Adware recurrente en Chrome

Hola, Llevo varias semanas intentando deshacerme de varios programas maliciosos pero cuando los quito con Adwcleaner, vuelven a aparecer. Creo que se trata de un problema con Chrome, y lo he notado porque me muestra enlaces en texto cuando navego (lo mismo si lo hago desde el móvil). He pasado todos los antivirus que conozco (Dr. web, Windows defender, Malwarebytes, Adwcleaner…) y vuelven a reinstalarse. Os dejo el registro del último escáner con Adwcleaner ¿Alguna idea?AdwCleaner[S10].txt (2,5 KB)

Hola @corre bienvenido al Forospyware

El reporte de AdwCleaner es del escaneo, mandaste a cuarentena lo que detectó? Si no es así vuelve a ejecutarlo.

Pon el reporte de la cuarenta y el último que tengas de Malwarebytes para revisarlos.

Un saludo

Muy buenas Daniela. Acabo de pasar Malwarebytes y tras él, Adwcleaner y limpé el registro con CCleaner. Aquí tienes los dos registros. Muchas gracias.

Registro Malwarebytes.txt (5,2 KB)

AdwCleaner[C11].txt (2,6 KB)

Hola

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool.en el escritorio, seleccionando la versión adecuada para la arquitectura(32 o 64bits) de tu equipo. :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 07-12-2019
Ran by Alberto (07-12-2019 18:20:30)
Running from F:\Descargas
Windows 10 Pro Version 1909 18363.476 (X64) (2019-05-29 15:23:20)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-880651889-918015655-2425101848-500 - Administrator - Disabled)
Alberto (S-1-5-21-880651889-918015655-2425101848-1001 - Administrator - Enabled) => C:\Users\Alberto
DefaultAccount (S-1-5-21-880651889-918015655-2425101848-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-880651889-918015655-2425101848-1000 - Limited - Disabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-880651889-918015655-2425101848-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-880651889-918015655-2425101848-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Actualización de NVIDIA 38.0.2.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.2.0 - NVIDIA Corporation) Hidden
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 19.021.20056 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 19.021.20056 - Adobe Systems Incorporated)
Adobe After Effects 2019 (HKLM-x32\...\AEFT_16_1_1) (Version: 16.1.1 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.6.0.384 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.293 - Adobe)
Adobe Photoshop CC 2018 (HKLM-x32\...\PHSP_19_1_6) (Version: 19.1.6 - Adobe Systems Incorporated)
Adobe Premiere Pro 2019 (HKLM-x32\...\PPRO_13_1) (Version: 13.1 - Adobe Systems Incorporated)
Advanced Renamer (HKLM-x32\...\Advanced Renamer_is1) (Version: 3.85 - Hulubulu Software)
AirDroid 3.4.2.0 (HKLM-x32\...\AirDroid) (Version: 3.4.2.0 - Sand Studio)
Anki (HKLM-x32\...\Anki) (Version: 2.1.15 - )
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22749 - Microsoft Corporation)
Audacity 2.1.3 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.3 - Audacity Team)
Audacity 2.3.3 (HKLM-x32\...\Audacity_is1) (Version: 2.3.3 - Audacity Team)
Backup and Sync from Google (HKLM\...\{93EBD8BA-7A14-4636-8F1F-E929ADF2C3A9}) (Version: 3.47.7654.0300 - Google, Inc.)
Braid (HKLM-x32\...\Braid/EN/PL-English_is1) (Version:  - City Interactive)
calibre 64bit (HKLM\...\{C9FD7BFF-6054-449C-BCDB-C2A0B43516A7}) (Version: 4.5.0 - Kovid Goyal)
Cambridge Application (HKLM-x32\...\Cambridge Application) (Version: 1.0.0.0 - Cambridge University Press)
CCleaner (HKLM\...\CCleaner) (Version: 5.63 - Piriform)
Cheat Engine 6.8.3 (HKLM-x32\...\Cheat Engine 6.8.3_is1) (Version:  - Cheat Engine)
Chuletas 6 (HKLM-x32\...\Chuletas) (Version: 6 - Xuletas.es)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.7 - FNMT-RCM)
Dark Souls Remastered MULTi11 - ElAmigos versión 1.01 reg. 1.02 (HKLM-x32\...\{00D19730-D7AE-4F54-968B-46439E07DE8C}_is1) (Version: 1.01 reg. 1.02 - FromSoftware)
DNIeRemote (HKLM\...\{79E4E65A-0838-44FD-B47C-8AD257DE9105}) (Version: 1.2.25 - CNP-FNMT)
Dropbox (HKLM-x32\...\Dropbox) (Version: 86.4.146 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
EaseUS Data Recovery Wizard (HKLM\...\EaseUS Data Recovery Wizard_is1) (Version:  - EaseUS)
Epic Games Launcher (HKLM-x32\...\{3EB077E6-4FDC-4E90-8BCA-FD19BB7624BF}) (Version: 1.1.183.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Evernote v. 6.21.2 (HKLM-x32\...\{50BD5F92-DB34-11E9-A489-005056951CAD}) (Version: 6.21.2.8716 - Evernote Corp.)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 78.0.3904.108 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.341 - Google LLC) Hidden
HandBrake 1.3.0 (HKLM-x32\...\HandBrake) (Version: 1.3.0 - )
HashTab 6.0.0.34 (HKLM\...\HashTab) (Version: 6.0.0.34 - Implbits Software)
HP ENVY 5530 series Ayuda (HKLM-x32\...\{043D9BC4-5932-4858-9747-9F9D35B4E7EB}) (Version: 30.0.0 - Hewlett Packard)
HP ENVY 5530 series Software básico del dispositivo (HKLM\...\{908F8D1D-F099-4CD4-9037-BF77384E2CDF}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticCoreDll (HKLM-x32\...\{9262B08F-E183-4FED-A2BD-23FF1A84EB79}) (Version: 1.0.15.0 - Hewlett Packard)
IHMC CmapTools v6.03 (HKLM\...\IHMC CmapTools v6.03) (Version: 6.0.3.0 - Institute for Human & Machine Cognition)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Java 8 Update 231 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180231F0}) (Version: 8.0.2310.11 - Oracle Corporation)
jEdit 5.5.0 (HKLM\...\jEdit_is1) (Version: 5.5.0 - Contributors)
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office 365 ProPlus - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.12228.20332 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{CA8A885F-E95B-3FC6-BB91-F4D9377C7686}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.21.27702 (HKLM-x32\...\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}) (Version: 14.21.27702.2 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702 (HKLM-x32\...\{49697869-be8e-427d-81a0-c334d1d14950}) (Version: 14.21.27702.2 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MKVToolNix 40.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 40.0.0 - Moritz Bunkus)
Mozilla Firefox 64.0 (x64 es-ES) (HKLM\...\Mozilla Firefox 64.0 (x64 es-ES)) (Version: 64.0 - Mozilla)
Mozilla Firefox 71.0 (x64 es-ES) (HKLM\...\Mozilla Firefox 71.0 (x64 es-ES)) (Version: 71.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 71.0 - Mozilla)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.65.2 - Black Tree Gaming)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 441.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.41 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.1.57 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.1.57 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12228.20332 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12228.20332 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12228.20332 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Panel de control de NVIDIA 441.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 441.41 - NVIDIA Corporation) Hidden
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Popcorn-Time (HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Popcorn-Time) (Version: 0.3.10 - Popcorn Time)
PS3 Game Updates (HKLM-x32\...\PS3 Game Updates) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8581 - Realtek Semiconductor Corp.)
Realtek USB Wireless LAN Driver (HKLM-x32\...\InstallShield_{DBCC4C27-F949-482b-B786-7B3B67587CD2}) (Version: Drv_3.00.0018 - REALTEK Semiconductor Corp.)
Realtek USB Wireless LAN Utility (HKLM-x32\...\{9C049509-055C-4CFF-A116-1D12312225EB}) (Version: UI_1.00.0287 - REALTEK Semiconductor Corp.)
REAPER (x64) (HKLM\...\REAPER) (Version:  - )
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 2.5.1.0 - Western Digital Corporation or its affiliates)
Sekiro Shadows Die Twice MULTi13 - ElAmigos versión 1.02 (HKLM-x32\...\{93A98F06-2B86-4F97-AAF2-A44AEB1E2C29}_is1) (Version: 1.02 - FromSoftware)
Sennheiser AMBEO Orbit version 1.0.1 (HKLM\...\{B1A8F54F-C339-4D9E-A80A-E0A8B4325F46}_is1) (Version: 1.0.1 - Sennheiser)
Spotify (HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Spotify) (Version: 1.1.18.611.g9cc9bdc9 - Spotify AB)
SQLite Expert Personal 5.0.0 (HKLM\...\SQLite Expert Personal 5 - 64bit_is1) (Version:  - Coral Creek Software)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Witcher 2 - Assassins of Kings Enhanced Edition (HKLM-x32\...\1207658930_is1) (Version: 3.5.0.26 - GOG.com)
The Witness (HKLM\...\dGhld2l0bmVzcw_is1) (Version: 1 - )
Unity Web Player (HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\UnityWebPlayer) (Version: 5.3.8f2 - Unity Technologies ApS)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
uTorrent Web (HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\utweb) (Version: 1.0.1 - BitTorrent, Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
WhatsApp (HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\WhatsApp) (Version: 0.3.9308 - WhatsApp)
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
XiaoMiFlash (HKLM-x32\...\{17027A8C-4379-424D-9236-075003273CE3}) (Version: 1.1.4 - XiaoMi)
Ziggurat (HKLM-x32\...\1437564865_is1) (Version: 2018-05-08 - GOG.com)
Zotero (HKLM-x32\...\Zotero 5.0.77 (x86 en-US)) (Version: 5.0.77 - Corporation for Digital Scholarship)

