:22 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-05-20 18:22 - 2010-11-20 07:22 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2017-05-20 18:22 - 2010-11-20 07:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2017-05-20 18:22 - 2010-11-20 07:22 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RDPCDD.sys
2017-05-20 18:22 - 2010-11-20 07:21 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\RDPREFDD.dll
2017-05-20 18:22 - 2010-11-20 07:21 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdpipe.sys
2017-05-20 18:22 - 2010-11-20 07:07 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2017-05-20 18:22 - 2010-11-20 07:07 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2017-05-20 18:22 - 2010-11-20 07:07 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2017-05-20 18:22 - 2010-11-20 07:07 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2017-05-20 18:22 - 2010-11-20 07:06 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2017-05-20 18:22 - 2010-11-20 07:06 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2017-05-20 18:22 - 2010-11-20 07:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2017-05-20 18:22 - 2010-11-20 07:00 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2017-05-20 18:22 - 2010-11-20 07:00 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2017-05-20 18:22 - 2010-11-20 07:00 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2017-05-20 18:22 - 2010-11-20 07:00 - 00025856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2017-05-20 18:22 - 2010-11-20 07:00 - 00025856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD.sys
2017-05-20 18:22 - 2010-11-20 06:59 - 00132224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2017-05-20 18:22 - 2010-11-20 06:59 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2017-05-20 18:22 - 2010-11-20 06:59 - 00035968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusb.sys
2017-05-20 18:22 - 2010-11-20 06:59 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2017-05-20 18:22 - 2010-11-20 06:58 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2017-05-20 18:22 - 2010-11-20 06:50 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2017-05-20 18:22 - 2010-11-20 06:50 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2017-05-20 18:22 - 2010-11-20 06:50 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2017-05-20 18:22 - 2010-11-20 06:50 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2017-05-20 18:22 - 2010-11-20 06:24 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2017-05-20 18:22 - 2010-11-20 06:19 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2017-05-20 18:22 - 2010-11-20 06:14 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2017-05-20 18:22 - 2010-11-20 06:14 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\VmbusCoinstaller.dll
2017-05-20 18:22 - 2010-11-20 06:14 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\VmdCoinstall.dll
2017-05-20 18:22 - 2010-11-20 06:14 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2017-05-20 18:22 - 2010-11-20 06:14 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2017-05-20 18:22 - 2010-11-20 06:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\VMBusHID.sys
2017-05-20 18:22 - 2010-11-20 06:14 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2017-05-20 18:22 - 2010-11-20 06:14 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vms3cap.sys
2017-05-20 18:22 - 2010-11-20 05:47 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2017-05-20 18:22 - 2010-11-20 05:44 - 00388096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2017-05-20 18:22 - 2010-11-20 05:44 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-05-20 18:22 - 2010-11-20 05:42 - 00246784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2017-05-20 18:22 - 2010-11-20 05:39 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2017-05-20 18:22 - 2010-11-20 05:38 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2017-05-20 18:22 - 2010-11-20 02:23 - 00053600 _____ C:\Windows\system32\dosx.exe
2017-05-20 18:22 - 2010-11-09 22:45 - 00010429 _____ C:\Windows\system32\ScavengeSpace.xml
2017-05-20 18:22 - 2010-11-04 23:20 - 00146852 _____ C:\Windows\system32\systemsf.ebd
2017-05-20 18:22 - 2010-11-04 23:20 - 00105559 _____ C:\Windows\system32\RacRules.xml
2017-05-20 18:22 - 2010-11-04 23:11 - 00312168 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2017-05-20 18:22 - 2010-11-04 22:58 - 00297808 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2017-05-20 18:22 - 2010-11-04 22:58 - 00049488 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2017-05-20 18:22 - 2010-11-04 22:53 - 00295264 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2017-05-20 18:22 - 2010-11-04 22:53 - 00099176 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2017-05-20 18:00 - 2017-07-18 15:02 - 00000000 ____D C:\Windows\system32\MRT
2017-05-20 18:00 - 2017-07-18 15:00 - 132532600 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-05-20 18:00 - 2016-06-25 12:43 - 00301056 _____ (Microsoft Corporation) C:\Windows\system32\EOSNotify.exe
2017-05-20 18:00 - 2011-04-09 02:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2017-05-20 17:49 - 2017-05-20 17:49 - 00000000 ____D C:\Windows\system32\nn-NO
2017-05-20 17:49 - 2017-05-20 17:49 - 00000000 ____D C:\Windows\Options
2017-05-20 17:49 - 2017-05-20 17:49 - 00000000 ____D C:\Users\Todos os Usuários\Qualcomm Atheros
2017-05-20 17:49 - 2017-05-20 17:49 - 00000000 ____D C:\ProgramData\Qualcomm Atheros
2017-05-20 17:49 - 2017-05-20 17:49 - 00000000 ____D C:\Program Files\Qualcomm Atheros
2017-05-20 17:49 - 2017-05-20 17:49 - 00000000 ____D C:\Program Files\Cisco
2017-05-20 17:49 - 2013-08-25 21:17 - 03234304 _____ (Qualcomm Atheros Communications, Inc.) C:\Windows\system32\Drivers\athr.sys
2017-05-20 17:49 - 2013-08-13 01:52 - 00061440 ____N (Atheros) C:\Windows\system32\athihvui.dll
2017-05-20 17:49 - 2013-08-13 01:51 - 00397312 ____N (Atheros) C:\Windows\system32\athihvs.dll
2017-05-20 17:44 - 2017-05-20 17:44 - 00000000 ____D C:\Program Files\Realtek
2017-05-20 17:44 - 2015-01-17 20:26 - 00552080 _____ (Realtek ) C:\Windows\system32\Drivers\Rt86win7.sys
2017-05-20 17:44 - 2015-01-17 20:26 - 00100896 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst32.dll
2017-05-20 17:44 - 2015-01-17 20:26 - 00080488 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp32.dll
2017-05-20 17:42 - 2017-05-20 17:42 - 00015402 _____ C:\Windows\system32\results.xml
2017-05-20 17:40 - 2017-05-20 17:49 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2017-05-20 17:31 - 2017-07-27 19:43 - 00000000 ____D C:\temp
2017-05-20 17:30 - 2017-05-20 17:30 - 00001025 _____ C:\ProgramData\Microsoft\Windows\Start Menu\WinZip.lnk
2017-05-20 17:30 - 2017-05-20 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip
2017-05-20 17:30 - 2017-05-20 17:30 - 00000000 ____D C:\Program Files\WinZip
2017-05-20 17:29 - 2017-05-20 17:29 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-05-20 17:29 - 2017-05-20 17:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-05-20 17:29 - 2017-05-20 17:29 - 00000000 ____D C:\Program Files\WinRAR
2017-05-20 17:13 - 2017-05-20 17:40 - 00000000 ____D C:\Program Files\Intel
2017-05-20 17:13 - 2017-05-20 17:13 - 00000000 ____D C:\Users\Todos os Usuários\Intel
2017-05-20 17:13 - 2017-05-20 17:13 - 00000000 ____D C:\ProgramData\Intel
2017-05-20 17:13 - 2012-09-28 21:36 - 00056320 _____ (Khronos Group) C:\Windows\system32\OpenCL.DLL
2017-05-20 17:12 - 2017-05-20 17:39 - 00000000 ____D C:\SWSetup
2017-05-20 17:12 - 2017-05-20 17:13 - 00000000 ____D C:\Intel
2017-05-20 17:06 - 2017-07-27 23:51 - 01912848 _____ C:\Windows\system32\PerfStringBackup.INI
2017-05-20 17:01 - 2017-07-18 16:17 - 00000000 ____D C:\Users\barcellos
2017-05-20 17:01 - 2017-06-01 23:53 - 00000000 ____D C:\Users\barcellos\AppData\Local\VirtualStore
2017-05-20 17:01 - 2017-05-20 17:01 - 00000020 ___SH C:\Users\barcellos\ntuser.ini
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Modelos
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Meus documentos
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Menu Iniciar
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Documents\Minhas músicas
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Documents\Minhas imagens
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Documents\Meus vídeos
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Dados de aplicativos
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Configurações locais
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\AppData\Local\Histórico
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\AppData\Local\Dados de aplicativos
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Ambiente de rede
2017-05-20 17:01 - 2017-05-20 17:01 - 00000000 _SHDL C:\Users\barcellos\Ambiente de impressão
2017-05-20 17:01 - 2009-07-14 05:52 - 00000000 ____D C:\Users\barcellos\AppData\Roaming\Media Center Programs
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Modelos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Meus documentos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Menu Iniciar
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Documents\Minhas músicas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Documents\Minhas imagens
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Documents\Meus vídeos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Configurações locais
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\AppData\Local\Histórico
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\AppData\Local\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Ambiente de rede
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão\Ambiente de impressão
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Usuário Padrão
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Todos os Usuários\Modelos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Todos os Usuários\Menu Iniciar
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Todos os Usuários\Favoritos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Todos os Usuários\Documentos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Todos os Usuários\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Todos os Usuários
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Public\Documents\Minhas músicas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Public\Documents\Minhas imagens
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Public\Documents\Meus vídeos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Modelos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Meus documentos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Menu Iniciar
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Documents\Minhas músicas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Documents\Minhas imagens
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Documents\Meus vídeos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Configurações locais
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\AppData\Local\Histórico
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\AppData\Local\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Ambiente de rede
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default\Ambiente de impressão
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Modelos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Meus documentos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Menu Iniciar
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Documents\Minhas músicas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Documents\Minhas imagens
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Documents\Meus vídeos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Configurações locais
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Histórico
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Ambiente de rede
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Users\Default User\Ambiente de impressão
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\ProgramData\Modelos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programas
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\ProgramData\Menu Iniciar
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\ProgramData\Favoritos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\ProgramData\Documentos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\ProgramData\Dados de aplicativos
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Program Files\Common Files\Sistema
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Program Files\Arquivos Comuns
2017-05-20 17:00 - 2017-05-20 17:00 - 00000000 _SHDL C:\Arquivos de Programas
2017-05-20 16:59 - 2017-05-20 16:59 - 00001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2017-05-20 16:59 - 2017-05-20 16:59 - 00001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2017-05-20 16:57 - 2017-07-23 03:04 - 00000000 ____D C:\Windows\Panther

==================== Três Meses Modificados arquivos e pastas ========

(Se uma entrada for incluída na fixlist, o arquivo/pasta será movido.)

