Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Someone accesses my laptop while I'm sleeping.


  • Please log in to reply
9 replies to this topic

#1 LChiapas01

LChiapas01

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Mexico
  • Local time:09:58 PM

Posted 29 February 2024 - 12:31 PM

He recently accessed my social accounts from my laptop, to post spam and cryptocurrency topics to steal information.

I've changed all my passwords to avoid that but it still happens. Google history detects connections from my same laptop at times when I am not using it, I already ran a scanner with Malwarebytes and Hitman Pro following a Tutorial, but today it happened again now with my email account and I log in to a Huobi account.

 

On February 25, the Windows antivirus detected the following after running an Installer: Trojan:Win32/Midie!MTB, Trojan:Win32/Synder!ic, Trojan:Win32/Amadey!MTB and Trojan:Win32/XMRig.A! MTB.

Everything was put in Quarantine and Deleted by the Antivirus but I don't think it was solved, can it help me so I don't have to format my laptop.



BC AdBot (Login to Remove)

 


#2 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 57,028 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:07:58 PM

Posted 02 March 2024 - 10:29 PM

Greetings and :welcome: to BleepingComputer's Virus/Trojan/Spyware/Malware Removal forum.

My name is Oh My! and I am here to help you! Now that we are "friends" please call me Gary.

===================================================

Ground Rules:
  • First, please keep in mind most of us at BleepingComputer volunteer our assistance for your benefit in your time of need. Please try to match our commitment to you with your patience toward us.
  • It is important to not run any tools or take any steps other than those I will provide for you.
  • Please perform all steps in the order they are listed. If things are not clear or you experience problems be sure to stop and let me know.
  • Please copy and paste all logs into your post unless otherwise requested.
  • When your computer is clean I will let you know, provide instructions to remove tools and reports, and offer you information about how you can combat future infections.
  • If you do not reply to your topic after 5 days I will assume it has been abandoned and I will close it.
===================================================

Now that I am assisting you, you can expect that I will be very responsive to your situation. If you are able, I would request you check this thread at least once per day so that we can try to resolve your issues effectively and efficiently. If you are going to be delayed please be considerate and let me know.

Thank you for your patience thus far.

Please do this.

===================================================

Farbar Recovery Scan Tool (FRST)

--------------------
  • Download Farbar Recover Scan Tool for 64 bit systems and note where the file is saved (Desktop, Downloads, etc.) <<< Important
  • If your computer language is other than English right click on the FRST64 icon and rename it to FRST64english
  • Right click on the icon and select Run as administrator
  • Note: If you receive any warning about the download it is a false positive and you can ignore it. Click on More info to get the Run anyway option
  • Click Yes to the disclaimer
  • Click Scan and allow the program to run
  • Click OK on the Scan complete screen, then OK on the Addition.txt pop up screen
  • 2 Notepad documents should now be open on your desktop.
  • Please copy and paste the contents of each report in separate reply windows
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it. :thumbsup2:
  • FRST.txt
  • Addition.txt

Gary 

Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.

John 6:68-69

#3 LChiapas01

LChiapas01
  • Topic Starter

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Mexico
  • Local time:09:58 PM

Posted 03 March 2024 - 01:25 PM

Dear Gary,

 

I show you the information obtained.

 

-------------------------------------------------------------------------------------------------------------

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26.02.2024 01
Ran by Home (administrator) on LC-01 (Acer Nitro AN515-58) (03-03-2024 12:18:36)
Running from C:\Users\flash\Downloads\FRST64english.exe
Loaded Profiles: Home
Platform: Microsoft Windows 11 Home Version 23H2 22631.3155 (X64) Language: Inglés (Estados Unidos) -> Español (México)
Default browser not detected!
Boot Mode: Normal
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAgent.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\1.3.863.1\DropboxCrashHandler.exe
(C:\Program Files\Acer\NitroSense Service\PSSvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSAdminAgent.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\McAfee\WebAdvisor\servicehost.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\uihost.exe
(C:\Program Files\RogueKiller\RogueKillerSvc.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKiller64.exe
(drivers\RivetNetworks\Killer\KNDBWMService.exe ->) (Intel Corporation -> Intel® Corporation) C:\Windows\System32\drivers\RivetNetworks\Killer\KNDBWM.exe
(DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_helper.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <7>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <17>
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\NitroSense Service\PSSvc.exe
(services.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKillerSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (Intel Corporation -> ) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_7af8a848f233106b\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dtt_sw.inf_amd64_125373df900d2c8b\ipfsvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorvd.inf_amd64_4644c24027cfb2ed\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_5abe29f3c0d0da38\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_670360bdb5a40a0d\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_fa98a0d039ca4663\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Windows\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe
(services.exe ->) (Intel® Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Maxon Computer GmbH -> ) C:\Program Files\Maxon\Tools\mxredirect.exe
(services.exe ->) (Maxon Computer GmbH -> Red Giant LLC) C:\Program Files\Red Giant\Services\Red Giant Service.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\servicehost.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_5797cfd766790118\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_9b2689b4e3586127\RtkAudUService64.exe <3>
(services.exe ->) (Sophos BV -> Sophos B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(svchost.exe ->) (Acer Incorporated -> Microsoft) C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe
(svchost.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.170.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\Packages\Preview\amd64\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\Packages\Preview\amd64\wuaucltcore.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22621.3219_none_e95af47c42d111f3\TiWorker.exe
Failed to access process -> DtsApo4Service.exe
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_9b2689b4e3586127\RtkAudUService64.exe [1673008 2023-05-11] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11560848 2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-3907454740-3364069383-1788708139-1003\...\Run: [MicrosoftEdgeAutoLaunch_CF863DC6FB397A7747BF2BA92E0971DF] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --win-session-start [4060728 2024-03-01] (Microsoft Corporation -> Microsoft Corporation)
 
==================== Scheduled Tasks (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {fe175258-994c-4985-a2c0-084b2cc4a6a1} - no filepath. <==== ATTENTION
Task: {21F965B6-9642-448C-8615-7AD3376447D7} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe  -auto (No File)
Task: {1611A857-0EE6-4F64-A266-5BE8CEB602F2} - System32\Tasks\AcerCMUpdateTask2.5.22250 => C:\Program Files (x86)\Acer\Amundsen\2.5.22250\awc.exe [96904 2022-10-13] (Acer Incorporated -> )
Task: {6D534AD6-9AA4-4002-A3A7-245CD974C72C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {515878E0-C432-4A96-820D-8C235C665C27} - System32\Tasks\CorelUpdateHelperTask-095A7BE8289A675B4F0BCBBEE0E2B0F9 => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3813600 2021-12-03] (Corel Corporation -> Corel Corporation)
Task: {1380C672-92C0-482B-97C3-480161D7DFC2} - System32\Tasks\CorelUpdateHelperTaskCore => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3813600 2021-12-03] (Corel Corporation -> Corel Corporation)
Task: {7AF60F69-93AF-49C5-ADC1-B472AC9D1A07} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2024-02-28] (Dropbox, Inc -> Dropbox, Inc.)
Task: {654697A9-191D-4BA1-BD67-F88A3297BAE2} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2024-02-28] (Dropbox, Inc -> Dropbox, Inc.)
Task: {E108C92E-D098-4B7A-B857-C7B8FDF22024} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\flash\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2024-03-02] (ESET, spol. s r.o. -> ESET)
Task: {163AEA95-1675-4D66-8293-F694E861EC24} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\flash\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2024-03-02] (ESET, spol. s r.o. -> ESET)
Task: {374E7EAD-8CCD-49DC-8949-921FA2104FA9} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem123.0.6288.0{198B25E2-2C4E-46E6-B271-3CA7BEC5A3F6} => "C:\Program Files (x86)\Google\GoogleUpdater\123.0.6288.0\updater.exe"  --wake --system --enable-logging --vmodule=*/components/winhttp/*=1,*/components/update_client/*=2,*/chrome/updater/*=2 (No File) <==== ATTENTION
Task: {A964F7CE-5E1B-43AF-8829-1AC6B0573F1F} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28372672 2024-02-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {8E970970-F769-43E9-B03F-4EB716BBA1A2} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28372672 2024-02-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {635F3F4D-B39D-4BAC-B333-15DFF7B3FB3B} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306328 2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {9F6E486D-D217-4FB4-9EBF-23C5B55B52BF} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306328 2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {1E115B58-648A-4B73-88EE-4CEAD9BF2D5F} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170128 2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File)
Task: {B45B5F70-334B-4F00-B9F6-F11DCFEBE29B} - System32\Tasks\NitroSense => C:\Program Files\Acer\NitroSense Service\PSLauncher.exe [609640 2023-01-05] (Acer Incorporated -> Acer Incorporated)
Task: {1D40691B-7261-4AA1-91E7-EF088B3A9041} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-08-29] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {3C40ECB8-6762-44A9-8072-04B1D6F2ABAE} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-10-16] (Nvidia Corporation -> NVIDIA Corporation)
Task: {C7BD7286-7FD1-4923-819C-2D4507ECEC93} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2022-10-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FF3F3440-A58D-4F51-A5CE-2786AAAF5450} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0E463084-13FB-440E-AC13-2EC190D0C24C} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B05821E5-3D61-4302-B526-D6E3763E01EC} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {2539E173-3F12-4021-BF42-67D92AECBB8B} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {56B2D505-06BA-41F0-B629-A18A7F2F2447} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe"  /default (No File)
Task: {3CCD2E34-710F-4A2D-BCF7-CFB55949F757} - System32\Tasks\Oem\wlanBrokerTask => C:\Program Files (x86)\Acer\ExpressVPN\wlanBroker.exe [18224 2021-03-22] (Acer Incorporated -> )
Task: {12352194-6799-423B-8D87-643B805627CB} - System32\Tasks\Oem\xvpnHelperTask => C:\Users\flash\AppData\Local\OEM\PromoX\XvpnHelper\XvpnInstaller.exe [70016 2022-10-24] (Acer Incorporated -> )
Task: {6F0910C5-D4CC-4555-B3C1-9566A06BE54E} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-3907454740-3364069383-1788708139-1003 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\Windows\System32\wpninprc.dll [65536 2022-05-06] (Microsoft Windows -> Microsoft Corporation)
Task: {7FB02D0C-6435-4F76-B23D-B830402E9F47} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2022-12-20] (Acer Incorporated -> Acer Incorporated)
Task: {BD5C7403-A026-473E-8520-1854B5A53118} - System32\Tasks\StorPSCTL => C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe [153640 2021-03-28] (Acer Incorporated -> Microsoft)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 10.0.140.170 200.52.170.150 200.52.173.50
Tcpip\..\Interfaces\{0083906e-372d-4d4e-b5d2-12b6405dc6d6}: [DhcpNameServer] 10.0.140.170 200.52.170.150 200.52.173.50
Tcpip\..\Interfaces\{fb9698c9-9040-4bb6-b5cd-5b919d32a589}: [DhcpNameServer] 10.0.140.170 200.52.170.150 200.52.173.50
Tcpip\..\Interfaces\{fb9698c9-9040-4bb6-b5cd-5b919d32a589}\4505D2C496E6B6F513438334: [DhcpNameServer] 192.168.0.1
 
Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default [2024-03-03]
Edge Extension: (Image downloader - Imageye) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\agionbommeaifngbhincahgmoflcikhm [2024-03-02]
Edge Extension: (GetJam - encontrar Cupones y códigos Promocionales) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\deamobbcdpcfhkiepmjicnlheiaalbbe [2024-03-02]
Edge Extension: (Windscribe - Free Proxy and Ad Blocker) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dkkdbpgldnmkhcliffjpajcfdjkcaddf [2024-03-01]
Edge Extension: (MetaMask) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ejbalbakoplchlghecdalmeeeajnimhm [2024-03-01]
Edge Extension: (Keepa - Amazon Price Tracker) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ejefaeioamebhekmfaclajddbpnnobje [2024-03-01]
Edge Extension: (Billetera de Binance) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fhbohimaelbohpjbbldcngcnapndodjp [2024-03-02]
Edge Extension: (Stylish: temas personalizados para cualquier sitio web) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2024-03-02]
Edge Extension: (Documentos de Google sin conexión) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-02-28]
Edge Extension: (Coinbase Wallet extension) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\hnfanknocfeofbddgcijnmhnfnkdnaad [2024-03-02]
Edge Extension: (MEGA) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jemjknhgpjaacbghpdhgchbgccbpkkgf [2024-03-02]
Edge Extension: (Edge relevant text changes) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-23]
Edge Extension: (UltraSurf Security, Privacy & Unblock VPN) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\mjnbclmflcpookeapghfhapeffmpodij [2024-03-02]
Edge Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\flash\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2024-03-01]
 
FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-02-22] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
 