Packages:
=========
Bing Fan Favorites - Landscapes -> C:\Program Files\WindowsApps\Microsoft.BingFanFavorites-Landscapes_1.0.0.0_neutral__8wekyb3d8bbwe [2017-11-16] (Microsoft Corporation)
Birds of Many Feathers -> C:\Program Files\WindowsApps\Microsoft.BirdsofManyFeathers_1.0.0.0_neutral__8wekyb3d8bbwe [2017-11-04] (Microsoft Corporation)
Centro de Xbox Insider -> C:\Program Files\WindowsApps\Microsoft.FlightDashboard_460.1910.7001.0_x64__8wekyb3d8bbwe [2019-10-19] (Microsoft Corporation)
Community Showcase Fauna -> C:\Program Files\WindowsApps\Microsoft.CommunityShowcaseFauna_1.0.0.0_neutral__8wekyb3d8bbwe [2018-01-17] (Microsoft Corporation)
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2018-09-16] (Microsoft Corporation)
Correo y Calendario -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20276.0_x64__8wekyb3d8bbwe [2019-11-28] (Microsoft Corporation) [MS Ad]
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x64__8wekyb3d8bbwe [2019-08-07] (Microsoft Corporation)
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x86__8wekyb3d8bbwe [2019-08-07] (Microsoft Corporation)
Earth Day -> C:\Program Files\WindowsApps\Microsoft.EarthDay_2.0.0.0_neutral__8wekyb3d8bbwe [2019-04-20] (Microsoft Corporation)
Excel Mobile -> C:\Program Files\WindowsApps\Microsoft.Office.Excel_16001.12228.20188.0_x64__8wekyb3d8bbwe [2019-11-19] (Microsoft Corporation)
Facebook -> C:\Program Files\WindowsApps\Facebook.Facebook_186.2619.19263.0_x86__8xx8rvfyw5nnt [2019-10-26] (Facebook Inc)
Hacked? -> C:\Program Files\WindowsApps\61469LanceLotSoftware.Hacked_1.5.2.0_x64__m6f3850p49bnt [2019-01-20] (Lancelot Software) [MS Ad]
HP Scan and Capture -> C:\Program Files\WindowsApps\AD2F1837.HPScanandCapture_40.0.245.0_x64__v10z8vjag6ke6 [2016-12-13] (Hewlett-Packard Company)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_105.1.623.0_x64__v10z8vjag6ke6 [2019-11-17] (HP Inc.)
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_41.1788.50991.0_x86__8xx8rvfyw5nnt [2019-11-17] (Instagram)
Islands in the Sun -> C:\Program Files\WindowsApps\Microsoft.IslandsintheSun_1.0.0.0_neutral__8wekyb3d8bbwe [2017-11-16] (Microsoft Corporation)
Lighthouses by Day -> C:\Program Files\WindowsApps\Microsoft.LighthousesbyDay_1.0.0.0_neutral__8wekyb3d8bbwe [2017-11-16] (Microsoft Corporation)
Lightning Strikes -> C:\Program Files\WindowsApps\Microsoft.LightningStrikes_1.0.0.0_neutral__8wekyb3d8bbwe [2017-11-04] (Microsoft Corporation)
Magic Landscapes by Michael Breitung -> C:\Program Files\WindowsApps\Microsoft.MagicLandscapesbyMichaelBreitung_1.0.0.0_neutral__8wekyb3d8bbwe [2018-01-04] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2019-05-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-12] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-12] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.33.13094.0_x64__8wekyb3d8bbwe [2019-11-14] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.11052.0_x64__8wekyb3d8bbwe [2019-11-10] (Microsoft Studios) [MS Ad]
Mountain's Majesty -> C:\Program Files\WindowsApps\Microsoft.MountainsMajesty_1.0.0.0_neutral__8wekyb3d8bbwe [2018-04-26] (Microsoft Corporation)
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.33.13253.0_x64__8wekyb3d8bbwe [2019-11-23] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-10-28] (Netflix, Inc.)
Office Lens -> C:\Program Files\WindowsApps\Microsoft.OfficeLens_16.0.31091.0_x64__8wekyb3d8bbwe [2019-06-27] (Microsoft Corporation)
PowerPoint Mobile -> C:\Program Files\WindowsApps\Microsoft.Office.PowerPoint_16001.12228.20188.0_x64__8wekyb3d8bbwe [2019-11-19] (Microsoft Corporation)
Reader Notification Client -> C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2018-10-07] (Adobe Systems Incorporated)
Servicios de juegos -> C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe [2019-10-16] (Microsoft Corporation)
Snowy Mountains -> C:\Program Files\WindowsApps\Microsoft.SnowyMountains_1.0.0.0_neutral__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation)
US National Parks -> C:\Program Files\WindowsApps\Microsoft.USNationalParks_1.0.0.0_neutral__8wekyb3d8bbwe [2018-04-26] (Microsoft Corporation)
Word Mobile -> C:\Program Files\WindowsApps\Microsoft.Office.Word_16001.12228.20188.0_x64__8wekyb3d8bbwe [2019-11-19] (Microsoft Corporation)
World National Parks -> C:\Program Files\WindowsApps\Microsoft.WorldNationalParks_1.0.0.0_neutral__8wekyb3d8bbwe [2018-10-12] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-880651889-918015655-2425101848-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-10-24] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-10-24] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-10-24] (Google LLC -> Google)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2019-10-24] (Google LLC -> Google)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-12-07] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2019-10-24] (Google LLC -> Google)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Alberto\AppData\Local\MEGAsync\ShellExtX64.dll [2019-08-14] (Mega Limited -> )
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-11-20] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-12-07] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\Alberto\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Google Play Música.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi
ShortcutWithArgument: C:\Users\Public\Desktop\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --force-dark-mode

==================== Loaded Modules (Whitelisted) =============

2019-05-31 12:03 - 2014-04-17 08:54 - 000863232 _____ ( Realtek Semiconductor Corp.) [File not signed] C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\P2PLib.dll
2019-10-16 21:27 - 2019-10-16 21:27 - 000010240 _____ () [File not signed] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\AcroTray.esp
2019-05-31 12:03 - 2014-04-17 08:54 - 000221184 _____ () [File not signed] C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\EnumDevLib.dll
2015-03-17 00:34 - 2015-03-17 00:34 - 000013824 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\Acrobat Elements\ContextMenuShim64.esp
2019-05-31 12:03 - 2014-04-17 08:54 - 000200704 _____ (Realtek) [File not signed] C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\IpLib.dll
2019-05-31 12:03 - 2014-04-17 08:54 - 000044544 _____ (Realtek) [File not signed] C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlQRCode.dll
2019-05-31 12:03 - 2014-04-17 08:54 - 001122304 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\LIBEAY32.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\fnmt.gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\fnmt.gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2019-09-22 23:52 - 000000534 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com
127.0.0.1 practivate.adobe.com 
127.0.0.1 activate.adobe.com

