Ayuda para eliminar virus troyano

Analicé mi PC con el sistema de windows y me detecta un virus, pero al darle tomar acciones no realiza nada, es como si el virus hubiera quedado inmune a alguna accion de windows. Favor ayuda, adjunto screenshot.

Hola @Gustavo_Caro

Realiza los siguientes pasos, aunque hayas hecho alguno, sin cambiar el orden:

1) Descarga, actualiza y ejecuta Malwarebytes’ Anti-Malware, revisa en detalle el manual, para que sepas usarlo y configurarlo.

  • Realiza un Análisis personalizado, actualizando si te lo pide.
  • Pulsar en “Cuarentena seleccionado” para enviarlo a la cuarentena y Reinicias el sistema.
  • En el apartado del manual Informes >> Informe de análisis encontrarás el reporte de MBAM, clic en Exportar >> Copiar al portapapeles.

2) Descarga AdwCleaner | InfoSpyware en el escritorio.

  • Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus.
  • Cierra también todos los programas que tengas abiertos.
  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador".)
  • Pulsar en el botón Escanear, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Limpiar.
  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.
  • Guardas el reporte que te aparecerá, para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también se puede encontrar en C:\AdwCleaner\AdwCleaner[C1].txt

3) Descarga CCleaner

  • Instala Ccleaner
  • Abres Ccleaner en la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine >> clic en ejecutar limpiador
  • Clic en la pestaña Registro >> clic en buscar problemas esperas que termine >> clic en Reparar Seleccionadas y haces una copia de seguridad
  • Vuelves a darle clic en buscar problemas hasta que no encuentre ninguno.

Pega los reportes de Malwarebytes y AdwCleaner y comentas como va el problema.

¿Cómo pegar reportes en el foro?

Un saludo

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 22/7/19
Hora del análisis: 20:57
Archivo de registro: e3f660fc-ace4-11e9-a42a-40167ee6ff88.json

-Información del software-
Versión: 3.8.3.2965
Versión de los componentes: 1.0.613
Versión del paquete de actualización: 1.0.11678
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.239)
CPU: x64
Sistema de archivos: NTFS
Usuario: ZTAVOPC\Gustavo Caro

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 810489
Amenazas detectadas: 3
Amenazas en cuarentena: 3
Tiempo transcurrido: 3 hr, 28 min, 19 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 2
PUM.Optional.DisableMRT, HKLM\SOFTWARE\WOW6432NODE\POLICIES\MICROSOFT\MRT|DONTREPORTINFECTIONINFORMATION, En cuarentena, [7060], [676881],1.0.11678
PUM.Optional.DisableMRT, HKLM\SOFTWARE\POLICIES\MICROSOFT\MRT|DONTREPORTINFECTIONINFORMATION, En cuarentena, [7060], [676881],1.0.11678

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 1
Spyware.PasswordStealer, C:\USERS\GUSTAVO CARO\APPDATA\ROAMING\TMOZILLAMAINTENANCESERVICE\TMOZILLAMAINTENANCESERVICE.COM, En cuarentena, [499], [644381],1.0.11678

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# Cleaned:  1
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.


***** [ Folders ] *****

Deleted       C:\Users\Gustavo Caro\AppData\Local\Lavasoft\WEBCOMPANION.EXE_URL_SIQ0LWF3TZGXP2KHFKLLYBK3IDTBEHNG

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2461 octets] - [29/05/2018 02:31:43]
AdwCleaner[C00].txt - [2308 octets] - [29/05/2018 02:32:32]
AdwCleaner[S01].txt - [1564 octets] - [12/06/2018 14:22:35]
AdwCleaner[C01].txt - [1672 octets] - [12/06/2018 14:22:56]
AdwCleaner[S02].txt - [1513 octets] - [13/06/2018 16:29:58]
AdwCleaner[C02].txt - [1679 octets] - [13/06/2018 17:18:34]
AdwCleaner[S03].txt - [1607 octets] - [15/06/2018 23:41:54]
AdwCleaner[C03].txt - [1793 octets] - [15/06/2018 23:44:52]
AdwCleaner[S04].txt - [1292 octets] - [29/06/2018 20:17:41]
AdwCleaner[C04].txt - [1397 octets] - [29/06/2018 20:18:13]
AdwCleaner[S05].txt - [3157 octets] - [23/01/2019 16:29:30]
AdwCleaner[C05].txt - [3123 octets] - [23/01/2019 16:29:46]
AdwCleaner[S06].txt - [2008 octets] - [23/01/2019 16:31:17]
AdwCleaner[C06].txt - [2174 octets] - [23/01/2019 16:31:21]
AdwCleaner[S07].txt - [2206 octets] - [23/07/2019 00:37:55]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C07].txt ##########

Tambien me dí cuenta que me aparece este mensaje en algunas configuraciones, como lo quito? ya he intentado todo lo que he visto en internet MENSAJE: “*Tu organización administra algunas opciones de configuración”

Hola

En el reporte de AdwCleaner faltan los datos iniciales, edita la respuesta y pon el reporte completo.

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool.en el escritorio, seleccionando la versión adecuada para la arquitectura(32 o 64bits) de tu equipo. [color=#FF8C00][size=1]:arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?[/size][/color]

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

Informe AdwCleaner completo

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build:    04-04-2019
# Database: 2019-07-22.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    07-23-2019
# Duration: 00:00:00
# OS:       Windows 10 Pro
# Cleaned:  1
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Gustavo Caro\AppData\Local\Lavasoft\WEBCOMPANION.EXE_URL_SIQ0LWF3TZGXP2KHFKLLYBK3IDTBEHNG

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2461 octets] - [29/05/2018 02:31:43]
AdwCleaner[C00].txt - [2308 octets] - [29/05/2018 02:32:32]
AdwCleaner[S01].txt - [1564 octets] - [12/06/2018 14:22:35]
AdwCleaner[C01].txt - [1672 octets] - [12/06/2018 14:22:56]
AdwCleaner[S02].txt - [1513 octets] - [13/06/2018 16:29:58]
AdwCleaner[C02].txt - [1679 octets] - [13/06/2018 17:18:34]
AdwCleaner[S03].txt - [1607 octets] - [15/06/2018 23:41:54]
AdwCleaner[C03].txt - [1793 octets] - [15/06/2018 23:44:52]
AdwCleaner[S04].txt - [1292 octets] - [29/06/2018 20:17:41]
AdwCleaner[C04].txt - [1397 octets] - [29/06/2018 20:18:13]
AdwCleaner[S05].txt - [3157 octets] - [23/01/2019 16:29:30]
AdwCleaner[C05].txt - [3123 octets] - [23/01/2019 16:29:46]
AdwCleaner[S06].txt - [2008 octets] - [23/01/2019 16:31:17]
AdwCleaner[C06].txt - [2174 octets] - [23/01/2019 16:31:21]
AdwCleaner[S07].txt - [2206 octets] - [23/07/2019 00:37:55]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C07].txt ##########

FRST.txt


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15-07-2019 01
Ran by Gustavo Caro (administrator) on ZTAVOPC (23-07-2019 23:45:56)
Running from C:\Users\Gustavo Caro\Desktop
Loaded Profiles: Gustavo Caro (Available Profiles: Gustavo Caro & CDFAccount)
Platform: Windows 10 Pro Version 1903 18362.239 (X64) Language: Inglés (Estados Unidos)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.48.51.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19051.16210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19062.451.0_x64__8wekyb3d8bbwe\YourPhone.exe
() [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe
() [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\SamsungFlow.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0344727.inf_amd64_bcc34be71d351e6c\B344591\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0344727.inf_amd64_bcc34be71d351e6c\B344591\atiesrxx.exe
(ASUSTeK Computer Inc. -> ) [File not signed] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzUpdt.exe
(ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusSGPlusBTServer64.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusSmartGestureDetector64.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
(ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.00\AsusFanControlService.exe
(Atheros) [File not signed] C:\Windows\SysWOW64\acs.exe
(Electronic Arts, Inc. -> Electronic Arts) E:\Origin\OriginWebHelperService.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\Logitech Gaming Software\LAClient\laclient.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.75.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.48.51.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.WindowsStore_11905.1001.4.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1906.3-0\MsMpEng.exe
(Native Instruments GmbH) [File not signed] C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Skillbrains) [File not signed] C:\Program Files (x86)\Skillbrains\lightshot\5.4.0.35\Lightshot.exe
(Spotify AB -> Spotify Ltd) C:\Users\Gustavo Caro\AppData\Roaming\Spotify\Spotify.exe
(Spotify AB -> Spotify Ltd) C:\Users\Gustavo Caro\AppData\Roaming\Spotify\Spotify.exe
(Spotify AB -> Spotify Ltd) C:\Users\Gustavo Caro\AppData\Roaming\Spotify\Spotify.exe
(Spotify AB -> Spotify Ltd) C:\Users\Gustavo Caro\AppData\Roaming\Spotify\Spotify.exe
(TEFINCOM S.A. -> ) C:\Program Files (x86)\NordVPN\nordvpn-service.exe
(TunnelBear, Inc. -> ) C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
(Wireless) [File not signed] C:\Program Files (x86)\TP-LINK\QSS\jswpbapi.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8841472 2018-04-14] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18591352 2018-03-19] (Logitech Inc -> Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [ASUS AiChargerPlus Execute] => C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe [550272 2013-01-28] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2409936 2018-02-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [225944 2017-04-11] (OOO Lightshot -> )
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKLM\...\Policies\Explorer: [TaskbarNoNotification] 1
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3152160 2019-04-29] (Valve -> Valve Corporation)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [23153344 2019-07-11] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [Discord] => C:\Users\Gustavo Caro\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [NordVPN] => C:\Program Files (x86)\NordVPN\NordVPN.exe [2229200 2019-02-21] (TEFINCOM S.A. -> NordVPN)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [uTorrent] => C:\Users\Gustavo Caro\AppData\Roaming\uTorrent\uTorrent.exe [1818352 2019-07-04] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [SideSync] => C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe [12476064 2019-01-11] (Samsung Electronics CO., LTD. -> )
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [Spotify] => C:\Users\Gustavo Caro\AppData\Roaming\Spotify\Spotify.exe [25591712 2019-07-03] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Policies\system: [EnableLUA] 1
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Policies\Explorer: [TaskbarNoNotification] 1
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.142\Installer\chrmstp.exe [2019-07-19] (Google LLC -> Google LLC)
Startup: C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2018-09-24]
ShortcutTarget: Twitch.lnk -> C:\Users\Gustavo Caro\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc. -> Twitch Interactive, Inc.)
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05097E2A-D507-41D8-B5EC-5DAF3044BA9A} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-07-11] (Advanced Micro Devices, Inc.) [File not signed]
Task: {197B71B8-61A5-48FC-AB7C-C8016E5BA0F1} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16835256 2019-07-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {216122CE-14E5-4673-8403-225A3C9147E6} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1447056 2019-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {382C8B9A-7E0E-49C0-A528-CE5830CE5C1F} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [18400 2017-01-09] (ASUSTeK Computer Inc. -> AsusTek)
Task: {456FA780-3D95-4DD3-BF98-586F07C2B92A} - System32\Tasks\EOSv3 Scheduler onLogOn => E:\Downloads\ESETOnlineScanner_ESL.exe
Task: {58B46F6C-5BA6-4BC4-B31A-A9A63AE28B46} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1906.3-0\MpCmdRun.exe [470176 2019-07-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5FB33915-4C48-47AA-8267-DE76F3DA5503} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1906.3-0\MpCmdRun.exe [470176 2019-07-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {613E3D2D-9BFA-4036-8A47-72390978E277} - System32\Tasks\ASUS\ASUS Network iControl Help Execute => C:\Program Files (x86)\ASUS\AI Suite II\Network iControl\NetSvcHelp\NetSvcHelpEntry.exe [328504 2013-02-07] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {652BBEC5-93F6-4291-B941-DCA66141A6BA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-14] (Google Inc -> Google Inc.)
Task: {655C15B9-8452-4E4B-AAC7-B03F5BE84AD3} - System32\Tasks\AdobeGCInvoker-1.0-DESKTOP-4O241NA-Gustavo Caro => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe
Task: {71F4B8A0-C43C-4DFD-9764-51661DDB8491} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4519576 2019-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {72B72BF5-6F57-4194-B642-D3BE4580608D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1447056 2019-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {7EF458B3-B14E-4B0A-9554-B12D64577D91} - System32\Tasks\AMDInstallUEP => C:\Program Files\AMD\InstallUEP\AMDInstallUEP.exe
Task: {8265AD63-43AF-47BC-B35A-991258929FE7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {89ACB21F-151C-42E7-89C6-6C931C9042B4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4519576 2019-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {99C32BEA-5EA2-470B-9D7E-19753BB31A07} - System32\Tasks\Microsoft\Windows\Secondary Authentication Factor\BackgroundTaskDeployment => C:\WINDOWS\System32\DeviceCredentialDeployment.exe [80896 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {9AEC6487-C854-4D65-933C-FF1857FFC91A} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61112 2019-07-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {A55B1698-8ECD-46FE-A6D8-817C40E8E37E} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-07-11] (Advanced Micro Devices, Inc.) [File not signed]
Task: {A64D2017-DE4D-4550-A42B-ED8852B2916C} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [115168 2019-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {AC1AC3A1-E5A7-4594-B42B-2DBD707993C4} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [115168 2019-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {AE5DD9D1-3E90-4B41-BC4F-8117ACA7D063} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27349088 2019-07-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {B0A25DD8-8A44-45F9-92A9-7836ECD902BF} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2935424 2012-03-13] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {BAB2B7D0-F7FA-46CB-936F-D8FD2FEB4CDA} - System32\Tasks\Microsoft\Windows\Setup\EOSNotify => C:\WINDOWS\system32\EOSNotify.exe
Task: {C23A2BEB-5FBC-4921-A63C-938D87A61DAA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1906.3-0\MpCmdRun.exe [470176 2019-07-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C97A587E-C942-42FA-A93A-62612B93F0E0} - System32\Tasks\EOSv3 Scheduler onTime => E:\Downloads\ESETOnlineScanner_ESL.exe
Task: {CE53BB31-F682-4AE2-8EB6-357C929F78D8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-14] (Google Inc -> Google Inc.)
Task: {CE701682-3C76-48F7-9150-94064B947C60} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-07-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {D1A204A7-D5C2-4A3E-8FB3-0C26DE6FF770} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1906.3-0\MpCmdRun.exe [470176 2019-07-23] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D65E62E8-4505-4CDF-99C6-F7376E716432} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27349088 2019-07-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {F07B5986-6734-42C3-BE7D-F7D6DD0C6A14} - System32\Tasks\AMD ThankingURL => C:\Program Files\AMD\CIM\Bin64\Setup.exe [891576 2019-07-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {FCBF5EF0-9C2B-4D1E-874F-D694A82922F0} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [68280 2019-07-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {FEF3E0BA-1A11-4AAB-BEE7-C27B9EF3EAD1} - System32\Tasks\ASUS\Easy Update => C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzUpdt.exe [1426232 2013-10-18] (ASUSTeK Computer Inc. -> )