Chrome: 
=======
CHR Profile: C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default [2024-03-01]
CHR HomePage: Default -> hxxp://www.ask.com/?l=dis&o=15383cr
CHR StartupUrls: Default -> "hxxps://www.google.com.mx/"
CHR Extension: (Image downloader - Imageye) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\agionbommeaifngbhincahgmoflcikhm [2024-02-28]
CHR Extension: (MEGA) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2024-02-29]
CHR Extension: (GetJam - encontrar Cupones y códigos Promocionales) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\deamobbcdpcfhkiepmjicnlheiaalbbe [2024-02-27]
CHR Extension: (Alto contraste) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\djcfdncoelnlbldjfhinnjlhdjlikmph [2024-02-27]
CHR Extension: (File Converter - By Online-Convert.com) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfhgjcpnkofndjpgimpgmkgmgfkmlan [2024-02-27]
CHR Extension: (Adobe Acrobat: herramientas para convertir, editar y firmar PDFs) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-02-27]
CHR Extension: (Billetera de Binance) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhbohimaelbohpjbbldcngcnapndodjp [2024-02-27]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2024-02-28]
CHR Extension: (Stylish: temas personalizados para cualquier sitio web) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2024-02-27]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-02-27]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2024-02-27]
CHR Extension: (Coinbase Wallet extension) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnfanknocfeofbddgcijnmhnfnkdnaad [2024-02-27]
CHR Extension: (Windscribe - Free Proxy and Ad Blocker) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnmpcagpplmpfojmgmnngilcnanddlhb [2024-02-27]
CHR Extension: (WavesLiteApp) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfmcaklajknfekomaflnhkjjkcjabogm [2024-02-27]
CHR Extension: (Planner 5D - Diseño Interior) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcafejemebbngbglfoinpoaannbihjna [2024-02-27]
CHR Extension: (UltraSurf Security, Privacy & Unblock VPN) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjnbclmflcpookeapghfhapeffmpodij [2024-02-27]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2024-02-27]
CHR Extension: (MetaMask) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn [2024-02-27]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\flash\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2024-02-27]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKU\S-1-5-21-3907454740-3364069383-1788708139-1003\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14048768 2024-02-10] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2024-02-28] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2024-02-28] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\Windows\system32\DbxSvc.exe [46824 2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
R2 dptftcs; C:\Windows\System32\DriverStore\FileRepository\dtt_sw.inf_amd64_125373df900d2c8b\ipfsvc.exe [543888 2022-02-21] (Intel Corporation -> Intel Corporation)
S2 DtsApo4Service; C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe [442368 2023-12-18] (DTS, Inc. -> DTS Inc.)
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [154928 2024-02-29] (Sophos BV -> Sophos B.V.)
R2 IntelAudioService; C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_fa98a0d039ca4663\AS\IAS\IntelAudioService.exe [530520 2023-11-08] (Intel Corporation -> Intel)
R2 ipfsvc; C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_uf.exe [2738360 2022-02-21] (Intel Corporation -> Intel Corporation)
S3 KAPSService; C:\Windows\System32\drivers\RivetNetworks\Killer\KAPSService.exe [64376 2022-03-28] (Intel Corporation -> Intel® Corporation)
R2 Killer Analytics Service; C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe [2423160 2022-03-28] (Intel Corporation -> Intel)
R2 Killer Network Service; C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2883448 2022-03-28] (Intel Corporation -> Intel)
R3 KNDBWM; C:\Windows\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe [64376 2022-03-28] (Intel Corporation -> Intel® Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9410296 2024-02-29] (Malwarebytes Inc. -> Malwarebytes)
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [889400 2024-02-14] (McAfee, LLC -> McAfee, LLC)
R2 mxredirect; C:\Program Files\Maxon\Tools\mxredirect.exe [720168 2023-12-14] (Maxon Computer GmbH -> )
R2 PSI_SVC_2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 PSI_SVC_2_x64; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [337776 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R3 PSSvc; C:\Program Files\Acer\NitroSense Service\PSSvc.exe [867176 2023-01-05] (Acer Incorporated -> Acer Incorporated)
R2 Red Giant Service; C:\Program Files\Red Giant\Services\Red Giant Service.exe [11387176 2023-12-14] (Maxon Computer GmbH -> Red Giant LLC)
R2 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [15246256 2024-02-19] (ADLICE -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24010.12-0\NisSrv.exe [3191256 2024-02-27] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24010.12-0\MsMpEng.exe [133576 2024-02-27] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_5797cfd766790118\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_5797cfd766790118\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 AcerAirplaneModeController; C:\Windows\System32\drivers\AcerAirplaneModeController.sys [36800 2022-05-31] (Acer Incorporated -> Acer Incorporated)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [84640 2023-03-21] (Microsoft Windows Hardware Compatibility Publisher -> wch.cn)
R3 e2k68cx21x64; C:\Windows\System32\DriverStore\FileRepository\e2k68cx21x64.inf_amd64_e63a1a6682c5eed2\e2k68cx21x64.sys [619408 2022-03-08] (Realtek Semiconductor Corp. -> Realtek)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2024-02-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R0 fse; C:\Windows\System32\drivers\fse.sys [218592 2023-10-28] (Microsoft Windows -> Microsoft Corporation)
R3 iaLPSS2_GPIO2_ADL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_gpio2_adl.inf_amd64_c385707073e5c73f\iaLPSS2_GPIO2_ADL.sys [139912 2021-10-23] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_ADL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_i2c_adl.inf_amd64_8ad31c966ef4e638\iaLPSS2_I2C_ADL.sys [207504 2021-10-23] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_SPI_ADL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_spi_adl.inf_amd64_2d1a1b06fd89c8d4\iaLPSS2_SPI_ADL.sys [160912 2021-10-23] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_UART2_ADL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_uart2_adl.inf_amd64_9f84cae4176aa5ed\iaLPSS2_UART2_ADL.sys [318624 2021-10-23] (Intel Corporation -> Intel Corporation)
R0 iaStorVD; C:\Windows\System32\drivers\iaStorVD.sys [1605296 2022-09-19] (Intel Corporation -> Intel Corporation)
R3 IntcUSB; C:\Windows\System32\DriverStore\FileRepository\intcusb.inf_amd64_cdadcbaa7b661890\IntcUSB.sys [923224 2023-11-08] (Intel Corporation -> Intel® Corporation)
R3 IntelGNA; C:\Windows\System32\DriverStore\FileRepository\gna.inf_amd64_19ceb7ce67a7cf8b\gna.sys [87208 2021-09-22] (Intel Corporation -> Intel Corporation)
R3 ipf_acpi; C:\Windows\System32\DriverStore\FileRepository\ipf_acpi.inf_amd64_587e92f3084b501f\ipf_acpi.sys [86712 2022-02-21] (Intel Corporation -> Intel Corporation)
R3 ipf_cpu; C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_cpu.sys [80568 2022-02-21] (Intel Corporation -> Intel Corporation)
R3 ipf_lf; C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_lf.sys [432312 2022-02-21] (Intel Corporation -> Intel Corporation)
S3 keycrypt; C:\Windows\System32\DRIVERS\KeyCrypt64.sys [143904 2015-11-05] (Zemana Ltd. -> Zemana Ltd.)
R3 KfeCoSvc; C:\Windows\System32\drivers\RivetNetworks\Killer\KfeCo11X64.sys [175848 2022-03-28] (Intel Corporation -> Rivet Networks, LLC.)
R2 mbamchameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [223296 2024-02-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2024-02-29] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt11.sys [233704 2024-03-02] (Malwarebytes Inc. -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [78400 2024-03-02] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239576 2024-02-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [188784 2024-03-02] (Malwarebytes Inc. -> Malwarebytes)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-13] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\Windows\System32\drivers\nvpcf.sys [243768 2023-03-06] (NVIDIA Corporation -> NVIDIA Corporation)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [54208 2024-03-02] (ADLICE (Julien Ascoet) -> )
S3 vmbusproxy; C:\Windows\system32\drivers\vmbusproxy.sys [94208 2023-10-28] (Microsoft Windows -> )
R3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [21040 2024-02-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [608648 2024-02-27] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105752 2024-02-27] (Microsoft Windows -> Microsoft Corporation)
S3 GSDriver; \SystemRoot\System32\drivers\GSDriver64.sys [X]
S3 SrvcWTDMIOMngr; \??\C:\OEM\OA30\WTDMIoMngr.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) (Whitelisted) =========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2024-03-02 17:28 - 2024-03-02 17:28 - 000255928 _____ (Malwarebytes) C:\Windows\system32\Drivers\151662EF.sys
2024-03-02 17:27 - 2024-03-02 17:35 - 000000000 ____D C:\Users\flash\OneDrive\Escritorio\mbar
2024-03-02 17:27 - 2024-03-02 17:35 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2024-03-02 17:27 - 2024-03-02 17:27 - 014178840 _____ (Malwarebytes Corp.) C:\Users\flash\Downloads\mbar-1.10.3.1001.exe
2024-03-02 17:23 - 2024-03-02 17:23 - 000003836 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2024-03-02 17:23 - 2024-03-02 17:23 - 000003394 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2024-03-02 17:23 - 2024-03-02 17:23 - 000000368 _____ C:\Users\flash\OneDrive\Documentos\eset.txt
2024-03-02 16:48 - 2024-03-02 16:48 - 000803546 _____ C:\Windows\system32\perfh00A.dat
2024-03-02 16:48 - 2024-03-02 16:48 - 000160414 _____ C:\Windows\system32\perfc00A.dat
2024-03-02 16:41 - 2024-03-02 16:41 - 000233704 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt11.sys
2024-03-02 16:41 - 2024-03-02 16:41 - 000188784 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2024-03-02 16:40 - 2024-03-02 16:40 - 000054208 _____ C:\Windows\system32\Drivers\truesight.sys
2024-03-02 16:37 - 2024-03-02 16:37 - 003719928 _____ (Zemana Ltd. ) C:\Users\flash\Downloads\AntiLoggerFree_Setup.exe
2024-03-02 16:37 - 2024-03-02 16:37 - 000000000 ____D C:\Users\flash\AppData\Local\Zemana
2024-03-02 16:37 - 2024-03-02 16:37 - 000000000 ____D C:\Users\flash\AppData\Local\AntiLogger Free
2024-03-02 16:37 - 2015-11-05 15:00 - 000143904 _____ (Zemana Ltd.) C:\Windows\system32\Drivers\KeyCrypt64.sys
2024-03-02 16:34 - 2024-03-02 16:43 - 000001386 _____ C:\Users\flash\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2024-03-02 16:34 - 2024-03-02 16:43 - 000001286 _____ C:\Users\flash\OneDrive\Escritorio\ESET Online Scanner.lnk
2024-03-02 16:34 - 2024-03-02 16:34 - 006970144 _____ (VS Revo Group ) C:\Users\flash\Downloads\Sin confirmar 28658.crdownload
2024-03-02 16:33 - 2024-03-02 16:34 - 015274968 _____ (ESET) C:\Users\flash\Downloads\esetonlinescanner (1).exe
2024-03-02 16:27 - 2024-03-02 16:27 - 000016481 _____ C:\Users\flash\AppData\LocalLow\f4a1f5c5b1a10684b1acf8a4af1223037c3beb87e3d080715edbacba1b88da62
2024-03-02 16:10 - 2024-03-02 16:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2024-03-02 16:10 - 2024-03-02 16:10 - 000000000 ____D C:\Program Files\VS Revo Group
2024-03-02 16:09 - 2024-03-02 16:09 - 006970144 _____ (VS Revo Group ) C:\Users\flash\Downloads\revosetup.exe
2024-03-02 16:08 - 2024-03-02 16:29 - 001790024 _____ (Malwarebytes) C:\Users\flash\Downloads\JRT.exe
2024-03-02 16:08 - 2024-03-02 16:09 - 002363664 _____ (kernel-panik) C:\Users\flash\Downloads\kprm_2.16.exe
2024-03-02 16:06 - 2024-03-02 16:06 - 017726648 _____ (VS Revo Group ) C:\Users\flash\Downloads\RevoUninProSetup.exe
2024-03-02 16:05 - 2024-03-02 16:05 - 015274968 _____ (ESET) C:\Users\flash\Downloads\esetonlinescanner.exe
2024-03-01 03:13 - 2024-03-01 03:13 - 000000000 ___HD C:\$SysReset
2024-03-01 00:35 - 2024-03-01 00:36 - 048358936 _____ (Adlice Software ) C:\Users\flash\Downloads\RogueKiller_setup (1).exe
2024-03-01 00:24 - 2024-03-02 16:08 - 000000000 ____D C:\ProgramData\RogueKiller
2024-03-01 00:24 - 2024-03-01 00:30 - 000000000 ____D C:\Program Files\RogueKiller
2024-03-01 00:24 - 2024-03-01 00:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2024-03-01 00:20 - 2024-03-01 00:20 - 008797968 _____ (Malwarebytes) C:\Users\flash\Downloads\adwcleaner.exe
2024-03-01 00:18 - 2024-03-01 00:24 - 048358936 _____ (Adlice Software ) C:\Users\flash\Downloads\RogueKiller_setup.exe
2024-03-01 00:18 - 2024-03-01 00:22 - 000000000 ____D C:\AdwCleaner
2024-03-01 00:15 - 2024-03-01 00:18 - 008791352 _____ (Malwarebytes) C:\Users\flash\Downloads\adwcleaner_8.4.0.exe
2024-02-29 01:50 - 2024-02-29 01:50 - 000002260 _____ C:\Users\flash\AppData\LocalLow\8dde077b0f5cf11da9c47f68bb70626eeb613b3dd05afe1da127e6124cd1d1e3
2024-02-29 01:39 - 2024-02-29 01:39 - 000109792 _____ C:\Users\flash\OneDrive\Documentos\cc_20240229_013907.reg
2024-02-29 01:39 - 2024-02-29 01:39 - 000010452 _____ C:\Users\flash\OneDrive\Documentos\cc_20240229_013937.reg
2024-02-29 01:27 - 2024-02-29 01:27 - 000006442 _____ C:\Users\flash\OneDrive\Escritorio\MW.txt
2024-02-29 01:13 - 2024-02-29 01:13 - 000002220 _____ C:\Users\flash\AppData\LocalLow\c653623ea30521ead169670bf749b8d6e0e68c5a10939809712f9ef6d2f73733
2024-02-29 01:12 - 2024-02-29 01:28 - 079156784 _____ (Piriform Software Ltd) C:\Users\flash\Downloads\ccsetup621.exe
2024-02-29 01:12 - 2024-02-29 01:12 - 000002260 _____ C:\Users\flash\AppData\LocalLow\88a403f745de08841fef9619401f86b7dd9e9d1204e776e97572b604d67b11af
2024-02-29 01:11 - 2024-02-29 01:11 - 002335464 _____ (Gridinsoft LLC) C:\Users\flash\Downloads\setup-gridinsoft-fix.exe
2024-02-29 00:58 - 2024-03-02 16:45 - 000016781 _____ C:\Users\flash\AppData\LocalLow\e9eb8b0291dbcc1532e363ece03438af1bb95354c9823c44f960a38305504a2c
2024-02-29 00:58 - 2024-02-29 00:58 - 000000026 _____ C:\Users\flash\AppData\LocalLow\76c8cddd645d633435dad831c56c080e1fca490a1e294d94909408793b169ab7
2024-02-29 00:54 - 2024-03-02 17:43 - 000000128 _____ C:\Users\flash\AppData\LocalLow\1b59c6fbbbe2981037884900a031056b9ac8ed3e9a801aaacdb62c0a25f0cb6e
2024-02-29 00:54 - 2024-02-29 00:54 - 000011196 _____ C:\Users\flash\AppData\LocalLow\9ec1e9f7e82aca603589127d68b8106ab009fa59f3e9e885ea82571844134437
2024-02-29 00:48 - 2024-02-29 00:53 - 000000000 ____D C:\ProgramData\HitmanPro
2024-02-29 00:48 - 2024-02-29 00:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2024-02-29 00:48 - 2024-02-29 00:48 - 000000000 ____D C:\Program Files\HitmanPro
2024-02-29 00:47 - 2024-02-29 00:48 - 014287912 _____ (Sophos B.V.) C:\Users\flash\Downloads\HitmanPro_x64.exe
2024-02-29 00:47 - 2024-02-29 00:47 - 000000831 _____ C:\Users\flash\OneDrive\Escritorio\Dropbox.lnk
2024-02-29 00:47 - 2024-02-29 00:47 - 000000000 ___RD C:\Users\flash\Dropbox
2024-02-29 00:43 - 2024-03-02 16:41 - 000000000 ____D C:\Users\flash\AppData\Local\Malwarebytes
2024-02-29 00:43 - 2024-02-29 00:43 - 000002037 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2024-02-29 00:43 - 2024-02-29 00:43 - 000000000 ____D C:\Users\flash\AppData\Local\mbam
2024-02-29 00:40 - 2024-03-02 17:28 - 000000000 ____D C:\ProgramData\Malwarebytes
2024-02-29 00:40 - 2024-02-29 00:40 - 000000000 ____D C:\Program Files\Malwarebytes
2024-02-29 00:39 - 2024-02-29 00:39 - 001883976 _____ (Malwarebytes) C:\Users\flash\Downloads\MBSetup-090357.090357.exe
2024-02-29 00:24 - 2024-03-02 16:31 - 000028975 _____ C:\Users\flash\AppData\LocalLow\ea1499cad1167801b6fddfda87f9f4cdebea4ce4ab4e9a366888a11ac7d87a78
2024-02-29 00:24 - 2024-03-01 00:56 - 000000128 _____ C:\Users\flash\AppData\LocalLow\e53de0bcb69b6a522d600bc5d016551c5e7ad9e4b3b3fe2486592730a4c8d6e4
2024-02-29 00:23 - 2024-03-01 00:48 - 000050814 _____ C:\Users\flash\Downloads\Addition.txt
2024-02-29 00:22 - 2024-03-03 12:19 - 000031904 _____ C:\Users\flash\Downloads\FRST.txt
2024-02-29 00:21 - 2024-03-03 12:18 - 000000000 ____D C:\FRST
2024-02-29 00:18 - 2024-02-29 00:18 - 002386944 _____ (Farbar) C:\Users\flash\Downloads\FRST64english.exe
2024-02-28 23:52 - 2024-03-02 16:41 - 000000000 ____D C:\Users\flash\AppData\Local\Dropbox
2024-02-28 23:52 - 2024-02-28 23:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2024-02-28 23:51 - 2024-03-02 16:41 - 000000000 ____D C:\Users\flash\AppData\Roaming\Dropbox
2024-02-28 23:47 - 2024-02-29 00:54 - 000000958 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job
2024-02-28 23:47 - 2024-02-29 00:54 - 000000954 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job
2024-02-28 23:47 - 2024-02-28 23:53 - 000000000 ____D C:\Program Files (x86)\Dropbox
2024-02-28 23:47 - 2024-02-28 23:47 - 000004018 _____ C:\Windows\system32\Tasks\DropboxUpdateTaskMachineUA
2024-02-28 23:47 - 2024-02-28 23:47 - 000003786 _____ C:\Windows\system32\Tasks\DropboxUpdateTaskMachineCore
2024-02-28 23:46 - 2024-02-28 23:46 - 000000000 ___RD C:\Users\flash\Downloads\C27EB4BA.DropboxOEM_xbfy0k16fey96!App
2024-02-28 23:46 - 2024-02-28 23:46 - 000000000 ____D C:\Users\flash\AppData\Local\DropboxUpdate
2024-02-28 23:46 - 2024-02-28 23:46 - 000000000 ____D C:\ProgramData\Dropbox
2024-02-28 23:29 - 2024-02-28 23:29 - 000016781 _____ C:\Users\flash\AppData\LocalLow\873e7c4d8106003787168042b32157665d104e517f4e7e299f1b0a5d8f774309
2024-02-28 22:35 - 2024-03-02 16:20 - 000396852 _____ C:\Users\flash\AppData\LocalLow\dbf34ae41ac6971e13d6e7b1de0a28be06902890d5f9769006783066b500a4bf
2024-02-28 22:35 - 2024-02-29 01:12 - 000000128 _____ C:\Users\flash\AppData\LocalLow\adc02421dbb17f9b62a43c2a5daf66b65c3dad2c7332830cd2dae4aa26385c11
2024-02-28 22:27 - 2024-01-09 22:23 - 000606768 _____ (Intel) C:\Windows\system32\libvpl.dll
2024-02-28 22:27 - 2024-01-09 22:23 - 000537240 _____ (Intel) C:\Windows\SysWOW64\libvpl.dll
2024-02-28 22:27 - 2024-01-09 22:22 - 000979072 _____ (Intel Corporation) C:\Windows\system32\libmfxhw64.dll
2024-02-28 22:27 - 2024-01-09 22:21 - 000737904 _____ (Intel Corporation) C:\Windows\SysWOW64\libmfxhw32.dll
2024-02-28 22:27 - 2024-01-09 22:21 - 000480952 _____ (Intel Corporation) C:\Windows\SysWOW64\intel_gfx_api-x86.dll
2024-02-28 22:27 - 2024-01-09 22:20 - 000621944 _____ (Intel Corporation) C:\Windows\system32\intel_gfx_api-x64.dll
2024-02-28 22:27 - 2024-01-09 22:20 - 000555816 _____ C:\Windows\SysWOW64\IntelControlLib32.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 002115288 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2024-02-28 22:27 - 2024-01-09 22:18 - 002115288 _____ C:\Windows\system32\vulkaninfo.exe
2024-02-28 22:27 - 2024-01-09 22:18 - 001673320 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-02-28 22:27 - 2024-01-09 22:18 - 001673320 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2024-02-28 22:27 - 2024-01-09 22:18 - 001463000 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 001463000 _____ C:\Windows\system32\vulkan-1.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 001305296 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 001305296 _____ C:\Windows\SysWOW64\vulkan-1.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 000538216 _____ C:\Windows\system32\ze_tracing_layer.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 000486208 _____ C:\Windows\system32\ze_loader.dll
2024-02-28 22:27 - 2024-01-09 22:18 - 000326760 _____ C:\Windows\system32\ze_validation_layer.dll
2024-02-28 22:27 - 2024-01-09 22:17 - 027983864 _____ (Intel Corporation) C:\Windows\system32\mfxplugin64_hw.dll
2024-02-28 22:27 - 2024-01-09 22:17 - 020708160 _____ (Intel Corporation) C:\Windows\SysWOW64\mfxplugin32_hw.dll
2024-02-28 22:26 - 2024-01-09 22:16 - 000319656 _____ C:\Windows\system32\ControlLib.dll
2024-02-28 22:26 - 2024-01-09 22:16 - 000266032 _____ C:\Windows\SysWOW64\ControlLib32.dll
2024-02-28 22:01 - 2024-02-28 22:01 - 000012579 _____ C:\Users\flash\Downloads\trace (3).svg
2024-02-28 22:00 - 2024-02-28 22:00 - 000021425 _____ C:\Users\flash\Downloads\trace (2).svg
2024-02-28 22:00 - 2024-02-28 22:00 - 000014127 _____ C:\Users\flash\Downloads\trace (1).svg
2024-02-28 21:59 - 2024-02-28 21:59 - 000006275 _____ C:\Users\flash\Downloads\trace.svg
2024-02-28 21:40 - 2024-02-28 21:41 - 082226704 _____ ( ) C:\Users\flash\Downloads\LightBurn-v1.5.02.exe
2024-02-28 21:39 - 2024-02-28 21:39 - 000006350 _____ C:\Users\flash\Downloads\image-_1_.svg
2024-02-28 21:39 - 2024-02-28 21:39 - 000001148 _____ C:\Users\flash\Downloads\image.svg
2024-02-28 21:36 - 2024-02-28 21:36 - 000000438 _____ C:\Users\flash\Downloads\lcg-letter-design-lcg-letter-logo-design-on-black-background-lcg-creative-initials-letter-logo-conce.svg
2024-02-28 21:36 - 2024-02-28 21:36 - 000000438 _____ C:\Users\flash\Downloads\1000_F_375952226_A2uTxoOrEDCegUfIA1FI5pqHBaFdoyFo-removebg-preview.svg
2024-02-28 21:35 - 2024-02-28 21:35 - 000001725 _____ C:\Users\flash\Downloads\images__1_-removebg-preview.svg
2024-02-28 21:35 - 2024-02-28 21:35 - 000001628 _____ C:\Users\flash\Downloads\letras-iniciales-redondeadas-creativas-logotipo-mgc-será-adecuado-para-qué-empresa-o-nombre-de-marca.svg
2024-02-28 21:34 - 2024-02-28 21:34 - 000002901 _____ C:\Users\flash\Downloads\61AMR3Zjr9L._AC_UF350_350_QL80_-removebg-preview.svg
2024-02-28 00:31 - 2024-02-28 00:31 - 024604458 _____ C:\Users\flash\Downloads\800_esferas_navideñas_mascotas_peliculas_juegos_figuras_20221105T031315Z.zip
2024-02-28 00:28 - 2024-02-28 00:28 - 028850700 _____ C:\Users\flash\Downloads\Paquete de marcos de espejos para niños.zip
2024-02-28 00:28 - 2024-02-28 00:28 - 021218506 _____ C:\Users\flash\Downloads\Lamparas Acrílicos.rar
2024-02-28 00:28 - 2024-02-28 00:28 - 002977835 _____ C:\Users\flash\Downloads\Sweets-Box-Night-Light.zip
2024-02-28 00:28 - 2024-02-28 00:28 - 002417933 _____ C:\Users\flash\Downloads\Baby-Dream-Catcher-Mobile.zip
2024-02-28 00:23 - 2024-02-28 00:28 - 427165598 _____ C:\Users\flash\Downloads\Pack de Cajas .rar
2024-02-28 00:23 - 2024-02-28 00:23 - 008860612 _____ C:\Users\flash\Downloads\Caja vinos grabado.rar
2024-02-28 00:23 - 2024-02-28 00:23 - 008037847 _____ C:\Users\flash\Downloads\Maceteros.zip
2024-02-28 00:23 - 2024-02-28 00:23 - 000079210 _____ C:\Users\flash\Downloads\caja con cariño.zip
2024-02-28 00:23 - 2024-02-28 00:23 - 000079210 _____ C:\Users\flash\Downloads\caja con cariño (1).zip
2024-02-28 00:22 - 2024-02-28 00:22 - 028081238 _____ C:\Users\flash\Downloads\paquete de plantilla de cajas.zip
2024-02-28 00:22 - 2024-02-28 00:22 - 006490950 _____ C:\Users\flash\Downloads\Cigaretteholderbox.zip
2024-02-28 00:22 - 2024-02-28 00:22 - 005836783 _____ C:\Users\flash\Downloads\Caja Pintalabios.zip
2024-02-28 00:22 - 2024-02-28 00:22 - 001515655 _____ C:\Users\flash\Downloads\ALCANCIA DONKY Y MARIO ORIGINAL.zip
2024-02-27 23:49 - 2024-02-27 23:49 - 004202684 _____ C:\Users\flash\Downloads\20mm Extension.stl
2024-02-27 23:49 - 2024-02-27 23:49 - 002767284 _____ C:\Users\flash\Downloads\10mm Extension.stl
2024-02-27 23:49 - 2024-02-27 23:49 - 001511884 _____ C:\Users\flash\Downloads\40mm Extension.stl
2024-02-27 23:49 - 2024-02-27 23:49 - 001146384 _____ C:\Users\flash\Downloads\Leveling Foot.stl
2024-02-27 23:49 - 2024-02-27 23:49 - 000911484 _____ C:\Users\flash\Downloads\Leg L.stl
2024-02-27 23:49 - 2024-02-27 23:49 - 000902184 _____ C:\Users\flash\Downloads\Leg R.stl
2024-02-27 23:46 - 2024-02-27 23:46 - 000187984 _____ C:\Users\flash\Downloads\Ender 3 v3 SE Bucket V4 - Right.stl
2024-02-27 23:35 - 2024-02-27 23:35 - 000000000 ____D C:\Users\flash\Downloads\FlexiSTL Baby Cat
2024-02-27 23:32 - 2024-02-27 23:32 - 000000000 ____D C:\Users\flash\Downloads\kitty_keychain_flexi_articulated_animal_print_in_place_no_supports
2024-02-27 23:27 - 2024-02-27 23:31 - 133426920 _____ C:\Users\flash\Downloads\FlexiSTL Baby Cat.zip
2024-02-27 23:26 - 2024-02-27 23:27 - 032276746 _____ C:\Users\flash\Downloads\Flexi - Lazy Cat v3.zip
2024-02-27 23:25 - 2024-02-27 23:26 - 035478516 _____ C:\Users\flash\Downloads\Flexi - Lazy Dogs.zip