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64\compiler;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\Alberto\AppData\Local\Microsoft\WindowsApps;C:\adb;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Calibre2\;C:\Program Files\jEdit
HKU\S-1-5-21-880651889-918015655-2425101848-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Alberto\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Aimersoft Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\StartupFolder: => "EvernoteClipper.lnk"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "BlueStacks Agent"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "HP ENVY 5530 series (NET)"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "AirDroid 3"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "TrackView"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_CCA90991690CC1EE0FDEC5F604133241"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "GoogleDriveSync"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\StartupApproved\Run: => "utweb"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{54B1DCFE-58B4-4D68-9F8C-DA9C968C4D95}C:\xiaomi\xiaomitool2\bin\javaw.exe] => (Allow) C:\xiaomi\xiaomitool2\bin\javaw.exe
FirewallRules: [TCP Query User{839135CE-4526-4481-8D72-3E7DE67A2A0A}C:\xiaomi\xiaomitool2\bin\javaw.exe] => (Allow) C:\xiaomi\xiaomitool2\bin\javaw.exe
FirewallRules: [{2C4A0838-79A0-419E-9C0B-B893CACB16BC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4688A693-3A0D-4EB7-9ECD-856483CB30D5}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6BC62240-3E6D-4BDB-83F1-0A8AA1B5EBCE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{694F9813-C3A3-4EF9-95A2-FCE8242567A0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F53BBDFF-CAAC-4FE3-A872-ABE771D31745}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{0EF14329-4A0E-448B-8F48-C83D3C0D4190}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{43850F8C-60CB-41AD-A0A1-D45C9738EB52}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{EDE52C5D-311F-4A16-967B-2AD9CA146EB7}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{74879A88-E451-47A2-824A-AC0CE20421EF}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{01F0FDAD-E11B-4681-B7CE-1E19211C0CCE}] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{9D91FD78-C748-4917-9BE8-4936F0504709}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{76A42649-3E52-4055-A8F8-C9B8ADCA60C4}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{7415BBD4-6106-421C-8B67-C104E0FB338A}] => (Block) C:\users\alberto\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{952E1612-BA93-470C-8355-0B0B3885D83D}] => (Block) C:\users\alberto\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{63A7D5C9-0396-44AA-8EE0-8DC7AA364879}C:\users\alberto\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\alberto\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{7F0CCC28-E3DB-4DB6-B5A7-705A99F1D474}C:\users\alberto\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\alberto\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{B1AED49E-9E06-4EAA-A0CC-2C199E8CAE25}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{CF0E9EF9-F739-4165-8971-8FC7053EF8F5}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{7C0351B2-D2EC-4E8E-9109-E3E70F43A7A0}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{9A29F8B4-AE3A-418F-83A2-9727256CFCD4}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{D8D4CE55-3AB6-41BD-B444-BCCC237C1394}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{25AF14D3-8438-44FB-B4D9-9058A64FBD64}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{758CC695-F03F-47D9-9EA6-1EE993E84749}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D8E589D4-8456-4982-8724-638E82FC81EA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2D72B050-1B7C-4D31-A64F-D92B23EACD13}] => (Allow) C:\Program Files\HP\HP ENVY 5530 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{D87DC7C6-D8D1-4020-BBD2-2E3B4AC2BF96}] => (Allow) LPort=5357
FirewallRules: [{7BAA4BDA-DA76-4803-925A-6F4AF63719D3}] => (Allow) C:\Program Files\HP\HP ENVY 5530 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{33B88B35-D8F2-4604-BB4D-E71097F7BA3E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9F3440F6-19E8-4BD9-9606-CD817881E491}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{C6136A45-282B-4AD2-92DC-70C370D1F37E}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe (SAND STUDIO CORPORATION LIMITED -> Sand Studio)
FirewallRules: [UDP Query User{B6436501-5351-4064-84DF-8556E1E391FD}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe (SAND STUDIO CORPORATION LIMITED -> Sand Studio)
FirewallRules: [TCP Query User{E3D2635A-EC2A-4055-9C2C-A1E0C964F79D}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe (SAND STUDIO CORPORATION LIMITED -> Sand Studio)
FirewallRules: [UDP Query User{F04E0C5E-39A1-409E-825F-63A6DDA8F129}C:\program files (x86)\airdroid\airdroid.exe] => (Allow) C:\program files (x86)\airdroid\airdroid.exe (SAND STUDIO CORPORATION LIMITED -> Sand Studio)
FirewallRules: [{11292399-5CFA-4DD5-B291-5444B4D480D9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DC5BBB64-7B97-45DD-918A-602C63523271}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{353D73AF-002F-4C0C-99AC-DA4A228AE4C9}C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe () [File not signed]
FirewallRules: [UDP Query User{C45C2748-B13F-49F4-BA6F-0DD60786E90D}C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe () [File not signed]
FirewallRules: [TCP Query User{476A97A7-37A8-446C-9110-9C9CE9D1C043}C:\users\alberto\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe] => (Allow) C:\users\alberto\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [UDP Query User{4E36C266-74C3-47A7-B191-0BDE605DB58D}C:\users\alberto\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe] => (Allow) C:\users\alberto\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [TCP Query User{C968D84C-50C1-4DB6-83C3-5DB838E31E74}C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe () [File not signed]
FirewallRules: [UDP Query User{250FBD40-779E-43A1-ABC1-CB791BBACFA9}C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\gog galaxy\games\the witcher 2\bin\witcher2.exe () [File not signed]
FirewallRules: [{D204ECB1-3B6E-4303-8D86-AA8E88BC9C0C}] => (Allow) C:\Users\Alberto\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build SPC -> BitTorrent Inc.) [File not signed]
FirewallRules: [{7C998E7C-FC79-47EB-A39D-15901AEED0D7}] => (Allow) C:\Users\Alberto\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build SPC -> BitTorrent Inc.) [File not signed]
FirewallRules: [TCP Query User{07AC51E7-DD8D-438A-A1B8-113879074925}C:\program files\ihmc cmaptools\jre\bin\javaw.exe] => (Allow) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [UDP Query User{3066C190-33DB-443C-B031-3CEC8C4F0E25}C:\program files\ihmc cmaptools\jre\bin\javaw.exe] => (Allow) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [{7241901E-7D17-4640-83B3-7CD402F6701C}] => (Block) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [{1DE64686-7701-4FB7-9D3D-3B8A34F9BD68}] => (Block) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [TCP Query User{90569026-6CA9-4F37-9E2D-A8DC585318D8}C:\users\alberto\appdata\local\popcorn-time\popcorn-time.exe] => (Allow) C:\users\alberto\appdata\local\popcorn-time\popcorn-time.exe (The NWJS Community) [File not signed]
FirewallRules: [UDP Query User{40226E3B-F2C1-45E9-B8DF-D6225F51CB41}C:\users\alberto\appdata\local\popcorn-time\popcorn-time.exe] => (Allow) C:\users\alberto\appdata\local\popcorn-time\popcorn-time.exe (The NWJS Community) [File not signed]
FirewallRules: [{28E1F33E-647A-4DA8-BA04-D07318BB1DB9}] => (Block) C:\users\alberto\appdata\local\popcorn-time\popcorn-time.exe (The NWJS Community) [File not signed]
FirewallRules: [{297292C1-9C91-4F53-BB32-7DEBEE1B8C56}] => (Block) C:\users\alberto\appdata\local\popcorn-time\popcorn-time.exe (The NWJS Community) [File not signed]
FirewallRules: [{45E31100-65AA-4D59-9807-7EC7CC7A00AE}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~2\RtWlan.exe (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
FirewallRules: [{B07850FD-1454-4F6E-9F31-85B3B505E4EE}] => (Allow) LPort=1542
FirewallRules: [{AB30FD98-0535-4E9F-B64D-AE3039334B1A}] => (Allow) LPort=1542
FirewallRules: [{9D076D44-7770-430B-86FF-7D98891E27A9}] => (Allow) LPort=53
FirewallRules: [{86714CC6-4EE2-4BFD-BF2E-A4E5E1D9AE0C}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~2\Rtldhcp.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{7375203D-60CC-43EB-8B8E-0CC4535061F7}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{56C5CE21-9BC3-407E-A5F3-E2B06C396991}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{567B2344-B8F4-4B38-8254-3798D6C574F1}] => (Allow) LPort=53
FirewallRules: [{BE13A5C7-90F5-4DF6-A0A4-15951CE3857A}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{27787241-42DE-4EDD-908B-AE66A20FA035}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{7C3E103A-DB35-4928-BA71-FCE9ED8402CB}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{90E68F6D-453C-4975-9974-350CCCDD906E}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [TCP Query User{B672AD3C-20F3-4DCD-ADBE-799825A4D14C}C:\users\alberto\appdata\roaming\utorrent web\utweb.exe] => (Block) C:\users\alberto\appdata\roaming\utorrent web\utweb.exe (Jenkins Win Client Build SPC -> BitTorrent Inc.) [File not signed]
FirewallRules: [UDP Query User{7F92D842-07C6-47FE-B8B0-A192C1FE5F5B}C:\users\alberto\appdata\roaming\utorrent web\utweb.exe] => (Block) C:\users\alberto\appdata\roaming\utorrent web\utweb.exe (Jenkins Win Client Build SPC -> BitTorrent Inc.) [File not signed]
FirewallRules: [{148B1732-6196-4583-975A-554FE9D717A9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{5584992C-D170-4E62-BDD2-F3F7481CE712}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{875CE094-18DD-43C7-91E7-F89129588A5E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{0406E92F-52D5-4AC4-A5DA-A9B3FC92F80C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{871A411B-F225-429D-BF4E-F0A5657F780C}] => (Allow) F:\Descargas\SteamLibrary\steamapps\common\AoE2DE\AoE2DE_s.exe (Microsoft Corporation) [File not signed]
FirewallRules: [{F4F464A2-A6E2-4064-B77A-4A212E25FDFE}] => (Allow) F:\Descargas\SteamLibrary\steamapps\common\AoE2DE\AoE2DE_s.exe (Microsoft Corporation) [File not signed]
FirewallRules: [{5312F9E4-D8AA-49D8-B0CC-F5E2C75F29D7}] => (Allow) F:\Descargas\SteamLibrary\steamapps\common\AoE2DE\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{CB22918F-0402-4FCC-9B1C-96F678875DEA}] => (Allow) F:\Descargas\SteamLibrary\steamapps\common\AoE2DE\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{7B4F6BD3-EDED-4010-8335-D4C9A6E6A5B9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{7A9B39A8-CE24-4099-9AAC-BFE2DBDDA0FF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{BD8648EF-DCCC-446D-93E6-1BBEA3D83974}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1E0F58D1-2C93-4313-B16B-92258376C748}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{92A0B4F3-1E40-4195-B6CB-D689E016BC16}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F592B6CE-CD09-4AE7-974B-4EDF5BE118B7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{822FA1CE-8412-4438-ACD0-5BB599AD56A4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7EAFD943-FE10-4FB9-9AB3-B60863A3F29A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{53D786D4-F894-4085-8449-3BD073D9E091}] => (Allow) C:\Program Files\CNP-FNMT\DNIeRemote\DNIeRemoteWizard.exe (Dirección General de la Policía -> CNP-FNMT)
FirewallRules: [{ED9529D0-24CF-48A0-A651-75D72AA37554}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
==================== Restore Points =========================


==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/07/2019 06:22:30 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11804,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/07/2019 06:14:39 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5592,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/07/2019 06:13:59 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: El servicio Windows Search no pudo procesar la lista de ubicaciones incluidas y excluidas. Error: <30, 0x80040d07, "iehistory://{S-1-5-21-880651889-918015655-2425101848-1001}/">.

Error: (12/07/2019 06:13:58 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: El servicio Windows Search no pudo procesar la lista de ubicaciones incluidas y excluidas. Error: <30, 0x80040d07, "iehistory://{S-1-5-21-880651889-918015655-2425101848-1001}/">.

Error: (12/07/2019 05:38:55 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9220,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/07/2019 05:38:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: mbamtray.exe, versión: 4.0.0.455, marca de tiempo: 0x5de593e8
Nombre del módulo con errores: Qt5Core.dll, versión: 5.13.2.0, marca de tiempo: 0x5dcd60b9
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00198d49
Identificador del proceso con errores: 0xc88
Hora de inicio de la aplicación con errores: 0x01d5ad1c2d332ebf
Ruta de acceso de la aplicación con errores: C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
Ruta de acceso del módulo con errores: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
Identificador del informe: e57863ab-ed9a-4b09-8eef-ca372f8b4dd5
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (12/07/2019 04:17:01 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8116,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (12/07/2019 03:06:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6888,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


System errors:
=============
Error: (12/07/2019 06:07:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Realtek DHCP Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Servicio Hacer clic y ejecutar de Microsoft Office terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 0 milisegundos: Reiniciar el servicio.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Adobe Genuine Monitor Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Adobe Genuine Software Integrity Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio AdobeUpdateService se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio DNIeRemote service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio DbxSvc se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (12/07/2019 06:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio RunSwUSB se terminó de manera inesperada. Esto ha sucedido 1 veces.