2017-07-27 23:55 - 2009-07-14 01:34 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-07-27 23:55 - 2009-07-14 01:34 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-07-27 23:54 - 2009-07-13 23:37 - 00000000 ____D C:\Windows\inf
2017-07-27 23:51 - 2009-07-14 05:31 - 00802770 _____ C:\Windows\system32\prfh0416.dat
2017-07-27 23:51 - 2009-07-14 05:31 - 00186498 _____ C:\Windows\system32\prfc0416.dat
2017-07-27 23:47 - 2009-07-14 01:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-07-27 23:43 - 2009-07-13 23:37 - 00000000 ____D C:\Windows\system32\NDF
2017-07-23 18:12 - 2009-07-14 01:52 - 00000000 ____D C:\Windows\Downloaded Program Files
2017-07-23 13:05 - 2009-07-14 01:46 - 00001515 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-07-23 02:44 - 2009-07-14 01:33 - 00357288 _____ C:\Windows\system32\FNTCACHE.DAT
2017-07-19 17:57 - 2009-07-13 23:37 - 00000000 ____D C:\Windows\rescache
2017-07-18 17:21 - 2009-07-13 23:04 - 00017486 _____ C:\Windows\system32\Drivers\etc\services
2017-07-18 16:13 - 2009-07-14 01:52 - 00000000 ____D C:\Program Files\MSBuild
2017-07-18 16:12 - 2009-07-13 23:37 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-07-18 15:12 - 2009-07-14 05:53 - 00000000 ____D C:\Program Files\Windows Journal
2017-07-18 15:12 - 2009-07-14 01:52 - 00000000 ____D C:\Program Files\DVD Maker
2017-07-18 15:12 - 2009-07-13 23:37 - 00000000 ____D C:\Windows\system32\migwiz
2017-07-18 15:12 - 2009-07-13 23:37 - 00000000 ____D C:\Windows\system32\Dism
2017-07-18 15:12 - 2009-07-13 23:37 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-07-18 15:12 - 2009-07-13 23:37 - 00000000 ____D C:\Program Files\Common Files\System

==================== Arquivos na raiz de alguns diretórios =======

2017-07-19 14:45 - 2017-07-25 11:02 - 0000600 _____ () C:\Users\barcellos\AppData\Roaming\winscp.rnd
2017-07-25 16:54 - 2017-07-27 13:00 - 0000600 _____ () C:\Users\barcellos\AppData\Local\PUTTY.RND

==================== Bamital & volsnap ======================

(Não há correção automática para arquivos que não passaram na verificação.)

C:\Windows\explorer.exe => O arquivo é assinado digitalmente
C:\Windows\system32\winlogon.exe => O arquivo é assinado digitalmente
C:\Windows\system32\wininit.exe => O arquivo é assinado digitalmente
C:\Windows\system32\svchost.exe => O arquivo é assinado digitalmente
C:\Windows\system32\services.exe => O arquivo é assinado digitalmente
C:\Windows\system32\User32.dll => O arquivo é assinado digitalmente
C:\Windows\system32\userinit.exe => O arquivo é assinado digitalmente
C:\Windows\system32\rpcss.dll => O arquivo é assinado digitalmente
C:\Windows\system32\dnsapi.dll => O arquivo é assinado digitalmente
C:\Windows\system32\Drivers\volsnap.sys => O arquivo é assinado digitalmente

LastRegBack: 2017-07-22 01:10

==================== Fim de FRST.txt ============================
Read more at http://www.cjoint.com/c/GGCdoiPpZYu#UezQfrV80OYJRLP3.99

 

Resultado do exame Adicional Farbar Recovery Scan Tool (x86) Versão: 27-07-2017
Executado por barcellos (28-07-2017 00:03:38)
Executando a partir de C:\Users\barcellos\Desktop
Microsoft Windows 7 Ultimate Service Pack 1 (X86) (2017-05-20 20:01:43)
Modo da Inicialização: Normal
==========================================================


==================== Contas: =============================

Administrador (S-1-5-21-1055363408-762406240-2347695409-500 - Administrator - Disabled)
barcellos (S-1-5-21-1055363408-762406240-2347695409-1000 - Administrator - Enabled) => C:\Users\barcellos
Convidado (S-1-5-21-1055363408-762406240-2347695409-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-1055363408-762406240-2347695409-1006 - Limited - Enabled)
VUSR_BARCELLOS-PC (S-1-5-21-1055363408-762406240-2347695409-1001 - Limited - Enabled)

==================== Central de Segurança ========================

(Se uma entrada for incluída na fixlist, será removida.)

AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas Instalados ======================

(Somente os programas adwares com a indicação "Oculto" podem ser adicionados à fixlist para desocultá-los. Os programas adwares devem ser desinstalados manualmente.)