2024-02-27 23:25 - 2024-02-27 23:25 - 000656369 _____ C:\Users\flash\Downloads\flexi - cat flat.zip
2024-02-27 23:21 - 2024-02-27 23:21 - 000000000 ____D C:\Users\flash\Downloads\flexi-articulated-keychain-cat20201010-10442-1a6gi8j (1)
2024-02-27 23:20 - 2020-10-10 10:36 - 000486884 _____ C:\Users\flash\Downloads\key_cat.STL
2024-02-27 23:14 - 2024-02-27 23:14 - 000306884 _____ C:\Users\flash\Downloads\llavero fantasma.stl
2024-02-27 23:12 - 2024-02-27 23:13 - 147245101 _____ C:\Users\flash\Downloads\flexy-pirate-cat20220126-22124-3w8fyr.zip
2024-02-27 23:12 - 2024-02-27 23:12 - 001112184 _____ C:\Users\flash\Downloads\Gatto_Flex_coda_alta (1).stl
2024-02-27 23:11 - 2024-02-27 23:11 - 001112184 _____ C:\Users\flash\Downloads\Gatto_Flex_coda_alta.stl
2024-02-27 23:10 - 2024-02-27 23:10 - 000135071 _____ C:\Users\flash\Downloads\flexi-articulated-keychain-cat20201010-10442-1a6gi8j (1).zip
2024-02-27 23:09 - 2024-02-27 23:09 - 000135071 _____ C:\Users\flash\Downloads\flexi-articulated-keychain-cat20201010-10442-1a6gi8j.zip
2024-02-27 23:02 - 2024-02-27 23:02 - 018811078 _____ C:\Users\flash\Downloads\Vela decoração.zip
2024-02-27 23:02 - 2024-02-27 23:02 - 007011607 _____ C:\Users\flash\Downloads\Coins+Planter+with+Hidden+Drip+Tray.zip
2024-02-27 23:01 - 2024-02-27 23:02 - 014850425 _____ C:\Users\flash\Downloads\lego-head-pot20220715-61-1431zwv.zip
2024-02-27 23:01 - 2024-02-27 23:01 - 008675584 _____ C:\Users\flash\Downloads\VASO MÂO.stl
2024-02-27 23:01 - 2024-02-27 23:01 - 000109384 _____ C:\Users\flash\Downloads\hex-surface-vase-spiral-print20220923-19724-1vn494k.zip
2024-02-27 21:57 - 2024-02-27 21:57 - 000000000 ____D C:\Users\flash\AppData\Local\Google
2024-02-27 21:41 - 2024-02-27 21:41 - 001376816 _____ (Google LLC) C:\Users\flash\Downloads\ChromeSetup (3).exe
2024-02-27 20:36 - 2024-02-27 20:36 - 000000000 ____D C:\KVRT2020_Data
2024-02-27 20:31 - 2024-02-27 20:34 - 109305712 _____ (AO Kaspersky Lab) C:\Users\flash\Downloads\KVRT.exe
2024-02-27 20:27 - 2024-02-27 20:27 - 003692112 _____ (Alexander Roshal) C:\Users\flash\Downloads\winrar-x64-624es.exe
2024-02-27 20:27 - 2024-02-27 20:27 - 003589048 _____ (Alexander Roshal) C:\Users\flash\Downloads\winrar-x64-624.exe
2024-02-27 20:27 - 2024-02-27 20:27 - 003589048 _____ (Alexander Roshal) C:\Users\flash\Downloads\winrar-x64-624 (1).exe
2024-02-27 20:27 - 2024-02-27 20:27 - 000000000 ____D C:\Users\flash\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-02-27 20:27 - 2024-02-27 20:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-02-27 20:18 - 2024-02-27 20:18 - 001376816 _____ (Google LLC) C:\Users\flash\Downloads\ChromeSetup (2).exe
2024-02-27 20:08 - 2024-02-27 20:08 - 001376816 _____ (Google LLC) C:\Users\flash\Downloads\ChromeSetup (1).exe
2024-02-27 20:08 - 2024-02-27 20:08 - 000000000 ____D C:\Windows\system32\Tasks\GoogleSystem
2024-02-27 17:26 - 2024-02-27 17:26 - 000000000 ____D C:\Users\flash\AppData\Local\ESET
2024-02-25 19:42 - 2024-02-25 19:42 - 000393216 _____ C:\Users\flash\Downloads\06e624f4-16b2-4e04-9af2-daaeb8389288.tmp
2024-02-25 19:40 - 2024-02-27 19:36 - 000000000 ____D C:\Users\flash\AppData\Roaming\shpafact
2024-02-25 19:39 - 2024-02-27 20:27 - 000000000 ____D C:\Program Files\WinRAR
2024-02-25 19:39 - 2024-02-25 19:39 - 003692112 _____ (Alexander Roshal) C:\Users\flash\OneDrive\Escritorio\winrar-x64-624es.exe
2024-02-25 19:39 - 2024-02-25 19:39 - 000000000 ____D C:\Users\flash\AppData\Roaming\WinRAR
2024-02-25 14:45 - 2024-02-27 19:36 - 000000000 ____D C:\Users\flash\Downloads\Monograma-2012628
2024-02-25 14:45 - 2024-02-25 14:45 - 000000000 ____D C:\Users\flash\Downloads\Plaid-Monogram-Christmas-Alphabet-Set-Graphics-46255815
2024-02-25 13:37 - 2024-02-25 13:37 - 000000000 ____D C:\Users\flash\AppData\Local\HPE
2024-02-23 12:40 - 2024-02-25 13:41 - 000013028 _____ C:\Users\flash\OneDrive\Escritorio\Precios Ventas.xlsx
2024-02-21 19:50 - 2024-02-21 19:50 - 000000000 ____D C:\Users\flash\Downloads\Flexi-Horse keychain - 2843463
2024-02-20 19:58 - 2024-02-20 19:58 - 000000000 ____D C:\Users\flash\Downloads\Flexi Horse_ Zebra _ Keychain - 3517714
2024-02-20 19:56 - 2024-02-20 19:56 - 009868608 _____ C:\Users\flash\Downloads\love-vases-valentines20240207-69917-cx9vkw.zip
2024-02-20 19:56 - 2024-02-20 19:56 - 005624884 _____ C:\Users\flash\Downloads\YORIOVASE.stl
2024-02-20 19:56 - 2024-02-20 19:56 - 001893404 _____ C:\Users\flash\Downloads\the-rokio-planter-pot-with-drainage-tray-stand-mode20240215-550888-6w6lnn.zip
2024-02-20 19:55 - 2024-02-20 19:55 - 006652284 _____ C:\Users\flash\Downloads\porta esquejes .stl
2024-02-20 00:40 - 2024-02-20 00:40 - 000883040 _____ C:\Users\flash\Downloads\Flexi Horse_ Zebra _ Keychain - 3517714.zip
2024-02-20 00:39 - 2024-02-20 00:39 - 005212099 _____ C:\Users\flash\Downloads\Flexi-Horse keychain - 2843463.zip
2024-02-20 00:37 - 2024-02-20 00:37 - 000089984 _____ C:\Users\flash\Downloads\llavero mariposa parte1.stl
2024-02-20 00:37 - 2024-02-20 00:37 - 000076684 _____ C:\Users\flash\Downloads\llavero mariposa parte2.stl
2024-02-20 00:36 - 2024-02-20 00:36 - 000415184 _____ C:\Users\flash\Downloads\CREATIONSORTEO  flork egresados.stl
2024-02-19 22:35 - 2024-02-19 22:36 - 103184525 _____ C:\Users\flash\Downloads\Thick Sitting Pot.stl
2024-02-19 21:53 - 2024-02-19 21:53 - 003102900 _____ C:\Users\flash\Downloads\torreta.obj
2024-02-19 21:53 - 2024-02-19 21:53 - 001849471 _____ C:\Users\flash\Downloads\the_vyre_planter_pot_orchid_pot_hybrid_with_drainag20240202_214384.zip
2024-02-19 21:53 - 2024-02-19 21:53 - 001078646 _____ C:\Users\flash\Downloads\roma.obj
2024-02-19 21:53 - 2024-02-19 21:53 - 000354862 _____ C:\Users\flash\Downloads\china torre.obj
2024-02-19 21:53 - 2024-02-19 21:53 - 000106784 _____ C:\Users\flash\Downloads\maceta gg.stl
2024-02-19 21:53 - 2024-02-19 21:53 - 000030560 _____ C:\Users\flash\Downloads\planta nuevo.obj
2024-02-19 21:50 - 2024-02-19 21:50 - 009972141 _____ C:\Users\flash\Downloads\Cactus Planter.STL
2024-02-19 21:50 - 2024-02-19 21:50 - 001227554 _____ C:\Users\flash\Downloads\Planter Self Water Round.zip
2024-02-19 21:49 - 2024-02-19 21:50 - 008085784 _____ C:\Users\flash\Downloads\cactus Noster.stl
2024-02-19 21:49 - 2024-02-19 21:50 - 004893984 _____ C:\Users\flash\Downloads\Florero-U.stl
2024-02-19 21:49 - 2024-02-19 21:49 - 003046184 _____ C:\Users\flash\Downloads\Cactus FJVM.STL
2024-02-19 21:49 - 2024-02-19 21:49 - 001881384 _____ C:\Users\flash\Downloads\Florero Circular sweep 2.0.STL
2024-02-19 21:43 - 2024-02-19 21:43 - 003232884 _____ C:\Users\flash\Downloads\ARKANSHORTVASE.stl
2024-02-19 21:42 - 2024-02-19 21:43 - 023703784 _____ C:\Users\flash\Downloads\homepod_mini_nodrain.stl
2024-02-19 21:42 - 2024-02-19 21:42 - 023702384 _____ C:\Users\flash\Downloads\homepod_mini_potV2.stl
2024-02-19 21:42 - 2024-02-19 21:42 - 000037684 _____ C:\Users\flash\Downloads\Planteklips rev.2 B.stl
2024-02-19 21:42 - 2024-02-19 21:42 - 000031884 _____ C:\Users\flash\Downloads\Planteklips rev.2.stl
2024-02-19 21:41 - 2024-02-19 21:41 - 005388884 _____ C:\Users\flash\Downloads\Llavero Fernet - Chris Raider.stl
2024-02-19 21:17 - 2024-02-19 21:17 - 006610832 _____ C:\Users\flash\Downloads\7010_(no rubber band) FULLY PRINTABLE OTF Fidget toy.zip
2024-02-19 10:24 - 2024-02-19 10:24 - 000046824 _____ (Dropbox, Inc.) C:\Windows\system32\DbxSvc.exe
2024-02-15 19:17 - 2024-02-15 19:19 - 036649564 _____ C:\Users\flash\Downloads\MMM_Ferret.zip
2024-02-15 19:16 - 2024-02-15 19:17 - 065532953 _____ C:\Users\flash\Downloads\MMM_HognoseSnake.zip
2024-02-15 19:16 - 2024-02-15 19:16 - 000000000 ____D C:\Users\flash\Downloads\Flexi-Unicorn & Flexi-Horse - 2835053
2024-02-15 19:14 - 2024-02-15 19:14 - 005287470 _____ C:\Users\flash\Downloads\Flexi-Unicorn & Flexi-Horse - 2835053.zip
2024-02-15 19:13 - 2024-02-15 19:16 - 101999099 _____ C:\Users\flash\Downloads\Articulated_Stuffed_Dragon.zip
2024-02-15 19:09 - 2024-02-15 19:11 - 039007229 _____ C:\Users\flash\Downloads\Kitty_Flexi.zip
2024-02-15 19:08 - 2024-02-15 19:13 - 102151032 _____ C:\Users\flash\Downloads\melting-hearts-collection20240209-75788-xl6bqg.zip
2024-02-15 19:08 - 2024-02-15 19:11 - 032878130 _____ C:\Users\flash\Downloads\osos20240119-264894-i8qgcn.zip
2024-02-15 19:08 - 2024-02-15 19:09 - 010339334 _____ C:\Users\flash\Downloads\M3D Dachshund Newrelease.stl
2024-02-15 19:07 - 2024-02-15 19:08 - 022162768 _____ C:\Users\flash\Downloads\Cupid_Сow_flexi.zip
2024-02-15 19:06 - 2024-02-15 19:07 - 025385498 _____ C:\Users\flash\Downloads\grim-reaper-slim-reaper-articulated-snap .zip
2024-02-15 19:06 - 2024-02-15 19:06 - 000632984 _____ C:\Users\flash\Downloads\valentine rose Arhive3D_Stl.stl
2024-02-15 19:06 - 2024-02-15 19:06 - 000172246 _____ C:\Users\flash\Downloads\valentines-line-rose-model_files.zip
2024-02-15 19:05 - 2024-02-15 19:06 - 043507783 _____ C:\Users\flash\Downloads\headless-horseman-articulated-snap-flex-fidger.zip
2024-02-15 19:02 - 2024-02-15 19:03 - 010238556 _____ C:\Users\flash\Downloads\FlexiSTL Chameleon.zip
2024-02-15 18:53 - 2024-02-15 18:53 - 000427591 _____ C:\Users\flash\Downloads\animals-puzzle20201030-32264-118ghwz (2).zip
2024-02-15 18:52 - 2024-02-15 18:54 - 080239608 _____ C:\Users\flash\Downloads\flexi-print-in-place-imperial-dragon.zip
2024-02-15 18:51 - 2024-02-15 18:52 - 011501419 _____ C:\Users\flash\Downloads\bichikids-mariquita-ladybug-kiki-FGD.rar
2024-02-15 18:51 - 2024-02-15 18:51 - 005044025 _____ C:\Users\flash\Downloads\bichikids-abeja-bee-mariposa-butterfly-FGD.rar
2024-02-15 18:47 - 2024-02-15 18:48 - 009693184 _____ C:\Users\flash\Downloads\Flexi Ghost Dragon.stl
2024-02-15 18:46 - 2024-02-15 18:46 - 000000000 ____D C:\Users\flash\Downloads\flexi_articulated_horse_print_in_place_support_free20220507_20440
2024-02-15 18:40 - 2024-02-15 18:42 - 048737119 _____ C:\Users\flash\Downloads\flexi_articulated_horse_print_in_place_support_free20220507_20440.zip
2024-02-15 00:17 - 2024-02-15 00:17 - 000000000 ____D C:\Users\flash\Downloads\Foldable-Keychain-Display-Card
2024-02-15 00:13 - 2024-02-15 00:13 - 000000000 ____D C:\Users\flash\Downloads\ARETES Super Mega Pack 1-20230104T173536Z-001
2024-02-14 23:54 - 2024-02-15 00:16 - 000000000 ____D C:\Users\flash\Downloads\Customizable fidget Name keychain spinner - 5941501
2024-02-14 23:54 - 2024-02-14 23:54 - 000000000 ____D C:\Users\flash\Downloads\Foldable-Keychain-Display-Card-Keyring-83805866
2024-02-14 23:48 - 2024-02-14 23:48 - 021317711 _____ C:\Users\flash\Downloads\Foldable-Keychain-Display-Card-Keyring-83805866.zip
2024-02-14 18:41 - 2024-02-14 18:41 - 069234099 _____ C:\Users\flash\Downloads\Customizable fidget Name keychain spinner - 5941501.zip
2024-02-14 18:39 - 2024-02-14 18:39 - 000640777 _____ C:\Users\flash\Downloads\Llaveros_de_Letras_-_Letters_4093836 (1).zip
2024-02-14 18:34 - 2024-02-14 18:34 - 005181358 _____ C:\Users\flash\Downloads\Mexicano Chingon.rar
2024-02-14 18:33 - 2024-02-14 18:33 - 008194738 _____ C:\Users\flash\Downloads\Bandeja rodante rasta.zip
2024-02-14 06:55 - 2024-02-14 06:55 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-02-14 01:43 - 2024-02-14 01:43 - 780811955 _____ C:\Users\flash\Downloads\ARETES Super Mega Pack 1-20230104T173536Z-001.zip
2024-02-14 01:43 - 2024-02-14 01:43 - 372475537 _____ C:\Users\flash\Downloads\Cajas USB y Fotos.cdr
2024-02-14 01:43 - 2024-02-14 01:43 - 372475537 _____ C:\Users\flash\Downloads\Cajas USB y Fotos (1).cdr
2024-02-14 01:43 - 2024-02-14 01:43 - 015060877 _____ C:\Users\flash\Downloads\Figuras Religiosas-20230105T073901Z-001.zip
2024-02-14 01:43 - 2024-02-14 01:43 - 000834538 _____ C:\Users\flash\Downloads\4 Hearts.svg
2024-02-14 01:43 - 2024-02-14 01:43 - 000019822 _____ C:\Users\flash\Downloads\porta taza.rar
2024-02-14 01:42 - 2024-02-14 01:42 - 077768718 _____ C:\Users\flash\Downloads\Maquina-dispensadora-re5prf.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 053613346 _____ C:\Users\flash\Downloads\Flork y frases varias.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 045370980 _____ C:\Users\flash\Downloads\Candy Bar.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 025681718 _____ C:\Users\flash\Downloads\FRASES 11.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 021047055 _____ C:\Users\flash\Downloads\FRASES 7.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 016671821 _____ C:\Users\flash\Downloads\Aretero y accesorios.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 016149968 _____ C:\Users\flash\Downloads\FRASES 8.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 010987405 _____ C:\Users\flash\Downloads\AnyConv.com__LOVE.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 010729727 _____ C:\Users\flash\Downloads\FRASES 6.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 009298315 _____ C:\Users\flash\Downloads\LOVE.eps
2024-02-14 01:42 - 2024-02-14 01:42 - 008757674 _____ C:\Users\flash\Downloads\Coronas.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 008493132 _____ C:\Users\flash\Downloads\Family-Tree-Svg-Bundle-216-50742544.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 008291073 _____ C:\Users\flash\Downloads\FRASES 2.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 007764600 _____ C:\Users\flash\Downloads\FRASES 9.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 006761717 _____ C:\Users\flash\Downloads\Organizer.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 005829522 _____ C:\Users\flash\Downloads\3.eps
2024-02-14 01:42 - 2024-02-14 01:42 - 005803298 _____ C:\Users\flash\Downloads\2.eps
2024-02-14 01:42 - 2024-02-14 01:42 - 005171893 _____ C:\Users\flash\Downloads\Flores con nombre todas.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 002711080 _____ C:\Users\flash\Downloads\Posavasos Pallet.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 002303956 _____ C:\Users\flash\Downloads\love.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 002188878 _____ C:\Users\flash\Downloads\FRASES 4.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 002162606 _____ C:\Users\flash\Downloads\FRASES 3.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 002135189 _____ C:\Users\flash\Downloads\FRASES 5.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 001573005 _____ C:\Users\flash\Downloads\1.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 001561139 _____ C:\Users\flash\Downloads\Corazon Clave Giratoria-20230121T002014Z-001.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 001511141 _____ C:\Users\flash\Downloads\FRASES 10.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 001200994 _____ C:\Users\flash\Downloads\Atriles de mdf en 3 mm.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 000778636 _____ C:\Users\flash\Downloads\FRASES.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 000667312 _____ C:\Users\flash\Downloads\caja cierra corazon.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 000511465 _____ C:\Users\flash\Downloads\ROSAS 14 FEB.zip
2024-02-14 01:42 - 2024-02-14 01:42 - 000479661 _____ C:\Users\flash\Downloads\Rueda de la Fortuna.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 000306613 _____ C:\Users\flash\Downloads\4.dxf
2024-02-14 01:42 - 2024-02-14 01:42 - 000130185 _____ C:\Users\flash\Downloads\Caja con gabetas 1.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 000057628 _____ C:\Users\flash\Downloads\Sourvenir Love.cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 000057628 _____ C:\Users\flash\Downloads\Sourvenir Love (1).cdr
2024-02-14 01:42 - 2024-02-14 01:42 - 000030587 _____ C:\Users\flash\Downloads\Caja Corazon 6.rar
2024-02-14 01:41 - 2024-02-14 01:42 - 008915577 _____ C:\Users\flash\Downloads\N-Z.zip
2024-02-14 01:41 - 2024-02-14 01:42 - 006575643 _____ C:\Users\flash\Downloads\A-M.zip
2024-02-14 01:41 - 2024-02-14 01:42 - 004938936 _____ C:\Users\flash\Downloads\WhiskeyBarrelWeddingCardBox.zip
2024-02-14 01:41 - 2024-02-14 01:41 - 673334372 _____ C:\Users\flash\Downloads\Cuadros Amor 1.zip
2024-02-14 01:41 - 2024-02-14 01:41 - 357092344 _____ C:\Users\flash\Downloads\CALENDARIOS ALL 49 FILES.zip
2024-02-14 01:41 - 2024-02-14 01:41 - 047508411 _____ C:\Users\flash\Downloads\ISAI DEO JAIME-Various Files-20230411-1153.zip
2024-02-14 01:41 - 2024-02-14 01:41 - 002540179 _____ C:\Users\flash\Downloads\BandejaMadres.dxf
2024-02-14 01:41 - 2024-02-14 01:41 - 002071123 _____ C:\Users\flash\Downloads\Rosa Día de la Madre @NaWa Design.cdr
2024-02-14 01:41 - 2024-02-14 01:41 - 001652638 _____ C:\Users\flash\Downloads\flor bombom.cdr
2024-02-14 01:41 - 2024-02-14 01:41 - 000170153 _____ C:\Users\flash\Downloads\BandejaMadres.cdr
2024-02-14 00:18 - 2024-02-14 00:30 - 527472134 _____ C:\Users\flash\Downloads\Cuadros Amor 2.zip
2024-02-14 00:07 - 2024-02-14 00:18 - 522172958 _____ C:\Users\flash\Downloads\Cuadros Amor 3.rar
2024-02-13 23:59 - 2024-02-14 00:07 - 366626651 _____ C:\Users\flash\Downloads\Cuadros Amor 4.zip
2024-02-13 23:55 - 2024-02-13 23:55 - 000535928 _____ C:\Users\flash\Downloads\flores con nombres.cdr
2024-02-13 23:55 - 2024-02-13 23:55 - 000161060 _____ C:\Users\flash\Downloads\suvenir Lov-1.dxf
2024-02-13 23:52 - 2024-02-13 23:59 - 290317116 _____ C:\Users\flash\Downloads\CUADROS AMOR  SPOTIFY.zip
2024-02-13 23:51 - 2024-02-13 23:51 - 005499128 _____ C:\Users\flash\Downloads\perros con lentes svg ai dxf.zip
2024-02-13 23:51 - 2024-02-13 23:51 - 002929884 _____ C:\Users\flash\Downloads\NUESTRA SEÑORA DE GUADALUPE.dxf
2024-02-13 23:37 - 2024-02-13 23:37 - 000000000 ____D C:\Users\flash\Downloads\Paquete de corte láser del día de San Valentín
2024-02-13 23:21 - 2024-02-13 23:22 - 025000334 _____ C:\Users\flash\Downloads\Baby_Groot.stl
2024-02-13 23:21 - 2024-02-13 23:22 - 022678484 _____ C:\Users\flash\Downloads\Woman_body_for_vase_mode_v16_0_1lh0_55extr_width_for50perc_and_0.stl
2024-02-13 23:21 - 2024-02-13 23:21 - 000464484 _____ C:\Users\flash\Downloads\VASE HEART2 (1).stl
2024-02-13 23:21 - 2024-02-13 23:21 - 000323484 _____ C:\Users\flash\Downloads\VASE HEART 1 (1).stl
2024-02-13 23:20 - 2024-02-13 23:21 - 009248729 _____ C:\Users\flash\Downloads\Clockspring3D - 887 Fern Vase - PlanetSTL.rar
2024-02-13 22:47 - 2024-02-13 22:54 - 145613407 _____ C:\Users\flash\Downloads\40_vases_stl.zip
2024-02-13 22:47 - 2024-02-13 22:50 - 107205302 _____ C:\Users\flash\Downloads\cube-stone-planter-set20230804-61-u3x07.zip
2024-02-13 22:47 - 2024-02-13 22:47 - 000290634 _____ C:\Users\flash\Downloads\RandoVase #2_Sharp.zip
2024-02-13 22:43 - 2024-02-13 22:43 - 002231584 _____ C:\Users\flash\Downloads\Sunflower key tag.stl
2024-02-13 22:30 - 2024-02-13 22:30 - 009093946 _____ C:\Users\flash\Downloads\Koi_Wall_Lamp.rar
2024-02-13 22:30 - 2024-02-13 22:30 - 001520965 _____ C:\Users\flash\Downloads\7928_Star Wars Lamp - Remote control & App.zip
2024-02-13 22:30 - 2024-02-13 22:30 - 000206630 _____ C:\Users\flash\Downloads\cube-background-panels-self-assembling-model_files.zip
2024-02-13 22:08 - 2024-02-13 22:09 - 007348616 _____ C:\Users\flash\Downloads\Mushroom Lamp.rar
2024-02-13 22:04 - 2024-02-13 22:04 - 073772573 _____ C:\Users\flash\Downloads\se borro el nombre.zip
2024-02-13 22:03 - 2024-02-13 22:09 - 050939236 _____ C:\Users\flash\Downloads\3492682_UFO_Abduction_Lamp_with_blinking_lights.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 142923683 _____ C:\Users\flash\Downloads\Gothic_Lithophane_Light_Dragon_Pillars_and_Gargoyle_lid_6424675.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 091338719 _____ C:\Users\flash\Downloads\Voronoi-Gangar-STL.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 025927184 _____ C:\Users\flash\Downloads\lunaelsdream_kijaidesign_01.stl
2024-02-13 22:03 - 2024-02-13 22:03 - 025223360 _____ C:\Users\flash\Downloads\Crow Model (Lamp) - 6438093.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 006266238 _____ C:\Users\flash\Downloads\Saturn_V_Animated_Display_Lamp.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 003963032 _____ C:\Users\flash\Downloads\lightbox venice - 4689738.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 001725086 _____ C:\Users\flash\Downloads\Lamp_Rocket.zip
2024-02-13 22:03 - 2024-02-13 22:03 - 000071193 _____ C:\Users\flash\Downloads\super-mario-mushroom-ligth20230302-61-kaam8s.zip
2024-02-13 22:00 - 2024-02-13 22:00 - 006598097 _____ C:\Users\flash\Downloads\Chandelier, night light butterfly - 4349410.zip
2024-02-13 22:00 - 2024-02-13 22:00 - 005995868 _____ C:\Users\flash\Downloads\_lantern chinese style - 4700170.zip
2024-02-13 21:49 - 2024-02-13 22:24 - 675630678 _____ C:\Users\flash\Downloads\Coraline Lamp Diorama.7z
2024-02-13 21:46 - 2024-02-13 22:00 - 015728284 _____ C:\Users\flash\Downloads\whale_cover.stl
2024-02-13 21:45 - 2024-02-13 22:00 - 016227684 _____ C:\Users\flash\Downloads\whale_lamp.stl
2024-02-13 21:44 - 2024-02-13 22:00 - 004924934 _____ C:\Users\flash\Downloads\xmas-light-led-candles-model_files.zip
2024-02-13 21:44 - 2024-02-13 21:49 - 149169905 _____ C:\Users\flash\Downloads\Edulis Fungus Lamp.zip
2024-02-13 21:44 - 2024-02-13 21:45 - 000712117 _____ C:\Users\flash\Downloads\Deathly_Hallows_Lamp.zip
2024-02-13 21:38 - 2024-02-13 21:38 - 002560684 _____ C:\Users\flash\Downloads\M.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001958884 _____ C:\Users\flash\Downloads\S.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001958884 _____ C:\Users\flash\Downloads\S (1).stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001809484 _____ C:\Users\flash\Downloads\E.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001615784 _____ C:\Users\flash\Downloads\Q.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001604284 _____ C:\Users\flash\Downloads\D.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001529884 _____ C:\Users\flash\Downloads\L.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001514284 _____ C:\Users\flash\Downloads\R.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001446984 _____ C:\Users\flash\Downloads\T.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001385884 _____ C:\Users\flash\Downloads\F.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001295384 _____ C:\Users\flash\Downloads\G.stl
2024-02-13 21:38 - 2024-02-13 21:38 - 001099284 _____ C:\Users\flash\Downloads\C.stl
2024-02-13 21:37 - 2024-02-13 21:38 - 001317184 _____ C:\Users\flash\Downloads\U.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 002928084 _____ C:\Users\flash\Downloads\K.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 002575184 _____ C:\Users\flash\Downloads\B.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 002306084 _____ C:\Users\flash\Downloads\I.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 001955384 _____ C:\Users\flash\Downloads\N.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 001870784 _____ C:\Users\flash\Downloads\O.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 001613484 _____ C:\Users\flash\Downloads\P.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 001484084 _____ C:\Users\flash\Downloads\J.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 001480584 _____ C:\Users\flash\Downloads\V.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 001049784 _____ C:\Users\flash\Downloads\A.stl
2024-02-13 21:37 - 2024-02-13 21:37 - 000762884 _____ C:\Users\flash\Downloads\Y.stl
2024-02-13 21:35 - 2024-02-13 21:35 - 000408629 _____ C:\Users\flash\Downloads\Mini Terrain - Modular Platforms - 2967782.zip
2024-02-13 21:35 - 2024-02-13 21:35 - 000107562 _____ C:\Users\flash\Downloads\Mini Terrain - Gallows - 2965633.zip
2024-02-13 21:34 - 2024-02-13 21:34 - 018696584 _____ C:\Users\flash\Downloads\duck pot (by hmps).stl
2024-02-13 21:34 - 2024-02-13 21:34 - 009353484 _____ C:\Users\flash\Downloads\whale-planter-final-1.stl
2024-02-13 21:06 - 2024-02-13 21:20 - 624741626 _____ C:\Users\flash\Downloads\ROBERT 35-20210417T232242Z-001 (1).zip
2024-02-13 21:02 - 2024-02-13 21:06 - 155981444 _____ C:\Users\flash\Downloads\gothic_tower_stackable_self_watering_moss_pole20230420_58_59g90z (1).zip
2024-02-13 21:02 - 2024-02-13 21:02 - 005998484 _____ C:\Users\flash\Downloads\Musculação.STL
2024-02-13 21:01 - 2024-02-13 21:02 - 015993934 _____ C:\Users\flash\Downloads\rainycloud.stl
2024-02-13 21:01 - 2024-02-13 21:01 - 009957784 _____ C:\Users\flash\Downloads\Undead_Pharaoh_Flower_Pot.stl
2024-02-13 21:01 - 2024-02-13 21:01 - 008892884 _____ C:\Users\flash\Downloads\cocostl mejorado.stl
2024-02-13 21:01 - 2024-02-13 21:01 - 000002284 _____ C:\Users\flash\Downloads\dddd.stl
