Amenaza Bloqueada. Trojan:Win32/Wacatac.D!ml

Buenas

Estaba instalando un programa descargado de internet y me salio esta alerta

Amenaza Bloqueada. Trojan:Win32/Wacatac.D!ml Elementos afectados. file: C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe

y quedo en cuarentena, como puedo limpiar mi pc.

Hola @iTulius y Bienvenido al nuevo Foro…!!

Que antivirus tienes en el equipo…??

Que version de Windows tienes instalada…??

Saludos.

Antivirus WIndows Defender. Windows 10 pro

Bien… entonces para revisar tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus, mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos.

Malwarebytes

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 16/4/20
Hora del análisis: 16:36
Archivo de registro: 49839bce-802a-11ea-a7fb-7054d244fa0b.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.875
Versión del paquete de actualización: 1.0.22544
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 18362.752)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-PKRQQMV\Marco

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 348021
Amenazas detectadas: 2
Amenazas en cuarentena: 2
Tiempo transcurrido: 2 min, 1 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 1
PUP.Optional.InstallCore, HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\SOFTWARE\CSASTATS\ic, En cuarentena, 494, 586068, 1.0.22544, , ame, 

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 1
Adware.FusionCore, C:\USERS\MARCO\DOCUMENTS\LDPLAYER4_ES_3209_LD.EXE, En cuarentena, 7439, 764694, 1.0.22544, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

AdwCleaner

# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-16-2020
# Duration: 00:00:01
# OS:       Windows 10 Pro
# Cleaned:  7
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\Tencent
Deleted       C:\Users\Marco\AppData\Local\Tencent
Deleted       C:\Users\Marco\AppData\Roaming\Tencent
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Tencent

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\csastats
Deleted       HKLM\Software\Classes\METNSD

***** [ Chromium (and derivatives) ] *****

Deleted       Amazon Assistant for Chrome - pbjikboenpfhbbejgkoklgkhjpfogcam

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3081 octets] - [13/01/2020 20:43:26]
AdwCleaner[C00].txt - [2919 octets] - [13/01/2020 20:43:52]
AdwCleaner[S01].txt - [1516 octets] - [13/01/2020 20:45:16]
AdwCleaner[C01].txt - [1684 octets] - [13/01/2020 20:45:26]
AdwCleaner[S02].txt - [1661 octets] - [13/01/2020 21:12:53]
AdwCleaner[C02].txt - [1809 octets] - [13/01/2020 21:13:08]
AdwCleaner[S03].txt - [1760 octets] - [13/01/2020 21:14:38]
AdwCleaner[C03].txt - [1928 octets] - [13/01/2020 21:16:08]
AdwCleaner[S04].txt - [3684 octets] - [05/04/2020 21:14:01]
AdwCleaner[C04].txt - [3524 octets] - [05/04/2020 21:14:53]
AdwCleaner[S05].txt - [2420 octets] - [16/04/2020 16:44:00]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C05].txt ##########

JRT

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64 
Ran by Marco (Administrator) on 16/04/2020 at 16:48:03.66
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2 

Successfully deleted: C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam (Folder) 
Successfully deleted: C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pbjikboenpfhbbejgkoklgkhjpfogcam (Folder) 



Registry: 0 

PARTE 1

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 15-04-2020
Ejecutado por Marco (16-04-2020 16:54:56)
Ejecutado desde C:\Users\Marco\Desktop
Windows 10 Pro Versión 1909 18363.752 (X64) (2020-01-04 06:08:33)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1379680626-2577150304-2904439270-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1379680626-2577150304-2904439270-503 - Limited - Disabled)
Invitado (S-1-5-21-1379680626-2577150304-2904439270-501 - Limited - Enabled)
Marco (S-1-5-21-1379680626-2577150304-2904439270-1001 - Administrator - Enabled) => C:\Users\Marco
Sara Abigail (S-1-5-21-1379680626-2577150304-2904439270-1002 - Limited - Enabled) => C:\Users\Sara Abigail
Valeria (S-1-5-21-1379680626-2577150304-2904439270-1003 - Limited - Enabled) => C:\Users\Valeria
WDAGUtilityAccount (S-1-5-21-1379680626-2577150304-2904439270-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

AbleWord v3.0 (HKLM-x32\...\AbleWord_is1) (Version:  - )
Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Audition 2019 (HKLM-x32\...\AUDT_12_1_1) (Version: 12.1.1 - Adobe Systems Incorporated)
Adobe Bridge CC 2019 (HKLM-x32\...\KBRG_9_0_3) (Version: 9.0.3 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.9.0.504 - Adobe Systems Incorporated)
Adobe Lightroom Classic CC (HKLM-x32\...\LTRM_8_2) (Version: 8.2 - Adobe Systems Incorporated)
Adobe Media Encoder CC 2019 (HKLM-x32\...\AME_13_0_2) (Version: 13.0.2 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_4) (Version: 20.0.4 - Adobe Systems Incorporated)
Adobe Premiere Pro 2020 (HKLM-x32\...\PPRO_14_0_1) (Version: 14.0.1 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2019 (HKLM-x32\...\PPRO_13_0_3) (Version: 13.0.3 - Adobe Systems Incorporated)
Advanced Archive Password Recovery (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Advanced Archive Password Recovery) (Version: 4.53 - ElcomSoft Co. Ltd.)
Advanced RAR Repair v1.2 (HKLM-x32\...\Advanced RAR Repair v1.2) (Version:  - )
ApowerMirror V1.4.7.18 (HKLM-x32\...\{a9482532-9c34-478c-80c3-85bdccbb981f}_is1) (Version: 1.4.7.18 - APOWERSOFT LIMITED)
Apple Application Support (32 bits) (HKLM-x32\...\{6CF0CAEE-54B6-4D84-A055-3AF110F189D3}) (Version: 8.4 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{8B127943-89E7-4691-A7A4-D05807920A84}) (Version: 8.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
Ardour5 (HKLM-x32\...\Ardour5-w64) (Version:  - )
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22925 - Microsoft Corporation)
Assassin's Creed II (HKLM-x32\...\Uplay Install 4) (Version:  - Ubisoft)
Audacity 2.3.1 (HKLM-x32\...\Audacity_is1) (Version: 2.3.1 - Audacity Team)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blackmagic RAW Common Components (HKLM\...\{B5ABFF44-9702-4CA1-A7D8-DBA659709C49}) (Version: 1.7 - Blackmagic Design)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Calibrize 2.0 (HKLM-x32\...\Calibrize_is1) (Version:  - Colorjinn)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Chrome Remote Desktop Host (HKLM-x32\...\{654C49EB-D47E-4319-B719-DEEC73787B51}) (Version: 83.0.4103.2 - Google Inc.)
CLIP STUDIO 1.8.6 (HKLM-x32\...\{49274EB8-4598-47E6-8039-9BB7CE07627E}) (Version: 1.8.6 - CELSYS)
CLIP STUDIO PAINT 1.8.8 (HKLM-x32\...\{1E4572D2-28BC-4BC9-B743-13DC6CFD71DB}) (Version: 1.8.8 - CELSYS)
Corel Painter Thumbnail Previewer (HKLM\...\{50139369-99B2-496A-8726-D3DC5D6D4235}) (Version: 18.0 - Corel Corporation)
CPUID CPU-Z 1.91 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.91 - CPUID, Inc.)
CPUID HWMonitor 1.40 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.40 - CPUID, Inc.)
CyberLink PhotoDirector 11 (HKLM-x32\...\{C41E6EE4-E0EA-4856-B5E8-F666866781A2}) (Version: 11.0.2307.0 - CyberLink Corp.)
DaVinci Resolve (HKLM\...\{74302397-BD1E-4917-B728-A1233CDEB39A}) (Version: 16.2.0055 - Blackmagic Design)
DaVinci Resolve Keyboards (HKLM\...\{04F776FB-37A2-4116-84F2-6CF3D731999D}) (Version: 1.0.0.0 - Blackmagic Design)
DaVinci Resolve Panels (HKLM\...\{567706B7-1501-43BC-81AB-C7E306B40C73}) (Version: 1.3.2.0 - Blackmagic Design)
Deckboard 1.8.1 (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\ea97f60e-66ce-5d9d-8e6a-f64104860c4d) (Version: 1.8.1 - Riva Farabi)
Eines de correcció del Microsoft Office 2013: català (HKLM\...\{90150000-001F-0403-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Epic Games Launcher (HKLM-x32\...\{385D03C4-767B-4B5F-A627-61319D136EF4}) (Version: 1.1.236.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Fairlight Audio Accelerator Utility (HKLM\...\FairlightAudioAccelerator_is1) (Version: 1.0.13 - Blackmagic Design)
Fairlight Studio Utility (HKLM\...\{6C7FC3A1-DA64-4ACE-8F05-301CBECD5BE9}) (Version: 1.2.0.0 - Blackmagic Design)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM\...\{90150000-001F-0456-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
FireStorm version 2.0.0.026 (HKLM-x32\...\FireStorm_is1) (Version: 2.0.0.026 - )
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 9.5.0.20723 - Foxit Software Inc.)
Gameloop (HKLM-x32\...\MobileGamePC) (Version: 1.0.0.1 - Tencent Technology Company)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.163 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Herramienta de descarga USB/DVD de Windows 7 (HKLM-x32\...\{266F443F-A296-406F-9EE8-DF4A1061C6CE}) (Version: 1.0.30 - Microsoft Corporation)
Hextech Repair Tool (HKLM-x32\...\{7F9A97E6-E666-11E5-B582-B88687E82322}) (Version: 1.1.176 - Riot Games, Inc.)
iCloud (HKLM\...\{A3616230-EF97-44F3-83D3-1AE29DC639D3}) (Version: 7.18.0.22 - Apple Inc.)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{5C0B869E-82CA-48FB-92B6-4A476984611F}) (Version: 19.0.190 - Intel Corporation)
iVMS-4200(V2.8.2.2_ML) (HKLM-x32\...\{7697245D-2E00-4B83-AD27-C051DE314D1F}) (Version: 2.8.2.2 - hikvision)
iVMS-4200(V3.1.1.9_E) (HKLM-x32\...\{CE2F96D0-63D2-4B9C-A8D6-0D1A60840BD8}) (Version: 3.1.1.9 - hikvision)
Java 8 Update 221 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180221F0}) (Version: 8.0.2210.11 - Oracle Corporation)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-IE) (HKLM-x32\...\{998D5259-3BED-4710-98FF-D63387B5429E}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-NZ) (HKLM-x32\...\{07FC9CAD-FCEC-4186-BB83-EF7CCC9372BA}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (es-ES) (HKLM-x32\...\{F49AF755-A5C3-4252-A190-5772B2669C3B}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (es-MX) (HKLM-x32\...\{E8F3B154-03CE-4120-8B9D-9E83ED5F3AD7}) (Version: 11.0.7400.336 - Microsoft Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
Legends of Runeterra (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Riot Game bacon.live) (Version:  - Riot Games, Inc)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Logitech Capture (HKLM\...\Capture) (Version: 1.0.553 - Logitech)
Logitech Gaming Software 9.02 (HKLM\...\Logitech Gaming Software) (Version: 9.02.65 - Logitech Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
MegaDownloader 1.7 (HKLM\...\{C12C2297-65A4-4E64-9AE1-29F0D947FDA0}}_is1) (Version: 1.7 - AppsForMega.info)
Microsoft Office 365 ProPlus - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 16.0.11929.20648 - Microsoft Corporation)
Microsoft Office 365 ProPlus - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.11929.20648 - Microsoft Corporation)
Microsoft Project Professional 2013 (HKLM\...\Office15.PRJPROR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (en-IN) (HKLM-x32\...\{3B06AC90-DE68-44A9-95EB-0A3C1AF1514F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Teams) (Version: 1.2.00.34161 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{56F27690-F6EA-3356-980A-02BA379506EE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{1b103cea-f037-4504-81de-956057b442c3}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27027 (HKLM-x32\...\{fd9b6070-d13e-45dc-819b-41806bf45b6b}) (Version: 14.16.27027.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.26 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 445.87 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 445.87 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.3.63 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.3.63 - NVIDIA Corporation)
NVIDIA GeForce NOW 2.0.18.67 (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GeforceNOW) (Version: 2.0.18.67 - NVIDIA Corporation)
NVIDIA Install Application (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer) (Version: 2.1002.344.0 - NVIDIA Corporation) Hidden
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 23.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20648 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20648 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.11929.20648 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.11929.20648 - Microsoft Corporation) Hidden
Open Visual Traceroute version 1.6.4 (HKLM-x32\...\{74E0B6B8-9214-46A4-A0D7-6373A659A643}_is1) (Version: 1.6.4 - Leo Lewis)
Opera Stable 67.0.3575.137 (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Opera 67.0.3575.137) (Version: 67.0.3575.137 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Panel de control de NVIDIA 445.87 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 445.87 - NVIDIA Corporation) Hidden
Passper for RAR 3.2.0.3 (HKLM-x32\...\{717892FD-4213-4AFC-A736-EAE34C00B6E9}_is1) (Version: 3.2.0.3 - Shenzhen iMyFone Technology Co., Ltd.)
PingPlotter 5 (HKLM-x32\...\{83DC9FBF-9FA4-4C32-B5B4-0D2B84BD1706}) (Version: 5.11.5.6618 - Pingman Tools, LLC) Hidden
PingPlotter 5 (HKLM-x32\...\PingPlotter 5 5.11.5.6618) (Version: 5.11.5.6618 - Pingman Tools, LLC)
Quick CPU (HKLM-x32\...\{41F4C8EE-903D-4EB5-B6EB-75413BF496DE}) (Version: 3.0.1.0 - CoderBag)
Quick CPU x64 (HKLM\...\{88EA8088-8597-4543-88EC-109EFA34240A}) (Version: 3.1.1.0 - CoderBag)
Razer Chroma SDK Core Components (HKLM-x32\...\Razer Chroma SDK) (Version: 2.10.6 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.24.10 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
ReaPlugs/x64 (HKLM\...\ReaPlugs) (Version:  - )
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM\...\{90150000-001F-0416-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
RivaTuner Statistics Server 7.2.3 (HKLM-x32\...\RTSS) (Version: 7.2.3 - Unwinder)
SADPTool (HKLM-x32\...\{7D9B79C2-B1B2-433B-844F-F4299B86F26E}) (Version: 3.0.0.10 - hikvision)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 6.1.0.170 - Samsung Electronics)
Speedtest by Ookla (HKLM\...\{DF82FDC9-5957-448E-8AB0-22F3F2E9DA02}) (Version: 1.4.53.001 - Ookla)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
StreamLabels 0.3.4 (only current user) (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\8000d50a-fcb7-5b38-8a3b-a02a0ec79daa) (Version: 0.3.4 - Streamlabs)
StreamLabels 0.3.8 (HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\{8000d50a-fcb7-5b38-8a3b-a02a0ec79daa}) (Version: 0.3.8 - Streamlabs)
Tableta Wacom (HKLM\...\Wacom Tablet Driver) (Version: 6.3.38-2 - Wacom Technology Corp.)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.2.0.34161 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.1.3937 - TeamViewer)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{1FD817A6-63E1-4519-BFD4-228DABB7AB6B}) (Version: 2.55.0.0 - Microsoft Corporation)
update_server (HKLM-x32\...\{1D08522D-308D-4615-AEA9-44021FD7445A}_is1) (Version:  - )
Uplay (HKLM-x32\...\Uplay) (Version: 104.1 - Ubisoft)
ViewSonic Windows 8 64bit Signed Files (HKLM-x32\...\{FC47C7A5-BE63-11D5-B7C9-005004566E4D}) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Web Components (HKLM-x32\...\{03B13AF8-9625-478A-AF0E-205337B9415A}_is1) (Version: 3.0.6.46 - )
Win10Pcap (HKLM-x32\...\{B5B58F8A-1984-4F3E-B400-235A6E005002}) (Version: 10.2.5002 - Daiyuu Nobori, University of Tsukuba, Japan)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wondershare Recoverit(Build 8.0.6.2) (HKLM-x32\...\{829555DC-31E5-4FEA-B350-8FCF24CECD95}_is1) (Version: 8.0.6.2 - Wondershare Software Co.,Ltd.)