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 200.75.0.4 200.75.0.5
Tcpip\..\Interfaces\{069fc00c-315a-48a2-a7a5-dd23c1fa2864}: [DhcpNameServer] 200.75.0.4 200.75.0.5
Tcpip\..\Interfaces\{52eef787-8ae4-49f1-876d-b7e6ea6e0245}: [DhcpNameServer] 200.75.0.4 200.75.0.5
Tcpip\..\Interfaces\{7663b9b6-89e2-4d11-8252-6f263ed2028c}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{7663b9b6-89e2-4d11-8252-6f263ed2028c}: [DhcpNameServer] 200.75.0.4 200.75.0.5
Tcpip\..\Interfaces\{7a0ebada-2f15-4da7-9b60-a91c87b58c7a}: [DhcpNameServer] 200.75.0.4 200.75.0.5
Tcpip\..\Interfaces\{8ca87710-03b6-448d-aa63-8b3e7aec149c}: [DhcpNameServer] 200.75.0.4 200.75.0.5

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.cl/
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2019-03-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-19] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-19] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-19] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-07-19] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: kasxhkyj.default
FF ProfilePath: C:\Users\Gustavo Caro\AppData\Roaming\Mozilla\Firefox\Profiles\kasxhkyj.default [2019-07-23]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-02-14] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-03-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-03-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-14] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-14] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-08-09] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-08-09] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-02-14] (Adobe Systems Incorporated -> Adobe Systems)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://google.cl/
CHR StartupUrls: Default -> "hxxps://boards.4chan.org/w/","hxxps://www.youtube.com/watch?v=EvazDsAWAno","hxxps://www.reddit.com/r/leagueoflegends","hxxp://www.lolskill.net/game/LAS/panconmoco","hxxp://www.probuilds.net/guide/EUW/2310884659/18995872","hxxps://www.facebook.com/groups/SDLG14/?fref=nf","hxxp://boards.4chan.org/wg/","hxxp://boards.4chan.org/wg/thread/6312763/startpage-and-new-tab-thread-3#p6312811","file:///C:/Users/Cherno/Documents/startpage/index.html"
CHR Profile: C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default [2019-07-23]
CHR Extension: (Presentaciones) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-06-17]
CHR Extension: (Documentos) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-06-17]
CHR Extension: (Google Drive) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-06-17]
CHR Extension: (YouTube) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-06-17]
CHR Extension: (Form Filler) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnjjngeaknajbdcgpfkgnonkmififhfo [2019-05-10]
CHR Extension: (Twitter Image Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dappmbmnllkinofmgdmjdeeajmcljnkc [2019-07-02]
CHR Extension: (Tampermonkey) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2019-05-16]
CHR Extension: (LoL Stream Browser) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\edidfaijmhpefkbnobdcepampbncgejp [2018-06-17]
CHR Extension: (Sketch Toy) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\ednofnkligfbacmlfggaccfhpkfopojb [2018-06-17]
CHR Extension: (Adobe Acrobat) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-06-10]
CHR Extension: (Video Downloader professional) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2019-04-12]
CHR Extension: (Hojas de cálculo) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-06-17]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-16]
CHR Extension: (AdBlock) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-07-09]
CHR Extension: (Hola Free VPN Proxy Unblocker) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2019-07-23]
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14]
CHR Extension: (Google Keep: notas y listas) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2019-07-19]
CHR Extension: (Eliminar todos los mensajes para Facebook ™) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\idnpnpdgfopkoibbhemhdinhcbghpokf [2019-05-08]
CHR Extension: (InstaG Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnkdcmgmnegofdddphijckfagibepdlb [2018-07-11]
CHR Extension: (Messenger Cleaner) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\mnhfajmpgiahjmnbhemaehbgadnhnhbd [2019-02-07]
CHR Extension: (YouTube NonStop) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlkaejimjacpillmajjnopmpbkbnocid [2019-07-01]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-06-17]
CHR Extension: (Gmail) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-22]
CHR Profile: C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-01-27]
CHR Profile: C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1 [2019-07-23]
CHR Extension: (Presentaciones) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-06-17]
CHR Extension: (Documentos) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2018-06-17]
CHR Extension: (Google Drive) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-06-17]
CHR Extension: (YouTube) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-06-17]
CHR Extension: (Tampermonkey) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2019-05-16]
CHR Extension: (Adobe Acrobat) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-06-10]
CHR Extension: (Hojas de cálculo) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-06-17]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-28]
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-06-17]
CHR Extension: (Gmail) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-23]
CHR Profile: C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2 [2019-07-23]
CHR Extension: (Presentaciones) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-04-21]
CHR Extension: (Documentos) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2019-04-21]
CHR Extension: (Google Drive) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-04-21]
CHR Extension: (YouTube) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-04-21]
CHR Extension: (Adobe Acrobat) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-04-21]
CHR Extension: (Hojas de cálculo) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-04-21]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-04-23]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-04-21]
CHR Extension: (Gmail) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-21]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-04-21]
CHR Profile: C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\System Profile [2019-07-23]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACS; C:\Windows\SysWOW64\acs.exe [499796 2011-04-01] (Atheros) [File not signed]
R2 AMD External Events Utility; C:\WINDOWS\System32\DriverStore\FileRepository\c0344727.inf_amd64_bcc34be71d351e6c\B344591\atiesrxx.exe [508632 2019-07-16] (Advanced Micro Devices, Inc. -> AMD)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2018-04-14] (ASUSTeK Computer Inc. -> )
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2018-04-14] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2018-04-14] (ASUSTeK Computer Inc. -> ) [File not signed]
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.00\AsusFanControlService.exe [1632256 2018-04-14] (ASUSTeK Computer Inc.) [File not signed]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [7212480 2018-09-16] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11466776 2019-07-17] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2018-12-08] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 jswpbapi; C:\Program Files (x86)\TP-LINK\QSS\jswpbapi.exe [265216 2011-04-01] (Wireless) [File not signed]
S3 jswpsapi; C:\Program Files (x86)\TP-LINK\QSS\jswpsapi.exe [360529 2011-04-01] (wireless) [File not signed]
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [202872 2018-03-19] (Logitech Inc -> Logitech Inc.)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 NIHardwareService; C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe [5352960 2011-04-07] (Native Instruments GmbH) [File not signed]
R2 nordvpn-service; C:\Program Files (x86)\NordVPN\nordvpn-service.exe [217040 2019-02-21] (TEFINCOM S.A. -> )
S3 Origin Client Service; E:\Origin\OriginClientService.exe [2332464 2019-07-12] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; E:\Origin\OriginWebHelperService.exe [3206448 2019-07-12] (Electronic Arts, Inc. -> Electronic Arts)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5773384 2019-07-22] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2017-01-16] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 TunnelBearMaintenance; C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe [119680 2018-06-19] (TunnelBear, Inc. -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1906.3-0\NisSrv.exe [2455544 2019-07-23] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1906.3-0\MsMpEng.exe [110104 2019-07-23] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiChargerPlus; C:\Windows\SysWow64\drivers\AiChargerPlus.sys [14848 2013-01-28] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0344727.inf_amd64_bcc34be71d351e6c\B344591\atikmdag.sys [58990808 2019-07-16] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0344727.inf_amd64_bcc34be71d351e6c\B344591\atikmpag.sys [597720 2019-07-16] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2018-04-14] (ASUSTeK Computer Inc. -> )
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2018-04-14] (ASUSTeK Computer Inc. -> )
R3 AsusVBus; C:\WINDOWS\System32\drivers\AsusVBus.sys [39704 2017-01-09] (ASUSTeK Computer Inc. -> Windows (R) Win 7 DDK provider)
R3 athur; C:\WINDOWS\System32\drivers\athurx.sys [1847296 2010-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [107936 2019-05-17] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
R3 ATP; C:\WINDOWS\System32\drivers\AsusTP.sys [84472 2017-01-09] (ASUSTeK Computer Inc. -> ASUS Corporation)
S3 JSWSCIMD; C:\WINDOWS\system32\DRIVERS\jswscimdx.sys [75264 2011-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-03-19] (Logitech Inc -> Logitech Inc.)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R1 ndisrd; C:\WINDOWS\system32\DRIVERS\ndisrd.sys [32840 2018-04-14] (Realtek Semiconductor Corp -> NT Kernel Resources)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [895256 2018-04-14] (Realtek Semiconductor Corp -> Realtek )
R3 tap-tb-0901; C:\WINDOWS\System32\drivers\tap-tb-0901.sys [38656 2018-05-16] (TunnelBear, Inc. -> The OpenVPN Project)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
U5 vwifimp; C:\Windows\System32\Drivers\vwifimp.sys [50176 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [47704 2019-07-23] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [367032 2019-07-23] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54200 2019-07-23] (Microsoft Windows -> Microsoft Corporation)
S3 WSIMD; C:\WINDOWS\system32\DRIVERS\wsimdx.sys [75776 2011-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [310536 2018-05-18] (Beijing Duodian Online Science and Technology Co.,Ltd -> BigNox Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-23 23:45 - 2019-07-23 23:46 - 000039225 _____ C:\Users\Gustavo Caro\Desktop\FRST.txt
2019-07-23 23:42 - 2019-07-23 23:42 - 002095104 _____ (Farbar) C:\Users\Gustavo Caro\Desktop\FRST64.exe
2019-07-23 02:37 - 2019-07-23 02:37 - 000000123 _____ C:\Users\Gustavo Caro\Desktop\bio.bat
2019-07-23 02:31 - 2019-07-23 02:31 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\RadeonSettings
2019-07-23 02:31 - 2019-07-23 02:31 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\cache
2019-07-23 02:25 - 2019-07-23 23:25 - 000003110 _____ C:\WINDOWS\System32\Tasks\AMDLinkUpdate
2019-07-23 02:25 - 2019-07-23 02:25 - 000003430 _____ C:\WINDOWS\System32\Tasks\AMD ThankingURL
2019-07-23 02:25 - 2019-07-23 02:25 - 000003198 _____ C:\WINDOWS\System32\Tasks\ModifyLinkUpdate
2019-07-23 02:24 - 2019-07-23 02:24 - 000003160 _____ C:\WINDOWS\System32\Tasks\StartCN
2019-07-23 02:24 - 2019-07-23 02:24 - 000003080 _____ C:\WINDOWS\System32\Tasks\StartDVR
2019-07-23 02:24 - 2019-07-23 02:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Settings
2019-07-23 02:24 - 2019-07-23 02:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Problem Report Wizard
2019-07-23 02:23 - 2019-07-23 02:23 - 000000000 ____D C:\Program Files (x86)\AMD
2019-07-23 02:22 - 2019-07-23 02:22 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-07-23 02:21 - 2019-07-23 02:23 - 000000000 ____D C:\Users\Gustavo Caro\AppData\LocalLow\AMD
2019-07-23 02:21 - 2019-07-23 02:21 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\ATI
2019-07-23 02:21 - 2019-07-23 02:21 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\ATI
2019-07-23 02:21 - 2019-07-23 02:21 - 000000000 ____D C:\ProgramData\ATI
2019-07-23 02:14 - 2019-07-23 02:14 - 000000438 __RSH C:\ProgramData\ntuser.pol
2019-07-23 02:13 - 2019-07-23 02:13 - 000003554 _____ C:\WINDOWS\System32\Tasks\AMDInstallUEP
2019-07-23 02:13 - 2019-07-23 02:13 - 000000060 _____ C:\ProgramData\SoftwareUpdateTemp.xml
2019-07-23 02:13 - 2019-07-23 02:13 - 000000000 ____D C:\ProgramData\AMD
2019-07-23 00:44 - 2019-07-23 00:47 - 000000880 _____ C:\Users\Public\Desktop\CCleaner.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002597 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype Empresarial.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002548 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002529 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002511 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002502 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002460 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000002456 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-07-23 00:43 - 2019-07-23 00:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2019-07-23 00:35 - 2019-07-23 00:35 - 007025360 _____ (Malwarebytes) C:\Users\Gustavo Caro\Desktop\adwcleaner_7.3.exe
2019-07-22 20:53 - 2019-07-22 20:53 - 000001929 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-07-22 20:53 - 2019-07-22 20:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-07-22 20:53 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-07-22 20:53 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-07-22 18:01 - 2019-07-22 18:01 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\OneDrive
2019-07-22 17:51 - 2019-07-22 17:51 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-07-22 17:49 - 2019-07-23 02:47 - 001767626 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-22 17:49 - 2019-07-22 17:49 - 000000020 ___SH C:\Users\Gustavo Caro\ntuser.ini
2019-07-22 17:49 - 2019-07-22 17:49 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\PackageStaging
2019-07-22 17:48 - 2019-07-23 02:38 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-07-22 17:48 - 2019-07-23 00:47 - 000003936 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-07-22 17:48 - 2019-07-22 17:52 - 000003376 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-808367516-1742056278-3576212296-1001
2019-07-22 17:48 - 2019-07-22 17:48 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2019-07-22 17:48 - 2019-07-22 17:48 - 000003346 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-07-22 17:48 - 2019-07-22 17:48 - 000003122 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-07-22 17:48 - 2019-07-22 17:48 - 000002866 _____ C:\WINDOWS\System32\Tasks\ASUS Smart Gesture Launcher
2019-07-22 17:48 - 2019-07-22 17:48 - 000002856 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-808367516-1742056278-3576212296-1002
2019-07-22 17:48 - 2019-07-22 17:48 - 000002740 _____ C:\WINDOWS\System32\Tasks\AdobeGCInvoker-1.0-DESKTOP-4O241NA-Gustavo Caro
2019-07-22 17:48 - 2019-07-22 17:48 - 000002576 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onLogOn
2019-07-22 17:48 - 2019-07-22 17:48 - 000002570 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onTime
2019-07-22 17:48 - 2019-07-22 17:48 - 000002218 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2019-07-22 17:48 - 2019-07-22 17:48 - 000000000 ____D C:\WINDOWS\System32\Tasks\R@1n-KMS
2019-07-22 17:48 - 2019-07-22 17:48 - 000000000 ____D C:\WINDOWS\System32\Tasks\ASUS
2019-07-22 17:47 - 2019-07-22 17:48 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2019-07-22 17:47 - 2019-07-22 17:48 - 000011433 _____ C:\WINDOWS\diagerr.xml
2019-07-22 17:40 - 2019-07-22 17:40 - 000000000 ____D C:\ProgramData\USOShared