Act Editor version 1.0.8 (HKLM\...\Act Editor_is1) (Version: 1.0.8 - )
Active Directory Authentication Library for SQL Server (x86) (HKLM\...\{F40FA676-46B1-4609-85EF-D2F1F79E0C0E}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC - Português (HKLM\...\{AC76BA86-7AD7-1046-7B44-AC0F074E4100}) (Version: 17.009.20058 - Adobe Systems Incorporated)
Adobe Flash Player 26 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 26.0.0.131 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 26.0.0.131 - Adobe Systems Incorporated)
Adobe Flash Player 26 PPAPI (HKLM\...\Adobe Flash Player PPAPI) (Version: 26.0.0.131 - Adobe Systems Incorporated)
Arquivo do WinRAR (HKLM\...\WinRAR archiver) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.14 - Piriform)
Cisco EAP-FAST Module (HKLM\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
ComponentOne True DBGrid Pro 7.0 (HKLM\...\True DBGrid Pro 7.0) (Version: - )
Crystal Reports XI Release 2 (HKLM\...\{94FB0978-D094-40C7-91D7-834D39220D4A}) (Version: 11.5.0.31327 - Business Objects)
Entity Framework Designer for Visual Studio 2012 - enu (HKLM\...\{32136776-FE3F-453D-80DA-CDD993BDB2A3}) (Version: 11.1.20810.00 - Microsoft Corporation)
Google Chrome (HKLM\...\Google Chrome) (Version: 59.0.3071.115 - Google Inc.)
Google Update Helper (HKLM\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
hppLaserJetService (HKLM\...\{D371F551-0DB9-4CEC-844B-4C90CE91EA0B}) (Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppP1100P1560P1600SeriesLaserJetService (HKLM\...\{0E448256-D515-4C3E-A5BE-0A7B76CED5D4}) (Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppusgP1100P1560P1600Series (HKLM\...\{853F464A-B2B8-404E-BA3E-B98FF6862C41}) (Version: 1.0.0.1 - Hewlett-Packard) Hidden
IIS 8.0 Express (HKLM\...\{B8FFB7D6-6ABD-47C3-8BAD-86FF5D8F3EDC}) (Version: 8.0.1557 - Microsoft Corporation)
IIS Express Application Compatibility Database for x86 (HKLM\...\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb) (Version: - )
Intel(R) Processor Graphics (HKLM\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2857 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Jasc Paint Shop Pro 9 (HKLM\...\{F843C6A3-224D-4615-94F8-3C461BD9AEA0}) (Version: 9.00.0000 - Jasc Software Inc)
Java 8 Update 131 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Manager (HKLM\...\{8DED36D9-54D6-4127-A112-5A1BA1CDD66B}) (Version: 5.0.26.33533 - 2017 pdfforge GmbH. All rights reserved) Hidden
MarketResearch (HKLM\...\{175F0111-2968-4935-8F70-33108C6A4DE3}) (Version: 130.0.374.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM\...\{1948E039-EC79-4591-951D-9867A8C14C90}) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1046) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 3 (HKLM\...\{DCDEC776-BADD-48B9-8F9A-DFF513C3D7FA}) (Version: 3.0.20105.0 - Microsoft Corporation)
Microsoft ASP.NET Web Pages (HKLM\...\{631471BE-DEAB-454B-A9AC-CE3EB42C28B3}) (Version: 1.0.20105.0 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 2.0 (HKLM\...\Microsoft Help Viewer 2.0) (Version: 2.0.50727 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Report Viewer 2012 Runtime (HKLM\...\{9CCE40CE-A9E6-4916-8729-B008558EEF3F}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM\...\{83F2B8F4-5CF3-4BE9-9772-9543EAE4AC5F}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{D441BD04-E548-4F8E-97A4-1B66135BAAA8}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server 2012 (HKLM\...\Microsoft SQL Server SQLServer2012) (Version: - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities (HKLM\...\{45A8F8FF-ED9B-40B2-B923-94F46FCF6135}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework (HKLM\...\{ABF022F6-C1E7-4370-958B-CFEA611107B2}) (Version: 11.1.2818.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB (HKLM\...\{D9DA2981-3298-4F1A-9192-F2CF5BD91145}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (HKLM\...\{9D662DE9-690E-4748-8EE5-02DD6758221E}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{EDBA1369-52F2-4BBD-B740-C58FF9518356}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Policies (HKLM\...\{DC487E40-046E-42A9-9C7C-5D2B1A7EB211}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Setup (English) (HKLM\...\{D958C1AC-7891-42B6-AFBE-FA9070FACE13}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL Compiler Service (HKLM\...\{E7900AEB-7B55-41FD-9D8F-99C130B26913}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{F872269C-E25C-48D2-AFE5-516EBDC78121}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service (HKLM\...\{A0AD9E1D-7E9D-43F6-893F-DBF67040E026}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB (HKLM\...\{4A1DEB7A-341B-453E-A3AF-7EA9902F9711}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (HKLM\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{C340BAB2-9A21-41B9-A465-7AC7B1DF773E}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service (HKLM\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects (HKLM\...\{0F1C8E2F-199A-4946-B3BF-0906DACFD032}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL Language Service (HKLM\...\{8BFDE775-C5B8-46DB-84EF-43FFC8A2E8AD}) (Version: 13.0.14500.10 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL ScriptDom (HKLM\...\{5FC4C5FD-75D0-43D5-B9A5-6FE208D12F7D}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 ENU (HKLM\...\{773AC1E4-5F27-4DF6-A932-7FDDE35C069D}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools – Database Projects – Web installer entry point (HKLM\...\{F3BBC56F-2282-4464-952F-A89772181F30}) (Version: 10.3.20116.0 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (11.1.20828.01) (HKLM\...\{4F2B8233-35EE-4197-8C3B-EACCBF712029}) (Version: 11.1.20828.01 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (14.0.60519.0) (HKLM\...\{4E27B0EF-7BAB-432A-AF3D-3FC8F3F7353F}) (Version: 14.0.60519.0 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - enu (11.1.20828.01) (HKLM\...\{FAE0523E-08A4-4717-8E8E-6EC6F32CBE88}) (Version: 11.1.20828.01 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM\...\{C3F6F200-6D7B-4879-B9EE-700C0CE1FCDA}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM\...\{06E783ED-91B4-4BB3-9913-8D608E7B0702}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2016 (HKLM\...\{84C23ECA-FE4D-494F-9247-3EBAD57E7F0C}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219 (HKLM\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Shell (Integrated) - ENU (HKLM\...\{012D26C3-E12A-3BDA-8ECE-DF14E721A507}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 6.0 Enterprise Edition (HKLM\...\Visual Studio 6.0 Enterprise Edition) (Version: - )
Microsoft Visual Studio Express 2012 for Web - ENU (HKLM\...\{4bd1cdab-bf82-42c1-af37-e4918141913f}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual Studio Express 2012 for Windows Desktop - ENU (HKLM\...\{e0efdce9-a486-4676-8aa5-65bb08cbf34c}) (Version: 11.0.50727.42 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications Design-Time 3.0 (HKLM\...\{5A03C202-08B4-3F1D-9A60-A4F53EF1B636}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications x86 Runtime 3.0 (HKLM\...\{191A6F65-6878-398D-A272-EF011B80F371}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft VM for Java (HKLM\...\MsJavaVM) (Version: - )
Microsoft VSS Writer for SQL Server 2012 (HKLM\...\{2EB88B38-A700-411C-B45E-33A5EB81B936}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{4B604E42-B6D7-4957-B5A5-CC7450D8E1EB}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft Web Deploy dbSqlPackage Provider - enu (HKLM\...\{E4C33F5B-1B2F-466E-957E-B274F08151A0}) (Version: 10.3.20225.0 - Microsoft Corporation)
Microsoft Web Platform Installer 4.0 (HKLM\...\{1F4DF099-EA5C-482D-9901-C0A8B539B417}) (Version: 4.0.1622 - Microsoft Corporation)
Mozilla Firefox 54.0.1 (x86 pt-BR) (HKLM\...\Mozilla Firefox 54.0.1 (x86 pt-BR)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
Mozilla Thunderbird 52.2.1 (x86 pt-BR) (HKLM\...\Mozilla Thunderbird 52.2.1 (x86 pt-BR)) (Version: 52.2.1 - Mozilla)
MySQL Connector/ODBC 5.3 (HKLM\...\{386A4EBD-FDF4-4A9D-8960-9F588F97B5DD}) (Version: 5.3.7 - Oracle Corporation)
MySQL Server 5.1 (HKLM\...\{53E80BC4-51D6-4B4A-96B2-FD09D2EFCB0A}) (Version: 5.1.14 - MySQL AB)
MySQL Tools for 5.0 (HKLM\...\{4EFE49A6-61A3-45B7-8EA2-CCE4A9A8F0E4}) (Version: 5.0.9 - MySQL AB)
Notepad++ (32-bit x86) (HKLM\...\Notepad++) (Version: 7.3.3 - Notepad++ Team)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Pacote de Direcionamento do Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{34A6EAAA-8D75-4775-A982-FBC793C4A868}) (Version: 4.6.01055 - Microsoft Corporation)
Prerequisites for SSDT (HKLM\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation)
Prerequisites for SSDT (HKLM\...\{9169C939-ED01-446A-BD0C-29873BAF4E48}) (Version: 11.0.2100.60 - Microsoft Corporation)
Prerequisites for SSDT (HKLM\...\{B7E94916-7AE6-4F7F-A377-7A410A42BA19}) (Version: 13.0.1601.5 - Microsoft Corporation)
PuTTY release 0.70 (HKLM\...\{0B06C05B-0069-4FE8-AC19-AAF6678FD0A8}) (Version: 0.70.0.0 - Simon Tatham)
Qualcomm Atheros Driver Installation Program (HKLM\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Ethernet Controller Driver (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.61.612.2012 - Realtek)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM\...\{90150000-001F-0416-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation)
Roslyn Language Services - x86 (HKLM\...\{6970C7E1-F99D-388D-8903-DF8FCE677FED}) (Version: 14.0.25431 - Microsoft Corporation) Hidden
SDK do Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{5C233FE7-872F-4526-87AF-0E8D8AE00DEB}) (Version: 4.6.01055 - Microsoft Corporation)
Service Pack 2 for SQL Server 2012 (KB2958429) (HKLM\...\KB2958429) (Version: 11.2.5058.0 - Microsoft Corporation)
SQL Server 2012 BI Development Studio (HKLM\...\{8A9A1840-AE5C-4721-8F18-E629465A92DE}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 BI Development Studio (HKLM\...\{9B646DA5-D671-4767-96D0-70808544E5DE}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Client Tools (HKLM\...\{3C2220F5-90A5-45B5-9C68-10D727D07F71}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Client Tools (HKLM\...\{4A63CE25-6D1A-40E5-B21A-B1A32EB8B59A}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (HKLM\...\{124D51A1-F3C2-45AE-B812-D3CA71247093}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (HKLM\...\{7D29ED63-84F9-4EC7-B49F-994A3A3195B2}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Services (HKLM\...\{87D50333-E534-493A-8E98-0A49BC28F64B}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Services (HKLM\...\{C22613C2-C7A4-4761-A906-116ECD4E7477}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM\...\{54F84805-0116-467F-8713-899DFC472235}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM\...\{D0F44C37-A22B-4733-BBA7-86C9F4988725}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Documentation Components (HKLM\...\{2B126817-FEBA-4ADE-84CF-5C807B797870}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Documentation Components (HKLM\...\{4FDCAF14-93FA-4052-BBB5-E8616C48D7AC}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Documentation Components (HKLM\...\{91D5025C-139A-4977-82FD-9E2A8A32269A}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Full text search (HKLM\...\{A22D6300-7C1D-4AB2-8BE9-8BB66A0C3736}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Management Studio (HKLM\...\{AD15759F-488D-442C-A8B4-C4FEEACFA939}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Management Studio (HKLM\...\{CB1177DD-0316-4C93-A5AE-BBF1E2B7F07E}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Reporting Services (HKLM\...\{4FD1D41E-94FD-42C9-8966-055F187E7B99}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 Reporting Services (HKLM\...\{6550E263-00D4-4916-B2C5-F254BFE848B9}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server 2012 SQL Data Quality Common (HKLM\...\{A9CA25A2-4171-4289-B9D3-78A012A3A340}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2012 (HKLM\...\{4B9E6EB0-0EED-4E74-9479-F982C3254F71}) (Version: 11.2.5058.0 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM\...\{30CA21F2-901A-44DB-A43F-FC31CD0F2493}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (HKLM\...\{7A95671A-759E-3B83-B763-4289D1D24D73}) (Version: 14.102.25619 - Microsoft) Hidden
TeamViewer 12 (HKLM\...\TeamViewer) (Version: 12.0.78716 - TeamViewer)
TypeScript Tools for Microsoft Visual Studio 2015 (HKLM\...\{BA5762C7-D35F-4725-A4BD-525854127018}) (Version: 1.8.36.0 - Microsoft Corporation) Hidden
WinSCP 5.9.6 (HKLM\...\winscp3_is1) (Version: 5.9.6 - Martin Prikryl)
WinZip (HKLM\...\WinZip) (Version: 8.1 (4331) - WinZip Computing, Inc.)