Packages:
=========
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2019-06-01] (Adobe Systems Incorporated)
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc [2019-07-21] (Adobe Systems Incorporated)
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-02-25] (Microsoft Corporation)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-02-24] (Microsoft Corporation)
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x64__8wekyb3d8bbwe [2020-01-04] (Microsoft Corporation)
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x86__8wekyb3d8bbwe [2020-01-04] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.4081.0_x64__rz1tebttyb220 [2020-01-30] (Dolby Laboratories)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2019-06-24] (Fitbit)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_110.1.728.0_x64__v10z8vjag6ke6 [2020-04-16] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-03-06] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-03-06] (Microsoft Corporation) [MS Ad]
Microsoft Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-27] (Microsoft Corporation) [MS Ad]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.8.1.0_x64__nfy108tqq3p12 [2020-04-13] (Thumbmunkeys Ltd) [MS Ad]
Servicios de juegos -> C:\Program Files\WindowsApps\Microsoft.GamingServices_1.39.6001.0_x64__8wekyb3d8bbwe [2020-03-13] (Microsoft Corporation)
TeamViewer: Remote Control -> C:\Program Files\WindowsApps\TeamViewer.31414B719FA93_15.0.100.0_x86__89446h4zmeyyt [2019-11-19] (TeamViewer)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1379680626-2577150304-2904439270-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-A8F89265890D} -> [Creative Cloud Files] => C:\Users\Marco\Creative Cloud Files [2019-05-07 22:00]
CustomCLSID: HKU\S-1-5-21-1379680626-2577150304-2904439270-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Marco\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19317.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1379680626-2577150304-2904439270-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Marco\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19317.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1379680626-2577150304-2904439270-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Ningún archivo
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\ConvertToPDFShellExtension_x64.dll [2019-04-13] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2020-03-22] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-13] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} =>  -> Ningún archivo
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-04-03] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\ConvertToPDFShellExtension_x64.dll [2019-04-13] (FOXIT SOFTWARE INC. -> Foxit Software Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-13] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} =>  -> Ningún archivo
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Escritorio Remoto de Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp

==================== Módulos cargados (Lista blanca) =============

2019-12-02 17:29 - 2019-12-02 17:29 - 000021504 _____ (Adobe Systems Inc.) [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\Acrobat Elements\ContextMenuShim64.esp

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Marco\Application Data:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Marco\Datos de programa:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Marco\AppData\Roaming:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [482]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2018-04-11 18:38 - 2018-04-11 18:36 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64_win\compiler;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Users\Marco\AppData\Local\Microsoft\WindowsApps;C:\Program Files (x86)\Smart Projects\IsoBuster;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Marco\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\ryfgtdvc26u11.png
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está deshabilitado.

Network Binding:
=============
Ethernet: Win10Pcap Packet Capture Driver -> Win10Pcap (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "iVMS-4200.Framework.S"
HKLM\...\StartupApproved\Run32: => "FireStormStartUpAutoRun"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "SPUpDateServerrun"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "AdobeGCInvoker-1.0"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "iCloudDrive"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "iCloudPhotos"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "ApplePhotoStreams"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "iCloudServices"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