Windows Defender:
===================================
Date: 2019-12-05 22:04:34.084
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {41C310AE-79DE-48A1-B1EA-88F283833C87}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-12-01 20:05:59.816
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {E87B5DB4-6AAC-432F-9B69-AEF7F14ACAB8}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-12-01 19:58:17.229
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {CF14BFA4-7C52-4015-9FDF-AA915F61EA09}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-12-01 19:45:03.232
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {71D4C00B-0152-4DF8-A252-D0540E37F30F}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-12-01 19:40:12.740
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {3A358533-7282-4C76-ACD7-E13E45D2A7CA}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-11-16 19:00:44.960
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.2207.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 

Date: 2019-11-16 18:50:41.917
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2019-11-16 18:38:01.479
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2019-09-30 20:39:42.713
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.303.467.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16400.2
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2019-09-30 19:45:49.947
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.303.467.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16400.2
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===================================

Date: 2019-12-07 18:09:18.196
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\spoolsv.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\AdobePDF.dll that did not meet the Unchecked signing level requirements.

Date: 2019-12-07 18:04:16.634
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\spoolsv.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\AdobePDF.dll that did not meet the Unchecked signing level requirements.

Date: 2019-12-07 17:56:21.827
Description: 
Windows blocked file \Device\HarddiskVolume2\Windows\System32\scrobj.dll which has been disallowed for protected processes.

Date: 2019-12-07 17:56:20.708
Description: 
Windows blocked file \Device\HarddiskVolume2\Windows\System32\scrobj.dll which has been disallowed for protected processes.

Date: 2019-12-07 17:39:38.309
Description: 
Windows blocked file \Device\HarddiskVolume2\Windows\System32\scrobj.dll which has been disallowed for protected processes.

Date: 2019-12-07 17:39:38.299
Description: 
Windows blocked file \Device\HarddiskVolume2\Windows\System32\scrobj.dll which has been disallowed for protected processes.

Date: 2019-12-06 21:53:59.564
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\spoolsv.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\AdobePDF.dll that did not meet the Unchecked signing level requirements.

Date: 2019-12-06 17:53:07.684
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\spoolsv.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\AdobePDF.dll that did not meet the Unchecked signing level requirements.

==================== Memory info =========================== 

BIOS: American Megatrends Inc. V1.0 12/17/2015
Motherboard: MSI 970A-G43 PLUS (MS-7974)
Processor: AMD FX(tm)-6300 Six-Core Processor 
Percentage of memory in use: 31%
Total physical RAM: 16324.41 MB
Available physical RAM: 11181.13 MB
Total Virtual: 18756.41 MB
Available Virtual: 12687.69 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:222.62 GB) (Free:48.33 GB) NTFS
Drive d: (Realtek Drivers) (CDROM) (Total:0.18 GB) (Free:0 GB) CDFS
Drive e: (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (Nuevo) (Fixed) (Total:232.88 GB) (Free:101.48 GB) NTFS
Drive g: () (Fixed) (Total:297.55 GB) (Free:99.94 GB) NTFS

\\?\Volume{7a23a6d0-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{7a23a6d0-0000-0000-0000-20c737000000}\ () (Fixed) (Total:0.46 GB) (Free:0.06 GB) NTFS
\\?\Volume{7e872407-0000-0000-0000-a0694a000000}\ () (Fixed) (Total:0.44 GB) (Free:0.17 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 7A23A6D0)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=222.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=468 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 298.1 GB) (Disk ID: 7E872407)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=297.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

==========================================================
Disk: 2 (Size: 232.9 GB) (Disk ID: A534A534)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

==================== End of Addition.txt ======================= 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 07-12-2019
Ran by Alberto (administrator) on BÓRTEX (MSI MS-7974) (07-12-2019 18:18:23)
Running from F:\Descargas
Loaded Profiles: Alberto (Available Profiles: defaultuser0 & Alberto)
Platform: Windows 10 Pro Version 1909 18363.476 (X64) Language: Español (España, internacional)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Dirección General de la Policía -> CNP-FNMT) C:\Program Files\CNP-FNMT\DNIeRemote\DNIeRemote_Svc.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.342\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.342\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20276.0_x64__8wekyb3d8bbwe\HxCalendarAppImm.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20276.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20276.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11911.1001.9.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LsaIso.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1911.3-0\MsMpEng.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> ) C:\Windows\runSW.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtWLan.exe
(Realtek Semiconductor Corp -> Realtek) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor Corp. -> Realtek) C:\Windows\SwUSB.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269352 2019-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6260544 2019-12-05] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2409944 2018-06-22] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\Alberto\AppData\Local\Microsoft\Teams\Update.exe [1789552 2019-09-06] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\RunOnce: [Application Restart #2] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [1695728 2019-11-16] (Google LLC -> Google LLC)
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [1695728 2019-11-16] (Google LLC -> Google LLC)
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [1695728 2019-11-16] (Google LLC -> Google LLC)
HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.108\Installer\chrmstp.exe [2019-11-22] (Google LLC -> Google LLC)
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0388A312-CA59-4563-9066-CA89BE389792} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6072640 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {07FE5777-7CB3-41D3-915C-26A335EBB465} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {0A279209-F160-4132-869C-CB2049FDF087} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0B763C56-30A0-437A-B268-FE3C562BFC72} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {0FE4B483-6DA0-4A07-8D51-5D3645BDD8B0} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [155472 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {158B23C6-26E6-4F51-A131-51D7E1D29455} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1BC1341D-E8A7-4555-9C7B-1BF38435E892} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153752 2017-02-22] (Google Inc -> Google Inc.)
Task: {23E52C89-5D2F-46D7-BDEB-44AFD85C1683} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6072640 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {27C0D221-5258-4EDF-B838-CBCEEF0DCA28} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3842CB85-2542-4B2D-8597-C2C929A7B05B} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-29] (Dropbox, Inc -> Dropbox, Inc.)
Task: {3985F7D2-A134-49F7-82D3-737C2E88D39B} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24671304 2019-11-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {4278CCDE-3FC6-414E-AB25-F4143864197B} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-880651889-918015655-2425101848-1001 => C:\Users\Alberto\AppData\Local\MEGAsync\MEGAupdater.exe [615160 2019-08-14] (Mega Limited -> Mega Limited)
Task: {53C048A3-DD0C-4D40-9CEE-81EF067C1B3E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-10] (Adobe Inc. -> Adobe Systems)
Task: {58F90859-7184-4920-9785-EB37DBCF5EEB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [654456 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6A1ACAED-7E87-4E83-90B2-CCCF58365531} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-29] (Dropbox, Inc -> Dropbox, Inc.)
Task: {78C416D8-EC22-4CA4-B7DC-C84BAD23EB08} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3301928 2019-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {796F6079-449E-485A-8F42-FC72DC1E5EE8} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8B4D9D12-1256-4B61-9A62-AB28180F0D84} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-11-13] (Adobe Inc. -> Adobe)
Task: {96A94DEE-86E6-42B6-A999-5AECCC152AC5} - System32\Tasks\[email protected] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {996C55E7-DEA1-4CE6-B9A3-764E2793C655} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A1082FF1-91D7-4B7E-86D0-8E5583A0083D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [155472 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {A6467D54-7979-4FB2-AF1D-A75963B19D5D} - System32\Tasks\ASC_SkipUac_Alberto => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe
Task: {ABBD0D8D-10AF-4C01-ADBA-1998C974D286} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B000584D-FB20-449A-A928-8346C7444AD3} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2108216 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {B47E3EA1-1FDC-4153-80D7-176DFD6B20BF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24671304 2019-11-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {B7B261A8-C477-4FCE-AE3C-C8BDE48A023F} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C06BE798-1C1B-4457-8EB7-FC9CF2C931BE} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2108216 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {C211D049-2811-41E0-A118-D8A65AB4A877} - System32\Tasks\HP AR Program Upload - 2b30ae0995694badbdcc57e3fe6826e187fd859788614609bbdaceaff54e49d1 => C:\Program Files\HP\HP ENVY 5530 series\bin\HPRewards.exe [3495944 2014-07-21] (Hewlett Packard -> TODO: <Company name>)
Task: {C6817BB2-A2D4-4487-AC09-BDB2FDA5CB8D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C73C3086-B566-4020-831C-62620F546232} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153752 2017-02-22] (Google Inc -> Google Inc.)
Task: {D5DD8FA1-4A73-4DCB-8F57-C142B3972268} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D89054D7-E0ED-4441-A4B8-E12477D48927} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DD90E6A6-C00F-4E84-9216-D00704E8C12F} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_293_pepper.exe [1453112 2019-11-13] (Adobe Inc. -> Adobe)
Task: {E0E8BCCD-D828-47EF-9550-695039AF3E02} - System32\Tasks\HP AR Program Upload - f81994166ed74ace878eb316a16911f88cdf2d42e18a4b839391786f3b91c795 => C:\Program Files\HP\HP ENVY 5530 series\bin\HPRewards.exe [3495944 2014-07-21] (Hewlett Packard -> TODO: <Company name>)
Task: {E41BC59F-33EA-44C8-A10A-D783109C78C6} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2089864 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {E792B233-8888-4DEF-9A44-3663240B5A57} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
Task: {EBDF0CE6-CB90-44C8-A1C5-F6142DBBA005} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EE4498AB-B94C-4EC6-918C-9A653AF2DE15} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F5ADBE0C-3276-4A65-BCA6-2E298EC0D1D2} - System32\Tasks\SanDisk_SSD_TRIM_161501808637 => C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboard.exe [10444496 2019-07-09] (Western Digital Corporation -> SanDisk)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{10a47b95-958c-48a3-8b80-7638c454d88a}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{2e61fe56-0997-47c0-90d0-be081e43e785}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{d5f66b5b-1378-48ee-9159-bba4c08e8ebc}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f56310c6-94f3-4691-aa45-68c6977b2ea4}: [NameServer] 8.8.4.4,9.9.9.9
Tcpip\..\Interfaces\{fd804768-7919-45df-b0e1-06c2eb2f8716}: [NameServer] 8.8.4.4,9.9.9.9,192.168.1.1
Tcpip\..\Interfaces\{fd804768-7919-45df-b0e1-06c2eb2f8716}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
SearchScopes: HKU\S-1-5-21-880651889-918015655-2425101848-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\ssv.dll [2019-10-19] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2019-09-19] (Evernote Corporation -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\jp2ssv.dll [2019-10-19] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 9ahez866.default
FF DefaultProfile: m5plcjya.default
FF ProfilePath: C:\Users\Alberto\AppData\Roaming\Zotero\Zotero\Profiles\9ahez866.default [2019-11-07]
FF Extension: (Zotero LibreOffice Integration) - C:\Program Files (x86)\Zotero\extensions\[email protected] [2019-11-18] [Legacy] [not signed]
FF Extension: (Zotero Word for Windows Integration) - C:\Program Files (x86)\Zotero\extensions\[email protected] [2019-11-18] [Legacy] [not signed]
FF ProfilePath: C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\wi178y1n.default-release [2019-12-07]
FF user.js: detected! => C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\wi178y1n.default-release\user.js [2019-11-16]
FF Extension: (ETP Search Volume Study) - C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\wi178y1n.default-release\Extensions\[email protected] [2019-06-27]
FF ProfilePath: C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\m5plcjya.default [2019-12-07]
FF user.js: detected! => C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\m5plcjya.default\user.js [2019-11-16]
FF Homepage: Mozilla\Firefox\Profiles\m5plcjya.default -> hxxps://www.malwarebytes.org/restorebrowser/
FF NetworkProxy: Mozilla\Firefox\Profiles\m5plcjya.default -> proxy_over_tls", false
FF Extension: (Video DownloadHelper) - C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\m5plcjya.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2019-02-26]
FF SearchPlugin: C:\Users\Alberto\AppData\Roaming\Mozilla\Firefox\Profiles\m5plcjya.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-30]
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-08-21]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Alberto\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-06-22] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @java.com/DTPlugin,version=11.231.2 -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\dtplugin\npDeployJava1.dll [2019-10-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.231.2 -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\plugin2\npjp2.dll [2019-10-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.342\npGoogleUpdate3.dll [2019-11-05] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.342\npGoogleUpdate3.dll [2019-11-05] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2019-10-16] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-10-11] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-06-22] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-880651889-918015655-2425101848-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Alberto\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2017-05-18] (Unity Technologies SF -> Unity Technologies ApS)