==================== Exame Personalizado CLSID (Whitelisted): ==========================

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

CustomCLSID: HKU\S-1-5-21-1055363408-762406240-2347695409-1000_Classes\CLSID\{000c0114-0000-0000-c000-000000000046}\InprocServer32 -> C:\Program Files\Common Files\Microsoft Shared\VBA\MSO97RT.DLL ()
ContextMenuHandlers1: [ANotepad++] -> {00F3C2EC-A6EE-11DE-A03A-EF8F55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2017-03-07] ()
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> Nenhum Arquivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2005-10-07] ()
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\WZSHLSTB.DLL [2001-11-27] (WinZip Computing, Inc.)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2005-10-07] ()
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\WZSHLSTB.DLL [2001-11-27] (WinZip Computing, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2012-09-28] (Intel Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2005-10-07] ()
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\WZSHLSTB.DLL [2001-11-27] (WinZip Computing, Inc.)

==================== Tarefas Agendadas (Whitelisted) =============

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

Task: {09CAEFF1-9DC1-4DEF-93CC-55779BA640B6} - System32\Tasks\Microsoft Office 15 Sync Maintenance for barcellos-PC-barcellos barcellos-PC => C:\Program Files\Microsoft Office\Office15\MsoSync.exe [2014-07-27] (Microsoft Corporation)
Task: {174B053D-079B-4528-91D8-968060B5A84E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2017-06-01] (Google Inc.)
Task: {178A344A-8310-4CB6-8D1D-9A46D52DE6D0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2017-06-01] (Google Inc.)
Task: {55AFB06C-032F-40D4-BDE4-99960EC547C6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {78E4EAA5-9191-47B5-BB71-DDBCAEF68CAE} - System32\Tasks\{67BFF8F5-137A-443D-9413-94B5A2643052} => C:\Windows\system32\pcalua.exe -a C:\temp\ComponentOne\ComponentOne\TrueDBGrid70.exe -d C:\temp\ComponentOne\ComponentOne <==== ATENÇÃO
Task: {9AC2C522-A0BE-4330-9AC6-DFDE030DF8E8} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe
Task: {A3265FAF-5DA1-4A3A-89FD-1E4AA48D7A1E} - System32\Tasks\Microsoft\Windows\Setup\EOSNotify => C:\Windows\system32\EOSNotify.exe [2016-06-25] (Microsoft Corporation)
Task: {C07C3C5C-CFBF-42F9-A216-8D9D9222FEBA} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {CA489F8A-8675-4590-9CA8-12FFF4D912BD} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-01-15] (Piriform Ltd)
Task: {E468905F-F252-49E6-AC74-F97D1DC31796} - System32\Tasks\{0E1B3715-C117-4162-8E1D-135239A3FE06} => C:\Windows\system32\pcalua.exe -a "D:\drivers HP 1000 1460br\DN-1011-1_driver_win-XP-2k-5.707_20091120\PCI_Install_XP_2K_5719_11202009\setup.exe" -d "D:\drivers HP 1000 1460br\DN-1011-1_driver_win-XP-2k-5.707_20091120\PCI_Install_XP_2K_5719_11202009"
Task: {EA670F98-278F-48EF-B2F8-F5E096E6C73C} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_pepper.exe [2017-06-19] (Adobe Systems Incorporated)

(Se uma entrada for incluída na fixlist, o arquivo da tarefa (.job) será movido. O arquivo que está sendo executado pela tarefa não será movido.)


==================== Atalhos & WMI ========================

(As entradas podem ser listadas para serem restauradas ou removidas.)


Shortcut: C:\Users\barcellos\Desktop\runserver.bat - Atalho.lnk -> C:\a_servidor\rathena-master2017_jun06\runserver.bat (Nenhum Arquivo)

==================== Módulos Carregados (Whitelisted) ==============

2017-05-22 14:08 - 2012-08-31 15:01 - 00151552 _____ () C:\Windows\System32\HP1100LM.DLL
2017-05-24 20:25 - 2016-09-07 10:02 - 00028080 _____ () C:\Windows\System32\solidlocalmon.dll
2017-05-22 14:23 - 2012-08-31 15:01 - 00069632 _____ () C:\Windows\system32\spool\PRTPROCS\W32X86\HP1100PP.DLL
2017-05-20 17:29 - 2005-10-07 15:05 - 00125440 _____ () C:\Program Files\WinRAR\rarext.dll
2012-09-28 21:36 - 2012-09-28 21:36 - 00094208 _____ () C:\Windows\System32\IccLibDll.dll
2009-08-04 17:23 - 2009-08-04 17:23 - 00063032 _____ () C:\Program Files\HP\HP UT LEDM\bin\HPTools.dll
2009-08-04 17:23 - 2009-08-04 17:23 - 00075320 _____ () C:\Program Files\HP\HP UT LEDM\bin\HPToolkit.dll

==================== Alternate Data Streams (Whitelisted) =========

(Se uma entrada for incluída na fixlist, somente o ADS será removido.)


==================== Modo de Segurança (Whitelisted) ===================

(Se uma entrada for incluída na fixlist, será removida do Registro. O valor "AlternateShell" será restaurado.)


==================== Associação (Whitelisted) ===============

(Se uma entrada for incluída na fixlist, o ítem no Registro será restaurado para o padrão ou removido.)


==================== Internet Explorer confiável/restrito ===============

(Se uma entrada for incluída na fixlist, será removida do Registro.)


==================== Hosts Conteúdo: ===============================

(Se necessário, a diretiva Hosts: pode ser incluída na fixlist para redefinir o Hosts.)

2009-07-13 23:04 - 2009-06-10 18:39 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts


==================== Outras Áreas ============================

(Atualmente não há nenhuma correção automática para esta seção.)

DNS Servers: 189.4.64.78 - 189.4.64.70
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Firewall do Windows está habilitado.

==================== MSCONFIG/TASK MANAGER ítens desabilitados ==


==================== Regras do Firewall (Whitelisted) ===============

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

FirewallRules: [{9E1A1A08-2ADE-4A25-B19B-C924B601C00F}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{2573276A-85D7-4E4B-A0EB-A76D6EB40192}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BFF3DB98-678B-465D-BDB1-934DBF45D997}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{3CB9CF85-767C-4EA3-84C1-2A2214BEC5FC}C:\program files\microsoft visual studio\common\tools\vs-ent98\vanalyzr\varpc.exe] => (Allow) C:\program files\microsoft visual studio\common\tools\vs-ent98\vanalyzr\varpc.exe
FirewallRules: [UDP Query User{F28129B9-E7C9-4AD6-B4D6-DC297F6D76A9}C:\program files\microsoft visual studio\common\tools\vs-ent98\vanalyzr\varpc.exe] => (Allow) C:\program files\microsoft visual studio\common\tools\vs-ent98\vanalyzr\varpc.exe
FirewallRules: [{689F299E-89AC-4A4D-92A1-E281AB711E44}] => (Block) C:\program files\microsoft visual studio\common\tools\vs-ent98\vanalyzr\varpc.exe
FirewallRules: [{7E98DDEC-1E4C-4320-B40F-8CCB632934EE}] => (Block) C:\program files\microsoft visual studio\common\tools\vs-ent98\vanalyzr\varpc.exe
FirewallRules: [{48D5F959-1527-4A04-8326-A72E297E7B6E}] => (Allow) C:\LJP1100_P1560_P1600_Full_Solution\ProductInst.exe
FirewallRules: [{97749D69-26C8-4244-B3A4-ABA53B3563EA}] => (Allow) C:\LJP1100_P1560_P1600_Full_Solution\ProductInst.exe
FirewallRules: [{96D437BF-5F3A-44ED-94FD-E6B6DA0EC675}] => (Allow) LPort=9100
FirewallRules: [{C94CD161-344A-47B5-A19A-47659F086FEE}] => (Allow) LPort=427
FirewallRules: [{FFA6CFDA-D45D-4DBC-9884-5E6D1241C2A5}] => (Allow) LPort=161
FirewallRules: [{65BECD66-6AC5-4BC9-8A6E-4DAB1E197D5D}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{14F13F9D-B325-4CE5-ACE3-EFDDB314BF9B}] => (Allow) C:\Program Files\Microsoft Visual Studio 11.0\Common7\IDE\WDExpress.exe
FirewallRules: [TCP Query User{279DC0C1-B03F-42D0-8881-84620399DF24}C:\windows\system32\regsvr32.exe] => (Allow) C:\windows\system32\regsvr32.exe
FirewallRules: [UDP Query User{467298A1-D744-461D-A93D-99440EDBBC68}C:\windows\system32\regsvr32.exe] => (Allow) C:\windows\system32\regsvr32.exe
FirewallRules: [{BD437C72-84D5-41A1-B460-99B6C31312E7}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe
FirewallRules: [{54FCE9FD-3324-4CFC-A1E6-3FB3C1D636CA}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe
FirewallRules: [{3A9E54C4-94C3-4262-872F-B427CB033D15}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{CF56F13B-A5C9-47A3-B45C-54CBBAC7EAC7}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe

==================== Pontos de Restauração =========================

25-07-2017 16:12:47 Installed PuTTY release 0.70

==================== Dispositivos Apresentando Falhas No Gerenciador =============

Name: Controlador de barramento SM
Description: Controlador de barramento SM
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Controlador de comunicação PCI simples
Description: Controlador de comunicação PCI simples
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Dispositivo PCI
Description: Dispositivo PCI
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Erros no Log de eventos: =========================

Erros em Aplicativos:
==================
Error: (07/27/2017 03:31:52 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Falha na geração de contexto de ativação para "C:\Program Files\Microsoft Visual Studio 10.0\Common7\Packages\Debugger\X64\msvsmon.exe".
Assembly dependente Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0" não pôde ser localizado.
Use o arquivo sxstrace.exe para obter um diagnóstico detalhado.