PARTE 2

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{0D25A0D6-B5BD-4053-8E61-850A6EF25698}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{3AE10EBF-39A7-4247-BFD2-D7AD034BF8F2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{AD53A691-660A-4C30-8C46-1C5F3CFE62F7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B6E3941D-CDE8-42A6-BFF9-D0B1E57C4516}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [UDP Query User{37A7AF78-FFBA-40E4-88D9-65DE62C48EF9}C:\users\marco\appdata\local\programs\deckboard\deckboard.exe] => (Allow) C:\users\marco\appdata\local\programs\deckboard\deckboard.exe (Riva Farabi) [Archivo no firmado]
FirewallRules: [TCP Query User{0B725681-FECD-4641-A601-DA3C0D8D96D9}C:\users\marco\appdata\local\programs\deckboard\deckboard.exe] => (Allow) C:\users\marco\appdata\local\programs\deckboard\deckboard.exe (Riva Farabi) [Archivo no firmado]
FirewallRules: [UDP Query User{D595AE49-5BA1-4729-AB2B-01582A349CBD}D:\apex\apex\r5apex.exe] => (Allow) D:\apex\apex\r5apex.exe Ningún archivo
FirewallRules: [TCP Query User{956C4B0F-5BAC-4717-B4CB-F316D69D1B14}D:\apex\apex\r5apex.exe] => (Allow) D:\apex\apex\r5apex.exe Ningún archivo
FirewallRules: [UDP Query User{12E4C888-288A-4A66-89FA-0BFF68E11EFD}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe Ningún archivo
FirewallRules: [TCP Query User{5EC75B48-4F54-47F9-B516-26D91071D37D}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe Ningún archivo
FirewallRules: [{D3452F38-DF5E-429C-A9F2-3374537C82B6}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe Ningún archivo
FirewallRules: [{094537C2-A4E7-4BC5-8A59-1A3E5DB1C35C}] => (Allow) D:\SteamLibrary\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe Ningún archivo
FirewallRules: [UDP Query User{7DDD05DB-5F9B-4EA0-A7B0-CFB691619D7F}D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe Ningún archivo
FirewallRules: [TCP Query User{C7A8E88C-9402-4718-8497-C502D7D2220F}D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe Ningún archivo
FirewallRules: [{BDA45204-BA9E-45D6-A486-27B457310CD7}] => (Allow) D:\SteamLibrary\steamapps\common\Dead by Daylight\DeadByDaylight.exe Ningún archivo
FirewallRules: [{622F0716-AF6B-4AD0-B7C7-41A92A642E73}] => (Allow) D:\SteamLibrary\steamapps\common\Dead by Daylight\DeadByDaylight.exe Ningún archivo
FirewallRules: [UDP Query User{9CEFF04A-4C9A-482C-B25E-6B9C0043B7B2}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe
FirewallRules: [TCP Query User{7C8AC135-0165-442C-BE13-9D83B2322686}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe
FirewallRules: [UDP Query User{B4039B9E-D24C-4593-BE14-EA0A2DEBF637}C:\program files (x86)\zotacfirestorm\firestorm.exe] => (Allow) C:\program files (x86)\zotacfirestorm\firestorm.exe (PC Partner Co.Ltd) [Archivo no firmado]
FirewallRules: [TCP Query User{250C1ECA-E4FE-4968-B71E-77EE431622DB}C:\program files (x86)\zotacfirestorm\firestorm.exe] => (Allow) C:\program files (x86)\zotacfirestorm\firestorm.exe (PC Partner Co.Ltd) [Archivo no firmado]
FirewallRules: [UDP Query User{536D75CD-7414-4D46-8212-22DCA7E8F973}C:\program files (x86)\zotacfirestorm\firestorm.exe] => (Allow) C:\program files (x86)\zotacfirestorm\firestorm.exe (PC Partner Co.Ltd) [Archivo no firmado]
FirewallRules: [TCP Query User{6BD6FC81-09E0-44DB-9981-C9B7A477BF28}C:\program files (x86)\zotacfirestorm\firestorm.exe] => (Allow) C:\program files (x86)\zotacfirestorm\firestorm.exe (PC Partner Co.Ltd) [Archivo no firmado]
FirewallRules: [UDP Query User{B877FFC4-E85E-4B02-991E-CAB08450A4EB}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{9C156A10-A720-47EE-B05B-A81B677FE6F2}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{99538FE1-1ED2-4583-A1A8-08787B758767}C:\users\marco\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\marco\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{B1CBD250-ED5B-43EE-94B2-E8C825F41696}C:\users\marco\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\marco\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{361EB34A-51B7-493C-94E6-BC1AE92B7331}C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{BBB2B66F-FCC0-48C1-8D2D-43106A0D8D20}C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.video.c\ivms-4200.video.c.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{0E3046D7-4856-4BC7-A192-5A44465BE71F}C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.devicemanagement.c\ivms-4200.devicemanagement.c.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.devicemanagement.c\ivms-4200.devicemanagement.c.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{1C47FCA5-0FDB-494F-836B-963F27F00E54}C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.devicemanagement.c\ivms-4200.devicemanagement.c.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\client\ivms-4200.devicemanagement.c\ivms-4200.devicemanagement.c.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{4D459440-3AE7-4331-9A49-BE6D76550316}C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{B99415C3-6EEF-41A6-BF51-768CDDE21FA4}C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe] => (Allow) C:\program files (x86)\ivms-4200 site\ivms-4200 client\server\ivms-4200.devicemanagement.s\ivms-4200.devicemanagement.s.exe (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{B0EA0634-FBB8-41F7-BA2C-6211BF1A4823}C:\program files (x86)\ivms-4200 site\nginx\nginx.exe] => (Allow) C:\program files (x86)\ivms-4200 site\nginx\nginx.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{FCA18892-2E31-45BD-9904-DFA7F11CD81C}C:\program files (x86)\ivms-4200 site\nginx\nginx.exe] => (Allow) C:\program files (x86)\ivms-4200 site\nginx\nginx.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{DA38915E-93B3-4138-A5EF-BA75CB10CABF}C:\program files\obs-studio\bin\64bit\obs64.exe] => (Block) C:\program files\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [TCP Query User{87D322D5-AB77-4E84-96B3-3DED6D64180F}C:\program files\obs-studio\bin\64bit\obs64.exe] => (Block) C:\program files\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [{E6177D24-7150-4DAF-9D58-69CF9BDA9774}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DA16CA73-B0FA-4059-BD72-C4502C1350E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3C0D8EE1-C7B9-4F0A-A1B6-DA6A5CFEA0B6}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7227476B-2EFB-463B-97DD-3B9763C490A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{FA2F5D26-CE83-4F90-9959-C5050E3E71E8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [UDP Query User{87B45F98-0D61-4830-9384-42532E1E54D4}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{59FFCDCF-2B12-4954-86B2-FE628195FE89}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [{B87D6D9E-2E58-4ECB-8B7A-059BFD94E4DB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{11588E99-C56A-4118-AE92-4B0B664E0C70}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{648AD75B-B0E6-43F0-ACE9-5FA95A0B40B5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{EF3AAAC1-4DA4-4EBE-B1F7-D8DC2962B397}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{B0C1F0FE-80CD-4E2B-AF86-1E836B2C787B}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{9D755337-F7C4-43E4-974A-ED0FFAF12407}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{4BAB6E4C-D18F-4402-9EE9-69A31A4F3390}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{94934C8D-A7E4-4A0E-8329-5C00B579D89B}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{10768261-562D-4845-9609-D295DEA4E7E2}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{3E832DF1-0A2E-415F-BCCA-B45E4E50F814}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{EB5E32F3-652D-4773-9663-42F2C41CC8CC}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{8E8663A8-5E9E-4A4B-9E2D-CA982678F738}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{E273D1C1-C1F3-4539-BF18-343EE537D9C5}] => (Allow) d:\program files\txgameassistant\appmarket\AppMarket.exe Ningún archivo
FirewallRules: [{765E9EDA-2CD9-43F1-B95F-BC1A6816998C}] => (Allow) d:\program files\txgameassistant\appmarket\TInst.exe Ningún archivo
FirewallRules: [{E9516A4C-8B42-4038-A2A2-19FD35593ADC}] => (Allow) d:\program files\txgameassistant\appmarket\bugreport.exe Ningún archivo
FirewallRules: [{ABEA31DE-88DF-4488-A5D3-B6E0A82438A2}] => (Allow) d:\program files\txgameassistant\appmarket\QQExternal.exe Ningún archivo
FirewallRules: [{53C8BAD5-A4BB-4EDA-A5E5-91B8A03E4AF7}] => (Allow) d:\program files\txgameassistant\appmarket\GameDownload.exe Ningún archivo
FirewallRules: [{5F7D8359-8C14-4811-AD6B-556D4BD9E9A0}] => (Allow) d:\program files\txgameassistant\appmarket\GF186\TUpdate.exe Ningún archivo
FirewallRules: [{A18F9C2D-DC10-499C-9D49-0C4CEEAA10F4}] => (Allow) d:\program files\txgameassistant\ui\AndroidEmulator.exe Ningún archivo
FirewallRules: [{EF577BF9-A897-4161-90BB-F5852DDE5B0B}] => (Allow) d:\program files\txgameassistant\ui\adb.exe Ningún archivo
FirewallRules: [{5FFC54A0-4EBB-4356-8F2C-49FBA5668E63}] => (Allow) d:\program files\txgameassistant\ui\TInst.exe Ningún archivo
FirewallRules: [{822175D7-5F8B-4B08-97FD-B21BD5658945}] => (Allow) d:\program files\txgameassistant\ui\bugreport.exe Ningún archivo
FirewallRules: [{73C74877-EB32-47D7-A303-A7AFB90DD5CB}] => (Allow) d:\program files\txgameassistant\ui\TxGaDcc.exe Ningún archivo
FirewallRules: [{12305007-017D-4672-9D05-8A192AB38765}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C385989A-65A6-46DE-A0CF-F0B51717377C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7F6FDF01-4DD6-46A8-A860-AD79E4177AD0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9AE91FE0-4E37-49DE-9456-D061165F4BEA}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{33B91940-85AF-4559-92C3-000D58C3C7E7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8ACF0318-EB12-49BE-A4B0-D465749E7DCD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{BFFFD239-6C2E-4CCA-A667-343468B1C69D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [TCP Query User{314F0EB0-63A8-4BFF-8A13-D2FB7FBB80DF}C:\users\marco\appdata\local\nvidia corporation\geforcenow\cef\geforcenowstreamer.exe] => (Allow) C:\users\marco\appdata\local\nvidia corporation\geforcenow\cef\geforcenowstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{F76B6188-F9D9-4F83-BF6D-60D96F98CFBB}C:\users\marco\appdata\local\nvidia corporation\geforcenow\cef\geforcenowstreamer.exe] => (Allow) C:\users\marco\appdata\local\nvidia corporation\geforcenow\cef\geforcenowstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{993BD994-31C8-43F8-853B-0A07D03F2396}C:\program files\adobe\adobe premiere pro cc 2019\dvaaudiofilterscan.exe] => (Block) C:\program files\adobe\adobe premiere pro cc 2019\dvaaudiofilterscan.exe (Adobe Systems Incorporated -> Adobe)
FirewallRules: [UDP Query User{99E46214-AB00-4168-AE5F-0D5E17676D67}C:\program files\adobe\adobe premiere pro cc 2019\dvaaudiofilterscan.exe] => (Block) C:\program files\adobe\adobe premiere pro cc 2019\dvaaudiofilterscan.exe (Adobe Systems Incorporated -> Adobe)
FirewallRules: [{562D7289-11D9-4C7C-A6E9-B8B3A427BE00}] => (Allow) d:\program files\txgameassistant\ui\AndroidEmulator.exe Ningún archivo
FirewallRules: [{22C4E3D0-7D25-4ABD-9C10-5DBEA933AFB8}] => (Allow) d:\program files\txgameassistant\ui\adb.exe Ningún archivo
FirewallRules: [{04016280-DEEA-4111-9380-3FC344A0790C}] => (Allow) d:\program files\txgameassistant\ui\TInst.exe Ningún archivo
FirewallRules: [{C68362A2-AF79-40E6-975C-8843D9F80018}] => (Allow) d:\program files\txgameassistant\ui\bugreport.exe Ningún archivo
FirewallRules: [{73F81711-F31A-4899-8354-5CF45D950396}] => (Allow) d:\program files\txgameassistant\ui\TxGaDcc.exe Ningún archivo
FirewallRules: [{00F54342-3F08-4AF6-88FD-E42FBB88D4D4}] => (Allow) d:\program files\txgameassistant\appmarket\AppMarket.exe Ningún archivo
FirewallRules: [{DBD8EA77-7F7A-48C1-AFC1-24D30E08255F}] => (Allow) d:\program files\txgameassistant\appmarket\TInst.exe Ningún archivo
FirewallRules: [{3A0B27F6-0047-43B3-85F8-E37876E7C708}] => (Allow) d:\program files\txgameassistant\appmarket\bugreport.exe Ningún archivo
FirewallRules: [{847B6E4C-C1BB-42A4-B826-98AE7B44FCDA}] => (Allow) d:\program files\txgameassistant\appmarket\QQExternal.exe Ningún archivo
FirewallRules: [{B872C221-590C-46F5-97D4-60A5755E4C82}] => (Allow) d:\program files\txgameassistant\appmarket\GameDownload.exe Ningún archivo
FirewallRules: [{2BA0DFC9-5AEE-4D56-B663-48DC3FA61991}] => (Allow) d:\program files\txgameassistant\appmarket\GF186\TUpdate.exe Ningún archivo
FirewallRules: [{6A235A32-70BB-4449-9372-44E9B5B84C8B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{4343B11A-8522-48B2-B77D-B2A5ABDB1AD9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EF1F12A1-4E51-4C0B-8292-4B14EB620619}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{9EA8B4D0-D9DD-4C69-B687-917A02ECFA20}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5D213663-9480-4E07-B184-42DC50813443}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerMirror\ApowerMirror.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{0F88CC39-A404-4B29-90E3-4D46087CB541}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerMirror\ApowerMirror.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [TCP Query User{407AC90C-94F3-4354-BB7A-ED8193DB078D}D:\starcraft\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\starcraft\call of duty modern warfare\modernwarfare.exe Ningún archivo
FirewallRules: [UDP Query User{BC58077C-FE09-45B1-A47A-42A97E8415A0}D:\starcraft\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\starcraft\call of duty modern warfare\modernwarfare.exe Ningún archivo
FirewallRules: [{B6125672-32B7-4360-918A-B5D0DC17D23A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D6424F5F-ED10-4931-AFC0-ED0B6FDBBD13}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DA4A1559-3F70-4A62-ADB4-5E89AE01D40F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A45B2BFF-A9E0-45BB-AF0C-E7A3E30959CC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{951B6CC5-3519-41B6-8553-5A201C17DE1D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C63B419C-3292-4D12-BD21-F1EA7BB993FE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1F687274-5FBF-4D53-8D11-5793B6BC4E11}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B25B1EBE-C56D-46DD-9E9E-C012E9E9B4BD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7D0C3C00-5B0A-4D5B-B2F3-0D6CA7A3A521}] => (Allow) D:\SteamLibrary\steamapps\common\F1 2019\F1_2019_dx12.exe Ningún archivo
FirewallRules: [{D0F6134E-FB72-4C6C-A543-7A39BDBCEF02}] => (Allow) D:\SteamLibrary\steamapps\common\F1 2019\F1_2019_dx12.exe Ningún archivo
FirewallRules: [{ACE52D63-F499-42A8-8152-1E0E3A7E38B4}] => (Allow) D:\SteamLibrary\steamapps\common\F1 2019\F1_2019.exe Ningún archivo
FirewallRules: [{60A586C9-EB39-4D80-BFF7-C41A5AD2A17E}] => (Allow) D:\SteamLibrary\steamapps\common\F1 2019\F1_2019.exe Ningún archivo
FirewallRules: [{2280C155-F1F6-429E-9348-9676DC9D6564}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{B35C2C9A-C35B-4B7E-88E0-5EF0443957CA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe () [Archivo no firmado]
FirewallRules: [{99AE4E68-CE8A-47DA-B35B-B927374BBBDC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe () [Archivo no firmado]
FirewallRules: [{14747A0D-0897-4161-A9D6-F9486B6C1CD7}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe () [Archivo no firmado]
FirewallRules: [{9A719109-0769-4ED5-983A-521A3922BEED}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe () [Archivo no firmado]
FirewallRules: [{236FA325-9895-4478-9909-72EBFC100F0D}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe () [Archivo no firmado]
FirewallRules: [{5A15091A-1662-4F2A-985B-1C85CCCBFDF4}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DPDecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [TCP Query User{657072D8-DDDE-4640-B00A-4D57478C8FAB}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [Archivo no firmado]
FirewallRules: [UDP Query User{A3A6B76E-DF46-483B-AEEB-D37454302CFE}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [Archivo no firmado]
FirewallRules: [TCP Query User{9B3F9F36-14AB-4063-83B7-4A5516F755C6}C:\program files\adobe\adobe premiere pro 2020\dvaaudiofilterscan.exe] => (Block) C:\program files\adobe\adobe premiere pro 2020\dvaaudiofilterscan.exe (Adobe Inc. -> Adobe)
FirewallRules: [UDP Query User{AB388C65-9868-4BCC-AA4E-A0C52F33A14C}C:\program files\adobe\adobe premiere pro 2020\dvaaudiofilterscan.exe] => (Block) C:\program files\adobe\adobe premiere pro 2020\dvaaudiofilterscan.exe (Adobe Inc. -> Adobe)
FirewallRules: [{EB179A04-5622-438D-8402-5E70DBE2BECD}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{A773AB8F-0D45-448D-A2B1-3931882E2215}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{CA96C26C-08A8-4C9C-8180-1E98A7A09628}] => (Allow) C:\Users\Marco\AppData\Local\Programs\Opera\67.0.3575.115\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{B7809CFD-5BA5-4640-80C9-0CCBE95E4568}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{70C734E9-E9F8-4DD2-9847-EE7CCBF6837C}C:\program files\adobe\adobe audition cc 2019\dvaaudiofilterscan.exe] => (Allow) C:\program files\adobe\adobe audition cc 2019\dvaaudiofilterscan.exe (Adobe Inc. -> Adobe)
FirewallRules: [UDP Query User{6C3A2D33-D20C-47E2-AA9C-F80A9BF2D5DE}C:\program files\adobe\adobe audition cc 2019\dvaaudiofilterscan.exe] => (Allow) C:\program files\adobe\adobe audition cc 2019\dvaaudiofilterscan.exe (Adobe Inc. -> Adobe)
FirewallRules: [{CDCD890D-524F-4BCF-BC3A-4F248BE83F75}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E12A4BF5-FE8E-497F-9D56-3D56A57E1C5F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CF2B11F2-5847-4261-92A0-214DCEAE7532}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{85FCF42D-494D-43C7-B6A0-DB2C5938BEE1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9E7DE897-EA85-4DDD-8A88-429FEC27A79B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{182C6B96-4520-46C0-AC11-3F38CDABA531}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8446CF57-59C3-449D-BE36-430A0BE668A8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2275B4B9-2C21-4E01-9A76-646DA9715B74}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.130.658.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{35D5F839-57CD-45C6-87D5-195148C16BD7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{02F31F45-99F9-4B9F-AC9A-1407269DE45C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0E00CAEB-DE66-4F64-B77C-3E5E03C51702}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{474A8E21-45D1-40AD-AF03-0C83DE0988C1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D4395F73-C155-493A-AC24-D070D3398196}] => (Allow) C:\Users\Marco\AppData\Local\Programs\Opera\67.0.3575.137\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{EF91419C-4176-4EDB-BF36-47188C54C62D}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\83.0.4103.2\remoting_host.exe (Google LLC -> Google Inc.)
FirewallRules: [{A3CB5932-13E4-4D90-8E89-96A275417ED9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed II\AssassinsCreedIIGame.exe (Ubisoft Entertainment -> )
FirewallRules: [{E9003DB9-A3DC-491E-BF4B-7C35D193D5EA}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed II\AssassinsCreedIIGame.exe (Ubisoft Entertainment -> )