2019-07-22 17:40 - 2019-06-11 21:29 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2019-07-22 17:37 - 2019-07-23 17:05 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-07-22 17:37 - 2019-07-23 02:38 - 000439848 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-07-22 17:37 - 2019-07-22 17:48 - 000000000 ____D C:\Windows.old
2019-07-22 15:22 - 2019-07-22 15:25 - 000000000 ____D C:\Users\Gustavo Caro\Desktop\Papa
2019-07-22 15:19 - 2019-07-22 15:19 - 000066064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WinSetupBoot.sys
2019-07-22 15:00 - 2019-07-22 17:40 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2019-07-22 14:59 - 2019-07-23 02:37 - 000000000 ____D C:\Users\Gustavo Caro
2019-07-22 14:59 - 2019-07-22 17:52 - 000002401 _____ C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-22 14:59 - 2019-07-22 17:37 - 000000000 ____D C:\Users\CDFAccount
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Reciente
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Plantillas
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Mis documentos
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Menú Inicio
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Impresoras
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Entorno de red
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Datos de programa
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\Configuración local
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\AppData\Local\Historial
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\AppData\Local\Datos de programa
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\Gustavo Caro\AppData\Local\Archivos temporales de Internet
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Reciente
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Plantillas
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Mis documentos
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Menú Inicio
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Impresoras
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Entorno de red
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Datos de programa
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\Configuración local
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\AppData\Local\Historial
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\AppData\Local\Datos de programa
2019-07-22 14:59 - 2019-07-22 14:59 - 000000000 _SHDL C:\Users\CDFAccount\AppData\Local\Archivos temporales de Internet
2019-07-22 14:59 - 2019-03-19 00:46 - 000001105 _____ C:\Users\CDFAccount\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-22 14:58 - 2019-07-22 15:00 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2019-07-22 14:54 - 2019-07-22 14:54 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 019811328 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 005500416 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 004481536 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 004306432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 002956984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 002494232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 002235936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 002190648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 002072152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001866064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001715000 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001611576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001555688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001501496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001383736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001273176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001043768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000957240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000827192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000816440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000801592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-07-22 14:54 - 2019-07-22 14:54 - 000741176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000700928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000665912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000649016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000516752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000494904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000394040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscobj.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000267528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000257848 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000231432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2019-07-22 14:54 - 2019-07-22 14:54 - 000228664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscobj.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000181560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVDllSurrogate.exe
2019-07-22 14:54 - 2019-07-22 14:54 - 000172856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVNice.exe
2019-07-22 14:54 - 2019-07-22 14:54 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwclientres.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000093312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-07-22 14:54 - 2019-07-22 14:54 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmlib.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2019-07-22 14:54 - 2019-07-22 14:54 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-07-22 14:54 - 2019-07-22 14:54 - 000037904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2019-07-22 14:54 - 2019-07-22 14:54 - 000022024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScriptRunner.exe
2019-07-22 14:54 - 2019-07-22 14:54 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwstreamingux.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 022625280 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 018017792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 017786368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 009917752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 008011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 007887440 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 007758336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 007636616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 007242312 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 007175168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 007008768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 006534712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 006224296 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 006218752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 006068840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 005919744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 005745504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 004863488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 004562920 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 004552336 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 004008960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003914480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 003837440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003748864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003725312 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 003698176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003590968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 003550720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003372952 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 003327256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003261440 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003106304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002990608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002871824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 002771008 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002763552 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-07-22 14:53 - 2019-07-22 14:53 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-07-22 14:53 - 2019-07-22 14:53 - 002725376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 002697728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002587328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002550584 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002490712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002449456 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002443264 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002398208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002306048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002281984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002258336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002216448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002117160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001999440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001979392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001954960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001884672 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll


FRST.exe parte 2


2019-07-22 14:53 - 2019-07-22 14:53 - 001815040 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001781248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001754232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-07-22 14:53 - 2019-07-22 14:53 - 001745920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001721344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001717560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001690624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001687552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001651848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001647280 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001635328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001633648 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001608704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001535288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001509936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001480704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001458176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001437184 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001391416 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001366528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-07-22 14:53 - 2019-07-22 14:53 - 001362432 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001345024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001337656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001304888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001273344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001262864 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001261568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001250432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001182232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001149928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001146880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001124864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001071928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001063944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001042944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2019-07-22 14:53 - 2019-07-22 14:53 - 001040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000947200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000928776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000910272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000889656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000879792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-07-22 14:53 - 2019-07-22 14:53 - 000876856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000862720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000830976 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000829544 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000821696 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000818656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000810512 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000782120 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000774152 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000769336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000751256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000739328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000706544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000680760 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000679368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000674816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000673152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000667272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000642008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000637968 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000602432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000588464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000586552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-07-22 14:53 - 2019-07-22 14:53 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000531464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000523912 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000511288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-07-22 14:53 - 2019-07-22 14:53 - 000481592 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-07-22 14:53 - 2019-07-22 14:53 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2019-07-22 14:53 - 2019-07-22 14:53 - 000464696 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000425264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-07-22 14:53 - 2019-07-22 14:53 - 000415800 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000400896 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000390456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\provplatformdesktop.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000386016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000363008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000357376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000339520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000336928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000336752 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000316216 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000300184 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000296976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000283152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mssecflt.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000268216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provplatformdesktop.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbaudio2.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000248088 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000220680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000214032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000210440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000202040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000199176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000187920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000182072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000180536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000164152 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000149512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000146920 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000142136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000129848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000127296 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000123912 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000120352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe



FRST.exe parte 3


2019-07-22 14:53 - 2019-07-22 14:53 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000089544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000088560 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000071720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000065064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000058825 _____ C:\WINDOWS\system32\srms.dat
2019-07-22 14:53 - 2019-07-22 14:53 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2019-07-22 14:53 - 2019-07-22 14:53 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2019-07-22 14:53 - 2019-07-22 14:53 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-07-22 14:53 - 2019-07-22 14:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2019-07-22 14:49 - 2019-07-23 02:47 - 000783050 _____ C:\WINDOWS\system32\perfh00A.dat
2019-07-22 14:49 - 2019-07-23 02:47 - 000152568 _____ C:\WINDOWS\system32\perfc00A.dat
2019-07-22 14:49 - 2019-07-22 14:49 - 000346834 _____ C:\WINDOWS\system32\perfi00A.dat
2019-07-22 14:49 - 2019-07-22 14:49 - 000043954 _____ C:\WINDOWS\system32\perfd00A.dat
2019-07-22 14:49 - 2019-07-22 14:49 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2019-07-22 14:49 - 2019-07-22 14:49 - 000000000 ____D C:\WINDOWS\SysWOW64\es
2019-07-22 14:49 - 2019-07-22 14:49 - 000000000 ____D C:\WINDOWS\system32\es
2019-07-22 14:47 - 2019-07-22 14:47 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-07-22 14:47 - 2019-07-22 14:47 - 000000000 ____D C:\Program Files\MSBuild
2019-07-22 14:47 - 2019-07-22 14:47 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-07-22 14:47 - 2019-07-22 14:47 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-07-22 14:46 - 2019-03-18 19:21 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2019-07-22 14:46 - 2019-03-18 19:20 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-07-22 14:46 - 2019-03-18 19:16 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2019-07-22 14:46 - 2019-03-18 18:15 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2019-07-22 14:46 - 2019-03-18 18:09 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2019-07-22 14:46 - 2019-03-18 15:19 - 009893376 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons000a.dll
2019-07-22 14:46 - 2019-03-18 15:05 - 009689600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000a.dll
2019-07-22 14:46 - 2019-03-18 15:02 - 009572352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000a.dll
2019-07-22 14:46 - 2019-03-01 17:33 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2019-07-22 14:46 - 2019-03-01 17:31 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2019-07-22 14:46 - 2019-03-01 17:31 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2019-07-22 14:46 - 2019-03-01 17:31 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2019-07-22 14:46 - 2019-02-05 18:41 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2019-07-22 14:46 - 2019-02-05 18:41 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-07-22 14:46 - 2019-02-05 18:41 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2019-07-22 14:46 - 2018-08-09 14:53 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2019-07-22 14:40 - 2019-07-22 14:40 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2019-07-22 14:30 - 2019-07-22 14:30 - 000000000 ____D C:\Users\Gustavo Caro\Desktop\Lightroom
2019-07-22 14:27 - 2019-07-23 00:48 - 000000000 ___DC C:\WINDOWS\Panther
2019-07-22 01:57 - 2019-07-22 17:49 - 000000000 ____D C:\Windows10Upgrade
2019-07-22 01:57 - 2019-07-22 17:48 - 000000000 ___HD C:\$GetCurrent
2019-07-22 01:57 - 2019-07-22 01:57 - 000000748 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Asistente para actualización a Windows 10.lnk
2019-07-22 01:57 - 2019-07-22 01:57 - 000000736 _____ C:\Users\Gustavo Caro\Desktop\Asistente para actualización a Windows 10.lnk
2019-07-21 23:41 - 2019-07-21 23:41 - 000000000 ____D C:\ProgramData\Mozilla
2019-07-21 23:04 - 2019-07-21 23:04 - 000001127 _____ C:\Users\Gustavo Caro\Desktop\Videos - Acceso directo.lnk
2019-07-21 00:16 - 2019-07-21 00:16 - 000001132 _____ C:\Users\Gustavo Caro\Desktop\Mejores - Acceso directo.lnk
2019-07-19 22:58 - 2019-07-23 02:38 - 000212992 _____ C:\WINDOWS\system32\ClickToRun_Pipeline16
2019-07-16 07:43 - 2019-07-16 07:43 - 001593048 _____ (AMD) C:\WINDOWS\system32\coinst_19.30.dll
2019-07-16 07:43 - 2019-07-16 07:43 - 001011536 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-07-16 07:43 - 2019-07-16 07:43 - 001011536 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-07-16 07:43 - 2019-07-16 07:43 - 000874480 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-07-16 07:43 - 2019-07-16 07:43 - 000874480 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-07-16 07:43 - 2019-07-16 07:43 - 000305064 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-07-16 07:43 - 2019-07-16 07:43 - 000305064 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-07-16 07:43 - 2019-07-16 07:43 - 000276904 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-07-16 07:43 - 2019-07-16 07:43 - 000276904 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-07-16 07:43 - 2019-07-16 07:43 - 000020392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\detoured.dll
2019-07-16 07:43 - 2019-07-16 07:43 - 000020392 _____ (Microsoft Corporation) C:\WINDOWS\system32\detoured.dll
2019-07-16 07:42 - 2019-07-16 07:42 - 059439528 _____ C:\WINDOWS\system32\amdcomgr64.dll
2019-07-16 07:42 - 2019-07-16 07:42 - 049336224 _____ C:\WINDOWS\SysWOW64\amdcomgr.dll
2019-07-16 07:42 - 2019-07-16 07:42 - 001243864 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxx.dll
2019-07-16 07:42 - 2019-07-16 07:42 - 000135384 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-07-16 07:42 - 2019-07-16 07:42 - 000122072 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-07-11 22:13 - 2019-07-11 22:13 - 000174768 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdihk64.dll
2019-07-11 22:13 - 2019-07-11 22:13 - 000146440 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdihk32.dll
2019-07-11 01:03 - 2019-07-11 01:03 - 000000954 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Lightroom Classic.lnk
2019-07-10 22:00 - 2019-07-10 22:00 - 000000888 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Pro 2019.lnk
2019-06-24 02:59 - 2019-06-24 02:59 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Xuletas.es
2019-06-24 02:59 - 2019-06-24 02:59 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\Xuletas.es
2019-06-24 02:59 - 2019-06-24 02:59 - 000000000 ____D C:\ProgramData\Xuletas.es
2019-06-24 02:55 - 2019-06-24 02:55 - 000000000 ____D C:\Program Files (x86)\Chuletas

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-23 23:45 - 2018-06-15 23:52 - 000000000 ____D C:\FRST
2019-07-23 23:45 - 2018-04-15 00:51 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\vlc
2019-07-23 23:44 - 2019-03-19 00:50 - 000000000 ____D C:\WINDOWS\INF
2019-07-23 23:44 - 2018-04-14 04:32 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Spotify
2019-07-23 23:42 - 2019-03-19 00:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-07-23 23:26 - 2018-05-05 20:31 - 000000000 ____D C:\Users\Public\Logi
2019-07-23 23:25 - 2019-05-20 02:30 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASUS
2019-07-23 23:25 - 2019-05-20 02:30 - 000000000 ____D C:\ProgramData\ASUS Smart Gesture
2019-07-23 14:24 - 2019-02-14 16:54 - 000000000 ____D C:\ProgramData\Origin
2019-07-23 14:23 - 2019-02-14 16:54 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Origin
2019-07-23 14:01 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\appcompat
2019-07-23 02:38 - 2018-07-18 23:10 - 000000000 ____D C:\Program Files (x86)\TunnelBear
2019-07-23 02:37 - 2019-03-19 00:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-07-23 02:37 - 2018-04-14 00:55 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2019-07-23 02:26 - 2018-05-25 17:59 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\D3DSCache
2019-07-23 02:26 - 2018-04-14 00:56 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\AMD
2019-07-23 02:24 - 2018-04-14 00:53 - 000000000 ____D C:\Program Files\AMD
2019-07-23 02:15 - 2018-04-14 00:53 - 000000000 ____D C:\AMD
2019-07-23 02:13 - 2015-10-30 03:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-07-23 01:58 - 2019-03-19 00:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-07-23 01:58 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-07-23 01:48 - 2018-06-12 14:27 - 000000000 ____D C:\ProgramData\Packages
2019-07-23 01:47 - 2019-03-19 00:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-07-23 01:46 - 2018-04-14 02:29 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-07-23 01:43 - 2018-04-14 02:29 - 136618864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-07-23 01:27 - 2018-04-14 00:46 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\Packages
2019-07-23 00:49 - 2018-04-14 22:12 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-07-23 00:48 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-07-23 00:48 - 2018-04-14 05:01 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\uTorrent
2019-07-23 00:48 - 2018-04-14 04:39 - 000000000 ____D C:\Program Files (x86)\Steam
2019-07-23 00:42 - 2018-04-15 01:09 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-07-23 00:38 - 2018-04-14 05:04 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\Lavasoft
2019-07-23 00:32 - 2019-02-23 16:09 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\TMozillaMaintenanceService
2019-07-22 20:53 - 2019-03-19 00:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-07-22 20:53 - 2018-06-12 14:15 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-07-22 19:50 - 2018-04-14 02:33 - 000741432 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-07-22 18:06 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\ServiceState
2019-07-22 17:53 - 2018-04-15 00:29 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\PlaceholderTileLogoFolder
2019-07-22 17:52 - 2018-04-14 00:47 - 000000000 ___RD C:\Users\Gustavo Caro\OneDrive
2019-07-22 17:51 - 2019-03-19 00:52 - 000000000 ____D C:\ProgramData\USOPrivate
2019-07-22 17:49 - 2018-04-14 12:02 - 000000000 ___RD C:\Users\Gustavo Caro\3D Objects
2019-07-22 17:49 - 2018-04-14 12:02 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\ConnectedDevicesPlatform
2019-07-22 17:49 - 2018-04-14 00:46 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-07-22 17:48 - 2019-03-19 00:52 - 000000000 ____D C:\Program Files\Windows Defender
2019-07-22 17:48 - 2019-03-19 00:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-07-22 17:45 - 2019-03-19 00:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-07-22 17:45 - 2018-06-15 23:55 - 000002316 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-07-22 17:40 - 2019-04-25 20:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2019-07-22 17:40 - 2019-03-19 00:52 - 000000000 __RHD C:\Users\Public\Libraries
2019-07-22 17:40 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2019-07-22 17:40 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-07-22 17:40 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\Registration
2019-07-22 17:40 - 2019-01-09 13:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva
2019-07-22 17:40 - 2018-11-28 00:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IllustratorCs6
2019-07-22 17:40 - 2018-11-19 17:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC x64
2019-07-22 17:40 - 2018-07-18 23:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TunnelBear
2019-07-22 17:40 - 2018-07-18 18:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2019-07-22 17:40 - 2018-06-14 17:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LockHunter
2019-07-22 17:40 - 2018-06-14 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileASSASSIN
2019-07-22 17:40 - 2018-06-14 17:36 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome
2019-07-22 17:40 - 2018-06-14 17:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2019-07-22 17:40 - 2018-06-12 23:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-07-22 17:40 - 2018-05-18 19:22 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Nox
2019-07-22 17:40 - 2018-04-19 17:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot
2019-07-22 17:40 - 2018-04-18 00:02 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASIO4ALL v2
2019-07-22 17:40 - 2018-04-15 01:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools
2019-07-22 17:40 - 2018-04-15 00:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TrueCrypt
2019-07-22 17:40 - 2018-04-14 22:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-07-22 17:40 - 2018-04-14 22:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2019-07-22 17:40 - 2018-04-14 04:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-07-22 17:40 - 2018-04-14 04:26 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-07-22 17:40 - 2018-04-14 04:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-07-22 17:40 - 2018-04-14 02:23 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
2019-07-22 17:40 - 2018-04-14 01:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2019-07-22 17:40 - 2018-04-14 00:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TP-LINK
2019-07-22 17:40 - 2018-04-11 19:38 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2019-07-22 17:38 - 2018-04-14 01:23 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2019-07-22 17:38 - 2018-04-14 01:23 - 000000000 ____D C:\WINDOWS\system32\DAX2
2019-07-22 17:37 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\spool
2019-07-22 17:37 - 2019-03-19 00:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-07-22 17:37 - 2019-03-19 00:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2019-07-22 17:37 - 2018-04-14 02:17 - 000000000 ____D C:\Program Files\UNP
2019-07-22 15:19 - 2019-03-19 00:56 - 000000000 ____D C:\WINDOWS\Setup
2019-07-22 15:17 - 2018-04-11 19:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2019-07-22 15:00 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\Resources
2019-07-22 15:00 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\Help
2019-07-22 15:00 - 2019-02-21 15:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NordVPN
2019-07-22 15:00 - 2018-11-20 22:47 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-07-22 15:00 - 2018-10-14 21:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tencent Software
2019-07-22 15:00 - 2018-08-12 20:57 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2019-07-22 15:00 - 2018-06-07 01:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2019-07-22 15:00 - 2018-04-17 23:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2019-07-22 15:00 - 2018-04-14 01:23 - 000000000 ____D C:\Program Files\Realtek
2019-07-22 15:00 - 2018-04-14 00:55 - 000000000 ____D C:\Program Files\Common Files\ATI Technologies
2019-07-22 15:00 - 2018-04-11 19:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2019-07-22 14:59 - 2018-06-07 11:24 - 000000000 ____D C:\Users\CDFAccount\AppData\Local\Packages
2019-07-22 14:57 - 2019-03-19 02:23 - 000000000 ___SD C:\WINDOWS\system32\AppV
2019-07-22 14:57 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-07-22 14:57 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-07-22 14:49 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2019-07-22 14:49 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\system32\winrm
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\system32\WCN
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\system32\slmgr
2019-07-22 14:49 - 2019-03-19 02:20 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\F12
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\dsc
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Com
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\IME
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\Program Files\Common Files\System
2019-07-22 14:49 - 2019-03-19 00:52 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2019-07-22 14:49 - 2019-03-19 00:37 - 000000000 ____D C:\WINDOWS\servicing
2019-07-22 14:47 - 2019-03-19 00:58 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2019-07-22 14:47 - 2019-03-19 00:58 - 000304640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2019-07-22 14:47 - 2019-03-19 00:57 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser.dll
2019-07-22 14:46 - 2019-03-19 02:22 - 000000000 ____D C:\WINDOWS\OCR
2019-07-22 14:46 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2019-07-22 14:46 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2019-07-22 14:46 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2019-07-22 14:46 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2019-07-22 14:46 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2019-07-22 14:46 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\et-EE
2019-07-22 14:27 - 2018-04-14 05:12 - 000000036 _____ C:\WINDOWS\progress.ini
2019-07-22 02:15 - 2018-07-02 21:24 - 000000000 ____D C:\Users\Gustavo Caro\AppData\LocalLow\Mozilla
2019-07-21 23:41 - 2018-07-02 21:23 - 000001022 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-07-21 23:41 - 2018-07-02 21:23 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-07-21 22:28 - 2018-07-02 21:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-07-21 21:53 - 2018-04-14 04:34 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\Spotify
2019-07-16 10:42 - 2018-03-23 16:03 - 000554936 _____ C:\WINDOWS\system32\amdmiracast.dll
2019-07-16 10:42 - 2018-03-23 16:03 - 000135456 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdave64.dll
2019-07-16 10:42 - 2018-03-23 16:03 - 000128952 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atimpc64.dll
2019-07-16 10:42 - 2018-03-23 16:03 - 000128944 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdpcom64.dll
2019-07-16 10:42 - 2018-03-23 16:03 - 000119856 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdave32.dll
2019-07-16 10:42 - 2018-03-23 16:03 - 000108568 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdpcom32.dll
2019-07-16 10:42 - 2018-03-23 16:03 - 000108560 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atimpc32.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000762072 _____ (AMD) C:\WINDOWS\system32\atieclxx.exe
2019-07-16 07:43 - 2018-03-23 16:03 - 000574888 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Rapidfire64.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000493784 _____ C:\WINDOWS\system32\dgtrayicon.exe
2019-07-16 07:43 - 2018-03-23 16:03 - 000485800 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\Rapidfire.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000481192 _____ C:\WINDOWS\system32\GameManager64.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000440528 _____ C:\WINDOWS\system32\atieah64.exe
2019-07-16 07:43 - 2018-03-23 16:03 - 000382368 _____ C:\WINDOWS\SysWOW64\GameManager32.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000349400 _____ C:\WINDOWS\system32\clinfo.exe
2019-07-16 07:43 - 2018-03-23 16:03 - 000242904 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atig6txx.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000214744 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atigktxx.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000184536 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mantle64.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000163544 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mantleaxl64.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000159448 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atisamu64.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000153304 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mantle32.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000138968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mantleaxl32.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000136408 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atisamu32.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000126168 _____ (AMD) C:\WINDOWS\system32\atimuixx.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000047528 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\RapidFireServer64.dll
2019-07-16 07:43 - 2018-03-23 16:03 - 000044456 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\RapidFireServer.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 003915480 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amfrt64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 003517656 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amfrt32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 001712856 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atiadlxx.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 001243864 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxy.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000941992 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdlvr64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000769448 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdlvr32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000554408 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdmcl64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000473512 _____ C:\WINDOWS\system32\amdgfxinfo64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000469208 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atidemgy.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000384448 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdmcl32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000382376 _____ C:\WINDOWS\SysWOW64\amdgfxinfo32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000352984 _____ C:\WINDOWS\SysWOW64\atieah32.exe
2019-07-16 07:42 - 2018-03-23 16:03 - 000179376 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\aticfx64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000158216 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\aticfx32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000124632 _____ C:\WINDOWS\system32\atidxx64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000121560 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdxc64.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000107736 _____ C:\WINDOWS\SysWOW64\atidxx32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000106192 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdxc32.dll
2019-07-16 07:42 - 2018-03-23 16:03 - 000070864 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\ati2erec.dll
2019-07-11 22:21 - 2019-01-21 18:38 - 000595686 _____ C:\Users\Gustavo Caro\Desktop\MALLA PSICOLOGIA.pdf
2019-07-11 20:52 - 2018-03-23 16:03 - 003471376 _____ C:\WINDOWS\SysWOW64\atiumdva.cap
2019-07-11 20:52 - 2018-03-23 16:03 - 003437632 _____ C:\WINDOWS\system32\atiumd6a.cap
2019-07-11 20:41 - 2018-03-23 16:03 - 000550688 _____ C:\WINDOWS\SysWOW64\atiapfxx.blb
2019-07-11 20:41 - 2018-03-23 16:03 - 000550688 _____ C:\WINDOWS\system32\atiapfxx.blb
2019-07-11 16:44 - 2018-11-28 00:13 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\Adobe
2019-07-11 03:48 - 2018-04-15 00:44 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\TrueCrypt
2019-07-11 01:24 - 2019-04-02 20:48 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\BitTorrentHelper
2019-07-11 01:05 - 2018-11-28 00:13 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Roaming\Adobe
2019-07-11 01:04 - 2018-11-27 23:31 - 000000000 ____D C:\ProgramData\Adobe
2019-07-10 22:01 - 2018-04-14 00:46 - 000000000 ____D C:\Users\Gustavo Caro\AppData\Local\VirtualStore
2019-07-10 22:00 - 2018-04-14 05:06 - 000000000 ____D C:\Program Files\Common Files\Adobe
2019-07-10 22:00 - 2018-04-14 05:04 - 000000000 ____D C:\Program Files\Adobe
2019-07-10 21:59 - 2018-04-14 04:51 - 000000000 ____D C:\Program Files (x86)\Adobe
2019-07-10 21:59 - 2018-04-14 00:54 - 000000000 ____D C:\ProgramData\Package Cache