Error: (07/27/2017 02:40:42 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (07/26/2017 10:45:22 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Falha na geração de contexto de ativação para "C:\Program Files\Microsoft Visual Studio 10.0\Common7\Packages\Debugger\X64\msvsmon.exe".
Assembly dependente Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0" não pôde ser localizado.
Use o arquivo sxstrace.exe para obter um diagnóstico detalhado.

Error: (07/26/2017 06:26:08 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (07/25/2017 07:31:06 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Falha na geração de contexto de ativação para "C:\Program Files\Microsoft Visual Studio 10.0\Common7\Packages\Debugger\X64\msvsmon.exe".
Assembly dependente Microsoft.Windows.Common-Controls,language="*",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0" não pôde ser localizado.
Use o arquivo sxstrace.exe para obter um diagnóstico detalhado.

Error: (07/25/2017 04:26:09 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (07/24/2017 08:37:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nome de aplicativo com falha: 2015-11-04aRagexe_patched.exe, versão: 0.0.0.0, carimbo de hora: 0x56371eff
Nome do módulo de falhas: ntdll.dll, versão: 6.1.7601.23807, carimbo de hora: 0x5915f94f
Código de exceção: 0xc0000409
Deslocamento com falha: 0x0001e1d5
Identificação do processo com falha: 0x14e0
Hora de início do aplicativo com falha: 0x01d304d5d769bb52
Caminho do aplicativo com falha: C:\a_servidor\RO\2015-11-04aRagexe_patched.exe
FCaminho do módulo de falhas: C:\Windows\SYSTEM32\ntdll.dll
Identificação do Relatório: 1e50126c-70c9-11e7-bdb9-6c3be5e8eb28

Error: (07/24/2017 06:39:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nome de aplicativo com falha: actor.exe, versão: 0.0.0.0, carimbo de hora: 0x4105f895
Nome do módulo de falhas: actor.exe, versão: 0.0.0.0, carimbo de hora: 0x4105f895
Código de exceção: 0xc0000005
Deslocamento com falha: 0x00012885
Identificação do processo com falha: 0x12d8
Hora de início do aplicativo com falha: 0x01d304c4d8bf6897
Caminho do aplicativo com falha: C:\Downs\actor\actor\actor.exe
FCaminho do módulo de falhas: C:\Downs\actor\actor\actor.exe
Identificação do Relatório: 880fd99b-70b8-11e7-bdb9-6c3be5e8eb28

Error: (07/24/2017 06:24:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nome de aplicativo com falha: actOR2.exe, versão: 0.0.0.0, carimbo de hora: 0x2a425e19
Nome do módulo de falhas: unknown, versão: 0.0.0.0, carimbo de hora: 0x00000000
Código de exceção: 0xc0000005
Deslocamento com falha: 0xff111111
Identificação do processo com falha: 0xbd8
Hora de início do aplicativo com falha: 0x01d304c2c74dcd4d
Caminho do aplicativo com falha: C:\Downs\actOR2\actOR2\actOR2.exe
FCaminho do módulo de falhas: unknown
Identificação do Relatório: 6f9e8dd8-70b6-11e7-bdb9-6c3be5e8eb28

Error: (07/24/2017 06:20:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nome de aplicativo com falha: actor.exe, versão: 0.0.0.0, carimbo de hora: 0x4105f895
Nome do módulo de falhas: actor.exe, versão: 0.0.0.0, carimbo de hora: 0x4105f895
Código de exceção: 0xc0000005
Deslocamento com falha: 0x0001291a
Identificação do processo com falha: 0x1220
Hora de início do aplicativo com falha: 0x01d304c2b1957dca
Caminho do aplicativo com falha: C:\Downs\actor\actor\actor.exe
FCaminho do módulo de falhas: C:\Downs\actor\actor\actor.exe
Identificação do Relatório: fac09a98-70b5-11e7-bdb9-6c3be5e8eb28


Erros de Sistema:
=============
Error: (07/27/2017 11:48:33 PM) (Source: DCOM) (EventID: 10016) (User: AUTORIDADE NT)
Description: As configurações de permissão Específico do aplicativo não concedem permissãoLocal Iniciar para o aplicativo de Servidor COM com CLSID
{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}
e APPID
{344ED43D-D086-4961-86A6-1106F4ACAD9B}
ao usuárioAUTORIDADE NT\SISTEMA SID (S-1-5-18) do endereço LocalHost (Usando LRPC). Essa permissão de segurança pode ser modificada com a ferramenta administrativa Serviços de Componentes.

Error: (07/27/2017 08:06:34 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: O serviço AMW Service está marcado como um serviço interativo. No entanto, o sistema está configurado para não permitir serviços interativos. Esse serviço pode não funcionar corretamente.

Error: (07/25/2017 06:45:27 PM) (Source: DCOM) (EventID: 10016) (User: AUTORIDADE NT)
Description: As configurações de permissão Específico do aplicativo não concedem permissãoLocal Iniciar para o aplicativo de Servidor COM com CLSID
{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}
e APPID
{344ED43D-D086-4961-86A6-1106F4ACAD9B}
ao usuárioAUTORIDADE NT\SISTEMA SID (S-1-5-18) do endereço LocalHost (Usando LRPC). Essa permissão de segurança pode ser modificada com a ferramenta administrativa Serviços de Componentes.

Error: (07/23/2017 11:59:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Não foi possível iniciar o serviço Avira System Speedup devido ao seguinte erro:
O sistema não pode encontrar o caminho especificado.

Error: (07/23/2017 10:17:41 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Um nome duplicado foi detectado na rede TCP. O endereço IP do
computador que enviou a mensagem está nos dados. Use nbtstat - n em uma
janela de comandos para ver qual nome está presente no estado Conflito.

Error: (07/23/2017 08:52:50 PM) (Source: volsnap) (EventID: 35) (User: )
Description: As cópias de sombra do volume C: foram anuladas porque o armazenamento de cópia não cresceu.

Error: (07/23/2017 05:55:12 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Um nome duplicado foi detectado na rede TCP. O endereço IP do
computador que enviou a mensagem está nos dados. Use nbtstat - n em uma
janela de comandos para ver qual nome está presente no estado Conflito.

Error: (07/23/2017 11:48:43 AM) (Source: DCOM) (EventID: 10016) (User: AUTORIDADE NT)
Description: As configurações de permissão Específico do aplicativo não concedem permissãoLocal Iniciar para o aplicativo de Servidor COM com CLSID
{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}
e APPID
{344ED43D-D086-4961-86A6-1106F4ACAD9B}
ao usuárioAUTORIDADE NT\SISTEMA SID (S-1-5-18) do endereço LocalHost (Usando LRPC). Essa permissão de segurança pode ser modificada com a ferramenta administrativa Serviços de Componentes.

Error: (07/23/2017 11:47:44 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Não foi possível iniciar o serviço Avira System Speedup devido ao seguinte erro:
O sistema não pode encontrar o arquivo especificado.

Error: (07/23/2017 02:45:21 AM) (Source: DCOM) (EventID: 10016) (User: AUTORIDADE NT)
Description: As configurações de permissão Específico do aplicativo não concedem permissãoLocal Iniciar para o aplicativo de Servidor COM com CLSID
{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}
e APPID
{344ED43D-D086-4961-86A6-1106F4ACAD9B}
ao usuárioAUTORIDADE NT\SISTEMA SID (S-1-5-18) do endereço LocalHost (Usando LRPC). Essa permissão de segurança pode ser modificada com a ferramenta administrativa Serviços de Componentes.