==================== Puntos de Restauración =========================

05-04-2020 21:33:46 JRT Pre-Junkware Removal
13-04-2020 21:17:48 Windows Update
15-04-2020 22:33:23 Instalado Microsoft Visual C++ 2005 Redistributable
16-04-2020 16:48:04 JRT Pre-Junkware Removal

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/16/2020 04:54:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (148,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/16/2020 04:45:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: wmiprvse.exe, versión: 10.0.18362.1, marca de tiempo: 0x2b37314e
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.719, marca de tiempo: 0x64d10ee0
Código de excepción: 0xc0000374
Desplazamiento de errores: 0x00000000000f92a9
Identificador del proceso con errores: 0x1498
Hora de inicio de la aplicación con errores: 0x01d6143844bb0e60
Ruta de acceso de la aplicación con errores: C:\WINDOWS\system32\wbem\wmiprvse.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: 5e8fb3bc-c9c8-47e9-884c-a1bafe786711
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (04/16/2020 04:34:38 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15324,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/16/2020 04:24:56 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12208,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/16/2020 04:10:25 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6688,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/16/2020 03:57:10 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1052,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/16/2020 03:36:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: i86.exe, versión: 2.8.4.8, marca de tiempo: 0x53bcf615
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.18362.752, marca de tiempo: 0x50555798
Código de excepción: 0xc0000409
Desplazamiento de errores: 0x00114192
Identificador del proceso con errores: 0x680
Hora de inicio de la aplicación con errores: 0x01d6142ebae51183
Ruta de acceso de la aplicación con errores: C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 40f0ebde-7278-4bab-acc3-78aaca914b2f
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (04/16/2020 03:32:41 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7656,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Errores del sistema:
=============
Error: (04/16/2020 04:48:13 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA LocalSystem Container terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (04/16/2020 04:48:13 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA Display Container LS terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (04/16/2020 04:46:35 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-PKRQQMV)
Description: No se puede iniciar un servidor DCOM: AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r!App.AppXgrtg5zk0qzd58y4kdyd4g0wpzdp7rhmf.mca como No disponible/No disponible. Error 
"2147958031"
al iniciar este comando:
"C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe" -ServerName:App.AppXj7d2pwbjt1by8j1s5wak729xa46cf4br.mca

Error: (04/16/2020 04:46:34 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-PKRQQMV)
Description: No se puede iniciar un servidor DCOM: AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc!App.AppXqpex5tm0c07wf9dx3gww6zdf2gfseeyd.mca como No disponible/No disponible. Error 
"2147958031"
al iniciar este comando:
"C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc\AdobeNotificationClient.exe" -ServerName:App.AppXbdz14xebceycqvrazxqtnx89wn9e0ebz.mca

Error: (04/16/2020 04:44:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio QMEmulatorService no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (04/16/2020 04:44:24 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA LocalSystem Container terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (04/16/2020 04:44:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Microsoft Office Click-to-Run Service terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 0 milisegundos: Reiniciar el servicio.

Error: (04/16/2020 04:44:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Razer Chroma SDK Server se terminó de manera inesperada. Esto ha sucedido 1 veces.


Windows Defender:
===================================
Date: 2020-04-16 15:37:07.846
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D!ml&threatid=2147749373&enterprise=0
Nombre: Trojan:Win32/Wacatac.D!ml
Id.: 2147749373
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe; process:_pid:1664,ProcessStart:132315429990633859
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe
Versión de inteligencia de seguridad: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 15:37:07.344
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D!ml&threatid=2147749373&enterprise=0
Nombre: Trojan:Win32/Wacatac.D!ml
Id.: 2147749373
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe; process:_pid:1664,ProcessStart:132315429990633859
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-PKRQQMV\Marco
Nombre de proceso: C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe
Versión de inteligencia de seguridad: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 15:36:54.591
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D!ml&threatid=2147749373&enterprise=0
Nombre: Trojan:Win32/Wacatac.D!ml
Id.: 2147749373
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe; process:_pid:1664,ProcessStart:132315429990633859
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe
Versión de inteligencia de seguridad: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 15:36:40.779
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D!ml&threatid=2147749373&enterprise=0
Nombre: Trojan:Win32/Wacatac.D!ml
Id.: 2147749373
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-PKRQQMV\Marco
Nombre de proceso: C:\Users\Marco\AppData\Local\Temp\2hi\i86.exe
Versión de inteligencia de seguridad: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-09 13:06:02.807
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {538068C3-EB1F-41C7-851B-815FE0B6A069}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

CodeIntegrity:
===================================

Date: 2020-04-16 16:55:04.649
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:55:04.647
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:55:01.526
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:55:01.525
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:52:37.762
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:52:37.761
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:52:37.155
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-16 16:52:37.154
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: Intel Corp. BEH6110H.86A.0120.2013.1112.1412 11/12/2013
Placa base: Intel Corporation DH61CR
Procesador: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Porcentaje de memoria en uso: 25%
RAM física total: 16352.09 MB
RAM física disponible: 12165.64 MB
Virtual total: 17376.09 MB
Virtual disponible: 11629.56 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:208.48 GB) (Free:29.46 GB) NTFS

\\?\Volume{5b3eb404-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.54 GB) (Free:0.11 GB) NTFS
\\?\Volume{5b3eb404-0000-0000-0000-304134000000}\ () (Fixed) (Total:0.58 GB) (Free:0.08 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 5B3EB404)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=208.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=592 MB) - (Type=27)