2024-02-13 21:00 - 2024-02-13 21:01 - 021190234 _____ C:\Users\flash\Downloads\Robert meditando.stl
2024-02-13 21:00 - 2024-02-13 21:01 - 018500634 _____ C:\Users\flash\Downloads\porta.stl
2024-02-13 21:00 - 2024-02-13 21:01 - 005755703 _____ C:\Users\flash\Downloads\Llama_planter_correct_size__stl_zone.zip
2024-02-13 20:59 - 2024-02-13 21:00 - 026540784 _____ C:\Users\flash\Downloads\OrcPlanter.stl
2024-02-13 20:59 - 2024-02-13 21:00 - 008156416 _____ C:\Users\flash\Downloads\18- jirafita_linda.rar
2024-02-13 20:59 - 2024-02-13 20:59 - 000981044 _____ C:\Users\flash\Downloads\snake-pot-mojtabaheirani.rar
2024-02-13 20:59 - 2024-02-13 20:59 - 000501634 _____ C:\Users\flash\Downloads\sun-semi2.stl
2024-02-13 20:59 - 2024-02-13 20:59 - 000501634 _____ C:\Users\flash\Downloads\sun-semi.stl
2024-02-13 20:58 - 2024-02-13 20:59 - 039786884 _____ C:\Users\flash\Downloads\sirena.stl
2024-02-13 20:58 - 2024-02-13 20:58 - 010522084 _____ C:\Users\flash\Downloads\Elefante Maceta.stl
2024-02-13 20:58 - 2024-02-13 20:58 - 001506984 _____ C:\Users\flash\Downloads\completo.stl
2024-02-13 20:58 - 2024-02-13 20:58 - 000478094 _____ C:\Users\flash\Downloads\arabian-house-planter-pot20200807-20760-1cvksnh.zip
2024-02-13 20:58 - 2024-02-13 20:58 - 000252793 _____ C:\Users\flash\Downloads\MACETERO CAMARA  POLALROID.rar
2024-02-13 20:58 - 2024-02-13 20:58 - 000053379 _____ C:\Users\flash\Downloads\Simple Vase - Ikea Fejka 6 cm 3 Colors.zip
2024-02-13 20:57 - 2024-02-13 20:58 - 019304200 _____ C:\Users\flash\Downloads\Scrazyone - Flower Pots.zip
2024-02-13 20:57 - 2024-02-13 20:58 - 004290541 _____ C:\Users\flash\Downloads\Mushroom Skull Jar.3mf
2024-02-13 20:57 - 2024-02-13 20:58 - 000805937 _____ C:\Users\flash\Downloads\Mushroom Skull Jar lid.3mf
2024-02-13 20:57 - 2024-02-13 20:57 - 107368044 _____ C:\Users\flash\Downloads\SKÅDIS Mushroom Shelves.zip
2024-02-13 20:57 - 2024-02-13 20:57 - 106079065 _____ C:\Users\flash\Downloads\PLANTER POT SUCCULENTS - 5612084.zip
2024-02-13 20:57 - 2024-02-13 20:57 - 066771122 _____ C:\Users\flash\Downloads\Horse stand new.stl
2024-02-13 20:57 - 2024-02-13 20:57 - 037427484 _____ C:\Users\flash\Downloads\Cupid_Wine_Holder.stl
2024-02-13 20:57 - 2024-02-13 20:57 - 034239484 _____ C:\Users\flash\Downloads\Psyduck-Watering Can.stl
2024-02-13 20:57 - 2024-02-13 20:57 - 011134884 _____ C:\Users\flash\Downloads\Zen Panda Wine Holder.stl
2024-02-13 20:57 - 2024-02-13 20:57 - 003445592 _____ C:\Users\flash\Downloads\Zen Panda Wine Holder.3mf
2024-02-13 20:52 - 2024-02-13 20:58 - 007698484 _____ C:\Users\flash\Downloads\Water Sprinkler Rocket.zip
2024-02-13 20:51 - 2024-02-13 20:58 - 007250784 _____ C:\Users\flash\Downloads\Cadeira.stl
2024-02-13 20:50 - 2024-02-13 20:58 - 003875584 _____ C:\Users\flash\Downloads\Boneco.stl
2024-02-13 20:47 - 2024-02-13 20:47 - 053120784 _____ C:\Users\flash\Downloads\Chinese Dragon Wine Holder .stl
2024-02-13 20:47 - 2024-02-13 20:47 - 053120784 _____ C:\Users\flash\Downloads\Chinese Dragon Wine Holder  - Copy.stl
2024-02-13 20:47 - 2024-02-13 20:47 - 031869984 _____ C:\Users\flash\Downloads\Bordeaux_The_Octopus_3.45.stl
2024-02-13 20:43 - 2024-02-13 20:58 - 055021418 _____ C:\Users\flash\Downloads\Ekans Planter.rar
2024-02-13 20:43 - 2024-02-13 20:44 - 031869984 _____ C:\Users\flash\Downloads\Bordeaux_The_Octopus.stl
2024-02-13 20:43 - 2024-02-13 20:43 - 002674834 _____ C:\Users\flash\Downloads\Controle Video Game.stl
2024-02-13 20:43 - 2024-02-13 20:43 - 000161784 _____ C:\Users\flash\Downloads\Haste.stl
2024-02-13 20:43 - 2024-02-13 20:43 - 000033084 _____ C:\Users\flash\Downloads\Base Cadeira.stl
2024-02-13 20:42 - 2024-02-13 20:43 - 038610084 _____ C:\Users\flash\Downloads\Bear_Wine_Holder_STL.stl
2024-02-13 20:42 - 2024-02-13 20:42 - 018227384 _____ C:\Users\flash\Downloads\Ball Python Wine Holder.stl
2024-02-13 20:42 - 2024-02-13 20:42 - 007492184 _____ C:\Users\flash\Downloads\Togepi02 (1).stl
2024-02-13 20:42 - 2024-02-13 20:42 - 006407684 _____ C:\Users\flash\Downloads\Togepi03 (1).stl
2024-02-13 20:42 - 2024-02-13 20:42 - 002317652 _____ C:\Users\flash\Downloads\Oddish.rar
2024-02-13 20:41 - 2024-02-13 20:42 - 031084084 _____ C:\Users\flash\Downloads\Alien_Wine_Holder.stl
2024-02-13 20:41 - 2024-02-13 20:42 - 002831067 _____ C:\Users\flash\Downloads\Modern_Geometric_Planter_No_Supports_Icosahedron_Succulent_Pot_6432017.zip
2024-02-13 20:40 - 2024-02-13 20:41 - 030000184 _____ C:\Users\flash\Downloads\Alien_Bottle.stl
2024-02-13 20:38 - 2024-02-13 20:38 - 000050375 _____ C:\Users\flash\Downloads\Heart+Locket_Keychain.zip
2024-02-13 20:26 - 2024-02-13 20:26 - 000000000 ____D C:\Users\flash\Downloads\Llaveros_de_Letras_-_Letters_4093836
2024-02-13 20:23 - 2024-02-13 20:23 - 012847884 _____ C:\Users\flash\Downloads\keychain.stl
2024-02-13 20:21 - 2024-02-13 20:23 - 049641488 _____ C:\Users\flash\Downloads\gow-keychain.rar
2024-02-13 20:21 - 2024-02-13 20:21 - 000749504 _____ C:\Users\flash\Downloads\X Axis Key Hanger_@stl_zone.zip
2024-02-13 20:21 - 2024-02-13 20:21 - 000033384 _____ C:\Users\flash\Downloads\keyPrism.stl
2024-02-13 20:20 - 2024-02-13 20:20 - 000004084 _____ C:\Users\flash\Downloads\Keyorganizer.stl
2024-02-13 20:18 - 2024-02-13 20:21 - 116181048 _____ C:\Users\flash\Downloads\FlexiSTL Cute_Flexi_Axolotl_+_Keychain.zip
2024-02-13 20:18 - 2024-02-13 20:18 - 000931084 _____ C:\Users\flash\Downloads\6679_Mini Flip Frog Tongue Keychain.zip
2024-02-13 20:18 - 2024-02-13 20:18 - 000225031 _____ C:\Users\flash\Downloads\Aros de Tanjiro Kimetsu no Yaiba.rar
2024-02-13 20:16 - 2024-02-13 20:17 - 021526166 _____ C:\Users\flash\Downloads\wheel_keychain_or_R_C.zip
2024-02-13 20:15 - 2024-02-13 20:15 - 000715784 _____ C:\Users\flash\Downloads\Bearings holder.stl
2024-02-13 20:08 - 2024-02-13 20:08 - 000294414 _____ C:\Users\flash\Downloads\min-ps4-keychain20180408-19025-h2xy5l (1).zip
2024-02-13 20:07 - 2024-02-13 20:07 - 186481423 _____ C:\Users\flash\Downloads\MONITO BLANCO.zip
2024-02-13 20:07 - 2024-02-13 20:07 - 001168591 _____ C:\Users\flash\Downloads\piloto_automatico_moto.rar
2024-02-13 19:59 - 2024-02-13 20:00 - 030377696 _____ C:\Users\flash\Downloads\♥ Feliz San Valentin tazas.zip
2024-02-13 19:45 - 2024-02-13 19:53 - 145942658 _____ C:\Users\flash\Downloads\wetransfer_polos-parejas-descargalo_2024-02-04_2320--2.zip
2024-02-13 19:45 - 2024-02-13 19:45 - 003548008 _____ C:\Users\flash\Downloads\PDF.pdf
2024-02-13 19:44 - 2024-02-13 19:45 - 016319031 _____ C:\Users\flash\Downloads\CDR.cdr
2024-02-13 19:37 - 2024-02-13 19:37 - 000019222 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-02-13 19:36 - 2024-02-13 19:36 - 000019222 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-02-13 19:04 - 2024-02-13 19:05 - 007344265 _____ C:\Users\flash\Downloads\Paquete de espátulas de cocina.zip
2024-02-13 19:02 - 2024-02-13 19:02 - 002137029 _____ C:\Users\flash\Downloads\marco de corazón personalizados.zip
2024-02-13 19:02 - 2024-02-13 19:02 - 001637561 _____ C:\Users\flash\Downloads\mapa.cdr
2024-02-13 19:01 - 2024-02-13 19:03 - 006398539 _____ C:\Users\flash\Downloads\Reloj mandala multicapa.zip
2024-02-13 18:59 - 2024-02-13 19:03 - 015137005 _____ C:\Users\flash\Downloads\banks.zip
2024-02-13 18:58 - 2024-02-13 18:58 - 000612718 _____ C:\Users\flash\Downloads\Foto Giratorio Enamorados Original.cdr
2024-02-10 20:41 - 2024-02-10 20:41 - 000906184 _____ C:\Users\flash\Downloads\TANQUE 2.stl
2024-02-10 20:27 - 2024-02-10 20:27 - 001013884 _____ C:\Users\flash\Downloads\Tambor.stl
2024-02-10 20:11 - 2024-02-10 20:11 - 000941384 _____ C:\Users\flash\Downloads\Barril Aceite.stl
2024-02-10 20:01 - 2024-02-10 20:01 - 000003578 _____ C:\Users\flash\Downloads\images-removebg-preview.svg
2024-02-10 19:52 - 2024-02-10 19:52 - 002887884 _____ C:\Users\flash\Downloads\palmera v1.1.stl
2024-02-10 19:40 - 2024-02-10 19:40 - 000016264 _____ C:\Users\flash\Downloads\e01c5db752060862f21fce669fe7f2f2-removebg-preview.svg
2024-02-09 21:27 - 2024-02-09 21:28 - 000001322 _____ C:\Users\flash\Downloads\descarga-removebg-preview.svg
2024-02-08 21:47 - 2024-02-08 21:47 - 081764808 _____ ( ) C:\Users\flash\Downloads\LightBurn-v1.5.01.exe
2024-02-08 20:17 - 2024-02-08 20:25 - 001145584 _____ C:\Users\flash\Downloads\Placa.stl
2024-02-08 20:13 - 2024-02-08 20:13 - 001095984 _____ C:\Users\flash\Downloads\Placa Ivis.stl
2024-02-08 20:00 - 2024-02-08 20:00 - 001020284 _____ C:\Users\flash\Downloads\placa yvis.stl
2024-02-08 19:30 - 2024-02-08 19:30 - 000002334 _____ C:\Users\flash\Downloads\descarga-removebg-preview-_1_.svg
2024-02-08 19:21 - 2024-02-08 19:21 - 000493484 _____ C:\Users\flash\Downloads\Corazon Ivis.stl
2024-02-07 23:14 - 2024-02-08 19:35 - 000476884 _____ C:\Users\flash\Downloads\Moto.stl
2024-02-07 22:55 - 2024-02-07 22:55 - 000007611 _____ C:\Users\flash\Downloads\motorcycle-silhouette-design-fast-biker-sign-and-symbol-sport-motorbike-illustration-vector-removebg.svg
2024-02-07 21:56 - 2024-02-07 21:56 - 000000000 ____D C:\Users\flash\Downloads\files (1)
2024-02-07 21:53 - 2024-02-07 21:53 - 000000000 ____D C:\Users\flash\Downloads\Macetas Redondas (3 diseños)-20200827T005808Z-001
2024-02-07 21:50 - 2024-02-07 21:50 - 000047684 _____ C:\Users\flash\Downloads\Origami Pot.stl
2024-02-07 21:47 - 2024-02-07 21:48 - 026840684 _____ C:\Users\flash\Downloads\Robert nootbook.stl
2024-02-07 21:47 - 2024-02-07 21:47 - 004141134 _____ C:\Users\flash\Downloads\ellie.stl
2024-02-07 21:44 - 2024-02-07 21:44 - 003735894 _____ C:\Users\flash\Downloads\Pandoranium 3D - Flower Pot (Happy Face).zip
2024-02-07 21:44 - 2024-02-07 21:44 - 001901862 _____ C:\Users\flash\Downloads\Macetas Redondas (3 diseños)-20200827T005808Z-001.zip
2024-02-07 21:40 - 2024-02-07 21:40 - 002085284 _____ C:\Users\flash\Downloads\Vaso leyendo libro.stl
2024-02-07 21:38 - 2024-02-07 21:38 - 040289284 _____ C:\Users\flash\Downloads\Elefante.stl
2024-02-07 21:37 - 2024-02-07 21:37 - 020415594 _____ C:\Users\flash\Downloads\hongo muralla.rar
2024-02-07 21:37 - 2024-02-07 21:37 - 003896267 _____ C:\Users\flash\Downloads\Ferris Wheel Plant Stand.zip
2024-02-07 21:36 - 2024-02-07 21:37 - 065517848 _____ C:\Users\flash\Downloads\hongo repisa2.rar
2024-02-07 21:33 - 2024-02-07 21:34 - 003084596 _____ C:\Users\flash\Downloads\files (1).zip
2024-02-07 21:31 - 2024-02-07 21:32 - 012352284 _____ C:\Users\flash\Downloads\low_polygon.STL
2024-02-07 21:18 - 2024-02-07 21:22 - 191304055 _____ C:\Users\flash\Downloads\Vasos de animais.rar
2024-02-07 21:18 - 2024-02-07 21:18 - 000007713 _____ C:\Users\flash\Downloads\wonton-cat-planter.zip
2024-02-07 21:15 - 2024-02-07 21:15 - 000000000 ____D C:\Users\flash\Downloads\Heartbeat_Vases_5836530
2024-02-07 21:14 - 2024-02-07 21:14 - 012343924 _____ C:\Users\flash\Downloads\Heartbeat_Vases_5836530.zip
2024-02-07 19:40 - 2024-02-07 19:40 - 000015741 _____ C:\Users\flash\Downloads\vector-silueta-aislada-hombre-motocicleta_566661-2283.avif
2024-02-07 18:35 - 2024-02-07 18:35 - 000034458 _____ C:\Users\flash\Downloads\Create unique logo easily with Logomaker from Designs.ai.html
2024-02-07 18:34 - 2024-02-07 18:35 - 000000000 ____D C:\Users\flash\Downloads\Create unique logo easily with Logomaker from Designs.ai_files
2024-02-07 18:16 - 2024-02-07 18:16 - 010267175 _____ C:\Users\flash\Downloads\Keyring-Display-Card-7730225.zip
2024-02-07 18:16 - 2024-02-07 18:16 - 000000000 ____D C:\Users\flash\Downloads\Keyring-Display-Card-7730225
2024-02-06 20:05 - 2024-02-06 20:07 - 061786640 _____ ( ) C:\Users\flash\Downloads\LightBurn-v1.5.00.exe
2024-02-06 00:09 - 2024-02-06 00:10 - 000512029 _____ C:\Users\flash\Downloads\Copia_de_seguridad_de_San Valentin 2 rompecabezas.cdr
2024-02-05 22:48 - 2024-02-05 22:48 - 002058484 _____ C:\Users\flash\Downloads\hook_yamaha_1.stl
2024-02-05 22:48 - 2024-02-05 22:48 - 002045084 _____ C:\Users\flash\Downloads\hook_yamaha_2.stl
2024-02-05 22:48 - 2024-02-05 22:48 - 001974484 _____ C:\Users\flash\Downloads\hook_dainese-2.stl
2024-02-05 22:48 - 2024-02-05 22:48 - 001921484 _____ C:\Users\flash\Downloads\stronger_hook_Yamaha1.stl
2024-02-05 22:48 - 2024-02-05 22:48 - 001908084 _____ C:\Users\flash\Downloads\stronger_hook_Yamaha2.stl
2024-02-05 22:48 - 2024-02-05 22:48 - 001895684 _____ C:\Users\flash\Downloads\hook_dainese-1.stl
2024-02-05 21:26 - 2024-02-05 21:27 - 000000000 ____D C:\Users\flash\Downloads\Caja de joyería rosa
2024-02-05 18:02 - 2024-02-05 23:08 - 000386748 _____ C:\Users\flash\OneDrive\Documentos\Corazon.lbrn2
2024-02-05 02:52 - 2024-02-05 02:52 - 000000000 ____D C:\Users\flash\Downloads\Para mas vectores escribir al 51997940050 (1)
2024-02-05 01:05 - 2024-02-05 01:06 - 048457688 _____ ( ) C:\Users\flash\Downloads\LightBurn-v1.4.05 (2).exe
2024-02-05 01:04 - 2024-02-05 01:04 - 072093845 _____ C:\Users\flash\Downloads\Chibi Grogu - Mandalorian_@stl_zone.zip
2024-02-05 01:04 - 2024-02-05 01:04 - 022312284 _____ C:\Users\flash\Downloads\Flexi Coal Miner Ant_@stl_zone.stl
2024-02-05 01:04 - 2024-02-05 01:04 - 018691484 _____ C:\Users\flash\Downloads\Flexi Pegasus_update_@stl_zone.stl
2024-02-05 01:04 - 2024-02-05 01:04 - 018492084 _____ C:\Users\flash\Downloads\Flexi Pegasus Closed Mouth_update_@stl_zone.stl
2024-02-05 00:48 - 2024-02-05 00:50 - 066279670 _____ C:\Users\flash\Downloads\MatMire Makes Flexi Gecko_@stl_zone.zip
2024-02-05 00:46 - 2024-02-05 00:48 - 063132770 _____ C:\Users\flash\Downloads\Articulated_Flexi_Ball_Python_Snake_print_in_place_STL_3D_Portugal.zip
2024-02-05 00:46 - 2024-02-05 00:46 - 000327728 _____ C:\Users\flash\Downloads\mini-paper-bag-lanterns-for-tea-lights-model_files.zip
2024-02-05 00:44 - 2024-02-05 00:47 - 097974321 _____ C:\Users\flash\Downloads\MMM_Tiger_@stl_zone.zip
2024-02-05 00:44 - 2024-02-05 00:44 - 043796677 _____ C:\Users\flash\Downloads\Octopus Plush by BODY3D_@stl_zone.zip
2024-02-05 00:42 - 2024-02-05 00:44 - 363855884 _____ C:\Users\flash\Downloads\Cow girl_@stl_zone.zip
2024-02-05 00:39 - 2024-02-05 00:39 - 016888784 _____ C:\Users\flash\Downloads\skibidi-CAMERAMAN.stl
2024-02-05 00:39 - 2024-02-05 00:39 - 000410884 _____ C:\Users\flash\Downloads\skibidi toilet2 pose4 (2).stl
2024-02-05 00:38 - 2024-02-05 00:38 - 023036468 _____ C:\Users\flash\Downloads\titanparlante.zip
2024-02-05 00:38 - 2024-02-05 00:38 - 004149573 _____ C:\Users\flash\Downloads\Christmas+Ornaments.zip
2024-02-05 00:38 - 2024-02-05 00:38 - 000549284 _____ C:\Users\flash\Downloads\Skibidi Toilet Parasite.stl
2024-02-05 00:38 - 2024-02-05 00:38 - 000410884 _____ C:\Users\flash\Downloads\skibidi toilet2 pose1.stl
2024-02-05 00:38 - 2024-02-05 00:38 - 000233584 _____ C:\Users\flash\Downloads\Part3.STL
2024-02-05 00:37 - 2024-02-05 00:38 - 057310766 _____ C:\Users\flash\Downloads\the_little_prince_lamp_lampe_le_petit_prince20230915_22610_g0gy2j.zip
2024-02-05 00:36 - 2024-02-05 00:37 - 019695391 _____ C:\Users\flash\Downloads\HELLO KITTY stl.zip
2024-02-05 00:36 - 2024-02-05 00:36 - 024399049 _____ C:\Users\flash\Downloads\skull-wall-sconce.zip
2024-02-05 00:36 - 2024-02-05 00:36 - 003790982 _____ C:\Users\flash\Downloads\Sounds_of_silence_tea_light_candle_lantern.zip
2024-02-05 00:33 - 2024-02-05 00:36 - 181141504 _____ C:\Users\flash\Downloads\LOL Kitty - All Versions.rar
2024-02-05 00:33 - 2024-02-05 00:33 - 002749468 _____ C:\Users\flash\Downloads\Playstation Lamp.zip
2024-02-05 00:33 - 2024-02-05 00:33 - 002573584 _____ C:\Users\flash\Downloads\astronauta_lampara.stl
2024-02-05 00:33 - 2024-02-05 00:33 - 000627041 _____ C:\Users\flash\Downloads\lord-of-the-rings-lamp20210421-5171-hs7ttt.zip
2024-02-05 00:32 - 2024-02-05 00:32 - 000341895 _____ C:\Users\flash\Downloads\harry-potter-lamp20210413-19242-1gkcrpa.zip
2024-02-05 00:31 - 2024-02-05 00:31 - 001092148 _____ C:\Users\flash\Downloads\Dinosaurio Bebé completo.stl
2024-02-05 00:29 - 2024-02-05 00:29 - 000166184 _____ C:\Users\flash\Downloads\Naruto llavero.stl
2024-02-05 00:29 - 2024-02-05 00:29 - 000154118 _____ C:\Users\flash\Downloads\Blaze Coin v1 Multicolor.3mf
2024-02-05 00:27 - 2024-02-05 00:28 - 068225095 _____ C:\Users\flash\Downloads\Jordan_Collection_5445276.zip
2024-02-05 00:27 - 2024-02-05 00:27 - 000670084 _____ C:\Users\flash\Downloads\FLORK PIZZA 2.stl
2024-02-05 00:27 - 2024-02-05 00:27 - 000549984 _____ C:\Users\flash\Downloads\san valentin.stl
2024-02-05 00:25 - 2024-02-05 00:25 - 000680113 _____ C:\Users\flash\Downloads\FLORK PIZZA.3mf
2024-02-05 00:16 - 2024-02-05 00:16 - 000000000 ____D C:\Users\flash\Downloads\04. Wall Mounted Planter - The Ira
2024-02-05 00:07 - 2024-02-05 00:07 - 000000000 ____D C:\Users\flash\Downloads\VectoresLaserCNC
2024-02-05 00:06 - 2024-02-05 00:06 - 003677374 _____ C:\Users\flash\Downloads\VectoresLaserCNC.zip
2024-02-04 23:50 - 2024-02-04 23:50 - 001107140 _____ C:\Users\flash\Downloads\m1d6z5x7.dxf
2024-02-04 23:49 - 2024-02-04 23:49 - 000724796 _____ C:\Users\flash\Downloads\WINNIE POOH RUN.pdf
2024-02-04 23:48 - 2024-02-04 23:49 - 022090829 _____ C:\Users\flash\Downloads\Palettesv2.2-Mod.apk
2024-02-04 23:46 - 2024-02-04 23:46 - 001590984 _____ C:\Users\flash\Downloads\lamb_supported.stl
2024-02-04 23:46 - 2024-02-04 23:46 - 001580684 _____ C:\Users\flash\Downloads\lamb_unsupported.stl
2024-02-04 23:45 - 2024-02-04 23:45 - 000529584 _____ C:\Users\flash\Downloads\bunny_supported.stl
2024-02-04 23:45 - 2024-02-04 23:45 - 000512084 _____ C:\Users\flash\Downloads\bunny_unsupported.stl
2024-02-04 23:45 - 2024-02-04 23:45 - 000486084 _____ C:\Users\flash\Downloads\chick_supported.stl
2024-02-04 23:45 - 2024-02-04 23:45 - 000469184 _____ C:\Users\flash\Downloads\chick_unsupported.stl
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2024-03-03 12:15 - 2022-05-06 23:17 - 000000000 ____D C:\Windows\CbsTemp
2024-03-03 05:44 - 2022-05-06 23:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-03-02 17:39 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\AppReadiness
2024-03-02 17:36 - 2024-01-27 21:26 - 000003436 _____ C:\Windows\system32\Tasks\CorelUpdateHelperTask-095A7BE8289A675B4F0BCBBEE0E2B0F9
2024-03-02 17:28 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\SystemTemp
2024-03-02 16:48 - 2023-08-18 04:58 - 001821370 _____ C:\Windows\system32\PerfStringBackup.INI
2024-03-02 16:48 - 2022-05-06 23:22 - 000000000 ____D C:\Windows\INF
2024-03-02 16:40 - 2023-10-17 13:15 - 000000000 ____D C:\Users\flash\AppData\Local\Packages
2024-03-02 16:40 - 2023-08-18 05:04 - 000000000 ____D C:\ProgramData\NVIDIA
2024-03-02 16:40 - 2023-08-18 04:53 - 000012288 ___SH C:\DumpStack.log.tmp
2024-03-02 16:40 - 2023-08-18 04:53 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-03-02 16:40 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\ServiceState
2024-03-02 16:40 - 2022-05-06 23:17 - 000786432 _____ C:\Windows\system32\config\BBI
2024-03-02 16:39 - 2023-08-18 05:25 - 000000000 ____D C:\ProgramData\Acer
2024-03-02 16:33 - 2022-05-06 23:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-03-02 16:27 - 2023-10-17 13:15 - 000000000 ____D C:\Users\flash\AppData\Local\D3DSCache
2024-03-02 16:24 - 2023-10-25 06:47 - 000000000 ____D C:\Users\flash\AppData\Local\Wondershare
2024-03-02 16:16 - 2023-10-25 06:47 - 000000000 ____D C:\Users\flash\AppData\Roaming\Wondershare
2024-03-02 16:06 - 2023-08-18 04:53 - 000002444 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-03-02 15:59 - 2023-08-18 04:53 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-03-01 00:22 - 2023-08-18 05:26 - 000000000 ____D C:\Program Files\Acer
2024-03-01 00:22 - 2023-08-18 05:25 - 000000000 ____D C:\Program Files (x86)\Acer
2024-02-29 01:53 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\WebThreatDefSvc
2024-02-29 01:37 - 2024-01-22 00:03 - 000000000 ____D C:\Windows\Minidump
2024-02-29 01:37 - 2023-10-16 22:40 - 000000000 ____D C:\Users\flash\AppData\Local\CrashDumps
2024-02-29 01:37 - 2023-08-18 05:53 - 000000000 ____D C:\Windows\Panther
2024-02-29 00:53 - 2023-08-18 04:53 - 000001623 _____ C:\Windows\system32\config\VSMIDK
2024-02-29 00:47 - 2023-10-17 13:10 - 000000000 ____D C:\Users\flash
2024-02-29 00:43 - 2022-05-06 23:24 - 000000000 ___HD C:\Windows\ELAMBKUP
2024-02-28 23:53 - 2023-08-18 04:56 - 000000000 ____D C:\ProgramData\Packages
2024-02-28 23:44 - 2024-01-18 20:38 - 000000000 ____D C:\Users\flash\AppData\Local\LightBurn
2024-02-28 23:32 - 2024-01-28 08:52 - 000096779 _____ C:\Users\flash\OneDrive\Documentos\CALCULO PRECIOS IMPRESION 3D v2.xlsx
2024-02-28 23:32 - 2023-11-11 07:44 - 000000000 ____D C:\Users\flash\AppData\Roaming\Microsoft\Excel
2024-02-27 21:34 - 2023-10-17 13:15 - 000000000 ____D C:\Users\flash\AppData\Local\ConnectedDevicesPlatform
2024-02-27 21:34 - 2023-10-17 13:10 - 000000000 ___SD C:\Users\flash\AppData\Roaming\Microsoft\Protect
2024-02-27 20:29 - 2022-05-06 23:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-02-27 20:19 - 2023-10-17 13:16 - 000000000 ____D C:\Users\flash\AppData\Local\PlaceholderTileLogoFolder
2024-02-27 19:52 - 2023-11-30 19:56 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2024-02-27 19:52 - 2023-11-30 19:56 - 000002077 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-02-27 19:51 - 2023-08-18 04:53 - 000000000 ____D C:\Windows\system32\Drivers\wd
2024-02-27 19:42 - 2023-08-18 04:53 - 000003636 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-27 19:42 - 2023-08-18 04:53 - 000003512 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-02-27 19:38 - 2023-08-18 04:53 - 000560720 _____ C:\Windows\system32\FNTCACHE.DAT
2024-02-27 19:37 - 2023-10-29 01:07 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\UUS
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\SystemResources
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\Sgrm
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\setup
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\oobe
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\es-MX
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\appraiser
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\ShellComponents
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\Provisioning
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\BrowserCore
2024-02-27 19:37 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\bcastdvr
2024-02-27 19:36 - 2024-01-14 21:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightBurn
2024-02-27 19:36 - 2024-01-14 21:47 - 000000000 ____D C:\Program Files\LightBurn
2024-02-27 19:36 - 2024-01-07 21:19 - 000000000 ____D C:\Users\defaultuser100001
2024-02-27 19:36 - 2022-05-06 23:25 - 000000000 ____D C:\Windows\system32\Pbr
2024-02-27 19:36 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\Sysprep
2024-02-27 19:36 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\system32\Dism
2024-02-27 19:36 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\IME
2024-02-27 19:36 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\Containers
2024-02-27 19:36 - 2022-05-06 23:17 - 000000000 ____D C:\Windows\servicing
2024-02-27 19:27 - 2024-01-11 23:44 - 000000000 ____D C:\Users\flash\AppData\Local\Autodesk
2024-02-27 19:27 - 2024-01-06 18:47 - 000000000 ____D C:\ProgramData\Maxon
2024-02-27 19:27 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\SystemApps
2024-02-27 19:27 - 2022-05-06 23:24 - 000000000 ____D C:\Windows\registration
2024-02-20 00:23 - 2023-12-12 20:55 - 000071683 _____ C:\Users\flash\OneDrive\Documentos\Control de Gastos.xlsx
2024-02-15 00:01 - 2022-05-06 23:17 - 000032768 _____ C:\Windows\system32\config\ELAM
2024-02-14 06:54 - 2023-08-18 05:29 - 000000000 ____D C:\Program Files\Microsoft Office
2024-02-13 19:37 - 2023-08-18 04:55 - 003212800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2024-02-13 19:14 - 2023-10-25 20:06 - 000000000 ____D C:\Windows\system32\MRT
2024-02-13 19:09 - 2023-10-25 20:05 - 191155960 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2024-02-07 23:26 - 2024-01-12 00:00 - 000000000 ____D C:\Users\flash\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2024-02-07 23:16 - 2024-01-31 21:47 - 000000000 ____D C:\Users\flash\Downloads\Letras
2024-02-07 21:00 - 2024-01-12 20:21 - 000000000 ____D C:\Users\flash\Downloads\MACETAS
2024-02-06 22:55 - 2024-01-12 20:21 - 000000000 ____D C:\Users\flash\Downloads\OTROS
2024-02-06 22:53 - 2024-01-31 21:04 - 000549096 _____ C:\Users\flash\Downloads\San Valentin 2 rompecabezas.cdr
2024-02-05 00:54 - 2023-12-30 00:16 - 000003280 _____ C:\Windows\system32\Tasks\Optimize Push Notification Data File-S-1-5-21-3907454740-3364069383-1788708139-1003
2024-02-04 23:42 - 2024-01-14 19:39 - 000000000 ____D C:\Users\flash\AppData\Roaming\LaserGRBL
 
