Firewall error

Me uno al hilo, estoy en misma situación… En Servicios esta en estado Iniciando, pero no me deja Iniciar,Detener,Pausar ni Reanudar. No se si molestare en el hilo, si es mejor abrir otro, sin problema. Dejo el log de Malwarebyte:

-Detalles del registro-
Fecha del análisis: 24/1/20
Hora del análisis: 23:52
Archivo de registro: 42d4bee4-3efc-11ea-9979-005056c00001.json

-Información del software-
Versión: 4.0.4.49
Versión de los componentes: 1.0.793
Versión del paquete de actualización: 1.0.18210
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 19041.21)
CPU: x64
Sistema de archivos: NTFS
Usuario: BSNEIDER\Brayan

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 477442
Amenazas detectadas: 2
Amenazas en cuarentena: 0
Tiempo transcurrido: 22 min, 21 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 2
RiskWare.DontStealOurSoftware, C:\USERS\BRAYAN\APPDATA\ROAMING\Microsoft\Windows\Recent\hosts.lnk, Sin acciones por parte del usuario, 5273, 353142, , , , 
RiskWare.DontStealOurSoftware, C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS, Sin acciones por parte del usuario, 5273, 353142, 1.0.18210, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola @Brayan_Sneider_Rios

Movi tu post a un tema propio para ti ya que aqui la ayuda es personalizada.

No es necesario que piratees Malwarebytes, ya que su versión free es muy poderosa también.

Archivo: 2
RiskWare.DontStealOurSoftware, C:\USERS\BRAYAN\APPDATA\ROAMING\Microsoft\Windows\Recent\hosts.lnk, Sin acciones por parte del usuario, 5273, 353142, , , , 
RiskWare.DontStealOurSoftware, C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS, Sin acciones por parte del usuario, 5273, 353142, 1.0.18210, , ame, 

Veamos el estado de tu Firewall:

Descarga FSS.exe a tu escritorio.

  • Ejecuta FSS.exe (Presiona clic derecho y seleccionas Ejecutar como administrador)

Marca todas las opciones:

  • Internet Services.
  • Windows Firewall
  • System Restore.
  • Security Center/Action Center.
  • Windows Update.
  • Windows Defender.

Presiona el botón Scan y espera a que termine su trabajo.

Se abrirá un Bloc de notas. Copia y pega el contenido en tu próxima respuesta.

Salu2.

Perdon el otro creo que no tenia marcado una opcion, este esta con todo. :smile:

Farbar Service Scanner Version: 14-12-2019
Ran by Brayan (administrator) on 25-01-2020 at 10:47:07
Running from "E:\Descargas Navegador"
Microsoft Windows 10 Pro  (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============
MpsSvc Service is not running. Checking service configuration:
The start type of MpsSvc service is OK.
The ImagePath of MpsSvc: "%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p".
The ServiceDll of MpsSvc service is OK.


Firewall Disabled Policy: 
==================


System Restore:
============

System Restore Policy: 
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****

Hola @Brayan_Sneider_Rios

Primero que nada te aviso que nuestras herramientas y la ejecución de las mismas siempre debes hacerlo al escritorio de C:\ y no en otra unidad donde tu tienes las descargas:

  • Running from “E:\Descargas Navegador”

Esto es para evitar errores en la ejecución de las herramientas, al final de todo eliminamos todo lo que descargues al escritorio.


Paso 1: Ve a Inicio >>> escribes cmd >>> Botón derecho seleccionas Ejecutar como Administrador.

En la ventana de consola que se abre escribes o copias y pegas tal cual:

sc config mpssvc start= auto

sc start mpssvc

Al final de cada comando presionas Enter

Reinicias el equipo y compruebas el Firewall.

Paso 2: En caso que no funcione descarga la herramienta de Microsoft del siguiente enlace:

Presionas en Descargar, una vez en tu escritorio ejecutas la herramienta WindowsFirewal. Diacab, y sigues los pasos.

Cualquier problema u error tomas una imagen y la subes.