==================== Files in the root of some directories ================

2018-04-14 04:26 - 2017-08-11 09:54 - 000097496 _____ () C:\Users\Gustavo Caro\Ace32Loader.exe
2018-04-14 04:26 - 2017-08-11 09:54 - 000596696 _____ (Alexander Roshal) C:\Users\Gustavo Caro\Rar.exe
2018-04-14 04:26 - 2017-08-11 09:54 - 000439000 _____ (Alexander Roshal) C:\Users\Gustavo Caro\RarExt.dll
2018-04-14 04:26 - 2017-08-11 09:54 - 000369368 _____ (Alexander Roshal) C:\Users\Gustavo Caro\RarExt32.dll
2018-04-11 19:34 - 2018-04-11 19:34 - 000060416 _____ (Microsoft Corporation) C:\Users\Gustavo Caro\uJiieh.exe
2018-04-14 04:26 - 2017-08-11 09:54 - 000397016 _____ (Alexander Roshal) C:\Users\Gustavo Caro\UnRAR.exe
2018-04-14 04:26 - 2017-08-14 10:56 - 001569736 _____ (Alexander Roshal) C:\Users\Gustavo Caro\WinRAR.exe
2018-04-11 19:34 - 2018-04-11 19:34 - 000060416 _____ (Microsoft Corporation) C:\Users\Gustavo Caro\wRGEy.exe
2019-01-14 13:02 - 2019-01-14 13:02 - 000000002 _____ () C:\Users\Gustavo Caro\AppData\Local\imw.ini
2018-09-30 01:43 - 2018-09-30 01:43 - 000000000 _____ () C:\Users\Gustavo Caro\AppData\Local\oobelibMkey.log

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Addition.txt


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-07-2019 01
Ran by Gustavo Caro (23-07-2019 23:47:28)
Running from C:\Users\Gustavo Caro\Desktop
Windows 10 Pro Version 1903 18362.239 (X64) (2019-07-22 21:48:40)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-808367516-1742056278-3576212296-500 - Administrator - Disabled)
CDFAccount (S-1-5-21-808367516-1742056278-3576212296-1002 - Limited - Disabled) => C:\Users\CDFAccount
DefaultAccount (S-1-5-21-808367516-1742056278-3576212296-503 - Limited - Disabled)
gkaro (S-1-5-21-808367516-1742056278-3576212296-1003 - Limited - Disabled)
Guest (S-1-5-21-808367516-1742056278-3576212296-501 - Limited - Disabled)
Gustavo Caro (S-1-5-21-808367516-1742056278-3576212296-1001 - Administrator - Enabled) => C:\Users\Gustavo Caro
WDAGUtilityAccount (S-1-5-21-808367516-1742056278-3576212296-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\uTorrent) (Version: 3.5.5.45271 - BitTorrent Inc.)
7-Zip 18.05 (x64) (HKLM\...\7-Zip) (Version: 18.05 - Igor Pavlov)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 19.012.20035 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.4.1.298 - Adobe Systems Incorporated)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_8_3_1) (Version: 8.3.1 - Adobe Systems Incorporated)
Adobe Premiere Pro 2019 (HKLM-x32\...\PPRO_13_1_3) (Version: 13.1.3 - Adobe Systems Incorporated)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 2.04.01 - ASUSTeK Computer Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.7.2 - Advanced Micro Devices, Inc.)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.3 - Electronic Arts, Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.13 - Michael Tippach)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22807 - Microsoft Corporation)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.35.1 - Asmedia Technology)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.7.17 - ASUS)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.60 - Piriform)
Chuletas 6 (HKLM-x32\...\Chuletas) (Version: 6 - Xuletas.es)
Discord (HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{9B504F12-DA3B-4CEC-A6FD-B07D6C1FEA26}) (Version: 1.1.167.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FileASSASSIN (HKLM-x32\...\FileASSASSIN) (Version: 1.06 - Malwarebytes)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 75.0.3770.142 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
IllustratorCs6 versión 16.0 (HKLM-x32\...\{B558D09D-AF45-4008-B73B-409706BC7FF8}_is1) (Version: 16.0 - Nws)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Lightshot-5.4.0.35 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.4.0.35 - Skillbrains)
LockHunter 3.2, 32/64 bit (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich Ltd)
Logitech Gaming Software 8.98 (HKLM\...\Logitech Gaming Software) (Version: 8.98.218 - Logitech Inc.)
Malwarebytes versión 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Microsoft Office Profesional 2016 - es-es (HKLM\...\ProfessionalRetail - es-es) (Version: 16.0.11901.20120 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 16.0.11901.20120 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\OneDriveSetup.exe) (Version: 19.123.0624.0002 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
Mozilla Firefox 68.0.1 (x64 es-CL) (HKLM\...\Mozilla Firefox 68.0.1 (x64 es-CL)) (Version: 68.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 61.0 - Mozilla)
MPC-HC 1.7.13 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.13 - MPC-HC Team)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version:  - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version:  - Native Instruments)
Native Instruments Guitar Rig Mobile I/O (HKLM-x32\...\Native Instruments Guitar Rig Mobile I/O) (Version:  - Native Instruments)
Native Instruments Guitar Rig Session I/O (HKLM-x32\...\Native Instruments Guitar Rig Session I/O) (Version:  - Native Instruments)
Native Instruments Rig Kontrol 3 (HKLM-x32\...\Native Instruments Rig Kontrol 3) (Version:  - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version:  - Native Instruments)
NordVPN (HKLM-x32\...\{EF750CE9-E908-457F-8B07-456F39CE757A}) (Version: 6.20.12 - NordVPN) Hidden
NordVPN (HKLM-x32\...\NordVPN 6.20.12) (Version: 6.20.12 - NordVPN)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
Nox APP Player (HKLM-x32\...\Nox) (Version: 6.1.0.0 - Duodian Technology Co. Ltd.)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11901.20120 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11901.20120 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11901.20120 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11901.20120 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.11901.20120 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.43.28287 - Electronic Arts, Inc.)
Programa de instalacion QSS (HKLM-x32\...\{439A036F-7B1E-45A8-BE0F-8BFA3381F68C}) (Version: 7.0 - TP-LINK) Hidden
Programa de Instalación QSS (HKLM-x32\...\{523A600F-B521-42E5-A5F1-7867A3E0CDA5}) (Version:  - TP-LINK)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7848 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Revo Uninstaller 2.0.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.5 - VS Revo Group, Ltd.)
Samsung SideSync (HKLM-x32\...\Samsung SideSync) (Version: 4.7.5.244 - Samsung Electronics Co., Ltd.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.63.0 - Samsung Electronics Co., Ltd.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18124.4 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18124.4 - Samsung Electronics Co., Ltd.)
Spotify (HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Spotify) (Version: 1.1.10.540.gfcf0430f - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
Tencent Gaming Buddy (HKLM-x32\...\MobileGamePC) (Version: 1.0.0.1 - Tencent Technology Company)
TP-LINK Wireless Client Utility (HKLM-x32\...\{B3639A0D-D29C-4F6C-AB59-FCAA34E50589}) (Version: 7.0 - TP-LINK) Hidden
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.2 - TrueCrypt Foundation)
TunnelBear (HKLM-x32\...\{a9a95925-15a8-4f14-91fa-69c681465077}) (Version: 3.4.0.3 - TunnelBear)
TunnelBear (HKLM-x32\...\{D27CAFDC-4BC2-43D5-869E-AE20CD65C593}) (Version: 3.4.0.3 - TunnelBear) Hidden
Twitch (HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{C99F4AFA-B32C-4063-865C-D7B5CC0A78FB}) (Version: 2.54.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{F3874F6F-EA00-487D-BEAD-5FAA010E78F2}) (Version: 1.15.0.0 - Microsoft Corporation) Hidden
Utilidad de Cliente Inalámbrico TP-LINK  (HKLM-x32\...\{E9E37560-9D7F-4BD1-8D07-D747EC67F733}) (Version:  - TP-LINK)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.4 - VideoLAN)
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
Windows Driver Package - ASUS Tek. Corporation (ATP) Mouse  (09/25/2015 7.0.0.9) (HKLM\...\6C3F8C7AFD19C7A76AF857BA7CD35E4CFAA9F3F0) (Version: 09/25/2015 7.0.0.9 - ASUS Tek. Corporation)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )