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.es/
CHR StartupUrls: Default -> "hxxp://www.google.es/"
CHR Session Restore: Default -> is enabled.
CHR Notifications: Default -> hxxps://calendar.google.com
CHR Profile: C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default [2019-12-07]
CHR Extension: (Traductor de Google) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2019-11-22]
CHR Extension: (Presentaciones) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-13]
CHR Extension: (Documentos) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-13]
CHR Extension: (Google Drive) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-29]
CHR Extension: (MEGA) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2019-12-07]
CHR Extension: (Windows Defender Browser Protection) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkbeeeffjjeopflfhgeknacdieedcoml [2019-03-13]
CHR Extension: (DuckDuckGo) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2019-09-16]
CHR Extension: (YouTube) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-29]
CHR Extension: (Zotero Connector) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc [2019-09-19]
CHR Extension: (Google Play Música) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2018-09-27]
CHR Extension: (Hojas de cálculo) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-13]
CHR Extension: (Unpaywall) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\iplffkdpngmdjhlpjmppncnlhomiipha [2019-09-10]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2019-11-26]
CHR Extension: (Save to Pocket) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2019-07-29]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-06]
CHR Extension: (Gmail) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-16]
CHR Extension: (Chrome Media Router) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-26]
CHR Extension: (Sci-Hub) - F:\Descargas\Sci-Hub [2019-03-01] [UpdateUrl:hxxps://sci-hub.se/update] <==== ATTENTION
CHR Profile: C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\System Profile [2019-11-18]
CHR HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818128 2018-06-22] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3147344 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2914896 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11345992 2019-11-28] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-29] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-29] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [51024 2019-12-05] (Dropbox, Inc -> Dropbox, Inc.)
R2 DNIeRemoteSvc; C:\Program Files\CNP-FNMT\DNIeRemote\DNIeRemote_Svc.exe [156696 2019-06-27] (Dirección General de la Policía -> CNP-FNMT)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1232968 2019-09-13] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6816840 2019-09-13] (GOG Sp. z o.o. -> GOG.com)
R2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServices.exe [21424 2019-10-16] (Microsoft Corporation -> Microsoft Corporation)
R2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [21424 2019-10-16] (Microsoft Corporation -> Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6960640 2019-12-07] (Malwarebytes Inc -> Malwarebytes)
S3 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
R2 RealtekWlanU; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe [48856 2014-10-09] (Realtek Semiconductor Corp -> Realtek)
S2 RTLDHCPService; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe [262360 2014-10-09] (Realtek Semiconductor Corp -> Realtek)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2019-05-31] (Realtek Semiconductor Corp -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5796168 2019-09-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\NisSrv.exe [3206472 2019-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MsMpEng.exe [103376 2019-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AmUStor; C:\WINDOWS\system32\drivers\AmUStor.SYS [90560 2018-01-09] (Alcorlink Corp. -> Alcorlink Corp.)
S3 athr; C:\WINDOWS\System32\drivers\athrx.sys [1580544 2011-02-21] (Atheros Communications, Inc.) [File not signed]
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-12-16] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-12-16] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtproscsibus; C:\WINDOWS\System32\drivers\dtproscsibus.sys [30264 2017-12-10] (Disc Soft Ltd -> Disc Soft Ltd)
R3 gameflt; C:\WINDOWS\System32\DriverStore\FileRepository\gameflt.inf_amd64_e3f21201adb86c74\gameflt.sys [70704 2019-10-16] (Microsoft Windows -> Microsoft Corporation)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2017-11-19] (Martin Malik - REALiX -> REALiX(tm))
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [216544 2019-12-07] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [278344 2019-12-07] (Malwarebytes Inc -> Malwarebytes)
S3 netr28ux; C:\WINDOWS\System32\drivers\netr28ux.sys [2224128 2019-03-19] (Microsoft Windows -> MediaTek Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3334892267d8a3d1\nvlddmkm.sys [22744688 2019-11-21] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-07-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
S3 qcusbser; C:\WINDOWS\system32\DRIVERS\qcusbser.sys [254520 2017-03-15] (Microsoft Windows Hardware Compatibility Publisher -> QUALCOMM Incorporated)
S3 qcusbwwan; C:\WINDOWS\System32\drivers\qcusbwwan.sys [557112 2017-03-15] (Microsoft Windows Hardware Compatibility Publisher -> QUALCOMM Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1158944 2019-08-08] (Realtek Semiconductor Corp. -> Realtek )
R3 RtlWlanu; C:\WINDOWS\system32\DRIVERS\rtwlanu.sys [9860088 2019-07-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation )
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45664 2019-12-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [355760 2019-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2019-12-04] (Microsoft Windows -> Microsoft Corporation)
R3 Xvdd; C:\WINDOWS\System32\DriverStore\FileRepository\xvdd.inf_amd64_4beca0218f643d77\xvdd.sys [478256 2019-10-16] (Microsoft Windows -> Microsoft Corporation)
S3 AscFileControl; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileControl.sys [X]
S3 AscFileFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileFilter.sys [X]
S3 AscRegistryFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscRegistryFilter.sys [X]
S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-12-07 18:18 - 2019-12-07 18:18 - 000000000 ____D C:\FRST
2019-12-07 18:07 - 2019-12-07 18:07 - 000278344 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-12-07 18:07 - 2019-12-07 18:07 - 000216544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-12-07 18:07 - 2019-12-07 18:07 - 000002621 _____ C:\Users\Alberto\Desktop\AdwCleaner[C11].txt
2019-12-07 18:05 - 2019-12-07 18:05 - 000005359 _____ C:\Users\Alberto\Desktop\Registro Malwarebytes.txt
2019-12-07 17:56 - 2019-12-07 17:56 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-12-07 17:48 - 2019-12-07 18:02 - 000000000 ____D C:\Program Files\CCleaner
2019-12-07 17:48 - 2019-12-07 17:56 - 000000865 _____ C:\Users\Public\Desktop\CCleaner.lnk
2019-12-07 17:48 - 2019-12-07 17:56 - 000000865 _____ C:\ProgramData\Desktop\CCleaner.lnk
2019-12-07 17:48 - 2019-12-07 17:48 - 000002874 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-12-07 17:34 - 2019-12-07 17:34 - 000002025 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-12-07 17:34 - 2019-12-07 17:34 - 000002025 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2019-12-07 17:34 - 2019-12-07 17:34 - 000000000 ____D C:\Users\Alberto\AppData\Local\mbamtray
2019-12-07 17:34 - 2019-12-07 17:34 - 000000000 ____D C:\Users\Alberto\AppData\Local\mbam
2019-12-07 17:34 - 2019-12-07 17:34 - 000000000 ____D C:\Users\Alberto\AppData\Local\cache
2019-12-07 17:34 - 2019-12-07 17:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-12-07 17:34 - 2019-12-07 17:33 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-12-06 16:05 - 2019-12-06 16:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2019-12-05 02:23 - 2019-12-05 02:23 - 000051024 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2019-12-05 02:23 - 2019-12-05 02:23 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2019-12-05 02:23 - 2019-12-05 02:23 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2019-12-05 02:23 - 2019-12-05 02:23 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2019-12-01 21:30 - 2019-12-01 21:30 - 000002661 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DNIeRemoteWizard.lnk
2019-12-01 21:30 - 2019-12-01 21:30 - 000002649 _____ C:\Users\Public\Desktop\DNIeRemoteWizard.lnk
2019-12-01 21:30 - 2019-12-01 21:30 - 000002649 _____ C:\ProgramData\Desktop\DNIeRemoteWizard.lnk
2019-12-01 21:30 - 2019-12-01 21:30 - 000000000 ____D C:\Program Files\CNP-FNMT
2019-11-30 17:45 - 2019-11-30 17:45 - 000000999 _____ C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk
2019-11-30 17:45 - 2019-11-30 17:45 - 000000999 _____ C:\ProgramData\Desktop\calibre 64bit - E-book management.lnk
2019-11-26 19:49 - 2019-11-26 19:49 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-11-26 19:46 - 2019-11-21 20:42 - 004937584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-11-26 19:46 - 2019-11-21 20:42 - 004205568 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-11-26 19:46 - 2019-11-21 16:45 - 001073872 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-11-26 19:46 - 2019-11-21 16:45 - 001073872 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-11-26 19:46 - 2019-11-21 16:45 - 000931536 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-11-26 19:46 - 2019-11-21 16:45 - 000931536 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-11-26 19:46 - 2019-11-21 16:45 - 000848592 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-11-26 19:46 - 2019-11-21 16:45 - 000848592 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-11-26 19:46 - 2019-11-21 16:45 - 000706256 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-11-26 19:46 - 2019-11-21 16:45 - 000706256 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-11-26 19:46 - 2019-11-21 16:45 - 000450976 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-11-26 19:46 - 2019-11-21 16:45 - 000352512 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-11-26 19:46 - 2019-11-21 16:44 - 011843184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-11-26 19:46 - 2019-11-21 16:44 - 010167432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 017458840 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 015027776 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 005380736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 004716176 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 002074712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001733264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444141.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001567688 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001491568 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444141.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001482376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001370256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001144920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 001064408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 000813656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 000685800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 000676824 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 000659088 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 000556672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-11-26 19:46 - 2019-11-21 16:43 - 000544728 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-11-26 19:46 - 2019-11-21 16:42 - 040511064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-11-26 19:46 - 2019-11-21 16:42 - 035380336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-11-26 19:46 - 2019-11-21 01:56 - 000056258 _____ C:\WINDOWS\system32\nvinfo.pb
2019-11-23 21:44 - 2019-11-23 21:44 - 000001525 _____ C:\Users\Alberto\Desktop\Netflix.lnk
2019-11-22 21:42 - 2019-11-22 21:42 - 000003362 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-880651889-918015655-2425101848-1001
2019-11-22 21:42 - 2019-11-22 21:42 - 000002439 _____ C:\Users\Alberto\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-11-22 21:41 - 2019-11-22 21:41 - 000001088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2019-11-22 21:41 - 2019-11-22 21:41 - 000001076 _____ C:\Users\Public\Desktop\Audacity.lnk
2019-11-22 21:41 - 2019-11-22 21:41 - 000001076 _____ C:\ProgramData\Desktop\Audacity.lnk
2019-11-17 20:44 - 2019-12-07 18:06 - 105906176 _____ C:\WINDOWS\system32\config\SOFTWARE
2019-11-17 20:25 - 2019-11-17 20:44 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2019-11-17 20:15 - 2019-11-17 20:15 - 109977600 _____ C:\WINDOWS\system32\config\SOFTWARE.iobit
2019-11-17 20:15 - 2019-11-17 20:15 - 002744320 _____ C:\WINDOWS\system32\config\DEFAULT.iobit
2019-11-17 20:15 - 2019-11-17 20:15 - 000094208 _____ C:\WINDOWS\system32\config\SAM.iobit