==================== Files in the root of some directories ========
 
2024-01-14 19:39 - 2024-01-14 19:40 - 000013908 _____ () C:\Program Files (x86)\unins000.dat
2024-01-14 19:39 - 2024-01-14 19:39 - 001383755 _____ () C:\Program Files (x86)\unins000.exe
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================
 
Addition
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26.02.2024 01
Ran by Home (03-03-2024 12:20:24)
Running from C:\Users\flash\Downloads
Microsoft Windows 11 Home Version 23H2 22631.3155 (X64) (2023-10-17 16:47:00)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
 
(If an entry is included in the fixlist, it will be removed.)
 
Administrator (S-1-5-21-3907454740-3364069383-1788708139-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3907454740-3364069383-1788708139-503 - Limited - Disabled)
Guest (S-1-5-21-3907454740-3364069383-1788708139-501 - Limited - Disabled)
Home (S-1-5-21-3907454740-3364069383-1788708139-1003 - Administrator - Enabled) => C:\Users\flash
WDAGUtilityAccount (S-1-5-21-3907454740-3364069383-1788708139-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
Acer Configuration Manager (HKLM-x32\...\{83EE3016-BFF3-4249-9DB8-2FC92D6DE9E6}) (Version: 2.5.22250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1034-1033-7760-BC15014EA700}) (Version: 23.008.20555 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Autodesk Fusion (HKU\S-1-5-21-3907454740-3364069383-1788708139-1003\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.18441 - Autodesk, Inc.)
blender (HKLM\...\{9895B058-9168-49B2-A99D-31970EC35033}) (Version: 4.0.2 - Blender Foundation)
Corel Graphics - Windows Shell Extension (HKLM\...\_{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.0.293 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{76E381CE-5AD1-4A02-9CF4-B407B1BE9BE0}) (Version: 24.0.293 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{98CFADA3-527D-4A92-9160-EE463FCE95A5}) (Version: 24.0.293 - Corel Corporation) Hidden
CorelDRAW Graphics Suite (HKLM\...\_{1E4B5F2C-0532-4CDA-AFCD-674E9C37521E}) (Version: 24.3.0.571 - Corel Corporation)
CorelDRAW Graphics Suite 2022 - IPM (x64) (HKLM\...\{C3AA2B13-47FD-4A79-8B12-371D41CEBA58}) (Version: 24.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content BR (x64) (HKLM\...\{89D5710D-E9BA-422C-9622-0AD767A4393E}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CS (x64) (HKLM\...\{EA20C1C5-9B58-4521-A6CF-B8EF05240090}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CT (x64) (HKLM\...\{A9B5D262-8F37-4FE8-8042-FB734E355760}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content CZ (x64) (HKLM\...\{A096AB0F-2BFF-4374-8B8E-946B4C7A383F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content DE (x64) (HKLM\...\{979F473A-F5E9-46F1-A144-A3EB8854C7CE}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content EN (x64) (HKLM\...\{E4106E1B-D15B-4BC1-94E7-F4D8BB5E4E8F}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content ES (x64) (HKLM\...\{A51F1984-32E8-4504-ADCE-6394971DC9DB}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content FR (x64) (HKLM\...\{20CE94E7-88BA-4A9D-ADB2-1C289B74615A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content IT (x64) (HKLM\...\{B765426D-57E3-4951-814D-7F8D91AEBA4A}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content JP (x64) (HKLM\...\{BF0FB182-C342-4744-8BC0-E1812C50A349}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content NL (x64) (HKLM\...\{E59C483B-FB36-45C3-A981-7A7F432FBC72}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content PL (x64) (HKLM\...\{DAD765D7-6E19-4F6E-AF32-EC04741092D4}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content RU (x64) (HKLM\...\{34EDBF0A-481F-4314-AD70-5A162A7B14E1}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content SV (x64) (HKLM\...\{B74272BD-DCCD-4A35-9AAD-877172F31A97}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content TR (x64) (HKLM\...\{F636BFF2-0638-4B0E-80B0-0591240A9E07}) (Version: 24.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - Writing Tools (x64) (HKLM\...\{7DCFAD1B-69CB-4394-8EF6-E2ECECDF098C}) (Version: 24.3 -  Corel Corporation) Hidden
Creality Print (HKLM-x32\...\Creality Print) (Version: 4.3.6.6231 - )
Dropbox (HKLM-x32\...\Dropbox) (Version: 193.4.5594 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.863.1 - Dropbox, Inc.) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{B31B8E7F-3C96-4A05-887F-78F3DB1E2FC0}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ExpressVPN (HKLM-x32\...\{5B1D5290-DC0D-43D1-8220-8BB29BDDA0BE}) (Version: 2.5.22300.30 - Acer)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
HitmanPro 3.8 (HKLM\...\HitmanPro38) (Version: 3.8.34.330 - SurfRight B.V.)
Intel® Chipset Device Software (HKLM\...\{B7BE54CB-2BAB-458E-99FF-46067A9D451E}) (Version: 10.1.18950.8297 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{128196ab-db0f-4c9e-b603-9c8d8b59934d}) (Version: 10.1.18950.8297 - Intel® Corporation)
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2239.3.33.0 - Intel Corporation)
Intel® Management Engine Components (HKLM\...\{6633DA0D-F56A-42E4-9599-D37A640CAF36}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel® Management Engine Driver (HKLM\...\{C71B56FC-8255-4226-B3E4-6B81288A6A0B}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel® ME WMI Provider (HKLM\...\{64528C16-C80F-4935-AF3A-946B86EB3EEB}) (Version: 1.0.0.0 - Intel Corporation) Hidden
LaserGRBL Rhydon (HKLM-x32\...\{4BF69C31-8363-4935-9804-CCDD623E7C1F}_is1) (Version: 5.7.0 - LaserGRBL)
LightBurn version 1.4.05 (HKLM\...\LightBurn_is1) (Version: 1.4.05 - )
Malwarebytes version 4.6.9.314 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.9.314 - Malwarebytes)
Maxon App (HKLM\...\Maxon App v2024.1.1) (Version: 2024.1.1 - Maxon Computer GmbH)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.17231.20236 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 122.0.2365.66 - Microsoft Corporation)
Microsoft Office Profesional Plus 2021 - es-es (HKLM\...\ProPlus2021Retail - es-es) (Version: 16.0.17231.20236 - Microsoft Corporation)
Microsoft OneNote - en-us (HKLM\...\OneNoteFreeRetail - en-us) (Version: 16.0.17231.20236 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) Spanish (HKLM\...\{90F60C0A-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.26.28720 (HKLM-x32\...\{7d607fb4-7e28-4c7a-a92f-3fcdaf555faf}) (Version: 14.26.28720.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32\...\{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.26.28720 (HKLM\...\{CB4A0FDE-1126-4AE2-97C6-A243692C3D95}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.26.28720 (HKLM\...\{DD1EC0FD-3F0A-4740-A05E-1DCD14A6B0D1}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 (HKLM-x32\...\{0FA68574-690B-4B00-89AA-B28946231449}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 (HKLM-x32\...\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}) (Version: 14.25.28508 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
NitroSense Service (HKLM\...\{6FC78E80-6385-43D6-8A43-FA80094F1A2E}) (Version: 3.01.3052 - Acer Incorporated)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.154 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.154 - NVIDIA Corporation)
NVIDIA Graphics Driver 528.92 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 528.92 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20236 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20236 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.17231.20236 - Microsoft Corporation) Hidden
Planet9 Stub (HKLM\...\18eae271-44ac-5152-b237-7dac60ccd85a) (Version: 1.0.197 - Acer Inc.)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9309.1 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.4.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.5 - VS Revo Group, Ltd.)
RogueKiller versión 15.15.2.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 15.15.2.0 - Adlice Software)
UltiMaker Cura 5.6.0 (HKLM-x32\...\UltiMaker Cura 5.6.0-5.6.0) (Version: 5.6.0 - UltiMaker)
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3018 - Acer Incorporated)
WebAdvisor de McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.866 - McAfee, LLC)
WinRAR 6.24 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.24.0 - win.rar GmbH)
ZBrush 2024.0.1 (HKLM\...\ZBrush 2024.0.1 2024.0.1) (Version: 2024.0.1 - Maxon)
 