Packages:
=========
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.143.600.0_x86__kgqvnymyfvs32 [2019-07-23] (king.com)
Correo y Calendario -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad]
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_41.1788.50991.0_x86__8xx8rvfyw5nnt [2018-07-27] (Instagram)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2019-07-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-23] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.93.478.0_x64__mcm4njqhnhss8 [2019-07-23] (Netflix, Inc.)
Samsung Flow -> C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy [2019-07-22] (Samsung Electronics Co, Ltd.)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
Xbox 360 SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxCompanion_1.4.3.0_x64__8wekyb3d8bbwe [2018-07-02] (Microsoft Corporation) [MS Ad]

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-808367516-1742056278-3576212296-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ContextMenuHandlers1: [LockHunterShellExt] -> {0BB27CDA-7029-4C0E-9C56-D922B229F0EB} => C:\Program Files\LockHunter\LHShellExt64.dll [2017-07-20] (Crystal Rich Ltd -> Crystal Rich Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Users\Gustavo Caro\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Users\Gustavo Caro\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [LockHunterShellExt] -> {0BB27CDA-7029-4C0E-9C56-D922B229F0EB} => C:\Program Files\LockHunter\LHShellExt64.dll [2017-07-20] (Crystal Rich Ltd -> Crystal Rich Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [LockHunterShellExt] -> {0BB27CDA-7029-4C0E-9C56-D922B229F0EB} => C:\Program Files\LockHunter\LHShellExt64.dll [2017-07-20] (Crystal Rich Ltd -> Crystal Rich Ltd)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-07-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Users\Gustavo Caro\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Users\Gustavo Caro\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2018-04-14 01:03 - 2018-04-14 01:02 - 000662016 _____ () [File not signed] C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMLib.dll
2018-04-14 01:04 - 2013-12-04 14:57 - 000870912 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\AI Charger+\AIChargerPlus.dll
2018-04-14 01:04 - 2011-07-12 22:14 - 000147456 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2018-04-14 01:04 - 2012-10-08 20:07 - 000972288 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2018-04-14 01:04 - 2013-05-08 19:22 - 001040896 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EasyUpdt.dll
2018-04-14 01:04 - 2013-10-18 21:04 - 005777616 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\EzULIB.dll
2018-04-14 01:04 - 2013-05-08 19:22 - 000208896 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EasyUpdate\ImageHelper.dll
2018-04-14 01:04 - 2010-10-05 11:22 - 000208896 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2018-04-14 01:05 - 2012-06-19 15:56 - 001305600 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2018-04-14 01:05 - 2013-06-24 18:59 - 001173504 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Network iControl\Network iControl.dll
2018-04-14 01:04 - 2010-10-05 11:22 - 000253952 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2018-04-14 01:05 - 2012-07-20 12:39 - 001047040 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Probe_II\ProbeII.dll
2018-04-14 01:04 - 2012-05-29 00:27 - 001622528 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2018-04-14 01:04 - 2009-08-12 23:15 - 000253952 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2018-04-14 01:04 - 2013-04-15 17:19 - 000883712 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2018-04-14 01:04 - 2011-09-19 23:18 - 001243136 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2018-04-14 01:04 - 2011-07-21 12:06 - 000846848 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2018-04-14 01:04 - 2012-08-29 21:09 - 000875520 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2018-04-14 01:05 - 2018-04-14 01:03 - 000043520 ____N () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2018-04-14 01:05 - 2013-08-19 20:21 - 000253952 _____ () [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2018-04-14 01:22 - 2018-04-14 01:21 - 000104448 _____ () [File not signed] C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2018-04-14 01:22 - 2019-07-23 02:38 - 000033792 _____ () [File not signed] C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2019-01-21 07:55 - 2019-01-21 07:55 - 000251392 _____ () [File not signed] C:\Program Files (x86)\NordVPN\x86\Liberation.Native.Firewall.dll
2018-06-19 19:21 - 2018-06-19 19:21 - 000166912 _____ () [File not signed] C:\Program Files (x86)\TunnelBear\TunnelBear.VigilantBear.Wrapper.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 003598336 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2019-07-11 21:54 - 2019-07-11 21:54 - 000258048 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\WirelessVR-windesktop64.dll
2018-03-19 03:03 - 2018-03-19 03:03 - 000144896 _____ () [File not signed] C:\Program Files\Logitech Gaming Software\LAClient\libssh2.dll
2018-03-19 03:03 - 2018-03-19 03:03 - 000077824 _____ () [File not signed] C:\Program Files\Logitech Gaming Software\LAClient\zlib.dll
2019-07-22 17:53 - 2019-07-22 17:53 - 000021504 _____ () [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe
2019-07-22 17:53 - 2019-07-22 17:53 - 027619328 _____ () [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\SamsungFlow.dll
2019-07-22 17:53 - 2019-07-22 17:53 - 000017408 _____ () [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\SamsungFlow.exe
2018-04-14 01:03 - 2018-04-14 01:02 - 000108544 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\AAHM\1.00.20\ASACPI.DLL
2018-04-14 01:04 - 2010-08-10 00:33 - 000108544 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\AsAcpi.dll
2018-04-14 01:04 - 2012-05-03 15:17 - 000108544 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EPU\asacpi.dll
2018-04-14 01:05 - 2013-08-19 20:21 - 000108544 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\ASACPI.DLL
2018-04-14 01:04 - 2018-04-14 01:02 - 000108544 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.00\AsAcpi.dll
2018-04-14 01:22 - 2018-04-14 01:21 - 001360016 _____ (ASUSTeK Computer Inc. -> ) [File not signed] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2018-04-14 01:03 - 2018-04-14 01:02 - 000677376 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AAHM\1.00.20\asacpiEx.dll
2018-04-14 01:04 - 2010-08-12 10:52 - 000677376 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\asacpiEx.dll
2018-04-14 01:04 - 2010-10-05 11:22 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\AsMultiLang.dll
2018-04-14 01:04 - 2013-01-15 13:52 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\AsMultiLang.dll
2018-04-14 01:04 - 2013-01-15 13:52 - 001086464 _____ (ASUSTek Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll
2018-04-14 01:04 - 2010-09-09 00:25 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\AsMultiLang.dll
2018-04-14 01:04 - 2013-08-26 17:00 - 001016320 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Cpu Frequency\CpuFrequency.dll
2018-04-14 01:04 - 2012-05-03 15:17 - 000677376 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EPU\asacpiEx.dll
2018-04-14 01:04 - 2012-05-03 15:17 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EPU\AsMultiLang.dll
2018-04-14 01:04 - 2012-05-03 15:21 - 001831424 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPU.dll
2018-04-14 01:04 - 2012-11-12 17:56 - 001095680 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\FAN Xpert\FANXpert.dll
2018-04-14 01:05 - 2013-02-07 17:24 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Network iControl\AsMultiLang.dll
2018-04-14 01:04 - 2010-03-08 20:11 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AsMultiLang.dll
2018-04-14 01:04 - 2010-03-08 20:11 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\Splitter\AsMultiLang.dll
2018-04-14 01:05 - 2012-12-25 14:55 - 001236992 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\System Information\SystemInfo.dll
2018-04-14 01:04 - 2010-03-08 20:11 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\AsMultiLang.dll
2018-04-14 01:05 - 2013-08-19 20:21 - 000677376 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\asacpiEx.dll
2018-04-14 01:05 - 2013-08-19 20:21 - 001876992 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\IccHelper_old.dll
2018-04-14 01:05 - 2013-08-19 20:21 - 001643008 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVEVO.dll
2018-04-14 01:05 - 2013-08-19 20:21 - 001108992 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
2018-04-14 01:05 - 2010-03-08 20:11 - 000221184 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\USB 3.0 Boost\AsMultiLang.dll
2018-04-14 01:05 - 2014-02-17 18:03 - 000886272 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AI Suite II\USB 3.0 Boost\Express.dll
2018-04-14 01:04 - 2018-04-14 01:02 - 000677376 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.00\asacpiEx.dll
2018-04-14 01:04 - 2018-04-14 01:03 - 001632256 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\AsusFanControlService\1.02.00\AsusFanControlService.exe
2018-04-14 01:42 - 2011-04-01 13:51 - 000499796 _____ (Atheros) [File not signed] C:\Windows\SysWOW64\acs.exe
2011-04-07 11:37 - 2011-04-07 11:37 - 005352960 _____ (Native Instruments GmbH) [File not signed] C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
2018-04-19 17:15 - 2017-05-23 13:59 - 000494080 _____ (Skillbrains) [File not signed] C:\Program Files (x86)\Skillbrains\lightshot\5.4.0.35\Lightshot.dll
2018-04-19 17:15 - 2017-05-23 13:59 - 000478208 _____ (Skillbrains) [File not signed] C:\Program Files (x86)\Skillbrains\lightshot\5.4.0.35\Lightshot.exe
2018-04-19 17:15 - 2017-05-23 13:59 - 000256000 _____ (Skillbrains) [File not signed] C:\Program Files (x86)\Skillbrains\lightshot\5.4.0.35\uploader.dll
2019-07-22 17:53 - 2019-07-22 17:53 - 000826775 _____ (SQLite Development Team) [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\sqlite3.DLL
2019-07-22 17:53 - 2019-07-22 17:53 - 001479168 _____ (SQLite Development Team) [File not signed] C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\sqlite3.dll
2018-03-19 03:03 - 2018-03-19 03:03 - 000355840 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files\Logitech Gaming Software\LAClient\LIBCURL.dll
2018-03-19 03:03 - 2018-03-19 03:03 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\Logitech Gaming Software\LAClient\LIBEAY32.dll
2018-03-19 03:03 - 2018-03-19 03:03 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\Logitech Gaming Software\LAClient\SSLEAY32.dll
2019-07-22 20:12 - 2019-06-11 08:21 - 001277440 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] E:\Origin\LIBEAY32.dll
2019-07-22 20:12 - 2019-06-11 08:22 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] E:\Origin\ssleay32.dll
2019-07-22 20:12 - 2019-07-12 09:23 - 001611264 _____ (The Qt Company Ltd) [File not signed] E:\Origin\platforms\qwindows.dll
2019-07-22 20:12 - 2019-07-12 09:23 - 005487104 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Core.dll
2019-07-22 20:12 - 2019-07-12 09:23 - 005841920 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Gui.dll
2019-07-22 20:12 - 2019-07-12 09:23 - 001179136 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Network.dll
2019-07-22 20:12 - 2019-07-12 09:23 - 005089792 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Widgets.dll
2019-07-22 20:12 - 2019-07-12 09:23 - 000184832 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Xml.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 001441280 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll
2019-07-11 22:02 - 2019-07-11 22:02 - 005999104 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 006413824 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 001141760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 000339968 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 004143104 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 003840000 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 000332800 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 000349184 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-01-15 12:01 - 2019-01-15 12:01 - 080959488 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 005622272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000190464 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 002825216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000330752 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000137216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000090112 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-01-15 12:02 - 2019-01-15 12:02 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2018-04-14 01:08 - 2011-04-01 13:49 - 000265216 _____ (Wireless) [File not signed] C:\Program Files (x86)\TP-LINK\QSS\jswpbapi.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