==================== Informações da Memória ===========================

Processador: Intel(R) Core(TM) i5-3230M CPU @ 2.60GHz
Percentagem de memória em uso: 51%
RAM física total: 2721.36 MB
RAM física disponível: 1332.29 MB
Virtual Total: 5441.04 MB
Virtual disponível: 3872.3 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:34.39 GB) NTFS
Drive d: (24 jul) (CDROM) (Total:4.37 GB) (Free:4.37 GB) UDF

==================== MBR & Tabela de Partições ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 6352B76A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

==================== Fim de Addition.txt ============================
Read more at http://www.cjoint.com/c/GGCdswEzrBu#DVu2Y9duwxH3zS0j.99

 

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Bom Dia! barogana _\

 

> Copie estas informações que estão no code,para o Bloco de Notas.
> Salve-as com o nome fixlist. << Texto!
> Salve-as ao desktop! ( Área de trabalho ... )

Start
HKLM\...\Run: [] => [X]
HKU\S-1-5-19\...\Winlogon: [Userinit] [[%%INSTALLTIME%%]]
HKU\S-1-5-19\...\Winlogon: [Shell] [[%%INSTALLTIME%%]] <==== ATENÇÃO
HKU\S-1-5-20\...\Winlogon: [Userinit] [[%%INSTALLTIME%%]]
HKU\S-1-5-20\...\Winlogon: [Shell] [[%%INSTALLTIME%%]] <==== ATENÇÃO
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\...\MountPoints2: {d7a57e06-3da3-11e7-8527-6c3be5e8eb28} - G:\SETUP
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\884008322.js [2017-07-16] <==== ATENÇÃO (Aponta para arquivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\884008338.js [2017-07-16] <==== ATENÇÃO (Aponta para arquivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\884008322.cfg [2017-07-16] <==== ATENÇÃO
FF ExtraCheck: C:\Program Files\mozilla firefox\884008338.cfg [2017-07-16] <==== ATENÇÃO
2017-07-27 20:06 - 2017-07-27 20:17 - 00000000 ____D C:\Program Files\Plumbytes Software
2017-07-27 20:06 - 2017-07-27 20:13 - 00000000 ____D C:\Users\barcellos\AppData\Local\{12A8CCFE-3C33-4995-BAD8-074E4C5B22FD}
2017-07-25 16:54 - 2017-07-27 13:00 - 00000600 _____ C:\Users\barcellos\AppData\Local\PUTTY.RND
2017-07-25 16:12 - 2017-07-25 16:12 - 00000932 _____ C:\Users\Public\Desktop\PuTTY.lnk
2017-07-25 16:12 - 2017-07-25 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY
2017-07-25 16:12 - 2017-07-25 16:12 - 00000000 ____D C:\Program Files\PuTTY
2017-07-19 14:45 - 2017-07-25 11:02 - 00000600 _____ C:\Users\barcellos\AppData\Roaming\winscp.rnd
2017-07-19 14:45 - 2017-07-25 11:02 - 0000600 _____ () C:\Users\barcellos\AppData\Roaming\winscp.rnd
2017-07-25 16:54 - 2017-07-27 13:00 - 0000600 _____ () C:\Users\barcellos\AppData\Local\PUTTY.RND
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> Nenhum Arquivo
Task: {78E4EAA5-9191-47B5-BB71-DDBCAEF68CAE} - System32\Tasks\{67BFF8F5-137A-443D-9413-94B5A2643052} => C:\Windows\system32\pcalua.exe -a C:\temp\ComponentOne\ComponentOne\TrueDBGrid70.exe -d C:\temp\ComponentOne\ComponentOne <==== ATENÇÃO
Shortcut: C:\Users\barcellos\Desktop\runserver.bat - Atalho.lnk -> C:\a_servidor\rathena-master2017_jun06\runserver.bat (Nenhum Arquivo)
C:\Users\barcellos\AppData\Roaming\winscp.rnd
CreateRestorePoint:
RemoveProxy:
EmptyTemp:
Reboot:
Hosts:
end

 

> Execute FRST/FRST64 >> Clique "Corrigir" << Aguarde! 
> Poste o relatório "Resultado da Correção pela Farbar Recovery Scan Tool" (Fixlog.txt)
> Este e outros relatórios,podem ser encontrados na pasta: Disco Local (C) > FRST > Logs

434264.gif
< Peço aos visitantes que não utilizem este script em outros computadores,sob risco de danos aos mesmos! >

 

[A+]
 

Compartilhar este post


Link para o post
Compartilhar em outros sites

bom dia.

eis o relatório "Fixlog_28-07-2017 11.14.33"

Resultado da Correção pela Farbar Recovery Scan Tool (x86) Versão: 27-07-2017
Executado por barcellos (28-07-2017 11:13:58) Run:1
Executando a partir de C:\Users\barcellos\Desktop
Perfis Carregados: barcellos & MSSQL$SQLEXPRESS & ReportServer$SQLEXPRESS & MSSQLFDLauncher$SQLEXPRESS (Perfis Disponíveis: barcellos & MSSQL$SQLEXPRESS & ReportServer$SQLEXPRESS & MSSQLFDLauncher$SQLEXPRESS)
Modo da Inicialização: Normal

==============================================

fixlist Conteúdo:
*****************
Start
HKLM\...\Run: [] => [X]
HKU\S-1-5-19\...\Winlogon: [Userinit] [[%%INSTALLTIME%%]]
HKU\S-1-5-19\...\Winlogon: [Shell] [[%%INSTALLTIME%%]] <==== ATENÇÃO
HKU\S-1-5-20\...\Winlogon: [Userinit] [[%%INSTALLTIME%%]]
HKU\S-1-5-20\...\Winlogon: [Shell] [[%%INSTALLTIME%%]] <==== ATENÇÃO
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\...\MountPoints2: {d7a57e06-3da3-11e7-8527-6c3be5e8eb28} - G:\SETUP
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\884008322.js [2017-07-16] <==== ATENÇÃO (Aponta para arquivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\884008338.js [2017-07-16] <==== ATENÇÃO (Aponta para arquivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\884008322.cfg [2017-07-16] <==== ATENÇÃO
FF ExtraCheck: C:\Program Files\mozilla firefox\884008338.cfg [2017-07-16] <==== ATENÇÃO
2017-07-27 20:06 - 2017-07-27 20:17 - 00000000 ____D C:\Program Files\Plumbytes Software
2017-07-27 20:06 - 2017-07-27 20:13 - 00000000 ____D C:\Users\barcellos\AppData\Local\{12A8CCFE-3C33-4995-BAD8-074E4C5B22FD}
2017-07-25 16:54 - 2017-07-27 13:00 - 00000600 _____ C:\Users\barcellos\AppData\Local\PUTTY.RND
2017-07-25 16:12 - 2017-07-25 16:12 - 00000932 _____ C:\Users\Public\Desktop\PuTTY.lnk
2017-07-25 16:12 - 2017-07-25 16:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY
2017-07-25 16:12 - 2017-07-25 16:12 - 00000000 ____D C:\Program Files\PuTTY
2017-07-19 14:45 - 2017-07-25 11:02 - 00000600 _____ C:\Users\barcellos\AppData\Roaming\winscp.rnd
2017-07-19 14:45 - 2017-07-25 11:02 - 0000600 _____ () C:\Users\barcellos\AppData\Roaming\winscp.rnd
2017-07-25 16:54 - 2017-07-27 13:00 - 0000600 _____ () C:\Users\barcellos\AppData\Local\PUTTY.RND
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> Nenhum Arquivo
Task: {78E4EAA5-9191-47B5-BB71-DDBCAEF68CAE} - System32\Tasks\{67BFF8F5-137A-443D-9413-94B5A2643052} => C:\Windows\system32\pcalua.exe -a C:\temp\ComponentOne\ComponentOne\TrueDBGrid70.exe -d C:\temp\ComponentOne\ComponentOne <==== ATENÇÃO
Shortcut: C:\Users\barcellos\Desktop\runserver.bat - Atalho.lnk -> C:\a_servidor\rathena-master2017_jun06\runserver.bat (Nenhum Arquivo)
C:\Users\barcellos\AppData\Roaming\winscp.rnd
CreateRestorePoint:
RemoveProxy:
EmptyTemp:
Reboot:
Hosts:
end
*****************

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\ => valor removido (a) com sucesso.
HKU\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Userinit => valor removido (a) com sucesso.
HKU\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell => valor removido (a) com sucesso.
HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Userinit => valor removido (a) com sucesso.
HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell => valor removido (a) com sucesso.
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d7a57e06-3da3-11e7-8527-6c3be5e8eb28} => chave removido (a) com sucesso.
HKLM\Software\Classes\CLSID\{d7a57e06-3da3-11e7-8527-6c3be5e8eb28} => chave não encontrado (a). 
C:\Program Files\mozilla firefox\defaults\pref\884008322.js => movido com sucesso
C:\Program Files\mozilla firefox\defaults\pref\884008338.js => movido com sucesso
C:\Program Files\mozilla firefox\884008322.cfg => movido com sucesso
C:\Program Files\mozilla firefox\884008338.cfg => movido com sucesso
"C:\Program Files\Plumbytes Software" => não encontrado (a).
"C:\Users\barcellos\AppData\Local\{12A8CCFE-3C33-4995-BAD8-074E4C5B22FD}" => não encontrado (a).
C:\Users\barcellos\AppData\Local\PUTTY.RND => movido com sucesso
C:\Users\Public\Desktop\PuTTY.lnk => movido com sucesso
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY => movido com sucesso
C:\Program Files\PuTTY => movido com sucesso
C:\Users\barcellos\AppData\Roaming\winscp.rnd => movido com sucesso
"C:\Users\barcellos\AppData\Roaming\winscp.rnd" => não encontrado (a).
"C:\Users\barcellos\AppData\Local\PUTTY.RND" => não encontrado (a).
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\PDFCreator.ShellContextMenu => chave removido (a) com sucesso.
HKLM\Software\Classes\CLSID\{d9cea52e-100d-4159-89ea-76e845bc13e1} => chave não encontrado (a). 
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{78E4EAA5-9191-47B5-BB71-DDBCAEF68CAE} => chave removido (a) com sucesso.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{78E4EAA5-9191-47B5-BB71-DDBCAEF68CAE} => chave removido (a) com sucesso.
C:\Windows\System32\Tasks\{67BFF8F5-137A-443D-9413-94B5A2643052} => movido com sucesso
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{67BFF8F5-137A-443D-9413-94B5A2643052} => chave removido (a) com sucesso.
C:\Users\barcellos\Desktop\runserver.bat - Atalho.lnk => movido com sucesso
"C:\Users\barcellos\AppData\Roaming\winscp.rnd" => não encontrado (a).
Ponto de Restauração criado com sucesso.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => valor removido (a) com sucesso.
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => valor removido (a) com sucesso.
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => valor removido (a) com sucesso.
HKU\S-1-5-21-1055363408-762406240-2347695409-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => valor removido (a) com sucesso.