2019-11-17 20:15 - 2019-11-17 20:15 - 000040960 _____ C:\WINDOWS\system32\config\SECURITY.iobit
2019-11-16 20:30 - 2019-11-16 20:30 - 000002898 _____ C:\WINDOWS\system32\Tasks\ASC_SkipUac_Alberto
2019-11-16 20:30 - 2019-11-16 20:30 - 000000000 ____D C:\ProgramData\{F86B0233-9A85-4589-8AAF-524CC4F8211B}
2019-11-12 19:59 - 2019-11-12 19:59 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 005501952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 004307968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 000249856 _____ (Gracenote, Inc.) C:\WINDOWS\SysWOW64\gnsdk_fp.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2019-11-12 19:59 - 2019-11-12 19:59 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2019-11-12 19:59 - 2019-11-12 19:59 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2019-11-12 19:58 - 2019-11-12 19:58 - 025901056 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 022627840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 009928208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 008011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007904152 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007849424 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007262456 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007195648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 007015936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 006521768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 006232576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 006227104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 006166016 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 005890048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 005763848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 004615616 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 004150272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 004129408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 004047360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003967920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 003791360 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003752960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003591208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003387392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003371928 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003105792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002988344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 002956472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002871848 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 002772272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002763016 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 002586816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002562048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002399232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002369552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002258848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002188808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002158080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernAppAgent.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002126112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002120704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002114048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001974824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001920512 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001916984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001866272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-11-12 19:58 - 2019-11-12 19:58 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001718584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001691648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001664688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001659192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.AppAgent.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001656392 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001647064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001616696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001495864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001413864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001399096 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001387024 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001327064 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001259416 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001185792 _____ (Microsoft Corporation) C:\WINDOWS\system32\AgentService.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001182720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CommonBridge.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001171704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001126912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplySettingsTemplateCatalog.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001094656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001069064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 001047352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001017680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000975872 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000960040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000911824 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000874936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000874536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000832000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000827192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000822200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000816952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000811536 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000762880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.PrinterCustomActions.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000741376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2013CustomActions.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000679152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000673664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000666640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000638264 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000586768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000517432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000514576 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000494904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-11-12 19:58 - 2019-11-12 19:58 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000466928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000461320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000452920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CscUnpinTool.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000404904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000396088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000380944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000375720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000372752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000322504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000291256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ManagedEventLogging.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ConfigWrapper.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000259384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000251512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\accessibilitycpl.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000230200 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-11-12 19:58 - 2019-11-12 19:58 - 000220472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CmUtil.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accessibilitycpl.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-11-12 19:58 - 2019-11-12 19:58 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000136536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Utilman.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\EaseOfAccessDialog.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000113160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000105488 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sethc.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Utilman.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EaseOfAccessDialog.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000088568 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcXtrnal.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AtBroker.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2019-11-12 19:58 - 2019-11-12 19:58 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.SyncController.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sethc.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\reg.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Common.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2019-11-12 19:58 - 2019-11-12 19:58 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AtBroker.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000065272 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000061240 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\reg.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernAppCore.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UevAppMonitor.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CabUtil.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000047616 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.EventLogMessages.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2010CustomActions.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\UevAgentPolicyGenerator.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000036368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\posetup.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000030720 _____ C:\WINDOWS\system32\uwfservicingapi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000028344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscisvif.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000024792 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Management.WmiAccess.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Management.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernAppData.WinRT.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.SyncCommon.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Common.WinRT.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-11-12 19:58 - 2019-11-12 19:58 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.LocalSyncProvider.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcXtrnal.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernSync.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-11-12 19:58 - 2019-11-12 19:58 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\UevTemplateBaselineGenerator.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\UevTemplateConfigItemGenerator.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.SmbSyncProvider.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscadminui.exe
2019-11-12 19:58 - 2019-11-12 19:58 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.MonitorSyncProvider.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.SyncConditions.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-11-12 19:58 - 2019-11-12 19:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-11-12 19:57 - 2019-11-12 19:57 - 003968512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-11-12 19:57 - 2019-11-12 19:57 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-11-12 19:57 - 2019-11-12 19:57 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-11-12 19:57 - 2019-11-12 19:57 - 000657424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-11-12 19:57 - 2019-11-12 19:57 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-11-12 19:57 - 2019-11-12 19:57 - 000292664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-11-12 19:57 - 2019-11-12 19:57 - 000204816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-11-12 19:57 - 2019-11-12 19:57 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-11-12 19:57 - 2019-11-12 19:57 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-11-12 19:57 - 2019-11-12 19:57 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-11-12 19:57 - 2019-11-12 19:57 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsilog.dll
2019-11-12 19:45 - 2019-11-12 19:45 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-11-12 19:45 - 2019-11-12 19:45 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-11-11 20:59 - 2019-11-11 20:59 - 000000865 _____ C:\Users\Public\Desktop\HandBrake.lnk
2019-11-11 20:59 - 2019-11-11 20:59 - 000000865 _____ C:\ProgramData\Desktop\HandBrake.lnk
2019-11-11 20:59 - 2019-11-11 20:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HandBrake