Packages:
=========
 
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2024-02-27] (Acer Incorporated)
Acer Purified Voice Console ® -> C:\Program Files\WindowsApps\AcerIncorporated.AcerPurifiedVoiceConsoleR_2.0.4.0_x64__48frkmn4z8aw4 [2024-02-27] (Acer Incorporated)
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-02-13] ()
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5336.0_x64__8j3eq9eme6ctt [2024-02-27] (INTEL CORP) [Startup Task]
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3054.0_x64__48frkmn4z8aw4 [2024-02-27] (Acer Incorporated)
Dev Home (Preview) -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.1101.416.0_x64__8wekyb3d8bbwe [2024-03-02] (Microsoft Corporation)
Dropbox -> C:\Program Files (x86)\Dropbox\Client\PackageAssets [2024-02-28] (Dropbox Inc.)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2024.1.2.0_x64__t5j2fzbtdg37r [2024-02-27] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.13.2.0_x64__t5j2fzbtdg37r [2024-02-27] (DTS, Inc.)
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_42.0.23.0_neutral__8xx8rvfyw5nnt [2024-03-02] (Instagram)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_20.0.1011.0_x64__8j3eq9eme6ctt [2024-02-28] (INTEL CORP)
Intel® Unison™ -> C:\Program Files\WindowsApps\AppUp.IntelTechnologyMDE_20.18.7251.0_x64__8j3eq9eme6ctt [2024-02-27] (INTEL CORP)
Killer Intelligence Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_3.1122.329.0_x64__rh07ty8m5nkag [2024-02-27] (Rivet Networks LLC) [Startup Task]
Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2402.13002.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corporation) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corp.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corporation)
Microsoft.D3DMappingLayers -> C:\Program Files\WindowsApps\Microsoft.D3DMappingLayers_1.2402.2.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-01-13] (Microsoft Corporation)
NitroSense_V31 -> C:\Program Files\WindowsApps\AcerIncorporated.NitroSenseV31_3.1.3052.0_x64__48frkmn4z8aw4 [2024-02-27] (Acer Incorporated)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2024-02-27] (NVIDIA Corp.)
QuickAccess -> C:\Program Files\WindowsApps\AcerIncorporated.QuickAccess_3.0.3052.0_x64__48frkmn4z8aw4 [2024-02-27] (Acer Incorporated)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.41.294.0_x64__dt26b99r8h8gj [2024-02-28] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0 [2024-02-27] (Spotify AB) [Startup Task]
User Experience Improvement Program V5 -> C:\Program Files\WindowsApps\AcerIncorporated.UserExperienceImprovementProgramV_5.0.3018.0_x64__48frkmn4z8aw4 [2024-02-27] (Acer Incorporated)
WinAppRuntime.Main.1.4 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.4_4000.1136.2333.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_4000.1136.2333.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corp.)
Windows App Runtime DDLM 4000.964.11.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x6_4000.964.11.0_x64__8wekyb3d8bbwe [2024-02-27] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x8_4000.964.11.0_x86__8wekyb3d8bbwe [2024-02-27] (Microsoft Corporation)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-02-27] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2024-02-27] (win.rar GmbH)
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-3907454740-3364069383-1788708139-1003_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-3907454740-3364069383-1788708139-1003_Classes\CLSID\{a398e697-bd60-4066-9498-8488353f3a21}\localserver32 -> C:\Program Files\Maxon\Tools\MxNotify.exe (Maxon Computer GmbH -> )
CustomCLSID: HKU\S-1-5-21-3907454740-3364069383-1788708139-1003_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\flash\AppData\Local\Autodesk\webdeploy\production\57cd45aa09be2d79663784069561ec17eda99ca8\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-3907454740-3364069383-1788708139-1003_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\flash\Dropbox [2024-02-29 00:47]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-02-29] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvacegpu.inf_amd64_5797cfd766790118\nvshext.dll [2023-05-17] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-02-29] (Malwarebytes Inc. -> Malwarebytes)
 
==================== Codecs (Whitelisted) ====================
 
==================== Shortcuts & WMI ========================
 
==================== Loaded Modules (Whitelisted) =============
 
==================== Alternate Data Streams (Whitelisted) ========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\Users\flash\Downloads\adwcleaner_8.4.0.exe:MBAM.Zone.Identifier [156]
AlternateDataStreams: C:\Users\flash\Downloads\AntiLoggerFree_Setup.exe:MBAM.Zone.Identifier [247]
AlternateDataStreams: C:\Users\flash\Downloads\ccsetup621.exe:MBAM.Zone.Identifier [215]
AlternateDataStreams: C:\Users\flash\Downloads\esetonlinescanner (1).exe:MBAM.Zone.Identifier [167]
AlternateDataStreams: C:\Users\flash\Downloads\HitmanPro_x64.exe:MBAM.Zone.Identifier [138]
AlternateDataStreams: C:\Users\flash\Downloads\JRT.exe:MBAM.Zone.Identifier [233]
AlternateDataStreams: C:\Users\flash\Downloads\mbar-1.10.3.1001.exe:MBAM.Zone.Identifier [244]
AlternateDataStreams: C:\Users\flash\Downloads\revosetup.exe:MBAM.Zone.Identifier [95]
AlternateDataStreams: C:\Users\flash\Downloads\RogueKiller_setup.exe:MBAM.Zone.Identifier [196]
AlternateDataStreams: C:\Users\flash\Downloads\setup-gridinsoft-fix.exe:MBAM.Zone.Identifier [129]
 
==================== Safe Mode (Whitelisted) ==================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-13] (Microsoft Corporation -> Microsoft Corporation)
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2022-05-06 23:24 - 2024-01-08 18:05 - 000000826 _____ C:\Windows\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-3907454740-3364069383-1788708139-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\flash\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalCache\Microsoft\IrisService\16402735335225080106\133536518094078457.jpg
DNS Servers: 10.0.140.170 - 200.52.170.150
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(If an entry is included in the fixlist, it will be removed.)
 
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-3907454740-3364069383-1788708139-1003\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_CF863DC6FB397A7747BF2BA92E0971DF"
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{6B8023A8-25D2-4A50-9FAE-E99D7D4CB0B0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{873011DD-5E4D-4CB7-B580-239C472CFD66}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{0615CEBF-9E1D-43E7-B75D-B33C03407B1F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F2452520-C4C8-4B82-8D83-396009A5613B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{30ABF58F-CF09-48FD-ACF2-98BC92D565E6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{20A3B1D3-8BE7-4BE7-B2A5-FB648AFB64B7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{5344387F-90E7-4503-98F8-275EFEB94D98}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B7F006B6-2E98-45D9-A917-590B9C49B30F}] => (Allow) C:\Program Files\Red Giant\Services\Red Giant Service.exe (Maxon Computer GmbH -> Red Giant LLC)
FirewallRules: [{649F9684-D744-409F-B893-EA307B629FC1}] => (Allow) C:\Program Files\Maxon\Tools\mxredirect.exe (Maxon Computer GmbH -> )
FirewallRules: [TCP Query User{AA8A0593-E590-40EA-9177-A49ED4727FE0}C:\program files\ultimaker cura 5.6.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.6.0\ultimaker-cura.exe () [File not signed]
FirewallRules: [UDP Query User{4E158EA0-D9C3-42C8-B6F2-ED4735DAE895}C:\program files\ultimaker cura 5.6.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.6.0\ultimaker-cura.exe () [File not signed]
FirewallRules: [TCP Query User{8B433C70-D168-4477-9B57-C6D273703741}C:\program files\lightburn\lightburn.exe] => (Allow) C:\program files\lightburn\lightburn.exe (LightBurn Software, LLC -> )
FirewallRules: [UDP Query User{AE5961AC-6E05-4524-BBC9-882E1D5F5FAE}C:\program files\lightburn\lightburn.exe] => (Allow) C:\program files\lightburn\lightburn.exe (LightBurn Software, LLC -> )
FirewallRules: [{8496DCD7-7723-4491-B24A-8FF2E8D07D7C}] => (Allow) C:\Program Files\WindowsApps\AppUp.IntelTechnologyMDE_20.18.7251.0_x64__8j3eq9eme6ctt\IntelUnison.exe (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation)
FirewallRules: [{9DA9FD51-2E97-4847-8798-0D30158CBA46}] => (Allow) C:\Program Files\WindowsApps\AppUp.IntelTechnologyMDE_20.18.7251.0_x64__8j3eq9eme6ctt\IntelUnison.exe (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation)
FirewallRules: [{D44D1BE0-C02D-4B8D-A4FA-C6244BC12D10}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{BADFA62D-B2B0-4A33-BCCE-FB95BA52FAF8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{ED8D9AA8-D0FE-46E5-8332-063FF59EE692}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8CBE5F84-30A0-4A8C-B01D-878CD48141E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{F443FE70-4623-4748-AA46-1888C2B0C458}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{06357A12-E817-4D57-8F8A-656D77B5B790}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{F47D5DD4-2B8A-453B-AD60-D1C1A5D3FDC5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9D49998D-0832-403B-9EC4-854B22D6AFF2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E1E1F1E5-ECE8-4430-9567-F157BF2660C7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{90186632-9B01-46BB-BB73-6CA5F91FF857}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.231.1205.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B0A2CA64-D0EC-4405-99EE-15EDA93A6B93}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{477CEBCA-A61E-44A2-9467-693963A501FB}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{3E4EB952-257B-40FA-8872-EA5996822197}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24033.1005.2701.7380_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{14DBE5C6-B1AC-4608-9378-B8E2F42B8234}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24033.1005.2701.7380_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
 
==================== Restore Points =========================
 
01-03-2024 00:22:47 AdwCleaner_BeforeCleaning_01/03/2024_00:22:46
01-03-2024 01:10:02 AdwCleaner_BeforeCleaning_01/03/2024_01:10:02
02-03-2024 16:03:22 AdwCleaner_BeforeCleaning_02/03/2024_16:03:21
02-03-2024 16:13:44 Revo Uninstaller's restore point - Wondershare Filmora 12(Build 12.5.7.3767)
02-03-2024 16:18:15 Revo Uninstaller's restore point - Instagram
02-03-2024 16:19:00 Revo Uninstaller's restore point - WebView2 Runtime de Microsoft Edge
02-03-2024 16:20:25 Revo Uninstaller's restore point - GridinSoft Anti-Malware
02-03-2024 16:21:23 Revo Uninstaller's restore point - Wondershare Helper Compact 2.6.0
02-03-2024 16:22:12 Revo Uninstaller's restore point - uTorrent Web
02-03-2024 16:24:37 Revo Uninstaller's restore point - Wondershare NativePush(Build 1.0.0.8)
02-03-2024 16:29:28 JRT Pre-Junkware Removal
02-03-2024 16:42:12 Revo Uninstaller's restore point - CCleaner
02-03-2024 17:23:37 Revo Uninstaller's restore point - AntiLogger Free version 1.8.2.320
03-03-2024 12:15:15 Instalador de Módulos de Windows
03-03-2024 12:15:45 Instalador de Módulos de Windows
 
==================== Faulty Device Manager Devices ============
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (03/02/2024 04:42:12 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado..A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.
 
 
Operación:
   Recopilando datos del escritor
 
Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {e002ecf8-4d56-40b6-8906-7c0b20786143}
 
Error: (03/02/2024 04:40:53 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Nombre de la aplicación con errores: DtsApo4Service.exe, versión: 1.14.3.0, marca de tiempo: 0x65781624
Nombre del módulo con errores: dtscnt64.dll_unloaded, versión: 4.10.12.0, marca de tiempo: 0x61a85595
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000229fe
Identificador del proceso con errores: 0x0x12e8
Hora de inicio de la aplicación con errores: 0x0x1da6cf2ac801f9a
Ruta de acceso de la aplicación con errores: C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
Ruta de acceso del módulo con errores: dtscnt64.dll
Identificador del informe: e606b443-826f-4843-876c-8c9966e14293
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:
 
Error: (03/02/2024 04:38:44 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Nombre de la aplicación con errores: DtsApo4Service.exe, versión: 1.14.3.0, marca de tiempo: 0x65781624
Nombre del módulo con errores: dtscnt64.dll_unloaded, versión: 4.10.12.0, marca de tiempo: 0x61a85595
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000229fe
Identificador del proceso con errores: 0x0x137c
Hora de inicio de la aplicación con errores: 0x0x1da6cf25f76793c
Ruta de acceso de la aplicación con errores: C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
Ruta de acceso del módulo con errores: dtscnt64.dll
Identificador del informe: ea0a12b2-b989-4b0d-9689-b1e646b333b4
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:
 
Error: (03/02/2024 04:13:44 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado..A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.
 
 
Operación:
   Recopilando datos del escritor
 
Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {58ca6e5a-bc67-442b-99d2-1e9f764190e4}
 
Error: (03/02/2024 03:59:48 PM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Nombre de la aplicación con errores: DtsApo4Service.exe, versión: 1.14.3.0, marca de tiempo: 0x65781624
Nombre del módulo con errores: dtscnt64.dll_unloaded, versión: 4.10.12.0, marca de tiempo: 0x61a85595
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000229fe
Identificador del proceso con errores: 0x0x13e4
Hora de inicio de la aplicación con errores: 0x0x1da6cecf104c864
Ruta de acceso de la aplicación con errores: C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
Ruta de acceso del módulo con errores: dtscnt64.dll
Identificador del informe: 3ab130fa-6c4b-4b00-a041-d1a78bb160b3
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:
 
Error: (03/01/2024 01:01:01 AM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Nombre de la aplicación con errores: DtsApo4Service.exe, versión: 1.14.3.0, marca de tiempo: 0x65781624
Nombre del módulo con errores: dtscnt64.dll_unloaded, versión: 4.10.12.0, marca de tiempo: 0x61a85595
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000229fe
Identificador del proceso con errores: 0x0x1360
Hora de inicio de la aplicación con errores: 0x0x1da6ba637eb91d9
Ruta de acceso de la aplicación con errores: C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
Ruta de acceso del módulo con errores: dtscnt64.dll
Identificador del informe: adc8fc2f-c392-4094-a1f7-8d7c0008c7c1
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:
 
Error: (03/01/2024 12:22:49 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity().
 
Details:
AddWin32ServiceFiles: Unable to back up image of service GoogleUpdater InternalService 123.0.6288.0 (GoogleUpdaterInternalService123.0.6288.0) since QueryServiceConfig API failed
 
System Error:
El sistema no puede encontrar el archivo especificado..
 
Error: (02/29/2024 12:59:49 AM) (Source: Application Hang) (EventID: 1002) (User: NT AUTHORITY)
Description: El programa ShellExperienceHost.exe versión 10.0.22621.3085 dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre este problema, comprueba el historial de problemas en el panel de control de Seguridad y mantenimiento.
 
 
System errors:
=============
Error: (03/03/2024 12:17:12 PM) (Source: DCOM) (EventID: 10010) (User: LC-01)
Description: El servidor {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} no se registró con DCOM dentro del tiempo de espera requerido.
 
Error: (03/02/2024 05:35:47 PM) (Source: DCOM) (EventID: 10010) (User: LC-01)
Description: El servidor {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} no se registró con DCOM dentro del tiempo de espera requerido.
 
Error: (03/02/2024 04:43:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador
 
Error: (03/02/2024 04:43:51 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\flash\AppData\Local\Temp\ehdrv.sys
 
Error: (03/02/2024 04:43:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador
 
Error: (03/02/2024 04:43:50 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\flash\AppData\Local\Temp\ehdrv.sys
 
Error: (03/02/2024 04:43:50 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\flash\AppData\Local\Temp\ehdrv.sys
 
Error: (03/02/2024 04:43:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador
 
 
Windows Defender:
================
Date: 2024-02-28 22:35:32
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {778603BC-83F7-4D3E-BE60-B4F5FF816E9E}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM 
 
Date: 2024-02-27 20:48:49
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {5F89BB89-6136-4EB0-8B7A-13F682C78FFC}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM 
 
Date: 2024-02-27 20:06:46
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {2158FF5D-A422-48B2-81CD-D7845818D0CD}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM 
 
Date: 2024-02-27 19:11:38
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {BFA42310-3400-4F50-BFED-AD2391060540}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM 
 
Date: 2024-02-27 18:27:54
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
Nombre: Trojan:Win32/Synder!ic
Id.: 2147836857
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Attachments\Coinbase -X5UMH[7].docx
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: LC-01\flash
Nombre de proceso: C:\Users\flash\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe
Versión de inteligencia de seguridad: AV: 1.405.701.0, AS: 1.405.701.0, NIS: 1.405.701.0
Versión de motor: AM: 1.1.24010.10, NIS: 1.1.24010.10 
Event[0]
 
Date: 2024-02-27 19:38:31
Description: 
Antivirus de Microsoft Defender encontró un error al intentar actualizar la inteligencia de seguridad e intentará revertir a una versión anterior.
Inteligencia de seguridad intentada: Actual
Código de error: 0x80070003
Descripción del error: El sistema no puede encontrar la ruta especificada. 
Versión de inteligencia de seguridad: 0.0.0.0;0.0.0.0
Versión del motor: 0.0.0.0 
 
Date: 2024-01-08 18:09:57
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.403.1816.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.23110.2
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico.  
 
Date: 2024-01-02 23:59:16
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.403.1433.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.23110.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección  
 
Date: 2024-01-02 23:59:16
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.403.1433.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.23110.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección  
 
Date: 2024-01-02 23:59:16
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.403.1433.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.23110.2
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección  
 
CodeIntegrity:
===============
Date: 2024-03-02 16:43:51
Description: 
Code Integrity determined that a process (System) attempted to load \Device\HarddiskVolume3\Users\flash\AppData\Local\Temp\ehdrv.sys that is not compatible with hypervisor enforcement. Failure bitmap 0x1. Status 0xC00000BB. 
 
 
==================== Memory info =========================== 
 
BIOS: Insyde Corp. V2.09 06/14/2023
Motherboard: ADL Jimny_ADH
Processor: 12th Gen Intel® Core™ i5-12450H
Percentage of memory in use: 86%
Total physical RAM: 7896.05 MB
Available physical RAM: 1044.63 MB
Total Virtual: 21720.05 MB
Available Virtual: 12629.68 MB
 
==================== Drives ================================
 
Drive c: (Acer) (Fixed) (Total:475.67 GB) (Free:276.53 GB) (Model: NVMe Micron_3400_MTFDKBA512TFH) NTFS
 
\\?\Volume{2f6c96fd-73b9-4726-a14e-dfd732cafdc2}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.33 GB) NTFS
\\?\Volume{a4434e3e-4178-4d1f-905d-eea0ac5dbb13}\ (ESP) (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: ECF16E3D)
 
Partition: GPT.
 
==================== End of Addition.txt =======================


#4 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 57,028 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:07:58 PM

Posted 03 March 2024 - 04:30 PM

We have a bit of a mess on our hands.

Please navigate to your C:\Users\flash\Downloads folder and examine the contents. Let me know if there are any files you don't recognize.

Please do this.

===================================================

Removing Edge Extensions

--------------------
  • Launch Edge
  • Type edge://settings/profiles in the address bar and hit Enter
  • Report whether Sync is on or off. If necessary select Sign out
  • Click Sign out on the pop up screen
  • In the address bar type edge://extensions and hit Enter
  • Remove the following:

Billetera de Binance
Coinbase Wallet extension

  • Close Edge, relaunch it and check for the extension
===================================================

Removing Chrome Extensions

--------------------
  • Launch Chrome
  • Type chrome://settings/syncSetup in the address bar and hit Enter
  • If necessary Turn Off Sync and report whether or not that was necessary
  • In the address bar type chrome://extensions and press Enter
  • In the upper right corner of the window slide the Developer mode button to the right
  • Remove the following, along with any other extension you don't recognize or don't want:

Billetera de Binance
Coinbase Wallet extension

  • Close Chrome
===================================================

Farbar Recovery Scan Tool Fix

--------------------
  • Right click on the FRST64 icon and select Run as administrator
  • Highlight the below information then hit the Ctrl + C keys at the same time and the text will be copied
  • There is no need to paste the information anywhere, FRST64 will do it for you
Start::
SystemRestore: On
CreateRestorePoint:
CloseProcesses:
Zip: C:\Users\flash\AppData\Roaming\shpafact
zip: C:\Users\flash\Downloads\ChromeSetup (1).exe
Folder: C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4
Task: {21F965B6-9642-448C-8615-7AD3376447D7} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe  -auto (No File) 
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File) 
Task: {56B2D505-06BA-41F0-B629-A18A7F2F2447} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe"  /default (No File) 
Task: {21F965B6-9642-448C-8615-7AD3376447D7} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe  -auto (No File) 
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File) 
Task: {56B2D505-06BA-41F0-B629-A18A7F2F2447} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe"  /default (No File) 
Task: {fe175258-994c-4985-a2c0-084b2cc4a6a1} - no filepath. <==== ATTENTION 
Task: {fe175258-994c-4985-a2c0-084b2cc4a6a1} - no filepath. <==== ATTENTION 
2024-02-25 19:42 - 2024-02-25 19:42 - 000393216 _____ C:\Users\flash\Downloads\06e624f4-16b2-4e04-9af2-daaeb8389288.tmp 
2024-03-02 16:34 - 2024-03-02 16:34 - 006970144 _____ (VS Revo Group ) C:\Users\flash\Downloads\Sin confirmar 28658.crdownload 
CHR HomePage: Default -> hxxp://www.ask.com/?l=dis&o=15383cr
S3 GSDriver; \SystemRoot\System32\drivers\GSDriver64.sys [X] 
S3 SrvcWTDMIOMngr; \??\C:\OEM\OA30\WTDMIoMngr.sys [X] 
cmd: sfc /scannow
cmd: DISM /Online /Cleanup-Image /CheckHealth
Powershell: Get-MpThreatDetection
End::
  • Click Fix
  • When completed the tool will create a log on the desktop called Fixlog.txt. Please copy and paste the contents of the file in your reply.
  • The tool will create 2 zipped folders on the Desktop with today's date, example: 07.30.2023_13.24.50.zip. Please upload the files here.
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Downloads folder?
  • Extensions removed?
  • Fixlog
  • Uploaded zip folders

Edited by Oh My!, 03 March 2024 - 05:33 PM.

Gary 

Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.