========= Fim de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido com sucesso
Hosts restaurado com sucesso.

=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStoree, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 15983440 B
Java, Flash, Steam htmlcache => 523 B
Windows/system/drivers => 1626 B
Edge => 0 B
Chrome => 1058816 B
Firefox => 88174261 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 29550990 B
LocalService => 66228 B
NetworkService => 1508 B
barcellos => 332136 B
MSSQL$SQLEXPRESS => 0 B
ReportServer$SQLEXPRESS => 0 B
MSSQLFDLauncher$SQLEXPRESS => 0 B

RecycleBin => 0 B
EmptyTemp: => 128.9 MB de dados temporários Removidos.

================================


O sistema precisou ser reiniciado.

==== Fim de Fixlog 11:14:15 ====

 

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Bom Dia! barogana _\

 

> Baixe: < ZHPCleaner_zps71d274df.jpg > ( 6LcRokv.jpg ... de Nicolas Coolman )

 

> Ou |Aqui!| << Mirror!


https://www.youtube.com/watch?v=8olWT8u5RYQ


> Caso tenha algum impedimento ao download,assista este tutorial que foi postado no YouTube,para desativar o Windows SmartScreen.

 

> Estando na página,clique 7ukwnm8.jpg

 

> Salve-a no desktop! ( ZHPCleaner.exe )
> Desabilite seu antivírus e execute ZHPCleaner.exe <<

 

psizeTv.jpg

 

> Clique "Eu".

 

6MKUYyzn.jpg

 

> Clique Scanner.

 

ljOOETD.jpg

 

> Aguarde a conclusão!

 

9g2LW3p.jpg

 

> Ao concluir,clique Reparar.

 

CWxMrxRA.jpg

 

> Surgirão guias que estarão em vermelho,indicando problemas a serem reparados.
> Clique Reparar.

 

fN86PG8.jpg

 

> Ao concluir,clique Relatório!
> Poste o log de reparo: ~ Type : Reparo

 

[Abs]

Compartilhar este post


Link para o post
Compartilhar em outros sites

log de reparo.

Ainda estou fazendo contas de cabeça, pra saber como peguei esse troço, ainda que eu suspeite que tenham vindo

nos arquivos de crystarlreport e truedbgrid, que me foi enviado por uma pessoa que desenvolve em vb6, a quem estou fazendo alguns trabalhos.

Qual sua opinião?

 

 

~ ZHPCleaner v2017.7.27.128 by Nicolas Coolman (2017/07/27)
~ Run by barcellos (Administrator)  (28/07/2017 12:21:23)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Certificate ZHPCleaner: Legal
~ Type : Reparo
~ Report : C:\Users\barcellos\Desktop\ZHPCleaner.txt
~ Quarantine : C:\Users\barcellos\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ UAC : Deactivate
~ Boot Mode : Normal (Normal boot)
Windows 7 Ultimate, 32-bit Service Pack 1 (Build 7601)


---\\  Serviços (0)
~ Nenhum ítem malicioso o desnecessários foi encontrado.


---\\  Navegadores de Internet (0)
~ Nenhum ítem malicioso o desnecessários foi encontrado.


---\\  Arquivo hosts (1)
~ O arquivo hosts é legítimo (1)


---\\  Tarefas automáticas agendadas. (0)
~ Nenhum ítem malicioso o desnecessários foi encontrado.


---\\  Explorer ( Arquivos, Pastas) (0)
~ Nenhum ítem malicioso o desnecessários foi encontrado.


---\\  Registro ( Chaves, Valores, Dados ) (55)
SUPRIMIDO dados: HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{A12E4EDE-DD41-4B83-A361-C0196894AA4F}\\DhcpNameServer [Bad : 189.4.64.78 189.4.64.70]  =>Hijacker.Browser
SUPRIMIDO dados: HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{D01CEC08-DBE6-4B0F-BAC6-DF157B5EC357}\\DhcpNameServer [Bad : 189.4.64.78 189.4.64.70]  =>Hijacker.Browser
SUPRIMIDO dados: HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\\DhcpNameServer [Bad : 189.4.64.78 189.4.64.70]  =>Hijacker.Browser
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\1916A2AF346D399F50313C393200F14140456616 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\2A83E9020591A55FC6DDAD3FB102794C52B24E70 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\2B84BFBB34EE2EF949FE1CBE30AA026416EB2216 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\305F8BD17AA2CBC483A4C41B19A39A0C75DA39D6 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\367D4B3B4FCBBC0B767B2EC0CDB2A36EAB71A4EB [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\3A850044D8A195CD401A680C012CB0A3B5F8DC08 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\40AA38731BD189F9CDB5B9DC35E2136F38777AF4 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\43D9BCB568E039D073A74A71D8511F7476089CC3 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\471C949A8143DB5AD5CDF1C972864A2504FA23C9 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\51C3247D60F356C7CA3BAF4C3F429DAC93EE7B74 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\5DE83EE82AC5090AEA9D6AC4E7A6E213F946E179 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\61793FCBFA4F9008309BBA5FF12D2CB29CD4151A [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\63FEAE960BAA91E343CE2BD8B71798C76BDB77D0 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\6431723036FD26DEA502792FA595922493030F97 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\7D7F4414CCEF168ADF6BF40753B5BECD78375931 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\80962AE4D6C5B442894E95A13E4A699E07D694CF [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\86E817C81A5CA672FE000F36F878C19518D6F844 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\8E5BD50D6AE686D65252F843A9D4B96D197730AB [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\9845A431D51959CAF225322B4A4FE9F223CE6D15 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\B533345D06F64516403C00DA03187D3BFEF59156 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\B86E791620F759F17B8D25E38CA8BE32E7D5EAC2 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\C060ED44CBD881BD0EF86C0BA287DDCF8167478C [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\CEA586B2CE593EC7D939898337C57814708AB2BE [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\D018B62DC518907247DF50925BB09ACF4A5CB3AD [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\F8A54E03AADC5692B850496A4C4630FFEAA29D83 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\FA6660A94AB45F6A88C0D7874D89A863D74DEE97 [Avast Software]  =>PUM.Misplaced.Certificate
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects.OLAPI.ExcelAddinVPListener [ExcelAddinViewpointListener Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects.OLAPI.ExcelAddinVPs [ExcelAddinViewpoints Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects.OLAPI.ViewPoint [ViewPoint Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects.OLAPI.ViewpointWrapper [ViewpointWrapperCtl Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects.OLAPI.VPLinkingDlg [CrystalViewpointLinkingDlgCtl Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects115.OLAPI.ExcelAddinVPListener.1 [ExcelAddinViewpointListener Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects115.OLAPI.ExcelAddinVPs.1 [ExcelAddinViewpoints Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects115.OLAPI.ViewPoint.1 [ViewPoint Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects115.OLAPI.ViewpointWrapper.1 [ViewpointWrapperCtl Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\BusinessObjects115.OLAPI.VPLinkingDlg.1 [CrystalViewpointLinkingDlgCtl Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\CLSID\{7CBF6C79-0387-4328-99CD-A6498BFBE08F} [ViewpointWrapperCtl Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\CLSID\{AC8AC57D-670F-45D2-8E09-742ACD92E548} [CrystalViewpointLinkingDlgCtl Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\CLSID\{C9A0B047-D135-4205-B13C-7379A41F3A43} [ViewPoint Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00DC200FF0CB39B59886BA94709A488C [02:\Software\Microsoft\VWDExpress\11.0\Projects\{E24C65DC-7377-472b-9ABA-BC803B73C61A}\AddNewItemFilters\App_Data\RazorWebPageItemTemplate.vbhtml.vstemplate (Not File)]  =>Adware.BrowseFox
SUPRIMIDO chave*: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\06674C3D9F1E228459560509E2AF43EF [C:\Program Files\Business Objects\OLAP Intelligence 11.5\ActiveX Components\olapviewpointwrapper_res_ko.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\CLSID\{780E1BFC-1491-4E02-8D39-C44CC14FE035} [ExcelAddinViewpoints Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave: HKLM\SOFTWARE\Classes\CLSID\{780E1BFC-1491-4E02-8D39-C44CC14FE035}\InprocServer32 [C:\Program Files\Business Objects\OLAP Intelligence 11.5\ActiveX Components\olapexcelexport.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO chave: HKLM\SOFTWARE\Classes\CLSID\{7CBF6C79-0387-4328-99CD-A6498BFBE08F}\InprocServer32 [C:\Program Files\Business Objects\OLAP Intelligence 11.5\ActiveX Components\olapviewpointwrapper.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\CLSID\{88060345-104C-422C-8FA6-01B435D60958} [PivotPage Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave: HKLM\SOFTWARE\Classes\CLSID\{88060345-104C-422C-8FA6-01B435D60958}\InprocServer32 [C:\Program Files\Business Objects\OLAP Intelligence 11.5\ActiveX Components\olapviewpointwrapper.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO chave*: HKLM\SOFTWARE\Classes\CLSID\{9BC6CCF9-6B42-4D98-9E10-07E62D1E0466} [ExcelAddinViewpointListener Class 11.5]  =>PUP.Optional.MetaStream
SUPRIMIDO chave: HKLM\SOFTWARE\Classes\CLSID\{9BC6CCF9-6B42-4D98-9E10-07E62D1E0466}\InprocServer32 [C:\Program Files\Business Objects\OLAP Intelligence 11.5\ActiveX Components\olapexcelexport.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO chave: HKLM\SOFTWARE\Classes\CLSID\{AC8AC57D-670F-45D2-8E09-742ACD92E548}\InprocServer32 [C:\Program Files\Business Objects\OLAP Intelligence 11.5\ActiveX Components\olapdialogs.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO chave: HKLM\SOFTWARE\Classes\CLSID\{C9A0B047-D135-4205-B13C-7379A41F3A43}\InprocServer32 [C:\Program Files\Business Objects\OLAP Intelligence 11.5\Bin\CoData.dll]  =>PUP.Optional.MetaStream
SUPRIMIDO valor: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\\C:\Program Files\Microsoft Visual Studio 10.0\Common7\IDE\WinFxBrowserApplicationTemplateWizard.dll [2]  =>Adware.CrossRider