Addition.txt Parte 2


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\localhost -> localhost

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 03:24 - 2019-07-23 02:38 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-808367516-1742056278-3576212296-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Gustavo Caro\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "ASUS AiChargerPlus Execute"
HKLM\...\StartupApproved\Run32: => "jswtrayutil"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "SideSync"
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\StartupApproved\Run: => "NordVPN"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{64CCF458-3BE4-468E-8093-5FD9BF514560}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{8B652BEF-AEF9-410B-A66C-174EC84177ED}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3D9D2B98-3C5A-46C9-BDC8-6CDE4CFA3F36}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{8FD63E7C-BE69-4B12-BD2E-93EA3533AF12}] => (Block) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{2EA870F3-A28D-4717-BBE2-A80405EB492F}] => (Block) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [UDP Query User{24DB8241-29C1-4E81-98CB-61388C351B25}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe] => (Allow) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [TCP Query User{564CB372-C19A-4558-B5AB-A8254228C965}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe] => (Allow) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{FF865EDC-9287-45D1-BB14-371337A04359}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6A3688BC-97CB-4CDE-A693-619F3EB93C75}] => (Allow) C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{5820B26F-14EA-4DF3-B4F6-CB4A89F3A274}] => (Allow) C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{676AD5D5-2212-4505-BA44-46E89A64EC3F}] => (Allow) F:\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [File not signed]
FirewallRules: [{DBC80291-DC4F-465C-AAFC-7A3AD4306008}] => (Allow) F:\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [File not signed]
FirewallRules: [{0E2EADF2-E9A1-4B54-B2BE-1CBECEE741D3}] => (Allow) F:\Steam\steamapps\common\PAC-MAN Championship Edition DX+\PAC-MAN.exe () [File not signed]
FirewallRules: [{789D74EE-73AD-4154-8C7D-CA6980F183B4}] => (Allow) F:\Steam\steamapps\common\PAC-MAN Championship Edition DX+\PAC-MAN.exe () [File not signed]
FirewallRules: [{A68FE630-E1D4-4109-9E6A-D2996363A33E}] => (Allow) F:\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe (WARNER BROS. ENTERTAINMENT INC. -> )
FirewallRules: [{E7E9DFF9-3E13-4550-92EC-E8D4F71B6F28}] => (Allow) F:\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe (WARNER BROS. ENTERTAINMENT INC. -> )
FirewallRules: [{0CCE6E36-BCAD-4111-B1F0-D06F3A2593B8}] => (Allow) F:\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe (WARNER BROS. ENTERTAINMENT INC. -> )
FirewallRules: [{73BCF797-70FB-44C0-9D30-CB55B65B383E}] => (Allow) F:\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe (WARNER BROS. ENTERTAINMENT INC. -> )
FirewallRules: [{B6538CA2-D371-4090-ABD9-CAF979209A10}] => (Allow) F:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{39165ECD-4FA5-4E03-9E77-AE20A3D15987}] => (Allow) F:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{2B0A4359-6039-4948-8B46-A8C504B3BF95}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{B0C503E5-076F-4A5D-A4B7-695757A57030}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{1AC6AF1F-BB0F-4F8F-935B-4603B44E9BB5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{08FB7A39-D632-4F53-9515-FDE2A7865970}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{29D0E678-D566-4E63-B8A9-50A68EB26548}C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{4B3F84B7-F46D-4719-AFA2-66E79C2DCD19}C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{7D802C7C-4195-41A6-B696-22A9645BEC57}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{39949B3B-C285-417B-8467-2DFC8DDA0771}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{B5570FE2-71B7-40C4-941B-927E43135B70}C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{0CCCA9F1-4D93-43C2-838F-2AEE84B917C4}C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{D384B515-93FE-4832-A62E-C7678976C281}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{51395AFC-0B1F-45D7-BD8D-CF9E0A3E925E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9A1A6EAB-8C14-4C43-B86F-1E2335E361D4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2E03E618-AB10-4172-B6A4-F4B136990879}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{7012D6A0-3B9F-49C0-9665-088662D9D413}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{D6FC4292-EEE7-40F7-B728-A218A0C3AB59}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{2019D7D3-0260-4F18-94BA-9506B31FF6AC}C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{24B13A99-7E20-4EA4-9DD3-574B74D1A8C9}C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{C11E6857-6635-4695-8997-E855E3E2C54B}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{A256F86B-E55D-46C3-A20D-707932932BA8}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{F4DC33A5-5B25-4179-B9A3-929F48F62520}C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{0BA4FCE2-97F2-4F85-BE4C-A30166434C58}C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\gustavo caro\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{18427F21-5C4A-4E68-85DF-A3F9CBA124FF}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{58ABDF34-5D2D-4A7B-8335-33552179DDF7}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [UDP Query User{FF526BAB-701D-4085-BFF2-D375EC32FFAE}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{FC5F0A24-0CE3-4B2F-8185-E2537B0242D9}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [{A774CF01-9F12-43B5-8933-C0C045590C4F}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{F633B1CA-E768-44FE-801E-8A2B1FEE5E2F}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{4AF373CF-2150-4500-B238-E4E7C85F3696}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{275320FB-DBF3-4FDB-9116-B56E5D0CBE0D}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{DF0E960B-F2E8-4509-9755-7098632737CF}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{C35F336A-B746-4ADD-B929-016DDC4428A8}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{EE800D87-F922-4216-9039-C574183148A8}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{15C87481-09B7-4A52-85F4-FCF0D2CDC9AB}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:110.01 GB) (Free:29.15 GB) (26%)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/23/2019 11:47:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: SamsungFlow.exe, versión: 1.0.0.0, marca de tiempo: 0x5ce63678
Nombre del módulo con errores: Windows.UI.Xaml.dll, versión: 10.0.18362.207, marca de tiempo: 0xbf30fb52
Código de excepción: 0xc000027b
Desplazamiento de errores: 0x0000000000712720
Identificador del proceso con errores: 0x93c
Hora de inicio de la aplicación con errores: 0x01d541d2573adf30
Ruta de acceso de la aplicación con errores: C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\SamsungFlow.exe
Ruta de acceso del módulo con errores: C:\Windows\System32\Windows.UI.Xaml.dll
Identificador del informe: a78e2a5e-34fa-483f-b921-7d4008df8ef1
Nombre completo del paquete con errores: SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy
Identificador de aplicación relativa del paquete con errores: App

Error: (07/23/2019 11:46:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: SamsungFlow.exe, versión: 1.0.0.0, marca de tiempo: 0x5ce63678
Nombre del módulo con errores: Windows.UI.Xaml.dll, versión: 10.0.18362.207, marca de tiempo: 0xbf30fb52
Código de excepción: 0xc000027b
Desplazamiento de errores: 0x0000000000712720
Identificador del proceso con errores: 0x3994
Hora de inicio de la aplicación con errores: 0x01d541d1c6ea3cc5
Ruta de acceso de la aplicación con errores: C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\SamsungFlow.exe
Ruta de acceso del módulo con errores: C:\Windows\System32\Windows.UI.Xaml.dll
Identificador del informe: f164c84c-2ebd-4f9d-83b5-337d62ec9694
Nombre completo del paquete con errores: SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy
Identificador de aplicación relativa del paquete con errores: App

Error: (07/23/2019 11:39:03 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_e6c7aebd130c7608.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_2e74e59427889f0e.manifest.

Error: (07/23/2019 02:01:30 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_e6c7aebd130c7608.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_2e74e59427889f0e.manifest.

Error: (07/23/2019 01:59:59 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_e6c7aebd130c7608.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_2e74e59427889f0e.manifest.

Error: (07/23/2019 01:58:45 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_e6c7aebd130c7608.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_2e74e59427889f0e.manifest.

Error: (07/23/2019 02:38:30 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_e6c7aebd130c7608.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.239_none_2e74e59427889f0e.manifest.

Error: (07/23/2019 02:29:01 AM) (Source: MsiInstaller) (EventID: 1018) (User: ZTAVOPC)
Description: No se puede instalar la aplicación "Microsoft Group Policy Management Console with SP1" porque no es compatible con esta versión de Windows. Ponte en contacto con el proveedor de la aplicación para obtener una actualización.


System errors:
=============
Error: (07/23/2019 02:33:32 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\system32\athExt.dll
Código de error: 126

Error: (07/23/2019 02:33:30 PM) (Source: usbehci) (EventID: 4) (User: )
Description: A timeout occurred while waiting for the EHCI host controller Interrupt on Async Advance Doorbell response.

Error: (07/23/2019 02:23:32 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\system32\athExt.dll
Código de error: 126

Error: (07/23/2019 02:23:24 PM) (Source: usbehci) (EventID: 4) (User: )
Description: A timeout occurred while waiting for the EHCI host controller Interrupt on Async Advance Doorbell response.

Error: (07/23/2019 02:38:19 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\system32\athExt.dll
Código de error: 126

Error: (07/23/2019 02:25:52 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\system32\athExt.dll
Código de error: 126

Error: (07/23/2019 02:06:26 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\system32\athExt.dll
Código de error: 126

Error: (07/23/2019 01:56:35 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\system32\athExt.dll
Código de error: 126


==================== Memory info =========================== 

BIOS: American Megatrends Inc. 2301 01/06/2014
Motherboard: ASUSTeK COMPUTER INC. M5A97 LE R2.0
Processor: AMD FX(tm)-8350 Eight-Core Processor 
Percentage of memory in use: 60%
Total physical RAM: 8092.84 MB
Available physical RAM: 3205.54 MB
Total Virtual: 10725.61 MB
Available Virtual: 3881.13 MB

==================== Drives ================================

Drive c: (Disco Local SSD 1) (Fixed) (Total:110.01 GB) (Free:29.14 GB) NTFS
Drive d: (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive e: (HDD Softwares) (Fixed) (Total:616.08 GB) (Free:90.9 GB) NTFS
Drive f: (Juegos) (Fixed) (Total:314.9 GB) (Free:179.15 GB) NTFS

\\?\Volume{6670f945-0000-0000-0000-100000000000}\ (System Reserved) (Fixed) (Total:0.49 GB) (Free:0.45 GB) NTFS
\\?\Volume{6670f945-0000-0000-0000-20a01b000000}\ () (Fixed) (Total:0.46 GB) (Free:0.04 GB) NTFS
\\?\Volume{6670f945-0000-0000-0000-c0bd1b000000}\ () (Fixed) (Total:0.82 GB) (Free:0.46 GB) NTFS
\\?\Volume{3bac0390-0000-0000-0000-400b9a000000}\ () (Fixed) (Total:0.44 GB) (Free:0.1 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: 6670F945)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=110 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=473 MB) - (Type=27)
Partition 4: (Not Active) - (Size=843 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 3BAC0390)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=616.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)
Partition 4: (Not Active) - (Size=314.9 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Hola