John 6:68-69

#5 LChiapas01

LChiapas01
  • Topic Starter

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Mexico
  • Local time:09:58 PM

Posted 03 March 2024 - 08:04 PM

  • Downloads folder: OK
  • Extensions removed: Edge OK Chrome Unistalled
  • Fixlog
Fix result of Farbar Recovery Scan Tool (x64) Version: 26.02.2024 01
Ran by Home (03-03-2024 16:22:26) Run:1
Running from C:\Users\flash\Downloads
Loaded Profiles: Home
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
Start::
SystemRestore: On
CreateRestorePoint:
CloseProcesses:
Zip: C:\Users\flash\AppData\Roaming\shpafact
zip: C:\Users\flash\Downloads\ChromeSetup (1).exe
Folder: C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4
Task: {21F965B6-9642-448C-8615-7AD3376447D7} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe  -auto (No File) 
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File) 
Task: {56B2D505-06BA-41F0-B629-A18A7F2F2447} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe"  /default (No File) 
Task: {21F965B6-9642-448C-8615-7AD3376447D7} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe  -auto (No File) 
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File) 
Task: {56B2D505-06BA-41F0-B629-A18A7F2F2447} - System32\Tasks\Oem\AcerJumpstartTask => "C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe"  /default (No File) 
Task: {fe175258-994c-4985-a2c0-084b2cc4a6a1} - no filepath. <==== ATTENTION 
Task: {fe175258-994c-4985-a2c0-084b2cc4a6a1} - no filepath. <==== ATTENTION 
2024-02-25 19:42 - 2024-02-25 19:42 - 000393216 _____ C:\Users\flash\Downloads\06e624f4-16b2-4e04-9af2-daaeb8389288.tmp 
2024-03-02 16:34 - 2024-03-02 16:34 - 006970144 _____ (VS Revo Group ) C:\Users\flash\Downloads\Sin confirmar 28658.crdownload 
CHR HomePage: Default -> hxxp://www.ask.com/?l=dis&o=15383cr
S3 GSDriver; \SystemRoot\System32\drivers\GSDriver64.sys [X] 
S3 SrvcWTDMIOMngr; \??\C:\OEM\OA30\WTDMIoMngr.sys [X] 
End::
*****************
 
SystemRestore: On => completed
Restore point was successfully created.
Processes closed successfully.
================== Zip: ===================
C:\Users\flash\AppData\Roaming\shpafact -> copied successfully to C:\Users\flash\OneDrive\Escritorio\03.03.2024_16.22.38.zip
=========== Zip: End ===========
================== Zip: ===================
C:\Users\flash\Downloads\ChromeSetup (1).exe -> copied successfully to C:\Users\flash\OneDrive\Escritorio\03.03.2024_16.22.39.zip
=========== Zip: End ===========
 
========================= Folder: C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4 ========================
 
2023-10-22 22:07 - 2024-02-27 18:28 - 000000000 ____D [00000000000000000000000000000000] C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Attachments
2023-10-28 08:54 - 2023-10-28 08:54 - 000165623 ____R [6DE494CC150EBBCB41DD06A6DBAF2793] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Attachments\Cotizacio de bandas para motor[11].docx
2023-10-24 21:38 - 2023-10-24 21:38 - 000028661 ____R [69124F3FD516825979EE165671C9C600] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Attachments\logokedua-pleasantyvopnyannalise[6].png
2023-10-24 21:38 - 2023-10-24 21:38 - 000091806 ____R [7E51C53081E6FC2BFB7CD8CFE9F52041] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Attachments\logo-pleasanthwjo[5].png
2023-10-22 22:07 - 2024-01-23 18:07 - 000000000 ____D [00000000000000000000000000000000] C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData
2023-10-29 01:03 - 2023-10-30 20:29 - 000071084 ____A [C1004453B7E9ACAE085DDF8CF5EBD44E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\144.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000069336 ____A [63ECAC2B74E28124E38B693AE6FF47FD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\145.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000067154 ____A [D0F24A33AADC6BDB4493EF61EFCEEA13] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\146.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000068739 ____A [F1C5EDF27119DA452729B8A606A21B7C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\147.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000069276 ____A [F44962812323F1F1C05B0C0E7DF00A10] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\148.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000070646 ____A [C6619E5BF8D839338160E5F674F23194] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\149.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000073102 ____A [F9F4CCA632B21C3CA9EFFD0D767DA38A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\150.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000094936 ____A [86B2FD1FFF7E1D92A1178950B29A5379] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\151.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000115204 ____A [D9A66730DEC2FBE6ED4552DFA1C6206A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\152.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000113149 ____A [A3625B769DB1A6F7D4DAD7EA14A2ECEB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\153.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000090542 ____A [C79A3C645DBAA15A779C8FAA84B13DE2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\154.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000067438 ____A [DFB1D2F47D968BF5E5D9E8F817008E85] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\155.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000075067 ____A [CA228BF02DBA706ACCC973CF7245C778] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\156.dat
2023-10-29 01:03 - 2023-10-30 20:29 - 000129215 ____A [6FA79CE7E62B476A7EFBA9432402FA13] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\157.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000092395 ____A [420052792E909407FD66D0AA98A4F73C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\158.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000151799 ____A [63562C4592D0AE7525D3B22F20ED55AF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\159.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000072834 ____A [E37DBE5984C91B621E4C973BD11809A3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\160.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000136098 ____A [29BDC977465D9D46E7D669326BCF0985] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\161.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000067956 ____A [9172E65CB85040BDB3B6F650DDD1A5AC] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\162.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000069465 ____A [C211CADE2E9E912E7990132EE9E248A0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\163.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000096932 ____A [FD8D9ED53BC96D02EB18DFAC32F03387] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\164.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000140021 ____A [271EDA1530133A038A51F428E041128C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\165.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000066374 ____A [B2EFC1FE61A0D4BC714F9804760937F5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\166.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000101066 ____A [31F6024936A3913BC9AAF33FC047AABD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\167.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000121424 ____A [3C477340C72606614F0233A9F05B8340] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\168.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000131819 ____A [E684E4595E1322E022705C3D47096050] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\169.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000119784 ____A [A8125C9477AF2A401A6726775DA6D2E1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\170.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000134729 ____A [BF4371D116BF5925409728C0FD464FAF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\171.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000126133 ____A [36B71FBF4AD2CCE2FD7794D9DE62DD48] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\172.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000133694 ____A [EC83DEB32F6409A509FB029A2F21D998] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\173.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000072039 ____A [6DDF85F67CC59F8DE8965417525EAB78] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\174.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000143552 ____A [D08D0C086226EE24C6053D9D0AEA26E7] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\175.dat
2023-10-30 20:29 - 2023-10-30 20:29 - 000079976 ____A [3559061885DDCCF45E33D100926B5FF3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\176.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000075102 ____A [E3BBD6C9CEA27BBFC5AE72DB79806B32] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\177.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000130497 ____A [7C5E70E861019CF80B2E84285A4F27C9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\178.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000069039 ____A [5B2F6FE272CE68E7B291209564FCB1C5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\179.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000070172 ____A [C8702A4EAFAC20467CB6EEDDCD6DED16] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\180.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000068628 ____A [2B01F2406AA76FE60A903E13268D71F2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\181.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000079981 ____A [75684BA3825EF213185F9A8ED59FE38B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\182.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000128651 ____A [5F52D6132D385F91A41E6A797C01E127] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\183.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000114113 ____A [13C4008C0D60165F78A3AE0F5F05CE76] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\184.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000149161 ____A [03FCF287C0A3C338A3864E57E78223E5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\185.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000071500 ____A [EC783F22A426165E12EEBA5C325788D9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\186.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000072809 ____A [63B04A114391F82608235D5D44C2AD9F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\187.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000127755 ____A [18CEB618D3F5F8B7CB2B79E239174A7F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\188.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000071344 ____A [3BAF48A351AD9A1F2B5D26134C6977D7] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\189.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000072542 ____A [B5BFF28F081BA9D0C2061EA8EB2DB23C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\190.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000079368 ____A [079CED5FDFB5345C58F7B5CAEB6BD5A2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\191.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000110434 ____A [5982D223891A1AB6D6D0A6CE8AF36951] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\192.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000103102 ____A [F4F037F841B5CFF8FBC1237FDA54843C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\193.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000142395 ____A [B7A9F07C4F46A0CD542F966640BA4D93] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\194.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000090183 ____A [378603E495A3F64655454BDC1A7851E1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\195.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000080223 ____A [87CC7A21AAC43AC6CC11A47DE163F129] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\196.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000072376 ____A [9A6BEB88C322A7C729C176CA360035BA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\197.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000127381 ____A [7C00BDBF18A38DCE2DFA3E7D5560634A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\198.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000083923 ____A [E737EEBFC815953716A67AAD0FD43283] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\199.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000090993 ____A [68CB1CC2CDEF368B5F109186FCFB76C0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\200.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000120088 ____A [2A44867D5F932BC93BDECA014AEFD262] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\201.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000069677 ____A [50D68D71C04EC50CD0D74504A14BD30F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\202.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000068459 ____A [BF95A4BAFD2AD593652B7012E86C973C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\203.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000130520 ____A [37289ABD89267BB9899234E990C04191] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\204.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000098362 ____A [29CC7753A6B791FEDA18462BC3921656] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\205.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000065679 ____A [0EFC263724FB1334C931BD5BEEA270D1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\206.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000077443 ____A [5C08075C355F64E41A022741D858721D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\207.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000068263 ____A [611DFFD26A25F7305CF4D8DB2B4D357E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\208.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000091426 ____A [A2CDA2A9ECB3953051A73CD23E701973] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\209.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000087452 ____A [44FF4B2E57C1A55BB5168BE800FB0D8C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\210.dat
2023-11-10 19:01 - 2023-11-10 19:01 - 000082173 ____A [EFA160904947B80C3E17DD7573682B49] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\211.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000087406 ____A [34C3FAA3851146B31A2A910EE3AD31F9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\212.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000079888 ____A [AE1E64676A5593821891EA435E835491] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\213.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000073825 ____A [C9B881A204B1F616E0E529A93FBB57BF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\214.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000069805 ____A [CA92F5DB7F26BDE47D5AF68D383F793B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\215.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000073473 ____A [D288F92E09948C596E83E5DEBBEAC0C5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\216.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000073658 ____A [70A0CC88A2335A2A58B9B39606BADE61] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\217.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000067115 ____A [E839A56E778B3CEA4BAFAAFBD50662A8] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\218.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066792 ____A [EC61EA892637158FC0B20E162D6C95DE] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\219.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000067567 ____A [4327382F9085CCF48A65BB9547BB868E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\220.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000068553 ____A [132FC700CB27CCB262B23AE8516C923D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\221.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000070901 ____A [5C6A0CA4ACC6F636637ABA4B45115C71] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\222.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000072245 ____A [C9F93773897C5DF328535454B5EB8AD2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\223.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000069706 ____A [E9826F810D7C3ACD7FAC63C38D8136D3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\224.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000085971 ____A [9418046AEDEB43524F907F02B3839885] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\225.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000086722 ____A [9FDA00E1F5369935AC76FB178F76DC4A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\226.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000091311 ____A [363C7D1228EB59802BE6D364285C9102] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\227.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000086828 ____A [F851D8673031397B4384ED628E91E2F0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\228.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066344 ____A [EAE1EB393FC2ACA90F8D3976120D845C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\229.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000072728 ____A [8AC0E8E4CE548EFABF497A9EF5234FA3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\230.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000096373 ____A [533E6EEE0046558A40541E0CE419C631] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\231.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000067013 ____A [74DD61B67099602A27EA146960D6C104] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\232.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000094752 ____A [276AC89140E0289A89ABD65216932BE7] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\233.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000073454 ____A [2E699747FAE3F3EADEE13B591D7CAF4D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\234.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000073242 ____A [3EC8FE43E99344AEC8E92118A22D79A7] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\235.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000079555 ____A [0581525FBF2B612DE3A6D2D7DDC124B1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\236.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066658 ____A [F6FBE70570761B291C3760C5367BCEB1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\237.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000065649 ____A [5AE2329F2BCA22129D9578C3FC8BF395] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\238.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000092357 ____A [F25AB735F89412720AB9D59B3206E7E4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\239.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000083683 ____A [7805CFDBCBCBC1806D7F004CD10DA570] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\240.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000072707 ____A [DB1C80AC23B636868C1B7020514E5724] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\241.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000097201 ____A [65803CDF403BAE6D02BC501DC55BEF65] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\242.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000068095 ____A [BA709C0FFA796A120600CC2B7E75C204] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\243.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066644 ____A [66E852694C97048A48156BA011525BC5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\244.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000085543 ____A [1AE78D281A0DCDC951FC50DDEE3A5862] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\245.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066793 ____A [B95A32D43C69584D4D742A43D9256580] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\246.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066104 ____A [05F59D85C98EB46A8977E19EEC280EDD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\247.dat
2023-11-11 07:45 - 2023-11-11 07:45 - 000066869 ____A [EF117D2CF60442D570F0FCC26835D521] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\248.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000073691 ____A [4F508A8445D40B4453583A0083019BF8] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\249.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000066037 ____A [42818B7747DDA0A4C7B9D76124495018] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\250.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000065708 ____A [143CA546827BFC9E897A781034844FB0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\251.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000086756 ____A [61C61E0E815E5BE102BB6EB0042A92EE] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\252.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000067019 ____A [4B960707202E10686A344C2F9113A2B1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\253.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000067131 ____A [664168EE7C90089EEED6BAF481267D04] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\254.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000083072 ____A [2EEFB22722E2F1C16A57F0D92544311B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\255.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000091745 ____A [B81EA01EF721E6C428D5176E40CB92C4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\256.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000070858 ____A [3481C88CEE7DB112FC32CB2B668CBB0C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\257.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000067800 ____A [3A2DF2AE389DFD2A4004A705B985D8C6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\258.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000078699 ____A [C562CEE648E9273DA618B8C931498FC0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\259.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000068172 ____A [F94F8421E97BBAC333241B9F0ADB6A08] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\260.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000069887 ____A [8693BF74AC1AA713F68D20FC68642190] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\261.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000065552 ____A [3E8D87B7231DF0868E39A64F47B4E6B1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\262.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000065554 ____A [D5DC9DBAF80E5FBBBAEC75D0B0AF82D7] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\263.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000089217 ____A [CAE13CDAC76140BBC68A2246CCB7D7B9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\264.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000070927 ____A [BC20EDD2165E0CF0DF99B8D4DB4F73B6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\265.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000070376 ____A [14F043C1CF0F586EB705220AD9707281] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\266.dat
2023-11-12 08:43 - 2023-11-12 08:43 - 000067586 ____A [3BF537B066139C47DAEE8CFB2E5BD9F2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\267.dat
2023-11-12 08:44 - 2023-11-12 08:44 - 000069484 ____A [556A1D708C562F3F465DB1D90D486FA9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\268.dat
2023-11-12 08:44 - 2023-11-12 08:44 - 000066139 ____A [C86B84945EEEDE350326D88453E5569E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\269.dat
2023-11-12 08:44 - 2023-11-12 08:52 - 000066842 ____A [81E8953F4F03A8D434F0BF3E2D5E28E0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\270.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000076731 ____A [82AD399ED358B8B6B6642AAC1951B26F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\271.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000080767 ____A [6FA18A0CDDC9CC0F6D1222ECD8D6E4EF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\272.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068947 ____A [93418513AB04819D69CE340C6CAECD40] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\273.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068078 ____A [D236A474DEBB0730FAB6FF4D38F0FB3C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\274.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000066814 ____A [32E6B05A00A519B48DFEA961918880DD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\275.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000066754 ____A [8328A18CAA108BA00632D643923E7A41] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\276.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000073459 ____A [1EF5B8567DFDC41A1CA4DE5C19E8853C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\277.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000067012 ____A [14A8DF32AC3828E9801D0E872CAD1D67] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\278.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068694 ____A [04A2106D020F8BC097E7E9DC12B297F4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\279.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000066166 ____A [77AB19472C9C50BF59DFF9A96867672A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\280.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000067063 ____A [BE4D1DA736D48F7A8B659BEC818EACDA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\281.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000071954 ____A [38066BE74E5766702842B45A517F24E2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\282.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068389 ____A [7F16526ABCE9081BE014FF8D652FEE0F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\283.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000067080 ____A [3146968316393D442D4494C20E223C39] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\284.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000066353 ____A [41A4FA38A1072B3E8340AA9CC7BF5682] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\285.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000071046 ____A [B1249AB0D1A32B8003395FDCB7100135] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\286.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000076474 ____A [611D0236B6DB49C60CE2E18ED01162D9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\287.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000069576 ____A [968801E6FC940593A1E50B8347C5CD00] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\288.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000067381 ____A [FAD589D7665D4D2D98931022F58DD971] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\289.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000081533 ____A [F1D8F8102A7AF0C03A9A9DE60058C02F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\290.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000065724 ____A [C4A837C8BC7C2721604BA1E6AEB885E2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\291.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000067054 ____A [DD6AC583226D110EB2BA9344D0ABD834] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\292.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000070915 ____A [DAE2C439FDFEC90864F5E02BD6F27992] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\293.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000084951 ____A [8AC2B6D8E208994C0CB62D1A2A8481A2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\294.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068276 ____A [C47EAA86EE8673887FE3242956EBE453] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\295.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000075647 ____A [6DBFAA63BB346B3BD307F6F5DDE70DDB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\296.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068998 ____A [3C5305333EBA694F6FE7DFDFD143FE15] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\297.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000066842 ____A [70E8B7A23DF02C29A7C446906F884E7A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\298.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000069018 ____A [500E7B1322945D8FA6DDD2F87ED272B1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\299.dat
2023-10-24 21:37 - 2023-10-24 21:37 - 000065571 ____A [986F9CD7F8F8D0340271C094C8E519F5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\30.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000072265 ____A [8154C930340ED7DC269405517E4E512A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\300.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000076287 ____A [28E442264DFB9F64D8A9F23C81D19127] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\301.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000085798 ____A [A9B63CABCBC98EFF084F0496AA765854] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\302.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000065838 ____A [94EC4DFF7736D87106CBFB9C683E902B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\303.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000094354 ____A [6C2C55D4B256C1D7AED37EFBBF530C1B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\304.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000108119 ____A [5DD5641BF2736E590883F170D72F2ECA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\305.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000109334 ____A [2F0B6E0DC5F0E91BA8425B98359EAFE5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\306.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068099 ____A [31ED57E373BC0E916977DB0B0B1AFF78] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\307.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000115419 ____A [9877518E5898711DBAB6F4FA70E40DD0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\308.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000073889 ____A [176044666565B9F0D6CE913151CA06B6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\309.dat
2023-10-24 21:37 - 2023-10-24 21:37 - 000069993 ____A [596B5177AC280DD9AB3A59F4C9FB7905] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\31.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000084729 ____A [DBC3704284DCD7F3EEA3200C366DBCD5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\310.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068045 ____A [63B4B77AEB69DAB704FC293D56D4B27B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\311.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000072742 ____A [88C3FE23A65DE2F62BE15B34DF590FAC] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\312.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000075964 ____A [C80AF9F899A036C3EA14312F7063560F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\313.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000069792 ____A [7D54B63557CE21A4FE1F0D42A30BE026] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\314.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000073820 ____A [D309C02FEABE6C011AA2C182506FB2FC] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\315.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068958 ____A [554123F908AFF70E5E731BCA532CC539] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\316.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000072474 ____A [4F6850B8D04D25023060D3C9FD538B52] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\317.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000067149 ____A [3D3036D3FAFD03DB68C5BF69DF5A7409] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\318.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000083958 ____A [6C0C439150B006EFA169FC1BBC3E12D0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\319.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000070115 ____A [5C0FFF494390C1E1EEEB680A241E6EE3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\320.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068412 ____A [9931F14DC5F33E7C3210F4724CB05BF3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\321.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000079479 ____A [EC1F618DCE5B5D038887F4DD2864134D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\322.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000088653 ____A [83853FD4630B7D11F26D90EBBD53F282] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\323.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000068928 ____A [A43943F079DEE7B22C2271A7EB7AB92D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\324.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000080736 ____A [9FBA7B646295BAC15AAC5093FDB17993] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\325.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000075807 ____A [7F8B41353172B6AA297ACBA2B3D05875] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\326.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000078135 ____A [01D8C14CFFD6711C17F1C6ACFAA892A3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\327.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000081191 ____A [82F0C7405B1BCB6EEA658F0A135ABE3F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\328.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000073566 ____A [CACC61CC7554C0126E5F61CAAD31718D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\329.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000105857 ____A [1683FCE9AE0EE4B5C9BD0BE78529FEDF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\330.dat
2023-11-12 21:21 - 2023-11-12 21:21 - 000070302 ____A [A4256384BFEFF841B2D35934C0923738] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\331.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000107932 ____A [2F189F18A461EE191F966A96580F1DC5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\332.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000066693 ____A [0CC006B314A95514EDA911A80B7DE2BB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\333.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000072451 ____A [3F73A82FDD13CE58D4B1EA8685F129EB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\334.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000066898 ____A [B17CCF34F828571D7965D5CAD3EACC1E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\335.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000091389 ____A [5549003D70E78395B37EACDEDA35355C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\336.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000067395 ____A [5BB20E1566D329CB76FF715E8BE2C32B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\337.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000077184 ____A [9F3C8134CFDACC33EB0FD7E4EA83CB4D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\338.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000112497 ____A [7BF88E258A066C01C6433D0BAD748216] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\339.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000072755 ____A [B7404E04D86D67BC7A665D6D1FC1BE24] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\340.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000085158 ____A [9747E2EFB5BE5254CDF2071FEB3B09EC] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\341.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000084693 ____A [FA1D835A12DFDD36992C89F3F3E02FD8] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\342.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000091586 ____A [6880007E271258C4A498DE656594ED9F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\343.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000091856 ____A [E4EC128F7F1762701BB9DD97C45D7E16] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\344.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000073029 ____A [A7B3747F266F132CABE1A6895B209103] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\345.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000082657 ____A [A7A3B6DF191287BC9AF1A1C8FBF35054] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\346.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000065820 ____A [0F56ECBA85970F2554E1B02883D3ECFD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\347.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000102176 ____A [E2C2FD8943A218C527937D869A123A89] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\348.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000101642 ____A [DD99F865157CFE414ABE3EFD09BC9279] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\349.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000067376 ____A [1CBFC0C5B5F3990D26A0B9577C04DFBB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\350.dat
2023-11-12 21:47 - 2023-11-12 21:47 - 000094040 ____A [FAE89EF208965926BE01B23C4D6307DA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\351.dat
2023-11-15 06:39 - 2023-11-15 06:39 - 000071001 ____A [EDDCBE6BE48F0E5879B7B1430120A4C4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\352.dat
2023-11-15 06:40 - 2023-11-15 06:40 - 000085813 ____A [AB2D6409E6677C7F2ED0E1F351E66826] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\353.dat
2023-11-15 06:40 - 2023-11-15 06:40 - 000069648 ____A [557738BC8ECEB0D524579CA644B7BEB5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\354.dat
2023-11-15 21:21 - 2023-11-15 21:21 - 000071547 ____A [C90A52534221725D6BBF8A1845488115] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\355.dat
2023-11-16 07:00 - 2023-11-16 07:00 - 000121984 ____A [3DE79B4EE2455796913205E0D8E1D82A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\356.dat
2023-11-17 18:30 - 2023-11-17 18:30 - 000070217 ____A [8EE7167116CE88262387DF4B9190F676] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\357.dat
2023-11-17 18:30 - 2023-11-17 18:30 - 000066412 ____A [3D3A9187CC97E8ACA08586FC1257A462] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\358.dat
2023-11-17 18:30 - 2023-11-17 18:30 - 000067810 ____A [998D887145E3DC9F7D7E8A4D0E2FEF70] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\359.dat
2023-11-17 18:30 - 2023-11-17 18:30 - 000072827 ____A [21FE57FC4454908C9DA94C487CB30E23] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\360.dat
2023-11-17 18:30 - 2023-11-17 18:30 - 000065941 ____A [E4EE744C5247B2D7F2EE01B2D62E1873] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\361.dat
2023-11-17 18:30 - 2023-11-17 18:30 - 000080154 ____A [1E4ABDB7434919241C829A755F91D36C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\362.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000070375 ____A [2B37AFF4FD0CB4A40923B9C0E49B93F9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\363.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000069870 ____A [2784875B252D5C5EDE4933A0263DD489] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\364.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000082481 ____A [22D1D7CBCE89580DDE2BAD72A42B0058] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\365.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000069847 ____A [41651C76469095F4D75570537B94401B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\366.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000072053 ____A [66DC442A52D4A2044A58A7AD9965A383] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\367.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000105022 ____A [0AD4BF9E87F11274D1FC139E1CF390A0] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\368.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000072282 ____A [6C8562BB7FF476C0E644C4D20D62A49E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\369.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000111085 ____A [AF7A93CC9AB807AE0B4CCF0B3D702DBA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\370.dat
2023-11-17 18:31 - 2023-11-17 18:31 - 000076628 ____A [5FCC6DBFA476B8441A55FE72119FDE5F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\371.dat
2023-11-17 18:37 - 2023-11-17 18:37 - 000095815 ____A [342A552D5F98C86A3D6F72E28764694B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\372.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000066302 ____A [25DD313E0B418402561A8E0CFC467D42] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\373.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000070389 ____A [614B49AB7DD45D46446F0ED07E094E2D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\374.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000070359 ____A [D5A90B9C2A13EECA938893DA8BB12B98] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\375.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000138305 ____A [072F0D940F69370B4C2A94B852A74BF6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\376.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000071668 ____A [595467E16FD0704F96306DBF8D4419FB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\377.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000071621 ____A [B3CA2A6BB2EF0016DE8084E876C05E0F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\378.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000066271 ____A [31941FD97D197D8760D6716E16C96709] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\379.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000077448 ____A [37BF1C5CC84B560DC8F8B166863C5B75] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\380.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000066733 ____A [61607A710DDC2A187E4A1DB114142B8E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\381.dat
2023-11-29 19:28 - 2023-11-29 19:28 - 000065910 ____A [46898778E7B29E8AA0DF48584CBEA960] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\382.dat
2023-11-29 19:34 - 2023-11-29 19:34 - 000071967 ____A [ED2B9E45EF6AE2A84D63765BFB61434E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\383.dat
2023-11-29 19:34 - 2023-11-29 19:34 - 000115282 ____A [F500FD337F97D9FBC21E0EC43A408034] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\384.dat
2023-11-29 19:34 - 2023-11-29 19:34 - 000067037 ____A [43175661039A9C3325C8F661C96CEACF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\385.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000121011 ____A [63E4255AC8A5B3D9829A47C8C8B5F6DD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\386.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000120366 ____A [78CDF40B29DD1C48D6B4E6BD0D6682F5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\387.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000068680 ____A [3359CD93FFC22AB3767520C2E7B6F37D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\388.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000134917 ____A [46E836EC12523EF5F12EE0872EC2E36A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\389.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000077011 ____A [B896AEF0A2E43D915D9C5E807488601A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\390.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000109896 ____A [60E9934ECDF7C92B941EF66107E15CD5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\391.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000068340 ____A [07657B98F2B1E5BAECA7415E6A4EC1D1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\392.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000121590 ____A [1B683EE31A701C70A918DE0241A3AF0B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\393.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000087767 ____A [204C642EA7247C006537A4CCF2A65CF4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\394.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000074790 ____A [BC5A7F5F64A7DC433EBD70B4FDBE42AB] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\395.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000068830 ____A [6748C85985248F9EACB7E42A7C395329] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\396.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000114646 ____A [6E14DF36599AC2776E9038D500CA109A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\397.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000122779 ____A [A8143251131DAA1BCA72225C3C9275B9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\398.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000118981 ____A [9B71B0818DF27085ED0BD45D0A724434] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\399.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000119445 ____A [45A84F6983E679B2C76BD36467F9B833] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\400.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000065928 ____A [6F66176523BE69967C2B96D122990C60] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\401.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000119907 ____A [4A690BC5E24BE1940A40F0C735662322] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\402.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000071180 ____A [375C8FC2534E5CBE33F51F568B7D47BD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\403.dat
2023-11-29 21:44 - 2023-11-29 21:44 - 000122608 ____A [E9A0FE7147928E120A92AC15ED0374AE] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\404.dat
2023-11-29 21:45 - 2023-11-29 21:45 - 000068481 ____A [106370740F9FC44B0688F836B968D965] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\405.dat
2023-11-29 21:51 - 2023-11-29 21:51 - 000110898 ____A [2E759E88B94A750EEF391A3C7D1C8DB2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\406.dat
2023-11-30 19:39 - 2023-11-30 19:39 - 000072855 ____A [F47FD15FC7D0045D264635D615621D13] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\407.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000075618 ____A [411C91F85EA378C335E964D54161DB9F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\408.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000093665 ____A [2A89012FD0B9ECAF048F3AD66F175ECA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\409.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000098218 ____A [FA55B8C924AFDC69DEA3265A5A364555] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\410.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000068487 ____A [2C0A34D43CE91DAA09F16F44BE29AC50] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\411.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000072816 ____A [145C49C4F5ADFC985F012CAF1B0E6040] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\412.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000089505 ____A [A6E11F12C690B295056A6B2F37052B2D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\413.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000070770 ____A [D3AF7A9566EE3238B8E6652DE64C6E9E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\414.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000074086 ____A [87EDFE2330D8B416AF64FAB7FC5BBF8E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\415.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000070664 ____A [FBB649F42AADC93FE6E394359E07B463] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\416.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000085495 ____A [9C7E158195DAE109BF2C127B3DA80E01] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\417.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000068763 ____A [70ABC285869099C6640EC75F128AA08C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\418.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000070828 ____A [F4CEF36790F6CE765898485EA8FA0453] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\419.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000098377 ____A [682D89CB095B42427D1B2FB20DB454D5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\420.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000075009 ____A [F0F0667038AECE0B14C6783959C6B8E9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\421.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000065776 ____A [491579C3AEB69F589B54E9E9C2365035] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\422.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000069077 ____A [3B01C74EF86195D0A11AF843CB3C0590] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\423.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000070770 ____A [39C7981D7EB1C9BFD34A911DA958E8D8] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\424.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000088458 ____A [F0B38AA5AB76ED7663C4EB86F0A14F75] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\425.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000066434 ____A [B5ABDED8ABCF68979E0BDCE78080D53E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\426.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000085171 ____A [B0D8F0C3AA79834330BA655A311C89AF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\427.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000070814 ____A [D3F8C29F63BF6DA5333F9C74D98D6B76] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\428.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000069385 ____A [C347DE00CA696CBA3FE5BE36F47B07D2] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\429.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000078036 ____A [0567E9D6E9E41BE987B1673ADB662AA3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\430.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000072595 ____A [D357A52C9AB859449BAEE2BB7C45FC67] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\431.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000078783 ____A [E7CDD879B278CE881E962672FC28298D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\432.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000069236 ____A [075CF3C5B9888D3763E60FF1CBEE0D5D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\433.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000068731 ____A [0090A6F008BF1E2F21D8BF964E3BD08B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\434.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000068189 ____A [02D545B61BA44A3BBB4E6759997F8285] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\435.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000068202 ____A [CEE376622EB2A9D5018D673F757301E4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\436.dat
2023-12-09 22:21 - 2023-12-09 22:21 - 000078821 ____A [146F7716F61F38395D3520A0E15799F9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\437.dat
2023-12-09 22:22 - 2023-12-09 22:22 - 000084357 ____A [D366CD678666430FA3D6DE3DAB20E5D5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\438.dat
2023-12-09 22:22 - 2023-12-09 22:22 - 000078934 ____A [57B2CE4328DDE020C17570D94400B6E9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\439.dat
2023-12-09 22:22 - 2023-12-09 22:22 - 000069032 ____A [F01BD1DC912C2D316DB9DEEC89502FAA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\440.dat
2023-12-09 22:22 - 2023-12-09 22:22 - 000066871 ____A [1F83D8F1F0A0CD95122C579138F3204D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\441.dat
2023-12-09 22:23 - 2023-12-09 22:23 - 000082965 ____A [A3F698C9C1BDD77C2A81D9E2BCF81E26] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\451.dat
2023-12-09 22:23 - 2023-12-09 22:23 - 000082568 ____A [93A97CD9583FDAB5FF5416F219E74E2F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\452.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000077410 ____A [F90C0B5D7DEDF5E8544D947E96A5FE01] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\453.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000082669 ____A [96024EE436093E5AD1256FEBE7DDCAEF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\454.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000074980 ____A [7FFDE1E5219FA5F1CC8BC859D2A2D9FA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\455.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000082425 ____A [76F004688CC54A87E4238DC91A22FA2A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\456.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000069065 ____A [45776E4419DA7A58DF3B4D5097AEEAE5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\457.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000066502 ____A [E10EB312F32BEB9A7E1DBF48994039D6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\458.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000084976 ____A [AE1ED1CA9D4CBA17042519B528678F1F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\459.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000106809 ____A [7E884C75C937C87CC734EDEF38B55052] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\460.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000097427 ____A [DC401038D0556256A54CC00B7B8531DE] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\461.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000111634 ____A [3218C9BAC8247BFB3B0791BB913BBC9B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\462.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000115314 ____A [EF4B1D77E6C12D10FE1ADBFB65788EE6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\463.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000118421 ____A [1AAD028727EEFD73947CB8E1EA141589] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\464.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000109445 ____A [75F2E4E12C112452CE4C4F97D61D3692] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\465.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000098979 ____A [E593C88B14E3D79A5F0A8E5EA3556B19] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\466.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000111352 ____A [353A1F076BB37212E25943786790841A] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\467.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000098947 ____A [73B52FAF17B0303BB5226CBDDD5EEE30] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\468.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000097923 ____A [D6592CF30CF396AC9F400F67C9C06B3B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\469.dat
2023-12-10 08:52 - 2023-12-10 08:52 - 000092598 ____A [F0BFECAD3DC08A14651D345B5D310A84] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\470.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000067401 ____A [FDCFB61415A94138CF911879CEFC4D7F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\471.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000082527 ____A [F4234A1C558EB800BB4D568630A8F6AE] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\472.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000099192 ____A [B9ACE07DC459BACE5D7696A08585057F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\473.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000073998 ____A [8F22FA702DC6DA9F41FDBF29BABE3524] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\474.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000120469 ____A [790024E63EB9CBFCA24C0A44FD5B482B] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\475.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000112129 ____A [3132EB727803E31C0948EE34BCC2A9C1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\476.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000067809 ____A [E676996F22AF58D3D7516D992852500F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\477.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000104018 ____A [4B74C151F6493790B05D37A942B639B3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\478.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000090002 ____A [E27542595F6B25023B5D6D50CD1C80A9] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\479.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000077337 ____A [DB1E03DDCDC2BBA3DC7184733C79B272] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\480.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000082396 ____A [5B8C215234E05670E1373A5DAC744DF5] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\481.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000068782 ____A [054A97EC7AB2811A6CE8DD3E1B7E1F6D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\482.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000068531 ____A [1508B38FD672B4BAD697C7D6D3AEABA3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\483.dat
2023-12-12 19:56 - 2023-12-12 19:56 - 000096569 ____A [320E4B17D9B02A188B05EC4CF4D1BC34] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\484.dat
2023-12-12 19:58 - 2023-12-12 19:58 - 000083008 ____A [AB788D2CF68658B37644E32D23E4BDC6] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\485.dat
2023-12-12 19:58 - 2023-12-12 19:58 - 000072690 ____A [0DFC5BBC7773E7FFC11DC9D1860F30B1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\486.dat
2023-12-12 19:58 - 2023-12-12 19:58 - 000072595 ____A [DC5F5497AD94DC3E48D8BED2CAA98DFA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\487.dat
2023-12-12 19:58 - 2023-12-12 19:58 - 000071394 ____A [55097DB7E6578F3C604C4B2AE343617E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\488.dat
2023-12-12 19:58 - 2023-12-12 19:58 - 000091089 ____A [21A2A0568FE89DF2FEEDCFA6EDFAFDDD] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\489.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000078055 ____A [C0E22EBD68C9075ED6CFA518F09586DE] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\490.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000070233 ____A [AD67DDCD050121C5B7BCFB2DC4DE4E41] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\491.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000070681 ____A [472958711D6CDE023FBF5E9EB3BE7EFF] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\492.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000068620 ____A [E1228A3AE10A3923D4C5F0074D85B677] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\493.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000079027 ____A [0E0416B24F00E3B7792C10C1B976D61D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\494.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000071842 ____A [7628CD5C519C82362A241160C52E3F2E] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\495.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000080855 ____A [4273E26103AF43AEE3BA9CDB8C7D258D] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\496.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000091582 ____A [BDFEAFC53FB53F8C3114F07D8A47A643] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\497.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000090307 ____A [DB18B64B2255FB227338448E7EBA9D10] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\498.dat
2023-12-13 18:10 - 2023-12-13 18:10 - 000076558 ____A [3207B0239901C973693D0B4DA770F0DA] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\499.dat
2023-12-14 18:40 - 2023-12-14 18:40 - 000103043 ____A [0D1A07E0600E35785A279B3973EF92A1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\500.dat
2023-12-14 18:40 - 2023-12-14 18:40 - 000074138 ____A [15B2B10AAC89EE8C78310F89FB6CE9D1] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\501.dat
2023-12-14 18:40 - 2023-12-14 18:40 - 000091470 ____A [8E4304414224F2D37F8B773BDA1365C4] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\502.dat
2024-01-16 20:13 - 2024-01-16 20:13 - 000066224 ____A [E15E16F7B87B43B775E92410B8DD8AF7] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\503.dat
2024-01-16 20:13 - 2024-01-16 20:13 - 000070159 ____A [66E691420A538AEA992FC27481A7A137] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\504.dat
2024-01-17 20:12 - 2024-01-17 20:12 - 000066230 ____A [47530D319FFEA60BDC3E326FD8C7F25C] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\EFMData\505.dat
2023-10-24 21:37 - 2023-12-12 19:58 - 000000000 ____D [00000000000000000000000000000000] C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Photos
2023-11-15 06:39 - 2023-11-15 06:39 - 000002976 ____A [5A8C034427D1026CE4B1D1709201E30F] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Photos\{00000000-0000-0000-092B-010000000000}638356487892130000.png
2023-12-09 22:23 - 2023-12-09 22:23 - 000001248 ____A [72F25A1E3D41649EF2052112F9F118D3] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Photos\{00000000-0000-0000-0F2B-010000000000}638377789925440000.png
2023-10-24 21:40 - 2023-10-24 21:40 - 000004382 ____A [DFED79D9ED9E37D0DE5A4A4CCFFCB699] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Photos\{00000000-0000-0000-5D96-000000000000}638338020156430000.png
2023-10-24 21:40 - 2023-10-24 21:40 - 000004382 ____A [DFED79D9ED9E37D0DE5A4A4CCFFCB699] () C:\Users\flash\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\4\Photos\{00000000-0000-0000-C696-000000000000}638338020210810000.png
 