Paso 3: Luego de reiniciar realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

3.- En tu próxima respuesta, pega los reportes generados.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

El paso 1 no me da acceso denegado y el 2 no consigue solicionarlo. firewall Dejo el analisis de FRST.txt:

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 26-01-2020
Ejecutado por Brayan (administrador) sobre BSNEIDER (Micro-Star International Co., Ltd. MS-7B89) (27-01-2020 15:36:53)
Ejecutado desde C:\
Perfiles cargados: Brayan (Perfiles disponibles: Brayan)
Platform: Windows 10 Pro Versión 2004 19041.21 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: FF
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files (x86)\No-IP\ducservice.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ASUSTeK Computer Inc. -> ) [Archivo no firmado] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\DiscoverySrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Datronicsoft, Inc. -> ) C:\Windows\System32\spacedeskService.exe
(Datronicsoft, Inc. -> ) C:\Windows\System32\SpaceDeskServiceTray.exe
(Digital Wave Ltd -> Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(Dirección General de la Policía -> CNP-FNMT) C:\Program Files\CNP-FNMT\DNIeRemote\DNIeRemote_Svc.exe
(GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGABYTE Technology Co.,Ltd.) C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\AORUS.exe
(Google LLC -> ) C:\Program Files\Google\Drive\googledrivesync.exe
(Google LLC -> ) C:\Program Files\Google\Drive\googledrivesync.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler64.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\Logitech Gaming Software\LAClient\laclient.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2001.1001.4.0_x64__8wekyb3d8bbwe\app\XboxAppServices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1908.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19101.10711.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\logman.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msdt.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msdt.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\sdiagnhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2001.6-0\MsMpEng.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\MSI\MSIRegister\MSIRegisterService.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\APP Manager\AppManager_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Windows\SysWOW64\muachost.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\NVDisplay.Container.exe
(Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe
(Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
(Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(S4M Tech, Inc. -> Seed4.Me) C:\Program Files\Seed4.Me VPN\bin\Seed4.Me_service.exe
(Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(VMware, Inc. -> ) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
(VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(WhatsApp, Inc -> WhatsApp) C:\Users\Brayan\AppData\Local\WhatsApp\app-0.4.315\WhatsApp.exe
(WhatsApp, Inc -> WhatsApp) C:\Users\Brayan\AppData\Local\WhatsApp\app-0.4.315\WhatsApp.exe
(WhatsApp, Inc -> WhatsApp) C:\Users\Brayan\AppData\Local\WhatsApp\app-0.4.315\WhatsApp.exe
(WhatsApp, Inc -> WhatsApp) C:\Users\Brayan\AppData\Local\WhatsApp\app-0.4.315\WhatsApp.exe
(Wondershare software CO., LIMITED -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\WAF3\3.0.0.308\WsAppService3.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\Wondershare dr.fone (CPC)\Library\DriverInstaller\DriverInstall.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18727048 2018-10-05] (Logitech Inc -> Logitech Inc.)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [1027360 2019-11-21] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [598200 2019-06-12] (Razer USA Ltd. -> Razer Inc.)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835760 2019-06-20] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [117680 2019-11-04] (VMware, Inc. -> VMware, Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2137744 2016-10-08] (Wondershare software CO., LIMITED -> Wondershare)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26292912 2020-01-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [MSIRegister] => C:\MSI\MSIRegister\MSIRegister.exe [1266872 2019-03-08] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3508464 2020-01-07] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [47552040 2019-12-22] (Google LLC -> )
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\Run: [HueSync] => C:\Program Files\Hue Sync\HueSync.exe [17059232 2019-10-31] (Signify Netherlands B.V. -> Signify Netherlands B.V.)