==================== Final de Addition.txt =======================

PARTE 1

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 15-04-2020
Ejecutado por Marco (administrador) sobre DESKTOP-PKRQQMV (16-04-2020 16:53:45)
Ejecutado desde C:\Users\Marco\Desktop
Perfiles cargados: Marco (Perfiles disponibles: Marco & Sara Abigail & Valeria)
Platform: Windows 10 Pro Versión 1909 18363.752 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleChromeDAV.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple, Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\secd.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome Remote Desktop\83.0.4103.2\remoting_host.exe <2>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <20>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_1.39.6001.0_x64__8wekyb3d8bbwe\GamingServices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_1.39.6001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\NisSrv.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\WTabletServicePro.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\WAF\2.4.3.242\WsAppService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18727048 2018-10-05] (Logitech Inc -> Logitech Inc.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18381792 2017-06-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942936 2018-11-02] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2623032 2019-07-05] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [601784 2019-11-01] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5314096 2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
HKLM-x32\...\Run: [FireStormStartUpAutoRun] => C:\Program Files (x86)\ZotacFireStorm\FireStorm.exe [16039424 2019-07-11] (PC Partner Co.Ltd) [Archivo no firmado]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [644552 2019-07-04] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [SPUpDateServerrun] => C:\Program Files (x86)\hicloud\update_server\startUp.exe [17368 2019-07-05] (EZVIZ Inc. -> )
HKLM-x32\...\Run: [iVMS-4200.Framework.S] => C:\Program Files (x86)\iVMS-4200 Site\iVMS-4200 Client\Server\iVMS-4200.Framework.S.exe [819144 2019-08-27] (HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2019-11-26] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Run: [Opera Browser Assistant] => C:\Users\Marco\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3024920 2020-04-07] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2020-03-22] (Apple Inc. -> Apple Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-02] (Google LLC -> Google LLC)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0B102529-BA1F-492F-BE4D-242AAC839E5D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {12E616E9-7B50-4EB9-B5A5-ED5105BD97C1} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1379680626-2577150304-2904439270-1003 => C:\Users\Marco\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {1CAA2CF7-46DB-493A-9100-55385F90FF2A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1F43D3D5-8FF5-483B-99A0-8247B21ED946} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe [150272 2020-03-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {20890BFD-80B6-4C77-ABAC-711DE553CC7B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {22A4D754-2318-446D-9A04-1F04F499D42B} - System32\Tasks\EOSv3 Scheduler onTime => D:\Downloads\esetonlinescanner_esn.exe
Task: {3569DF3E-45F5-4B29-B7FC-129D9FAE0B0E} - System32\Tasks\Opera scheduled Autoupdate 1557285780 => C:\Users\Marco\AppData\Local\Programs\Opera\launcher.exe [1538584 2020-04-08] (Opera Software AS -> Opera Software)
Task: {36222312-3274-4F89-9DAD-00458F8972B0} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2167920 2020-03-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {36D16621-1011-47D0-AB91-633F2736BACF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {4548DE11-9D3C-4A67-B41C-D5806149573A} - System32\Tasks\Microsoft Office 15 Sync Maintenance for DESKTOP-PKRQQMV-Marco DESKTOP-PKRQQMV => C:\Program Files\Microsoft Office\Office15\MsoSync.exe [470720 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {48A44AD5-F08C-4528-8D98-09CFECD94A91} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2167920 2020-03-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {4DC77620-8398-4657-91E3-E18F4C020DFD} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4EB75A20-FD25-4F98-81F3-71BF411DDF0D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5179DF11-1B82-4FC3-982F-52A8F6BD8091} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369752 2020-03-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {5ABBF6AB-4C1D-4598-8D70-4C6FA06EF3E4} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3293168 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {73DDE50F-E2D3-489A-B2E5-016354787B3E} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {742D2943-9E84-460E-9B5C-5CADB7B93BC7} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2350176 2020-03-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {7B3EFE13-B235-4053-B52A-DEABC7939BAF} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [2571704 2020-02-14] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
Task: {7C72D646-72D0-4154-B388-3954BB9D77DF} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [67896 2020-03-22] (Apple Inc. -> Apple Inc.)
Task: {85D126F5-71EE-481B-88DB-B490C88A1B37} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8AE100F8-4C02-4EBE-9DC9-864D53E2EE93} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8D9EA761-FE79-4000-9DA8-F61F76651B90} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8EF4728B-76BB-4C99-B38D-FA19BD7A4B41} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {91B507CD-10D9-4457-B966-3E8A57DC91AF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {A058F996-52DE-44B0-AF14-8E9D2327C089} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6292336 2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {A219CAF5-D7A4-4FCE-B4B5-C2D16214ECDD} - System32\Tasks\Opera scheduled assistant Autoupdate 1557454467 => C:\Users\Marco\AppData\Local\Programs\Opera\launcher.exe [1538584 2020-04-08] (Opera Software AS -> Opera Software)
Task: {A699986E-F195-49C0-9AB2-FE84E75BCC90} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {AB7D639D-5289-49A5-BF19-2EF9DF2CF6FF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BB535AD7-4525-4D48-A8E5-F80B411695E2} - System32\Tasks\ExitLag => C:\Program Files (x86)\ExitLag\ExitLag.exe
Task: {C3351B04-D711-4771-9536-DC36A2C7B9C4} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CEBF42B7-E483-4F06-B142-48A8C1FE0481} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CF50D375-47E1-400F-9DA5-8820ECD82BC7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D06517B9-61CF-4FA5-849F-6D786AB4540A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646456 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D2D99770-EC29-4272-9BC9-EAE6555C6539} - System32\Tasks\EOSv3 Scheduler onLogOn => D:\Downloads\esetonlinescanner_esn.exe
Task: {DD58C23C-73AE-42E7-BC0E-D618D63245B5} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E6C815A8-05FE-42DF-B3FD-6B1CA7E9946E} - System32\Tasks\Microsoft Office 15 Sync Maintenance for DESKTOP-PKRQQMV-Valeria DESKTOP-PKRQQMV => C:\Program Files\Microsoft Office\Office15\MsoSync.exe [470720 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {EE90DECF-ACE9-4D98-B97F-C442AD6D3D67} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-03-06] (Google Inc -> Google Inc.)
Task: {F2AF8B24-0175-40B4-B0D5-46880A7C7A6F} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369752 2020-03-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {F6C0CAE9-BAB2-4BBD-8136-EBA58EE2F1AE} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe [150272 2020-03-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {F8798E23-B7A2-48A9-8843-621F74915BC3} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6292336 2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Task: {F89913F3-34D5-4914-95B3-B109694A67EE} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FB0FF124-CE52-401D-8A76-D4E4570C2989} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {FC08D5B3-6F71-4225-9241-864548586707} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1379680626-2577150304-2904439270-1002 => C:\Users\Marco\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {FC1C3A76-982C-4001-AD3B-1DC319BB44F3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-03-06] (Google Inc -> Google Inc.)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 156.154.70.2 156.154.71.2
Tcpip\..\Interfaces\{64cef9e3-e135-4eb2-8dbe-a872ad66847e}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{64cef9e3-e135-4eb2-8dbe-a872ad66847e}: [DhcpNameServer] 156.154.70.2 156.154.71.2

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\ssv.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Sin Nombre -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> Ningún archivo
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1379680626-2577150304-2904439270-1001 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-05-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-05-02]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2019-07-05] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2019-04-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2019-04-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2019-04-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2019-04-13] (FOXIT SOFTWARE INC. -> Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-20] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2019-07-05] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: Web Components -> C:\Program Files (x86)\Web Components\npWebVideoPlugin.dll [2018-09-29] () [Archivo no firmado]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default [2020-04-16]
CHR DownloadDir: D:\Downloads
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://lan.op.gg; hxxps://www.bestday.com.mx; hxxps://www.facebook.com; hxxps://www.unadmexico.mx; hxxps://www1a.bethanyharrell.pro; hxxps://www4a.ramirocampos.pro
CHR Extension: (Presentaciones) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-03-06]
CHR Extension: (Just Black) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2019-03-12]
CHR Extension: (Documentos) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-03-06]
CHR Extension: (Google Drive) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-03-06]
CHR Extension: (YouTube) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-03-06]
CHR Extension: (Adobe Acrobat) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-03-03]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-19]
CHR Extension: (Hojas de cálculo) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-03-06]
CHR Extension: (Favoritos de iCloud) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkepacicchenbjecpbpbclokcabebhah [2019-04-01]
CHR Extension: (Escritorio Remoto de Chrome) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-09-30]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-11]
CHR Extension: (Avast Online Security) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-02-28]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\inomeogfingihgjfjlpeplalcfajhgai [2019-09-30]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2019-11-20]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Amazon Assistant for Chrome) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam [2020-04-16]
CHR Extension: (Gmail) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-02]
CHR Profile: C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-04-05]
CHR Profile: C:\Users\Marco\AppData\Local\Google\Chrome\User Data\System Profile [2020-04-05]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [816184 2019-07-05] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8402648 2019-12-23] (BattlEye Innovations e.K. -> )
R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\83.0.4103.2\remoting_host.exe [72176 2020-04-03] (Google LLC -> Google Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11600672 2020-03-03] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2019-08-19] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.39.6001.0_x64__8wekyb3d8bbwe\GamingServices.exe [21640 2020-03-13] (Microsoft Corporation -> Microsoft Corporation)
R2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.39.6001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [21640 2020-03-13] (Microsoft Corporation -> Microsoft Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-10-05] (Logitech Inc -> Logitech Inc.)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-04-16] (Malwarebytes Inc -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [447080 2019-07-24] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [943240 2019-07-24] (Razer USA Ltd. -> Razer Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5930136 2020-04-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12758528 2019-12-16] (TeamViewer GmbH -> TeamViewer Germany GmbH)
S3 uncheater_bgl; C:\Program Files\Common Files\Uncheater\uncheater_bgl.exe [2097008 2019-07-28] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.242\WsAppService.exe [495720 2018-08-29] (Wondershare Technology Co.,Ltd -> Wondershare)
R2 WTabletServicePro; C:\Program Files\Tablet\Wacom\WTabletServicePro.exe [2123088 2019-12-12] (Wacom Technology Corporation -> Wacom Technology, Corp.)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
S2 QMEmulatorService; "D:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-10-06] (Microsoft Corporation) [Archivo no firmado]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [136040 2019-09-26] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 gameflt; C:\WINDOWS\System32\DriverStore\FileRepository\gameflt.inf_amd64_1b1c9965dc1c6f0f\gameflt.sys [71000 2020-01-04] (Microsoft Windows -> Microsoft Corporation)
R2 LdVBoxDrv; C:\Program Files\ldplayerbox\LdVBoxDrv.sys [315232 2020-04-16] (MyTestCertificate -> Oracle Corporation)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-10-05] (Logitech Inc -> Logitech Inc.)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-04-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-04-16] (Malwarebytes Inc -> Malwarebytes)
R2 NPF; C:\Program Files (x86)\iVMS-4200 Site\Drivers\npf64.sys [36600 2019-08-23] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9952681a7bb1dfac\nvlddmkm.sys [23446968 2020-04-11] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2020-03-31] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-03-11] (NVIDIA Corporation -> NVIDIA Corporation)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [24000 2019-09-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [52240 2016-10-30] (Razer USA Ltd. -> Razer Inc)
R3 rzmpos; C:\WINDOWS\System32\drivers\rzmpos.sys [48144 2016-10-30] (Razer USA Ltd. -> Razer Inc)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166760 2019-09-26] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2019-11-19] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2020-03-06] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [24576 2019-10-06] (Microsoft Windows -> Microsoft Corporation)
S3 WacHidRouterPro; C:\WINDOWS\System32\drivers\wachidrouter.sys [134096 2019-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Wacom Technology, Corp.)
S3 wacomrouterfilter; C:\WINDOWS\System32\drivers\wacomrouterfilter.sys [35256 2019-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Wacom Technology, Corp.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-03-24] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [391392 2020-03-24] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-03-24] (Microsoft Windows -> Microsoft Corporation)
R1 Win10Pcap; C:\WINDOWS\system32\DRIVERS\Win10Pcap.sys [50304 2015-10-07] (SoftEther Corporation -> Daiyuu Nobori, University of Tsukuba, Japan)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2020-01-08] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
R3 Xvdd; C:\WINDOWS\System32\DriverStore\FileRepository\xvdd.inf_amd64_5ef00c58b02692b7\xvdd.sys [492376 2020-02-26] (Microsoft Windows -> Microsoft Corporation)
S2 aow_drv; \??\D:\Program Files\TxGameAssistant\UI\3.21.480.100\aow_drv_x64_ev.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-16 16:53 - 2020-04-16 16:53 - 002281472 _____ (Farbar) C:\Users\Marco\Desktop\FRST64.exe
2020-04-16 16:31 - 2020-04-16 16:31 - 000029832 _____ C:\Users\Marco\Documents\cc_20200416_163058.reg
2020-04-16 16:26 - 2020-04-16 16:26 - 008196784 _____ (Malwarebytes) C:\Users\Marco\Desktop\adwcleaner_8.0.4.exe
2020-04-16 16:26 - 2020-04-16 16:26 - 001790024 _____ (Malwarebytes) C:\Users\Marco\Desktop\JRT.exe
2020-04-16 16:25 - 2020-04-16 16:25 - 022267336 _____ (Piriform Software Ltd) C:\Users\Marco\Desktop\ccsetup565.exe
2020-04-16 16:25 - 2020-04-16 16:25 - 001965536 _____ (Malwarebytes) C:\Users\Marco\Desktop\MBSetup.exe
2020-04-16 16:23 - 2020-04-16 16:23 - 022267336 _____ (Piriform Software Ltd) C:\Users\Marco\Documents\ccsetup565.exe
2020-04-16 16:19 - 2020-04-16 16:20 - 212030456 _____ (ZhiDuoHuDong, Inc.) C:\Users\Marco\Documents\Setup_SmartGaGa_1.1.646.1.exe
2020-04-16 15:50 - 2020-04-16 15:50 - 000000064 _____ C:\Users\Marco\AppData\Roaming\changzhi_leidian.data
2020-04-16 15:50 - 2020-04-16 15:50 - 000000000 ____D C:\Users\Marco\.Ld2VirtualBox
2020-04-16 15:40 - 2020-04-16 16:19 - 000000000 ____D C:\Users\Marco\AppData\Roaming\XuanZhi
2020-04-16 15:40 - 2020-04-16 15:40 - 000000000 ____D C:\Users\Marco\Documents\XuanZhi
2020-04-16 15:40 - 2020-04-16 15:40 - 000000000 ____D C:\Program Files\ldplayerbox
2020-04-16 15:36 - 2020-04-16 16:07 - 000000000 ____D C:\Users\Marco\AppData\Roaming\ChangZhi2
2020-04-16 15:36 - 2020-04-16 15:36 - 000284028 _____ C:\Users\Marco\AppData\Roaming\d7a_1N1I1F1S1T1I0M1F1Q2Y1I1P1B0C1F1Q1P.txt
2020-04-16 15:36 - 2020-04-16 15:36 - 000040354 _____ C:\Users\Marco\AppData\Roaming\d7a_0L0D0P1I1T2U1P1C1V0I0C1V0F0StJ1V0O2V2U1I1T1S1B1V0D1P1R1T0C1F1E2U.txt
2020-04-16 15:36 - 2020-04-16 15:36 - 000000000 ____D C:\XuanZhi
2020-04-16 15:36 - 2020-04-16 15:36 - 000000000 ____D C:\Users\Marco\Documents\ql6g
2020-04-15 22:34 - 2020-04-15 22:34 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Ubisoft
2020-04-15 22:26 - 2020-04-15 22:27 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-04-15 22:26 - 2020-04-15 22:26 - 000000231 _____ C:\Users\Marco\Desktop\Assassin's Creed II.url
2020-04-15 22:26 - 2020-04-15 22:26 - 000000231 _____ C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Assassin's Creed II.url
2020-04-15 22:25 - 2020-04-11 16:55 - 001729232 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-04-15 22:25 - 2020-04-11 16:55 - 001729232 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-04-15 22:25 - 2020-04-11 16:55 - 001329360 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-04-15 22:25 - 2020-04-11 16:55 - 001329360 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-04-15 22:25 - 2020-04-11 16:55 - 001078992 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-04-15 22:25 - 2020-04-11 16:55 - 001078992 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-04-15 22:25 - 2020-04-11 16:55 - 000937680 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-04-15 22:25 - 2020-04-11 16:55 - 000937680 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-04-15 22:25 - 2020-04-11 16:55 - 000450280 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-04-15 22:25 - 2020-04-11 16:55 - 000346856 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-04-15 22:25 - 2020-04-11 16:54 - 011945872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2020-04-15 22:25 - 2020-04-11 16:54 - 010286480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 017601632 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 015158384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 005855856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 005159520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 002074232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001722480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444587.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001566328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001483376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444587.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001481328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001350792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001142200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 001048504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000817080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000811448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000679864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000676448 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000655312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000546744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-04-15 22:25 - 2020-04-11 16:53 - 000543160 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-04-15 22:25 - 2020-04-11 16:51 - 004195688 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-04-15 22:24 - 2020-04-15 22:44 - 000000000 ____D C:\Users\Marco\AppData\Local\Ubisoft Game Launcher
2020-04-15 22:24 - 2020-04-15 22:34 - 000000000 ____D C:\ProgramData\Ubisoft
2020-04-15 22:24 - 2020-04-15 22:24 - 000001278 _____ C:\Users\Marco\Desktop\Uplay.lnk
2020-04-15 22:24 - 2020-04-15 22:24 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2020-04-15 22:24 - 2020-04-15 22:24 - 000000000 ____D C:\Program Files (x86)\Ubisoft
2020-04-15 22:23 - 2020-04-15 22:23 - 130191536 _____ (Ubisoft) C:\Users\Marco\Documents\UplayInstaller.exe
2020-04-13 21:40 - 2020-04-13 21:40 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-13 21:40 - 2020-04-13 21:40 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-13 21:40 - 2020-04-13 21:40 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 019813376 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 018027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 006525424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 003799552 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 003586872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 002768440 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 002369576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 002188600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 002087168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-13 21:39 - 2020-04-13 21:39 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001659408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.AppAgent.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001495864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 001386296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001077264 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000874512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2013CustomActions.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll

PARTE2

2020-04-13 21:39 - 2020-04-13 21:39 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000628408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-13 21:39 - 2020-04-13 21:39 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-13 21:39 - 2020-04-13 21:39 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-13 21:39 - 2020-04-13 21:39 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2010CustomActions.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-13 21:39 - 2020-04-13 21:39 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-13 21:39 - 2020-04-13 21:39 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-13 21:39 - 2020-04-13 21:39 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 003977216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 002143232 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-13 21:38 - 2020-04-13 21:38 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-13 21:38 - 2020-04-13 21:38 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-13 21:38 - 2020-04-13 21:38 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-13 21:38 - 2020-04-13 21:38 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-13 21:38 - 2020-04-13 21:38 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-13 21:38 - 2020-04-13 21:38 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-13 21:38 - 2020-04-13 21:38 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-13 21:18 - 2020-04-13 21:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2020-04-10 13:56 - 2020-04-10 13:56 - 000000000 _____ C:\Users\Marco\Desktop\Nuevo documento de texto.txt
2020-04-10 13:14 - 2020-04-10 14:22 - 000000000 ____D C:\Users\Marco\Desktop\WIFI
2020-04-09 19:28 - 2020-04-09 19:34 - 643816494 _____ C:\Users\Marco\Desktop\cory cuent 3 ultimo.mp4
2020-04-09 18:43 - 2020-04-09 18:50 - 647992057 _____ C:\Users\Marco\Desktop\MVI_9581.mp4
2020-04-09 18:35 - 2020-04-09 18:38 - 278149163 _____ C:\Users\Marco\Desktop\cory video 3 correccion de color.mp4
2020-04-09 18:11 - 2020-04-09 18:19 - 646790633 _____ C:\Users\Marco\Desktop\cory video 3.mp4
2020-04-09 14:55 - 2020-04-09 15:39 - 2860551929 _____ C:\Users\Marco\Desktop\MVI_9581.MOV
2020-04-09 14:52 - 2020-04-09 15:31 - 3738055049 _____ C:\Users\Marco\Desktop\MVI_9580.MOV
2020-04-09 13:22 - 2020-04-09 13:22 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tableta Wacom
2020-04-05 21:35 - 2020-04-16 16:49 - 000000843 _____ C:\Users\Marco\Desktop\JRT.txt
2020-04-05 21:29 - 2020-04-16 16:54 - 000039225 _____ C:\Users\Marco\Desktop\FRST.txt
2020-04-05 21:29 - 2020-04-05 21:31 - 000075914 _____ C:\Users\Marco\Desktop\Addition.txt
2020-04-05 21:20 - 2020-04-16 16:54 - 000000000 ____D C:\FRST
2020-04-05 21:18 - 2020-04-05 21:18 - 000163176 _____ C:\Users\Marco\Documents\cc_20200405_211847.reg
2020-04-05 21:17 - 2020-04-16 16:23 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-04-05 21:17 - 2020-04-16 16:23 - 000000863 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-04-05 21:06 - 2020-04-16 16:33 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-04-05 21:06 - 2020-04-16 16:33 - 000002021 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-04-05 21:05 - 2020-04-16 16:33 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-04-05 21:05 - 2020-04-16 16:33 - 000214496 ____N (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-04-04 12:24 - 2020-04-04 12:24 - 000000000 ____D C:\Users\Marco\Documents\My Cheat Tables
2020-04-03 18:19 - 2020-04-03 18:19 - 000000218 _____ C:\Users\Marco\AppData\Local\recently-used.xbel
2020-04-03 18:18 - 2020-04-03 18:19 - 000000000 ____D C:\Users\Marco\Documents\12
2020-04-03 18:16 - 2020-04-03 18:19 - 000000000 ____D C:\Users\Marco\AppData\Local\Ardour5
2020-04-03 18:15 - 2020-04-03 18:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ardour5
2020-04-03 18:15 - 2020-04-03 18:15 - 000000000 ____D C:\Program Files\Ardour5
2020-04-03 16:29 - 2020-04-03 16:29 - 002722286 _____ C:\Program Files (x86)\Auto-Tune 8 Manual.pdf
2020-04-03 16:29 - 2020-04-03 16:29 - 000056051 _____ C:\Program Files (x86)\VST PC Read Me.pdf
2020-04-03 16:29 - 2020-04-03 16:29 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Antares
2020-04-03 16:29 - 2020-04-03 16:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Antares
2020-04-03 16:29 - 2020-04-03 16:29 - 000000000 ____D C:\ProgramData\AudioUTOPiA
2020-04-03 16:29 - 2020-04-03 16:29 - 000000000 ____D C:\Program Files\Common Files\vst3
2020-04-03 14:38 - 2020-04-03 14:38 - 000726369 _____ C:\Users\Valeria\Desktop\ActaCalificaciones VALERIA JERALDI ARJONA CRUZ E1714M11060.pdf
2020-03-30 09:06 - 2020-03-30 09:06 - 001670903 _____ C:\Users\Valeria\Downloads\Módulo B2 (1).pdf
2020-03-30 08:48 - 2020-03-30 08:48 - 001564895 _____ C:\Users\Valeria\Downloads\Módulo 3 - PCI en el contexto de la COVID-19.pdf
2020-03-30 08:44 - 2020-03-30 08:44 - 000550471 _____ C:\Users\Valeria\Downloads\Módulo 2 - El nuevo coronavirus (COVID-19).pdf
2020-03-30 08:40 - 2020-03-30 08:40 - 000779770 _____ C:\Users\Valeria\Downloads\Módulo 1 - Preparación, disposición operativa y PCI (1).pdf
2020-03-29 18:07 - 2020-04-03 16:13 - 000000000 ____D C:\Users\Public\Documents\Adobe
2020-03-29 18:07 - 2020-04-03 16:13 - 000000000 ____D C:\ProgramData\Documents\Adobe
2020-03-29 18:07 - 2020-03-29 18:07 - 000001130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Pro 2020.lnk
2020-03-29 18:07 - 2020-03-29 18:07 - 000001118 _____ C:\Users\Marco\Desktop\Adobe Premiere Pro 2020.lnk
2020-03-29 15:59 - 2020-03-29 15:59 - 000000000 ____D C:\Users\Public\Documents\Blackmagic Design
2020-03-29 15:59 - 2020-03-29 15:59 - 000000000 ____D C:\Users\Marco\Documents\Blackmagic Design
2020-03-29 15:59 - 2020-03-29 15:59 - 000000000 ____D C:\ProgramData\Documents\Blackmagic Design
2020-03-29 15:58 - 2020-03-29 15:58 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Blackmagic Design
2020-03-29 15:57 - 2020-03-29 15:58 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2020-03-29 15:57 - 2020-03-29 15:57 - 000000000 ____D C:\ProgramData\Blackmagic Design
2020-03-29 15:57 - 2020-03-29 15:57 - 000000000 ____D C:\Program Files\Blackmagic Design
2020-03-29 15:56 - 2020-03-29 15:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2020-03-29 15:56 - 2020-03-29 15:58 - 000000000 ____D C:\Program Files (x86)\Blackmagic Design
2020-03-28 08:49 - 2020-03-28 08:49 - 000779770 _____ C:\Users\Valeria\Downloads\Módulo 1 - Preparación, disposición operativa y PCI.pdf
2020-03-27 14:02 - 2020-03-27 14:03 - 000000000 ____D C:\fotos
2020-03-27 09:47 - 2020-03-27 09:47 - 001418125 _____ C:\Users\Valeria\Downloads\Módulo D - Prevención y respuesta ante los nuevos virus respiratorios emergentes (3).pdf
2020-03-26 10:23 - 2020-03-26 10:23 - 001418125 _____ C:\Users\Valeria\Downloads\Módulo D - Prevención y respuesta ante los nuevos virus respiratorios emergentes (2).pdf
2020-03-26 10:22 - 2020-03-26 10:22 - 001418125 _____ C:\Users\Valeria\Downloads\Módulo D - Prevención y respuesta ante los nuevos virus respiratorios emergentes (1).pdf
2020-03-26 10:13 - 2020-03-26 10:13 - 001545428 _____ C:\Users\Valeria\Downloads\Módulo C - Unidad 2 - Participación de la comunidad (2).pdf
2020-03-26 10:08 - 2020-03-26 10:08 - 001545428 _____ C:\Users\Valeria\Downloads\Módulo C - Unidad 2 - Participación de la comunidad (1).pdf
2020-03-26 09:35 - 2020-03-26 09:35 - 001620861 _____ C:\Users\Valeria\Downloads\Módulo C - Unidad 1 -  Comunicación de riesgos (2).pdf
2020-03-25 22:25 - 2020-03-25 22:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2020-03-25 10:21 - 2020-03-25 10:21 - 001620861 _____ C:\Users\Valeria\Downloads\Módulo C - Unidad 1 -  Comunicación de riesgos (1).pdf
2020-03-25 10:19 - 2020-03-25 10:19 - 001468917 _____ C:\Users\Valeria\Downloads\Módulo B - Fortalecimiento de la vigilancia e investigaciones de brotes de patógenos respiratorios emergentes (3).pdf
2020-03-25 10:12 - 2020-03-25 10:12 - 001670903 _____ C:\Users\Valeria\Downloads\Módulo B2.pdf
2020-03-25 10:12 - 2020-03-25 10:12 - 001468917 _____ C:\Users\Valeria\Downloads\Módulo B - Fortalecimiento de la vigilancia e investigaciones de brotes de patógenos respiratorios emergentes (2).pdf
2020-03-25 00:55 - 2020-03-18 02:51 - 000039824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2020-03-24 09:55 - 2020-03-24 09:55 - 001468917 _____ C:\Users\Valeria\Downloads\Módulo B - Fortalecimiento de la vigilancia e investigaciones de brotes de patógenos respiratorios emergentes (1).pdf
2020-03-24 09:39 - 2020-03-24 09:39 - 001248301 _____ C:\Users\Valeria\Downloads\Módulo A - Virus respiratorios emergentes los virus y su transmisión (1).pdf
2020-03-23 12:20 - 2020-03-23 12:20 - 001545428 _____ C:\Users\Valeria\Downloads\Módulo C - Unidad 2 - Participación de la comunidad.pdf
2020-03-23 12:20 - 2020-03-23 12:20 - 001418125 _____ C:\Users\Valeria\Downloads\Módulo D - Prevención y respuesta ante los nuevos virus respiratorios emergentes.pdf
2020-03-23 12:19 - 2020-03-23 12:20 - 001620861 _____ C:\Users\Valeria\Downloads\Módulo C - Unidad 1 -  Comunicación de riesgos.pdf
2020-03-23 12:19 - 2020-03-23 12:19 - 001468917 _____ C:\Users\Valeria\Downloads\Módulo B - Fortalecimiento de la vigilancia e investigaciones de brotes de patógenos respiratorios emergentes.pdf
2020-03-23 12:19 - 2020-03-23 12:19 - 001248301 _____ C:\Users\Valeria\Downloads\Módulo A - Virus respiratorios emergentes los virus y su transmisión.pdf
2020-03-23 12:19 - 2020-03-23 12:19 - 000330033 _____ C:\Users\Valeria\Downloads\programa-curso-covid-19-cvsp-ops.pdf
2020-03-22 01:59 - 2020-03-22 20:21 - 000000000 ____D C:\Users\Marco\Documents\My Games
2020-03-22 01:59 - 2020-03-22 01:59 - 000000000 ____D C:\ProgramData\Codemasters
2020-03-20 23:29 - 2020-03-20 23:29 - 000010038 _____ C:\Users\Marco\Documents\ESC.xlsx
2020-03-20 21:45 - 2020-03-20 21:45 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Herramienta de descarga USB DVD de Windows 7
2020-03-20 21:45 - 2020-03-20 21:45 - 000000000 ____D C:\Users\Marco\AppData\Local\Apps\Herramienta de descarga USB DVD de Windows 7
2020-03-19 12:11 - 2020-03-19 12:11 - 000000000 ____D C:\Users\Valeria\AppData\Roaming\WPersistent
2020-03-18 19:49 - 2020-04-15 22:20 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-03-18 19:49 - 2020-04-15 22:20 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-03-18 00:10 - 2020-03-18 00:10 - 000000000 ____D C:\Users\Marco\Documents\Call of Duty Modern Warfare
2020-03-17 01:12 - 2020-03-17 01:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-16 16:51 - 2020-01-04 01:08 - 000005810 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-16 16:51 - 2019-03-19 06:59 - 000910878 _____ C:\WINDOWS\system32\perfh00A.dat
2020-04-16 16:51 - 2019-03-19 06:59 - 000191332 _____ C:\WINDOWS\system32\perfc00A.dat
2020-04-16 16:50 - 2019-05-10 14:50 - 000000000 ____D C:\Users\Marco\Downloads\opera autoupdate
2020-04-16 16:48 - 2019-03-06 01:04 - 000000000 ____D C:\ProgramData\NVIDIA