---\\  Resumo dos elementos encontrados na sua estação de trabalho (5)
https://nicolascoolman.eu/2017/02/02/hijacker-browser-2/  =>Hijacker.Browser
https://nicolascoolman.eu/2017/06/26/trojan-certlock/  =>PUM.Misplaced.Certificate
https://www.nicolascoolman.com/fr/adware-metastream/  =>PUP.Optional.MetaStream
https://www.nicolascoolman.com/fr/adware-browsefox/  =>Adware.BrowseFox
https://nicolascoolman.eu/2017/03/11/pup-optional-crossrider/  =>Adware.CrossRider


---\\  Dodatkowe oczyszczenie. (2)
~ Chave de registro Tracing Supprimido (2)
~ Remover os relatórios antigos ZHPCleaner. (0)


---\\ Resultado de reparação
Reparação efectuada com sucesso
~ Este navegador está faltando ! (Opera Software)


---\\ Estatísticas
~ Items scan : 1194
~ Items encontrado : 0
~ items cancelados : 0
~ Items réparo : 55


~ End of clean in 00h01mn21s
~====================
ZHPCleaner-[R]-28072017-12_22_44.txt
ZHPCleaner-[S]-28072017-12_17_35.txt

 

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ Boa Tarde! barogana _\

 

Difícil detectar a origem,mas encontrei pistas de que possam ter vindo por meio de pendrive infectado. Neste caso,façamos uso da UsbFix neste diagnóstico.

 

> Baixe: < UsbFix >
> Ps: Utilize o navegador IE,ao baixar o UsbFix.
> Salve-a ao desktop!
> Abra a ferramenta UsbFix.

> Insira seu pendrive,caso possua,na entrada USB

 

FEsjVYr.jpg


> Na tela principal da ferramenta,clique "Limpar".
> Poste o relatório ao concluir!
> Abra novamente a ferramenta e clique "Otimizar" >> Clean All!
> Clique Menu >> Vacinação >> Vacinar discos >> GO! 
> Ps: Nesta opção seu pendrive será também vacinado!

[Abs]

 

Compartilhar este post


Link para o post
Compartilhar em outros sites

um hd externo (WD My Passport Ultra) é considerado como pendrive, para o caso?

pq o único e arcaico pendrive que tinha era de músicas e já foi presenteado a um amigo.

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ barogana _\

 

Ok! Pode inserir o HD externo.

 

[]s

Compartilhar este post


Link para o post
Compartilhar em outros sites

wow, mas este cara não roda....

só faz me mandar baixar uma atualização,  ou ignorar esta versão.

 

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ barogana _\

 

Também não consegui o download,pois estão forçando a aquisição da versão Premium.

E o malware? Ainda lhe incomoda?

 

> Baixe: < SFT_Icon_zpsf8e1bf56.pngSFTGC > ( ... de Pierre13 )

 

< Ou Aqui > << Link!

> Desabilite seu antivírus!
> Tendo dificuldades no download,utilize o navegador Internet Explorer.
> Para Windows 10,8.1 e 7,execute "SFTGC.exe" como administrador!

SFTGC_Go_zps151dad06.jpg

> Execute-o e clique "Go".
> Aguarde seu término,que é rápido.
> Poste o relatório! ( SFT.txt )
> Ps: De acordo com o tamanho do relatório,não poste-o diretamente!

> Acesse,para esta tarefa! < Cjoint_Logo.jpg >


https://up.security-x.fr


> Ou aqui,em Security-x.fr

 

[Abs]
 

Compartilhar este post


Link para o post
Compartilhar em outros sites

parece que foi resolvido.

vou deixar os ultimos passos em standby, e ficar observando.

 

Agradeço imensamente sua ajuda.

Compartilhar este post


Link para o post
Compartilhar em outros sites

/_ barogana _\

 

Ok! Não vi necessidade do uso da CTR,em seu caso,pois não vi restrições a navegadores e dificuldades em iniciar a Firewall.

 

> Bom trabalho!

> E não esqueça de apagar antigos Pontos de Restauração e estabelecer um novo,com o uso da DelFix.

 

> Vamos remover as ferramentas utilizadas na desinfecção!

 

> Baixe:  < delfix_108_zps75ef8ba4.jpg > ( ... de Xplode )

 

> Ou Aqui > << Link opcional

 

DelFix_Download_zpsb5d944c7.jpg

 

> Estando na página,clique em Download Now
> Salve-a em um local conveniente! ( desktop! )
> Feche aplicativos que estejam abertos.

 

a2UgMDf.jpg

 

> Remover ferramentas de desinfecção
> Criar backup do registro
> Limpar pontos da restauração do sistema
> Redefinir as configurações do sistema

 

> Com estas caixinhas marcadas,clique Executar!
> Reinicie o computador!

> Acessando a Proteção do Sistema para Disco Local (C),você também pode remover antigos pontos ,que ocupam espaço no disco.
> Basta clicar "Excluir" >> Aplicar >> OK.

 

[Abs]

Compartilhar este post


Link para o post
Compartilhar em outros sites

Caso Resolvido!

 

0sOlfRzv.jpg

Para sua Segurança!

Leia as dicas ou orientações contidas na Cartilha de Segurança para Internet.

 

Caso Resolvido!

Compartilhar este post


Link para o post
Compartilhar em outros sites
Visitante
Este tópico está impedido de receber novos posts.

  • Conteúdo Similar

    • Por André Severino
      Olá boa tarde a todos,
       
      No ano passado (jun/21) a Anatel publicou uma nota dizendo que alguns analistas encontraram um malware em um aparelho IPTV, o aparelho em questão é o HTV.
       
      Em abril/21 eu comprei um de presente para meus pais e recentemente troquei meu roteador e ele começou a bloquear o aparelho porque ele está fazendo ataques DDOS de dentro da rede. (foi quando descobri esse artigo da anatel)
       
      Atualmente deixei o aparelho um roteador exclusivo para ele com outra faixa de IP na rede, para tentar evitar a captura dos dados do roteador principal, será que isso é suficiente ou não tem nada haver? 
       
      Enfim alguém sabe como faço para descobrir essa porta que ele usa ? Como posso bloquear isso ?
       
      Obs.: não sou a favor da pirataria muito pelo contrário, mas meu pai já usava um aparelho via satélite com o uso de duas antenas, só melhorei o equipamento dele por gratidão :D 
    • Por RUY
      A maquina está lenta  ao usar o anti virus foram detectados 4 trojan( imagem) usei as ferramentas do modelo
      FRST https://www.cjoint.com/c/LHjcUPvaR3o
      Addition https://www.cjoint.com/c/LHjcVYEMlJo


    • Por Annluciap
      Boa noite!
       
      Estava trabalhando em um arquivo de um pendrive e ele ficou inacessível. Quando abri o pendrive vi que esse arquivo e outros estavam com datas de criação último acesso de 2030, 2040, entre outras. Outros arquivos ficaram corrompidos. Fiz uma varredura no pendrive e no computador e nada foi detectado. Será que há algum malware não detectado pelo Win Defender?
       
      Seguem abaixo os logs da FRST:
       
      https://www.cjoint.com/c/KBCxH5n7VaZ
      https://www.cjoint.com/c/KBCxJaDfAGZ
       
      Muito obrigada!
       
      Obs.: O mesmo tópico foi possivelmente criado em local errado, peço que seja deletado.
    • Por cristiano kunz nadler
      Olá Srs, e Obrigado pela oportunidade.
       
      Não consigo baixar o FRST porque não consigo navegar, o navegador fica aumentando o zoom e diminuindo sozinho, o cursor anda sozinho, clica em diversas coisas e um risco fica subindo e descendo na tela. Não consigo acessar nenhuma página por ele.
      Não consigo baixar nada e nem rodar o FRST.
      Estou postando aqui, pois acredito que o outro post foi em um subfórum errado.
      Conseguem me ajudar? Obrigado
       
    • Por 1sefirot1
      Bem, sao dois problemas, o primeiro é o do malware no google chrome, que mal instalei e ja pegou alguma ferramenta maliciosa. Seguem os relatorios:
       
      Adittion.txt:
      https://www.cjoint.com/c/IJhcd2nBPRB
       
      FRST.txt:
      https://www.cjoint.com/c/IJhchjGcRMB

      E gostaria de saber se é possivel saber o motivo de uma tela azul q deu no meu note ontem, quando eu tentava atualizar um drive atravez da ferramenta dell update.
×

Informação importante

Ao usar o fórum, você concorda com nossos Termos e condições.