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación inicia tu equipo desde el Modo Seguro de Windows sin función de red

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [uTorrent] => C:\Users\Gustavo Caro\AppData\Roaming\uTorrent\uTorrent.exe [1818352 2019-07-04] (BitTorrent Inc -> BitTorrent Inc.)
GroupPolicy: Restriction ? <==== ATTENTION
Task: {05097E2A-D507-41D8-B5EC-5DAF3044BA9A} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-07-11] (Advanced Micro Devices, Inc.) [File not signed]
Task: {A55B1698-8ECD-46FE-A6D8-817C40E8E37E} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-07-11] (Advanced Micro Devices, Inc.) [File not signed]
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
CHR StartupUrls: Default -> "hxxps://boards.4chan.org/w/","hxxps://www.youtube.com/watch?v=EvazDsAWAno","hxxps://www.reddit.com/r/leagueoflegends","hxxp://www.lolskill.net/game/LAS/panconmoco","hxxp://www.probuilds.net/guide/EUW/2310884659/18995872","hxxps://www.facebook.com/groups/SDLG14/?fref=nf","hxxp://boards.4chan.org/wg/","hxxp://boards.4chan.org/wg/thread/6312763/startpage-and-new-tab-thread-3#p6312811","file:///C:/Users/Cherno/Documents/startpage/index.html"
CHR Extension: (Twitter Image Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dappmbmnllkinofmgdmjdeeajmcljnkc [2019-07-02]
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14]
CHR Extension: (InstaG Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnkdcmgmnegofdddphijckfagibepdlb [2018-07-11]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-22]
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-23]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-04-21]
2019-07-22 17:48 - 2019-07-22 17:48 - 000000000 ____D C:\WINDOWS\System32\Tasks\R@1n-KMS
FirewallRules: [{676AD5D5-2212-4505-BA44-46E89A64EC3F}] => (Allow) F:\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [File not signed]
FirewallRules: [{DBC80291-DC4F-465C-AAFC-7A3AD4306008}] => (Allow) F:\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [File not signed]
FirewallRules: [{0E2EADF2-E9A1-4B54-B2BE-1CBECEE741D3}] => (Allow) F:\Steam\steamapps\common\PAC-MAN Championship Edition DX+\PAC-MAN.exe () [File not signed]
FirewallRules: [{789D74EE-73AD-4154-8C7D-CA6980F183B4}] => (Allow) F:\Steam\steamapps\common\PAC-MAN Championship Edition DX+\PAC-MAN.exe () [File not signed]
FirewallRules: [{A774CF01-9F12-43B5-8933-C0C045590C4F}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{F633B1CA-E768-44FE-801E-8A2B1FEE5E2F}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{4AF373CF-2150-4500-B238-E4E7C85F3696}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{275320FB-DBF3-4FDB-9116-B56E5D0CBE0D}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{DF0E960B-F2E8-4509-9755-7098632737CF}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{C35F336A-B746-4ADD-B929-016DDC4428A8}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{EE800D87-F922-4216-9039-C574183148A8}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{15C87481-09B7-4A52-85F4-FCF0D2CDC9AB}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

FIXLOG.txt


Fix result of Farbar Recovery Scan Tool (x64) Version: 15-07-2019 01
Ran by Gustavo Caro (25-07-2019 15:03:06) Run:6
Running from C:\Users\Gustavo Caro\Desktop
Loaded Profiles: Gustavo Caro (Available Profiles: Gustavo Caro & CDFAccount)
Boot Mode: Safe Mode (minimal)
==============================================

fixlist content:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKU\S-1-5-21-808367516-1742056278-3576212296-1001\...\Run: [uTorrent] => C:\Users\Gustavo Caro\AppData\Roaming\uTorrent\uTorrent.exe [1818352 2019-07-04] (BitTorrent Inc -> BitTorrent Inc.)
GroupPolicy: Restriction ? <==== ATTENTION
Task: {05097E2A-D507-41D8-B5EC-5DAF3044BA9A} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-07-11] (Advanced Micro Devices, Inc.) [File not signed]
Task: {A55B1698-8ECD-46FE-A6D8-817C40E8E37E} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-07-11] (Advanced Micro Devices, Inc.) [File not signed]
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
CHR StartupUrls: Default -> "hxxps://boards.4chan.org/w/","hxxps://www.youtube.com/watch?v=EvazDsAWAno","hxxps://www.reddit.com/r/leagueoflegends","hxxp://www.lolskill.net/game/LAS/panconmoco","hxxp://www.probuilds.net/guide/EUW/2310884659/18995872","hxxps://www.facebook.com/groups/SDLG14/?fref=nf","hxxp://boards.4chan.org/wg/","hxxp://boards.4chan.org/wg/thread/6312763/startpage-and-new-tab-thread-3#p6312811","file:///C:/Users/Cherno/Documents/startpage/index.html"
CHR Extension: (Twitter Image Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dappmbmnllkinofmgdmjdeeajmcljnkc [2019-07-02]
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14]
CHR Extension: (InstaG Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnkdcmgmnegofdddphijckfagibepdlb [2018-07-11]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-22]
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-23]
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-04-21]
2019-07-22 17:48 - 2019-07-22 17:48 - 000000000 ____D C:\WINDOWS\System32\Tasks\R@1n-KMS
FirewallRules: [{676AD5D5-2212-4505-BA44-46E89A64EC3F}] => (Allow) F:\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [File not signed]
FirewallRules: [{DBC80291-DC4F-465C-AAFC-7A3AD4306008}] => (Allow) F:\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [File not signed]
FirewallRules: [{0E2EADF2-E9A1-4B54-B2BE-1CBECEE741D3}] => (Allow) F:\Steam\steamapps\common\PAC-MAN Championship Edition DX+\PAC-MAN.exe () [File not signed]
FirewallRules: [{789D74EE-73AD-4154-8C7D-CA6980F183B4}] => (Allow) F:\Steam\steamapps\common\PAC-MAN Championship Edition DX+\PAC-MAN.exe () [File not signed]
FirewallRules: [{A774CF01-9F12-43B5-8933-C0C045590C4F}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{F633B1CA-E768-44FE-801E-8A2B1FEE5E2F}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{4AF373CF-2150-4500-B238-E4E7C85F3696}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{275320FB-DBF3-4FDB-9116-B56E5D0CBE0D}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{DF0E960B-F2E8-4509-9755-7098632737CF}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{C35F336A-B746-4ADD-B929-016DDC4428A8}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{EE800D87-F922-4216-9039-C574183148A8}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]
FirewallRules: [{15C87481-09B7-4A52-85F4-FCF0D2CDC9AB}] => (Allow) C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCoLtd.SamsungFlux_4.0.11.0_x64__wyx1vj98g3asy\DesktopApp\SamsungFlowDesktop.exe () [File not signed]


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: Restore point can only be created in normal mode.
Processes closed successfully.
"HKU\S-1-5-21-808367516-1742056278-3576212296-1001\Software\Microsoft\Windows\CurrentVersion\Run\\uTorrent" => removed successfully
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{05097E2A-D507-41D8-B5EC-5DAF3044BA9A}" => not found
C:\WINDOWS\System32\Tasks\AMDLinkUpdate => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AMDLinkUpdate" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A55B1698-8ECD-46FE-A6D8-817C40E8E37E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A55B1698-8ECD-46FE-A6D8-817C40E8E37E}" => removed successfully
C:\WINDOWS\System32\Tasks\ModifyLinkUpdate => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ModifyLinkUpdate" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => removed successfully
"Chrome StartupUrls" => removed successfully
CHR Extension: (Twitter Image Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dappmbmnllkinofmgdmjdeeajmcljnkc [2019-07-02] => Error: No automatic fix found for this entry.
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14] => Error: No automatic fix found for this entry.
CHR Extension: (InstaG Downloader) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnkdcmgmnegofdddphijckfagibepdlb [2018-07-11] => Error: No automatic fix found for this entry.
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-22] => Error: No automatic fix found for this entry.
CHR Extension: (MyJSCript) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gpabpfikknflecblchhfkpkcpilbkfcd [2019-01-14] => Error: No automatic fix found for this entry.
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-23] => Error: No automatic fix found for this entry.
CHR Extension: (Chrome Media Router) - C:\Users\Gustavo Caro\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-04-21] => Error: No automatic fix found for this entry.
C:\WINDOWS\System32\Tasks\R@1n-KMS => moved successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{676AD5D5-2212-4505-BA44-46E89A64EC3F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{DBC80291-DC4F-465C-AAFC-7A3AD4306008}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{0E2EADF2-E9A1-4B54-B2BE-1CBECEE741D3}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{789D74EE-73AD-4154-8C7D-CA6980F183B4}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A774CF01-9F12-43B5-8933-C0C045590C4F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F633B1CA-E768-44FE-801E-8A2B1FEE5E2F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4AF373CF-2150-4500-B238-E4E7C85F3696}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{275320FB-DBF3-4FDB-9116-B56E5D0CBE0D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{DF0E960B-F2E8-4509-9755-7098632737CF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C35F336A-B746-4ADD-B929-016DDC4428A8}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EE800D87-F922-4216-9039-C574183148A8}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{15C87481-09B7-4A52-85F4-FCF0D2CDC9AB}" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-808367516-1742056278-3576212296-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-808367516-1742056278-3576212296-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


========= End of CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= End of CMD: =========


========= netsh advfirewall reset =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= End of CMD: =========


========= netsh int ipv4 reset =========

No hay valores configurados por el usuario para restablecer.


========= End of CMD: =========


========= netsh int ipv6 reset =========

No hay valores configurados por el usuario para restablecer.


========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 11296768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 141252924 B
Java, Flash, Steam htmlcache => 101700947 B
Windows/system/drivers => 3812018 B
Edge => 3209804 B
Chrome => 391842674 B
Firefox => 31523108 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
LocalService => 0 B
NetworkService => 12450 B
NetworkService => 0 B
Gustavo Caro => 280608782 B
CDFAccount => 0 B

RecycleBin => 0 B
EmptyTemp: => 920.5 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 15:04:19 ====

Todo bien pero me sigue apareciendo el mensaje “*Tu organización administra algunas opciones de configuración” . Aunque tengo otro disco duro en donde tengo instalado Windows 10 Pro, puede ser por eso?

Hola

Que pasos has probado, para no comentarte los mismos.

Un saludo

1 me gusta

Intente editando regedit como indican en este video: https://www.youtube.com/watch?v=8S7qZWkHTl0

Tambien lo de aca: https://www.windowsnoticias.com/solucion-al-error-organizacion-administra-algunas-opciones-configuracion/ en donde indican:

En primer lugar vamos a pulsar la tecla  **Windows + R**  para escribir en el cuadro de texto que se nos abre lo siguiente: “ **regedit”.**  Pulsaremos la tecla Intro y se nos abrirá como cabía esperar el Editor del Registro. Vamos a buscar la siguiente casilla:

> **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DataCollection**

Si en el panel desplegable derecho vemos un valor DWORD llamado  **AllowTelemetry**  tendremos que eliminarlo, para ello usaremos el botón secundario del ratón y elegiremos la opción  **“Eliminar”,**  o haremos clic sobre él una vez y pulsaremos la tecla Suprimir de nuestro teclado. Una vez que hayamos eliminado este valor en el registro, los parámetros de seguridad volverán a ajustarse de forma correcta.

Tambien edité en servicios de windows “gpedit.msc” a habilitar telemetria , cosa que no sirvió , tambien actualizé el s.o y tampoco. El mensaje sigue apareciendo

hola? desapareciste D:
:DDDDDDDDDDDD

Hola

Perdona el retraso :pray:

Responde a estas preguntas:

1.- Este equipo es de uso personal(comprado por ti) o depende de una empresa donde TU trabajas o dependió de alguna anteriormente a tenerlo TÚ.?

2.- Has usado en algún momento alguna herramienta de auto configuración de parámetros de valores de windows? Si es así, cual utilizaste.

3.- Es la primera vez que ves ese mensaje?

Un saludo.

1- No, el pc lo armé yo mismo hace 2 años

2- No

3- Si