2020-04-16 16:46 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-16 16:45 - 2019-12-04 22:23 - 000000000 ____D C:\Users\Marco\AppData\Roaming\WTablet
2020-04-16 16:44 - 2020-01-04 01:08 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-16 16:44 - 2019-05-12 23:22 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-04-16 16:44 - 2019-03-18 23:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-16 16:44 - 2019-03-18 23:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-16 16:44 - 2019-03-18 23:37 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2020-04-16 16:33 - 2020-01-13 22:30 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-04-16 16:33 - 2020-01-13 22:30 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-04-16 16:29 - 2019-03-31 21:30 - 000000000 ____D C:\Users\Marco\AppData\Local\CrashDumps
2020-04-16 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-04-16 16:23 - 2020-01-04 01:08 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-04-16 15:50 - 2020-01-04 01:02 - 000000000 ____D C:\Users\Marco
2020-04-16 15:50 - 2019-03-06 15:56 - 000000000 ____D C:\Users\Marco\AppData\Local\NVIDIA
2020-04-16 15:23 - 2020-01-04 01:08 - 000005320 _____ C:\WINDOWS\system32\Tasks\Microsoft Office 15 Sync Maintenance for DESKTOP-PKRQQMV-Marco DESKTOP-PKRQQMV
2020-04-16 15:19 - 2019-03-18 23:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-15 22:27 - 2019-11-19 22:02 - 000000000 ____D C:\Temp
2020-04-15 22:20 - 2020-01-04 01:08 - 000004218 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1557285780
2020-04-15 22:20 - 2019-05-07 22:23 - 000001470 _____ C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2020-04-15 22:19 - 2019-06-17 14:53 - 000000000 ____D C:\Users\Marco\opera autoupdate
2020-04-15 22:17 - 2020-01-04 01:08 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000004106 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2020-01-04 01:08 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:17 - 2019-03-06 01:03 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2020-04-15 22:17 - 2019-03-06 01:03 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-04-15 22:17 - 2019-03-06 01:03 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2020-04-15 22:16 - 2020-01-04 01:08 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:16 - 2020-01-04 01:08 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 22:12 - 2020-01-04 01:08 - 000005328 _____ C:\WINDOWS\system32\Tasks\Microsoft Office 15 Sync Maintenance for DESKTOP-PKRQQMV-Valeria DESKTOP-PKRQQMV
2020-04-15 22:12 - 2019-12-04 23:00 - 000000000 ____D C:\Users\Valeria\AppData\Roaming\WTablet
2020-04-14 20:53 - 2019-03-24 13:17 - 000000000 ____D C:\Users\Marco\AppData\Roaming\vlc
2020-04-14 11:56 - 2019-10-28 10:53 - 000000000 ____D C:\Users\Valeria\AppData\Local\CrashDumps
2020-04-14 09:56 - 2020-01-04 01:08 - 000003384 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1379680626-2577150304-2904439270-1003
2020-04-14 09:56 - 2020-01-04 01:02 - 000002452 _____ C:\Users\Valeria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-04-14 09:56 - 2019-10-13 19:19 - 000000000 ___RD C:\Users\Valeria\OneDrive
2020-04-13 21:54 - 2020-01-04 00:57 - 000461800 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-13 21:49 - 2019-03-19 07:01 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-04-13 21:49 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-04-13 21:45 - 2019-03-18 23:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-13 21:39 - 2020-01-04 00:57 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-13 21:35 - 2019-03-06 01:59 - 000000000 ____D C:\Users\Marco\AppData\Local\D3DSCache
2020-04-13 21:25 - 2019-04-01 23:22 - 000000000 ____D C:\Users\Marco\AppData\Local\8756C5C6-B799-407E-A125-08F14C503DDD.aplzod
2020-04-13 21:14 - 2020-01-04 01:02 - 000000000 ____D C:\Users\Valeria
2020-04-13 08:16 - 2020-01-19 19:43 - 000003788 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-04-13 08:16 - 2020-01-19 19:43 - 000003346 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-04-11 16:52 - 2020-01-01 23:05 - 004927960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-04-10 14:36 - 2019-03-06 00:56 - 000000000 ____D C:\Users\Marco\AppData\Local\Packages
2020-04-09 13:31 - 2019-03-16 22:15 - 000000000 ____D C:\Program Files\Adobe
2020-04-09 13:22 - 2019-12-04 22:22 - 000000000 ____D C:\Program Files\Tablet
2020-04-08 21:43 - 2019-03-18 23:52 - 000000000 ____D C:\Program Files\ModifiableWindowsApps
2020-04-08 07:50 - 2020-01-04 01:08 - 000004464 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1557454467
2020-04-07 12:58 - 2019-03-06 15:55 - 002799416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2020-04-07 12:58 - 2019-03-06 15:55 - 002159592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2020-04-07 12:58 - 2019-03-06 15:55 - 001314792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2020-04-06 20:00 - 2020-01-17 16:37 - 000466302 _____ C:\Users\Valeria\Desktop\Modulos pendientes..xlsx
2020-04-05 21:18 - 2019-03-08 23:16 - 000000000 ____D C:\Program Files (x86)\Steam
2020-04-04 23:39 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-04-04 23:39 - 2019-03-18 17:12 - 000000000 ____D C:\Users\Marco\AppData\Local\ElevatedDiagnostics
2020-04-04 22:11 - 2019-09-26 21:13 - 000000000 ____D C:\Users\Marco\Desktop\escr
2020-04-04 15:03 - 2019-03-09 00:19 - 000000000 ____D C:\Users\Marco\Documents\American Truck Simulator
2020-04-04 12:49 - 2019-05-11 23:12 - 000000000 ____D C:\Users\Marco\AppData\Local\PingPlotter 5
2020-04-04 12:39 - 2019-09-08 23:58 - 000000000 ____D C:\Users\Marco\ovtr
2020-04-04 12:39 - 2019-09-08 23:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Open Visual Traceroute
2020-04-04 12:39 - 2019-09-08 23:23 - 000000000 ____D C:\Program Files (x86)\Open Visual Traceroute
2020-04-03 19:21 - 2020-01-01 23:05 - 000057237 _____ C:\WINDOWS\system32\nvinfo.pb
2020-04-03 16:56 - 2019-03-06 01:04 - 005581808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2020-04-03 16:56 - 2019-03-06 01:04 - 002631664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2020-04-03 16:55 - 2019-03-06 01:04 - 001759032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2020-04-03 16:55 - 2019-03-06 01:04 - 001172464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2020-04-03 16:55 - 2019-03-06 01:04 - 000446264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2020-04-03 16:55 - 2019-03-06 01:04 - 000121144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2020-04-03 16:55 - 2019-03-06 01:04 - 000074736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2020-04-03 05:08 - 2019-03-06 01:04 - 009037867 _____ C:\WINDOWS\system32\nvcoproc.bin
2020-04-03 00:26 - 2020-02-18 00:27 - 000001521 _____ C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA GeForce NOW.lnk
2020-04-03 00:26 - 2020-02-18 00:27 - 000001513 _____ C:\Users\Marco\Desktop\NVIDIA GeForce NOW.lnk
2020-04-03 00:26 - 2019-03-06 15:56 - 000000000 ____D C:\Users\Marco\AppData\Local\NVIDIA Corporation
2020-04-02 18:25 - 2019-03-06 22:59 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-01 23:14 - 2019-03-06 15:54 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-03-29 19:00 - 2019-03-16 22:07 - 000000000 ____D C:\Users\Marco\AppData\Local\Adobe
2020-03-29 19:00 - 2019-03-06 00:56 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Adobe
2020-03-29 18:08 - 2019-03-16 22:17 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-03-29 18:07 - 2019-03-16 22:11 - 000000000 ____D C:\Program Files (x86)\Adobe
2020-03-27 00:55 - 2019-03-06 15:55 - 000170472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2020-03-27 00:55 - 2019-03-06 15:55 - 000146408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2020-03-25 22:25 - 2020-01-04 01:08 - 000003352 _____ C:\WINDOWS\system32\Tasks\SamsungMagician
2020-03-25 00:57 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\Help
2020-03-24 22:40 - 2019-03-06 00:49 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-03-24 09:40 - 2020-01-04 01:08 - 000003518 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-03-23 12:03 - 2019-12-05 21:16 - 000000000 ____D C:\Users\Sara Abigail\AppData\Roaming\WTablet
2020-03-23 12:01 - 2020-01-04 01:02 - 000000000 ____D C:\Users\Sara Abigail
2020-03-22 20:21 - 2019-03-06 01:07 - 000000000 ____D C:\ProgramData\Packages
2020-03-22 20:03 - 2019-03-06 00:57 - 000000000 ____D C:\Users\Marco\AppData\Local\PlaceholderTileLogoFolder
2020-03-22 01:54 - 2019-03-18 23:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-03-20 22:19 - 2020-01-04 01:08 - 000003622 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-03-20 22:19 - 2020-01-04 01:08 - 000003498 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-03-20 21:42 - 2019-03-07 00:49 - 000000000 ____D C:\Program Files\Microsoft Office
2020-03-20 21:35 - 2020-01-04 01:08 - 000003394 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1379680626-2577150304-2904439270-1002
2020-03-20 21:35 - 2020-01-04 01:02 - 000002467 _____ C:\Users\Sara Abigail\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-20 21:35 - 2019-06-24 19:44 - 000000000 ___RD C:\Users\Sara Abigail\OneDrive
2020-03-19 13:38 - 2019-10-13 19:17 - 000000000 ____D C:\Users\Valeria\AppData\Roaming\Adobe
2020-03-19 12:37 - 2020-01-09 23:15 - 000000000 ____D C:\Users\Valeria\AppData\Local\D3DSCache
2020-03-19 12:14 - 2020-01-31 09:55 - 000000000 ____D C:\Users\Valeria\AppData\LocalLow\Adobe
2020-03-19 12:14 - 2019-10-21 09:42 - 000000000 ____D C:\Users\Valeria\AppData\Local\Adobe
2020-03-19 01:50 - 2019-03-08 23:56 - 000000000 ____D C:\Users\Marco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-03-18 23:30 - 2020-02-22 21:18 - 000002448 _____ C:\Users\Sara Abigail\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2020-03-18 23:30 - 2020-02-22 21:18 - 000002440 _____ C:\Users\Sara Abigail\Desktop\Microsoft Teams.lnk
2020-03-18 19:50 - 2019-06-24 19:43 - 000000000 ____D C:\Users\Sara Abigail\AppData\Local\Google
2020-03-18 14:26 - 2019-06-24 19:43 - 000000000 ___RD C:\Users\Sara Abigail\3D Objects
2020-03-18 14:26 - 2019-03-06 00:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-03-18 02:51 - 2020-01-01 23:05 - 001682368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2020-03-18 02:51 - 2020-01-01 23:05 - 000223120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2020-03-18 00:39 - 2019-07-26 22:11 - 000000000 ____D C:\Users\Marco\AppData\Local\Battle.net
2020-03-17 23:24 - 2020-01-04 01:08 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-03-17 23:24 - 2019-06-01 15:11 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2020-03-17 23:24 - 2019-06-01 15:11 - 000002114 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller DC.lnk
2020-03-17 23:16 - 2020-03-13 23:38 - 000000000 ___HD C:\AdobeGCData
2020-03-17 00:19 - 2019-07-26 22:08 - 000000000 ____D C:\Program Files (x86)\Battle.net