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-12-07 18:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-12-07 18:14 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2019-12-07 18:14 - 2017-02-22 18:58 - 000000000 ____D C:\Users\Alberto\AppData\Local\CrashDumps
2019-12-07 18:12 - 2019-05-29 16:18 - 001521678 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-12-07 18:12 - 2019-03-19 12:59 - 000649272 _____ C:\WINDOWS\system32\perfh00A.dat
2019-12-07 18:12 - 2019-03-19 12:59 - 000123078 _____ C:\WINDOWS\system32\perfc00A.dat
2019-12-07 18:07 - 2019-05-29 16:22 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-12-07 18:07 - 2019-05-29 16:09 - 000001134 _____ C:\WINDOWS\system32\config\VSMIDK
2019-12-07 18:07 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-12-07 18:07 - 2017-04-11 00:12 - 000000000 ____D C:\ProgramData\NVIDIA
2019-12-07 18:06 - 2019-03-19 05:37 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2019-12-07 18:02 - 2019-05-29 16:09 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-12-07 18:02 - 2019-03-25 15:05 - 000000000 ____D C:\Program Files (x86)\Cheat Engine 6.8.3
2019-12-07 18:01 - 2016-12-02 21:21 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\Anki2
2019-12-07 17:58 - 2017-03-30 19:34 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\WhatsApp
2019-12-07 17:34 - 2019-03-19 05:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-12-07 17:33 - 2017-09-13 19:55 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-12-07 17:33 - 2017-05-12 22:28 - 000000000 ____D C:\Program Files\Malwarebytes
2019-12-07 17:33 - 2016-11-29 23:04 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-12-07 14:43 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-12-07 14:41 - 2016-11-30 02:27 - 000000000 ____D C:\Program Files\Microsoft Office
2019-12-07 14:31 - 2019-05-29 16:22 - 000004220 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{738ADD97-6598-4AE9-B3F9-6C8648C27879}
2019-12-06 21:11 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-12-06 21:11 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-12-06 18:02 - 2019-05-29 15:03 - 000000000 ____D C:\Users\Alberto
2019-12-06 17:50 - 2016-11-29 23:09 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-12-06 16:05 - 2016-11-29 23:00 - 000000000 ____D C:\Program Files (x86)\Dropbox
2019-12-05 19:34 - 2017-09-23 00:06 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\vlc
2019-12-05 19:11 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-12-04 21:14 - 2018-03-05 13:28 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-12-02 21:01 - 2019-06-08 15:14 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-12-02 21:01 - 2019-06-08 15:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-12-02 21:01 - 2016-11-29 23:09 - 000000993 _____ C:\Users\Public\Desktop\Firefox.lnk
2019-12-02 21:01 - 2016-11-29 23:09 - 000000993 _____ C:\ProgramData\Desktop\Firefox.lnk
2019-11-30 17:55 - 2017-05-20 03:22 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\AirDroid
2019-11-30 17:55 - 2017-05-20 03:17 - 000000000 ____D C:\Program Files (x86)\AirDroid
2019-11-30 17:45 - 2018-12-28 15:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management
2019-11-30 17:45 - 2018-12-28 15:55 - 000000000 ____D C:\Program Files\Calibre2
2019-11-29 01:30 - 2017-10-17 20:42 - 000000000 ____D C:\Users\Alberto\AppData\Local\Packages
2019-11-27 19:55 - 2019-10-24 23:32 - 000000000 ____D C:\Users\Alberto\AppData\Local\WhatsApp
2019-11-25 16:39 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\servicing
2019-11-25 16:39 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-11-22 21:42 - 2016-11-30 03:36 - 000000000 ___RD C:\Users\Alberto\OneDrive
2019-11-22 21:41 - 2017-03-30 20:10 - 000000000 ____D C:\Program Files (x86)\Audacity
2019-11-22 03:43 - 2017-02-22 19:00 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-11-22 03:43 - 2017-02-22 19:00 - 000002294 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-11-22 03:43 - 2017-02-22 19:00 - 000002294 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-11-20 23:44 - 2018-05-06 22:08 - 005549368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-11-20 23:44 - 2018-05-06 22:08 - 002652168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-11-20 23:44 - 2018-05-06 22:08 - 001767448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-11-20 23:44 - 2018-05-06 22:08 - 000668200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-11-20 23:44 - 2018-05-06 22:08 - 000454968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-11-20 23:44 - 2018-05-06 22:08 - 000130584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-11-20 23:44 - 2018-05-06 22:08 - 000082784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-11-20 18:54 - 2018-05-06 22:08 - 008785212 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-11-19 13:35 - 2017-01-05 03:02 - 000000000 ____D C:\Users\Alberto\AppData\Local\ElevatedDiagnostics
2019-11-18 21:41 - 2019-04-01 22:26 - 000001161 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zotero.lnk
2019-11-18 21:41 - 2019-04-01 22:26 - 000001149 _____ C:\Users\Public\Desktop\Zotero.lnk
2019-11-18 21:41 - 2019-04-01 22:26 - 000001149 _____ C:\ProgramData\Desktop\Zotero.lnk
2019-11-18 21:41 - 2019-04-01 22:26 - 000000000 ____D C:\Program Files (x86)\Zotero
2019-11-18 21:39 - 2019-09-06 19:38 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Corporation
2019-11-18 21:34 - 2019-07-31 00:37 - 000000000 ____D C:\Program Files (x86)\IObit
2019-11-18 21:34 - 2017-11-19 21:25 - 000000000 ____D C:\Users\Alberto\AppData\LocalLow\IObit
2019-11-18 21:34 - 2017-11-19 21:24 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\IObit
2019-11-18 21:34 - 2017-11-19 21:24 - 000000000 ____D C:\ProgramData\IObit
2019-11-18 20:26 - 2017-01-24 19:20 - 000000000 ____D C:\Users\Alberto\AppData\Local\NVIDIA Corporation
2019-11-17 21:37 - 2017-11-04 15:20 - 000000000 ____D C:\Users\Alberto\AppData\Local\PlaceholderTileLogoFolder
2019-11-17 21:29 - 2018-04-30 21:30 - 000000000 ____D C:\Users\Alberto\AppData\Local\D3DSCache
2019-11-17 20:44 - 2016-11-29 23:00 - 000001022 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2019-11-16 21:03 - 2018-12-24 20:28 - 000000000 ____D C:\Users\Alberto\AppData\Local\Spotify
2019-11-16 21:02 - 2019-06-13 11:32 - 000000916 _____ C:\Users\Public\Desktop\VLC media player.lnk
2019-11-16 21:02 - 2019-06-13 11:32 - 000000916 _____ C:\ProgramData\Desktop\VLC media player.lnk
2019-11-16 21:02 - 2018-12-24 20:28 - 000001896 _____ C:\Users\Alberto\Desktop\Spotify.lnk
2019-11-16 21:02 - 2018-12-24 20:28 - 000001882 _____ C:\Users\Alberto\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2019-11-16 21:02 - 2018-12-24 20:27 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\Spotify
2019-11-16 21:01 - 2019-05-29 16:22 - 000003376 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2019-11-16 21:01 - 2019-05-29 16:22 - 000002974 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-16 21:01 - 2019-05-29 16:22 - 000002804 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-16 20:40 - 2019-09-29 17:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7
2019-11-16 20:40 - 2019-08-09 02:23 - 000000000 ____D C:\Program Files (x86)\Steam
2019-11-16 20:40 - 2019-01-02 14:26 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Celeste
2019-11-16 20:39 - 2019-05-29 14:08 - 000000000 ___DC C:\WINDOWS\Panther
2019-11-16 20:38 - 2019-05-29 16:22 - 000003256 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-16 20:31 - 2017-11-19 21:26 - 000000000 ____D C:\ProgramData\ProductData
2019-11-16 19:32 - 2016-11-29 21:14 - 128443096 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-11-16 18:50 - 2019-05-29 22:14 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-11-16 18:39 - 2016-11-29 23:09 - 000000000 ____D C:\Users\Alberto\AppData\LocalLow\Mozilla
2019-11-16 12:56 - 2017-03-30 20:11 - 000000000 ____D C:\Users\Alberto\AppData\Roaming\audacity
2019-11-16 11:44 - 2019-05-29 15:03 - 000000000 ____D C:\Users\defaultuser0
2019-11-16 11:43 - 2016-11-29 23:11 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-11-16 11:41 - 2017-01-19 05:57 - 000000000 ____D C:\AdwCleaner
2019-11-16 11:34 - 2019-09-22 23:41 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2019-11-16 11:33 - 2016-11-29 23:00 - 000000000 ____D C:\Users\Alberto\AppData\Local\Dropbox
2019-11-13 22:41 - 2016-11-29 21:15 - 000748816 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-11-13 20:46 - 2019-05-29 16:22 - 000004564 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-11-13 20:46 - 2019-05-29 16:22 - 000004394 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-11-13 20:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-11-13 20:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-11-12 20:30 - 2016-11-30 03:35 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-11-12 20:30 - 2016-11-30 01:04 - 000000000 ___RD C:\Users\Alberto\3D Objects
2019-11-12 20:27 - 2019-05-29 16:09 - 000478488 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\DiagTrack
2019-11-12 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-11-12 20:08 - 2016-11-29 21:15 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-11-11 20:59 - 2019-04-17 23:09 - 000000000 ____D C:\Program Files\HandBrake
2019-11-09 21:24 - 2017-12-17 22:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2019-11-07 01:55 - 2019-04-01 22:26 - 000000000 ____D C:\Users\Alberto\Zotero
2019-11-07 01:29 - 2019-05-29 16:22 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:29 - 2017-04-11 00:12 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-11-07 01:29 - 2017-04-11 00:12 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-11-07 01:29 - 2017-01-24 19:20 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2019-11-07 01:29 - 2017-01-24 19:20 - 000001443 _____ C:\ProgramData\Desktop\GeForce Experience.lnk
2019-11-07 01:28 - 2019-05-29 16:22 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:28 - 2019-05-29 16:22 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:28 - 2019-05-29 16:22 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:28 - 2019-05-29 16:22 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:28 - 2019-05-29 16:22 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:28 - 2019-05-29 16:22 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-11-07 01:28 - 2017-04-11 00:12 - 000000000 ____D C:\Program Files\NVIDIA Corporation