====== End of Folder: ======
 
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{21F965B6-9642-448C-8615-7AD3376447D7}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{21F965B6-9642-448C-8615-7AD3376447D7}" => removed successfully
C:\Windows\System32\Tasks\ACC => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACC" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{56B2D505-06BA-41F0-B629-A18A7F2F2447}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{56B2D505-06BA-41F0-B629-A18A7F2F2447}" => removed successfully
C:\Windows\System32\Tasks\Oem\AcerJumpstartTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Oem\AcerJumpstartTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{21F965B6-9642-448C-8615-7AD3376447D7}" => not found
"C:\Windows\System32\Tasks\ACC" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACC" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => not found
"C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{56B2D505-06BA-41F0-B629-A18A7F2F2447}" => not found
"C:\Windows\System32\Tasks\Oem\AcerJumpstartTask" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Oem\AcerJumpstartTask" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{fe175258-994c-4985-a2c0-084b2cc4a6a1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{fe175258-994c-4985-a2c0-084b2cc4a6a1}" => not found
"C:\Users\flash\Downloads\06e624f4-16b2-4e04-9af2-daaeb8389288.tmp" => not found
"C:\Users\flash\Downloads\Sin confirmar 28658.crdownload" => not found
"Chrome HomePage" => removed successfully
HKLM\System\CurrentControlSet\Services\GSDriver => removed successfully
GSDriver => service removed successfully
HKLM\System\CurrentControlSet\Services\SrvcWTDMIOMngr => removed successfully
SrvcWTDMIOMngr => service removed successfully
 
 
The system needed a reboot.
 
==== End of Fixlog 16:22:42 ====
  • Uploaded zip folders: How do I upload files?, I can't find the option


#6 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 57,028 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:07:58 PM

Posted 03 March 2024 - 09:59 PM

The 2 zip folders are located here:

C:\Users\flash\OneDrive\Escritorio\03.03.2024_16.22.38.zip
C:\Users\flash\OneDrive\Escritorio\03.03.2024_16.22.39.zip

Did you upload them here? I didn't receive them.
Gary 

Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.

John 6:68-69

#7 LChiapas01

LChiapas01
  • Topic Starter

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Mexico
  • Local time:09:58 PM

Posted Yesterday, 07:03 PM

Dear Gary,

 

That's it, I've sent the files

 

Regards



#8 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 57,028 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:07:58 PM

Posted Today, 10:41 AM

Thank you.

I suspect you were hit with a Backdoor Trojan delivered via a .zip file downloaded from other than a trusted source. Though I can't find conclusive proof one of the files you uploaded is responsible, there is enough suspicion combined with the symptoms you describe to conclude there should be concern your computer is vulnerable.

Since attempting to resolve this would likely include the removal of much of your downloaded files, let me provide you with some information to consider before deciding what you would like to do.

===================================================

BACKDOOR WARNING

--------------------

One or more of the identified infections is a Backdoor Trojan.

This allows hackers to remotely control your computer, steal critical system information, and download and execute files.

I would counsel you to disconnect this PC from the Internet immediately. If you do any banking or other financial transactions on the PC or if it should contain any other sensitive information, please get to a known clean computer and change all passwords where applicable. Please let me know if you have already noticed evidences of financial institution irregularities. Those accounts should be monitored from this point forward.

Though the trojan has been identified and can be killed, because of it's backdoor functionality, your PC is very likely compromised and there is no way to be sure your computer can ever again be trusted. Many experts in the security community believe that once infected with this type of trojan, the best course of action would be a reformat and reinstall of the OS.
 

Here are some thoughts I have put together for people who ask what they should do in light of the infection. Ultimately each user must decide for themselves what to do and the below are things you might want to consider.

It is necessary for us to at least make you aware of the worse case scenario. This is because of the potential Backdoor Trojans bring with them, but it is not a determination on our part that your situation currently falls within this worse case scenario.

Ultimately it is a personal decision whether to reformat or not. What decision should you make to let you sleep well at night? It is different for different people. I will say whether rightly or wrongly most people decide to clean and not reformat, at least initially.

The only insight I can offer is how I evaluate the issue personally even though I have never had a Backdoor Trojan on my computer. One of the primary purposes for malicious software is to somehow separate you from your money. It seems reasonable to assume that a thief trying to take your money via a Backdoor Trojan will hit you hard, and quickly. Once your computer starts to act up and you become suspicious you have the opportunity to eliminate access to your computer and change the information taken, namely account and password information. The key to this, in my opinion, is whether or not you have noticed any irregularities in your banking or other financial institutions, or things like email and social network accounts (i.e. Facebook). If you have not seen any evidence of that then you may question whether your information has truly been stolen. If it seems it hasn't, and your critical information has been changed, it is reasonable to be more confident you are safe but you must stop short of claiming an absolute guarantee.

If, after careful consideration you decide not to reformat your computer it would be wise to continue monitoring your sensitive data and don't wait to address future symptoms on your computer which seem to be malware related.

The bottom line, the only way to be absolutely sure to be rid of a Backdoor Trojan is to reformat. The decision is yours.

Oh My!


Gary 

Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.

John 6:68-69

#9 LChiapas01

LChiapas01
  • Topic Starter

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Mexico
  • Local time:09:58 PM

Posted Today, 11:20 AM

Dear Gary,
 
I am willing to format and reinstall my system to regain trust in my computer, can you guide me step by step for this?
 
Regards


#10 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 57,028 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:07:58 PM

Posted Today, 02:16 PM

Given your situation I think that is a wise decision.

\\?\Volume{2f6c96fd-73b9-4726-a14e-dfd732cafdc2}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.33 GB) NTFS

You have a Recovery Partition so that will make things a bit easier.

The first thing we want to do is make a backup copy of all trustworthy data files (documents, music, photos). If you want to backup questionable downloads I would recommend placing them on an separate external drive. Do not mix those downloads with other data that you trust. Before reintroducing the "trusted" data files back into a clean system we will scan the files for malware.

You also want to identify all programs you have installed that did not come with the Windows Operating System or as part of the Acer setup. All of those will have to be reinstalled. An example would be WinRAR. You can review the list in the Addition.txt report under Installed Programs and review folders such as C:\Program Files or C:\Program Files (x86). I would also recommend you take a photo of your Desktop if you wish to eventually replicate it. When I do a complete reformat I actually look through every folder to make sure I don't miss a program. Personally I also create an image of my drive.

Once you have backed up your data and identified programs let me know.
Gary 

Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.

John 6:68-69




2 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users