==================== Archivos en la raíz de algunos directorios ========

2020-04-03 16:29 - 2020-04-03 16:29 - 002722286 _____ () C:\Program Files (x86)\Auto-Tune 8 Manual.pdf
2019-05-10 12:42 - 2019-05-10 12:42 - 000000048 ____H () C:\Program Files (x86)\ruz6pepw1u.dat
2020-04-03 16:29 - 2020-04-03 16:29 - 000056051 _____ () C:\Program Files (x86)\VST PC Read Me.pdf
2020-04-16 15:50 - 2020-04-16 15:50 - 000000064 _____ () C:\Users\Marco\AppData\Roaming\changzhi_leidian.data
2020-04-16 15:36 - 2020-04-16 15:36 - 000040354 _____ () C:\Users\Marco\AppData\Roaming\d7a_0L0D0P1I1T2U1P1C1V0I0C1V0F0StJ1V0O2V2U1I1T1S1B1V0D1P1R1T0C1F1E2U.txt
2020-04-16 15:36 - 2020-04-16 15:36 - 000284028 _____ () C:\Users\Marco\AppData\Roaming\d7a_1N1I1F1S1T1I0M1F1Q2Y1I1P1B0C1F1Q1P.txt
2019-06-08 15:37 - 2019-06-08 15:37 - 000001456 _____ () C:\Users\Marco\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2019-03-16 22:12 - 2019-03-16 22:12 - 000000410 _____ () C:\Users\Marco\AppData\Local\oobelibMkey.log
2020-04-03 18:19 - 2020-04-03 18:19 - 000000218 _____ () C:\Users\Marco\AppData\Local\recently-used.xbel
2019-03-06 01:59 - 2019-05-11 19:49 - 000007595 _____ () C:\Users\Marco\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Ningún archivo
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Ningún archivo
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ningún archivo
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> Ningún archivo
AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Marco\Application Data:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Marco\Datos de programa:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Marco\AppData\Roaming:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [482]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-02] (Google LLC -> Google LLC)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
Task: {22A4D754-2318-446D-9A04-1F04F499D42B} - System32\Tasks\EOSv3 Scheduler onTime => D:\Downloads\esetonlinescanner_esn.exe
Task: {D2D99770-EC29-4272-9BC9-EAE6555C6539} - System32\Tasks\EOSv3 Scheduler onLogOn => D:\Downloads\esetonlinescanner_esn.exe
Tcpip\Parameters: [DhcpNameServer] 156.154.70.2 156.154.71.2
Tcpip\..\Interfaces\{64cef9e3-e135-4eb2-8dbe-a872ad66847e}: [DhcpNameServer] 156.154.70.2 156.154.71.2
BHO-x32: Sin Nombre -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> Ningún archivo
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
S2 QMEmulatorService; "D:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe" [X]
S2 aow_drv; \??\D:\Program Files\TxGameAssistant\UI\3.21.480.100\aow_drv_x64_ev.sys [X]
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 15-04-2020
Ejecutado por Marco (16-04-2020 19:55:04) Run:1
Ejecutado desde C:\Users\Marco\Desktop
Perfiles cargados: Marco (Perfiles disponibles: Marco & Sara Abigail & Valeria)
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Ningún archivo
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Ningún archivo
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ningún archivo
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => -> Ningún archivo
AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Marco\Application Data:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Marco\Datos de programa:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Marco\AppData\Roaming:fbd50e2f7662a5c33287ddc6e65ab5a1 [394]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [482]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-02] (Google LLC -> Google LLC)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
Task: {22A4D754-2318-446D-9A04-1F04F499D42B} - System32\Tasks\EOSv3 Scheduler onTime => D:\Downloads\esetonlinescanner_esn.exe
Task: {D2D99770-EC29-4272-9BC9-EAE6555C6539} - System32\Tasks\EOSv3 Scheduler onLogOn => D:\Downloads\esetonlinescanner_esn.exe
Tcpip\Parameters: [DhcpNameServer] 156.154.70.2 156.154.71.2
Tcpip\..\Interfaces\{64cef9e3-e135-4eb2-8dbe-a872ad66847e}: [DhcpNameServer] 156.154.70.2 156.154.71.2
BHO-x32: Sin Nombre -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> Ningún archivo
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-09-08] (Oracle America, Inc. -> Oracle Corporation)
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
S2 QMEmulatorService; "D:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe" [X]
S2 aow_drv; \??\D:\Program Files\TxGameAssistant\UI\3.21.480.100\aow_drv_x64_ev.sys [X]
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ FileSyncEx => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\ FileSyncEx => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\PowerISO => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\PowerISO => eliminado correctamente
C:\WINDOWS\System32 => ":tdsrset.gfc" ADS eliminado correctamente
C:\Users\Marco\Application Data => ":fbd50e2f7662a5c33287ddc6e65ab5a1" ADS eliminado correctamente
"C:\Users\Marco\Datos de programa" => ":fbd50e2f7662a5c33287ddc6e65ab5a1" ADS no encontrado.
"C:\Users\Marco\AppData\Roaming" => ":fbd50e2f7662a5c33287ddc6e65ab5a1" ADS no encontrado.
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => eliminado correctamente
"HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\Software\Microsoft\Windows\CurrentVersion\Run\\CCleaner Smart Cleaning" => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
C:\WINDOWS\system32\GroupPolicy\Machine => movido correctamente
C:\WINDOWS\system32\GroupPolicy\GPT.ini => movido correctamente
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => movido correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{22A4D754-2318-446D-9A04-1F04F499D42B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{22A4D754-2318-446D-9A04-1F04F499D42B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onTime => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EOSv3 Scheduler onTime" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D2D99770-EC29-4272-9BC9-EAE6555C6539}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D2D99770-EC29-4272-9BC9-EAE6555C6539}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onLogOn => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EOSv3 Scheduler onLogOn" => eliminado correctamente
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\\DhcpNameServer" => eliminado correctamente
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{64cef9e3-e135-4eb2-8dbe-a872ad66847e}\\DhcpNameServer" => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9} => eliminado correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-09-08] (Oracle America, Inc." => no encontrado
C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-09-08] (Oracle America, Inc." => no encontrado
C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll => movido correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => eliminado correctamente
HKLM\System\CurrentControlSet\Services\QMEmulatorService => eliminado correctamente
QMEmulatorService => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\aow_drv => eliminado correctamente
aow_drv => servicio eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1379680626-2577150304-2904439270-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   Direcci¢n IPv6 . . . . . . . . . . : 2806:10ae:9:12a7::3
   Direcci¢n IPv6 . . . . . . . . . . : 2806:10ae:9:12a7:4aa:8288:23fa:f6e8
   Direcci¢n IPv6 . . . . . . . . . . : fd98:35ed:978d:6100:4aa:8288:23fa:f6e8
   Direcci¢n IPv6 temporal. . . . . . : 2806:10ae:9:12a7:f49a:d35c:c1bc:e5a5
   Direcci¢n IPv6 temporal. . . . . . : fd98:35ed:978d:6100:f49a:d35c:c1bc:e5a5
   V¡nculo: direcci¢n IPv6 local. . . : fe80::4aa:8288:23fa:f6e8%7
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.72
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : fe80::1%7
                                       192.168.1.254

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 12083200 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 14985731 B
Java, Flash, Steam htmlcache => 257496056 B
Windows/system/drivers => 6659857 B
Edge => 69146 B
Chrome => 524512187 B
Firefox => 0 B
Opera => 532174 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 1526 B
Marco => 23688117 B
Sara Abigail => 61886836 B
Valeria => 101340952 B

RecycleBin => 0 B
EmptyTemp: => 956.8 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 19:55:32 ====

Perfecto. :+1:

Y cómo sigue el problema planteado inicialmente…??

Va mejor gracias. de momento funciona correctamente, hay algo mas que se puede hacer.

Perfecto @iTulius :+1: excelente, nos alegra ver que ya está el problema inicial completamente arreglado, ahora solo queda eliminar las herramientas usadas.

Para hacerlo descarga :arrow_forward: DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador -).

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.


Para cualquier otro problema, no dudes en volver a postear., ya sabes dónde estamos. :+1:

Tema Solucionado.

Saludos, Javier.