==================== Files in the root of some directories ========

2018-02-19 01:05 - 2018-02-19 01:05 - 000000001 _____ () C:\Users\Alberto\AppData\Local\llftool.4.40.agreement
2018-09-29 00:10 - 2018-09-29 00:10 - 000000000 _____ () C:\Users\Alberto\AppData\Local\oobelibMkey.log
2017-04-02 14:21 - 2018-11-03 04:37 - 000007597 _____ () C:\Users\Alberto\AppData\Local\resmon.resmoncfg
2017-03-20 19:00 - 2017-03-20 19:00 - 000000552 _____ () C:\Users\Alberto\AppData\Local\TroubleshooterConfig.json

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Después de hacer todo esto, sigo con el mismo problema que antes. Muchas gracias por la ayuda @Daniela :blush:

Hola

No descargaste y ejecutaste FRST desde el escritorio como te indiqué, muévelo al escritorio de la unidad principal C:/ y que no esté dentro de ninguna carpeta, si no fallará el paso siguiente.

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación :warning: con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
FF HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Alberto\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
CHR Extension: (Chrome Media Router) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-26]
CHR Extension: (Sci-Hub) - F:\Descargas\Sci-Hub [2019-03-01] [UpdateUrl:hxxps://sci-hub.se/update] <==== ATTENTION
CHR HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
S3 AscFileControl; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileControl.sys [X]
S3 AscFileFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileFilter.sys [X]
S3 AscRegistryFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscRegistryFilter.sys [X]
S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

¡Perdón por el despiste! Esto es lo que me ha salido:

Fix result of Farbar Recovery Scan Tool (x64) Version: 07-12-2019
Ran by Alberto (09-12-2019 01:04:44) Run:1
Running from C:\Users\Alberto\Desktop
Loaded Profiles: Alberto (Available Profiles: defaultuser0 & Alberto)
Boot Mode: Safe Mode (with Networking)
==============================================

fixlist content:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
FF HKU\S-1-5-21-880651889-918015655-2425101848-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Alberto\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => not found
CHR Extension: (Chrome Media Router) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-26]
CHR Extension: (Sci-Hub) - F:\Descargas\Sci-Hub [2019-03-01] [UpdateUrl:hxxps://sci-hub.se/update] <==== ATTENTION
CHR HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
S3 AscFileControl; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileControl.sys [X]
S3 AscFileFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileFilter.sys [X]
S3 AscRegistryFilter; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscRegistryFilter.sys [X]
S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: Restore point can only be created in normal mode.
Processes closed successfully.
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{47833539-D0C5-4125-9FA8-0819E2EAAC93}" => removed successfully
HKLM\Software\Classes\CLSID\{47833539-D0C5-4125-9FA8-0819E2EAAC93} => removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{47833539-D0C5-4125-9FA8-0819E2EAAC93}" => removed successfully
"HKLM\Software\Wow6432Node\Classes\CLSID\{47833539-D0C5-4125-9FA8-0819E2EAAC93}" => removed successfully
"HKU\S-1-5-21-880651889-918015655-2425101848-1001\Software\Mozilla\Firefox\Extensions\\[email protected]" => removed successfully
CHR Extension: (Chrome Media Router) - C:\Users\Alberto\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-26] => Error: No automatic fix found for this entry.
CHR Extension: (Sci-Hub) - F:\Descargas\Sci-Hub [2019-03-01] [UpdateUrl:hxxps://sci-hub.se/update] <==== ATTENTION => Error: No automatic fix found for this entry.
HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh => removed successfully
HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Google\Chrome\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj => removed successfully
HKLM\System\CurrentControlSet\Services\AscFileControl => removed successfully
AscFileControl => service removed successfully
HKLM\System\CurrentControlSet\Services\AscFileFilter => removed successfully
AscFileFilter => service removed successfully
HKLM\System\CurrentControlSet\Services\AscRegistryFilter => removed successfully
AscRegistryFilter => service removed successfully
HKLM\System\CurrentControlSet\Services\cpuz145 => removed successfully
cpuz145 => service removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-880651889-918015655-2425101848-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.

========= End of CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= End of CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 44414642 B
Java, Flash, Steam htmlcache => 128571116 B
Windows/system/drivers => 14060006 B
Edge => 299210 B
Chrome => 515892975 B
Firefox => 30308882 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 9586 B
defaultuser0 => 9586 B
Alberto => 12723898 B

RecycleBin => 0 B
EmptyTemp: => 722 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 01:04:57 ====

Muchas gracias :blush:

PD: El problema continúa

Hola

No hay problema :wink:

Realizas lo siguiente:

Análisis del PC con Eset Online Scaner : Manual de Uso lee las instrucciones para salvar el reporte.

Análisis del PC con Kasperky Virus Removal Tool: Manual de Uso

  • Este no da reporte cuando te encuentres al finalizar, si es que lo hace con alguna infección, tomas una imagen y la subes.

Como subir imágenes al Foro ?

Comenta como sigue.

Un saludo

Hola de nuevo Daniela. Esto ha sido todo:

09/12/2019 6:22:32
Archivos explorados: 824755
Archivos infectados: 8
Amenazas eliminadas: 8
Tiempo total de exploración 04:50:37
Estado de la exploración: Finalizado


F:\Descargas\7.0.1.386-PVP\7.0.1.386-PVP\driver_booster_setup_rc.exe	una variante de Win32/IObit.AG aplicación potencialmente no deseada,una variante de Win32/IObit.Z aplicación potencialmente no deseada	desinfectado por eliminación
F:\Documentos\Disco antiguo\Descargas\2f3f2955-b7bf-4df4-bac4-796fdad10c83.tmp	Win32/InstallCore.Gen.A aplicación potencialmente no deseada	desinfectado por eliminación
G:\Para copiar\CopiaLapiz300812\alberto\(C) System\alberto\antivirus\sdsetup.exe	Win32/Bundled.Toolbar.Google.G aplicación potencialmente no segura	desinfectado por eliminación
G:\Para copiar\My Documents\CopiaLapiz300812\alberto\(C) System\alberto\antivirus\sdsetup.exe	Win32/Bundled.Toolbar.Google.G aplicación potencialmente no segura	desinfectado por eliminación
G:\Users\Alberto\AppData\LocalLow\Oracle\Java\jre1.8.0_101\java_sp\amazoncct.dll	una variante de Win32/Distromatic.E aplicación potencialmente no deseada	desinfectado por eliminación
G:\Users\Alberto\AppData\LocalLow\Oracle\Java\jre1.8.0_101\java_sp\YSearchUtil.dll	una variante de Win32/YahooSearch.C aplicación potencialmente no deseada	desinfectado por eliminación
G:\Users\Alberto\AppData\Roaming\uTorrent\updates\3.4.9_42923.exe	Win32/OpenCandy.J aplicación potencialmente no segura	eliminado
G:\Users\Alberto\AppData\Roaming\uTorrent\uTorrent.exe	Win32/OpenCandy.J aplicación potencialmente no segura	eliminado

Kasperky no detectó nada. El problema continúa.

Hola

Realiza otra exploración con Malwarebytes, asegúrate de que Google Chrome está cerrado, haz que elimine lo que ha encontrado, reinicia si te lo solicita.

Sigue los pasos a continuación en el orden exacto como se describe:

  1. Abre tu Chrome.
  2. Ve a Configuración > Personas > Sincronización y servicios de Google (o, de forma alternativa, ingresa lo siguiente en la barra de direcciones: chrome://settings/syncSetup)
  3. En la página, haz clic en los datos de Sincronización de Chrome como primer paso (esto se abrirá en una nueva pestaña, deja esta página y la nueva pestaña.)
  4. Luego haz clic en “Desactivar” como segundo paso.


  1. Cuando hagas clic en “Desactivar” aparecerá la siguiente pantalla, haz clic en “Desactivar”.

Captura%20de%20pantalla%20(89)

Importante: No marques esta casilla, ya que esto también borrará tus datos de Chrome localmente (incluidos los marcadores, la configuración, las aplicaciones, etc.)

  1. En la nueva pestaña que todavía está abierta, aquí es donde se encuentran los datos de Chrome en el servidor (como alternativa, ve a la siguiente URL: https://chrome.google.com/sync)
  2. ¡¡¡REFRESCA esa página !! - Debido a que desde que cerró Chrome, si no actualiza, la sincronización no funcionará y obtendrá el error: “Esta página de configuración de Chrome ya no está disponible”
  3. Inicia sesión con tus credenciales de Chrome allí.
  4. Desplázate hacia abajo hasta la parte inferior de la página y haz clic en RESTABLECER SINCRONIZACIÓN.

Captura%20de%20pantalla%20(90)


  1. Cierra tu navegador Chrome.
  2. NO habilites la sincronización, ya que primero debes realizar otro escaneo con Malwarebytes para reparar Chrome.
  3. Realiza una nueva exploración con Malwarebytes y deja que elimine lo que ha encontrado .
  4. Reiniciar en caso de que solicite reiniciar.
  5. Si tienes varios sistemas operativos, ejecuta Malwarebytes primero antes de volver a iniciar sesión en Chrome. Esto para asegurarse de que el malware también se elimine de la (s) otra (s) PC (s). Si no se limpia, volverá a sincronizar el malware de la PC “no limpiada” con el servidor y luego con la PC limpia.**

Verifica después de un próximo escaneo que la detección ya no ocurre. Si los resultados vuelven a estar limpios, puedes habilitar Sincronización de Chrome nuevamente.

Primero te pedirá tu nombre de usuario para iniciar sesión. Una vez hecho esto, debería habilitar automáticamente la sincronización nuevamente.

Comenta como sigue el problema.

Un saludo

1 me gusta

Muy buenas Daniela.

Te comento: he hecho todos los pasos (incluso he pasado varias veces el Malwarebytes para estar seguro, he reiniciado, lo he vuelto a pasar…). Ya no detecta nada, pero al abrir Chrome (aún no lo he vuelto a sincronizar y todos los exámenes los he hecho con él cerrado) me siguen apareciendo los mismos enlaces en texto (me pasa lo mismo en Android, he anulado la sincronización y pasado Malwarebytes y Dr.Web light pero ninguno reconoce nada). También he probado a usar la propia busqueda de virus de Chrome y no detecta nada.

Muchas gracias por tu ayuda :blush:

Aún sin haber vuelto a sincronizar, he restaurado la configuración de Chrome, lo he cerrado, he vuelto a pasar el Malwarebytes y sigo con el mismo problema.

Están señalados los links de publicidad que se intercalan en el texto y NO deberían aparecer. En el móvil me pasa lo mismo (curiosamente, solo lo he detectado en esa página web [https://forum.xda-developers.com/]).

¿Alguna idea más sobre qué hacer al respecto?

Hola

Perdona el retraso, he estado un poco ocupada estos días.

Si solo ocurre en esa página puede ser un problema de ellos.

Pon el enlace de la respuesta en donde salen los link, he intentado localizarlo en la web pero no doy con ello, a ver como lo veo yo.

Un saludo

No te preocupes que también tendrás tu virus y tus cosas que hacer jajaja

Me pasa (que haya visto) en cualquier página de xda-developers.com. Tanto en android como en Chrome usando cualquier navegador. Lo que me extraña es que los veo aparecer, de mano veo el texto normal y a los pocos segundos se cargan los anuncios. También es verdad que en el ordenador me aparecían virus hasta hace poco una y otra vez (los quitaba y reaparecían los mismos al rato)

Es una página dedicada a desarrolladores de móviles, por lo que me extraña que tenga este problema desde hace tanto y nadie haya dicho nada ni lo hayan solucionado (y muchos son programadores, que digo yo que sabrán defenderse)

https://forum.xda-developers.com/mi-8/how-to/xiaomi-mi8-global-stable-miui-10-1-1-0-t3875526/page104

Muchas gracias Daniela, que tengas buen finde!!