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [30868464 2019-12-12] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\RunOnce: [Application Restart #3] => C:\Windows\SysWOW64\muachost.exe [1692840 2015-08-18] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3508464 2020-01-07] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-18\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [24211952 2019-12-20] (Plex, Inc. -> Plex, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{401C381F-E0DE-4B85-8BD8-4F3F14FBDA57}] -> C:\Program Files (x86)\Microsoft\Edge Dev\Application\81.0.396.0\Installer\setup.exe [2020-01-23] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.130\Installer\chrmstp.exe [2020-01-21] (Google LLC -> Google LLC)
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WSAndroidAppHelper.lnk [2019-09-24]
ShortcutTarget: WSAndroidAppHelper.lnk -> C:\Program Files (x86)\Wondershare\Wondershare dr.fone (CPC)\Addins\SocialApps\WSAndroidAppHelper.exe (Wondershare Technology Co.,Ltd -> Microsoft)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WSAppHelper.lnk [2019-09-24]
ShortcutTarget: WSAppHelper.lnk -> C:\Program Files (x86)\Wondershare\Wondershare dr.fone (CPC)\Addins\SocialApps\WSAppHelper.exe (Wondershare Technology Co.,Ltd -> Microsoft)
Startup: C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AORUS ENGINE.lnk [2019-10-02]
ShortcutTarget: AORUS ENGINE.lnk -> C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\autorun.exe () [Archivo no firmado]
Startup: C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE AORUS GRAPHICS ENGINE.lnk [2019-10-02]
ShortcutTarget: GIGABYTE AORUS GRAPHICS ENGINE.lnk -> C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\autorun.exe () [Archivo no firmado]
GroupPolicy: Restricción ? <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {008539BF-83F9-4483-9E0A-EEEE6EAC0A08} - System32\Tasks\Microsoft\Windows\Shell\UpdateUserPictureTask => {09C5DD34-009D-40FA-BCB9-0165AD0C15D4} C:\Windows\System32\Windows.UI.Immersive.dll [1250816 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {0278C882-E642-432B-B595-BF830D24F2E6} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3302880 2019-12-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0693E371-4637-4094-8B08-984686388A44} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [122352 2019-04-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {0C397D3F-67D0-4562-8AE8-89548A265FAD} - System32\Tasks\ASUS\GpuFanHelper => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe
Task: {0FC9DE3F-633D-417E-B1C5-82036FBDDC25} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {14417A12-73BE-48F1-A34D-D8281F266AFC} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [40432 2019-12-12] (Garmin International, Inc. -> )
Task: {14DBEA2E-2CCC-474E-9915-7468B25896B4} - System32\Tasks\Microsoft\Windows\WwanSvc\OobeDiscovery => {C93CF9D5-031B-4AAA-AB0B-EF802347B381} C:\Windows\System32\MBMediaManager.dll [718848 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {1699754F-2FC8-46D3-A7F7-C704F73AF22D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.6-0\MpCmdRun.exe [473544 2020-01-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {18B3B800-9226-4889-B7A0-CBE1F2CF381D} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [122352 2019-04-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {192906E1-75FC-44CE-838A-46D85145E94A} - System32\Tasks\AMDAutoUpdate => C:\Program Files\AMD\AutoUpdate\AMDAutoUpdate.exe [661240 2018-08-02] (Advanced Micro Devices Inc. -> )
Task: {1E0CE5B3-5DCE-437C-8CF8-1FAB9C5CE146} - System32\Tasks\MSILEDKeeper_Host => C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe [1068688 2019-08-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
Task: {22C00D56-0740-4790-8581-71DC22387AFA} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3881FC80-67FB-41DE-9C92-3F9B8EB9A187} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [914456 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4A0DEFDA-A2B8-4736-88E1-A578E00D9704} - System32\Tasks\Microsoft\Windows\Input\PenSyncDataAvailable => {378EAB97-EFD6-4ED5-9AD9-E64A6AA1E6FA} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {4BEE0212-A868-4F94-8144-D39CC4597766} - System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask => %windir%\system32\rundll32.exe %windir%\system32\PcaSvc.dll,PcaPatchSdbTask
Task: {52FFA9B5-D0F9-457A-8C53-07275AA55E92} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.6-0\MpCmdRun.exe [473544 2020-01-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {53FC370B-5C79-4C3D-A1DF-8564507BB6F8} - System32\Tasks\Microsoft\Windows\PLA\spacedesk_log => {FF679DA1-8FF2-4474-9C9E-52BBD409B557} C:\WINDOWS\system32\pla.dll [1493504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {54103CB2-25FD-4F53-8A56-C47EC3D9ACF2} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653848 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {68F9744C-AC0F-43C9-A022-8D8DC8FF865C} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {761B068E-ACF5-481A-8FF3-93500C43850C} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7A29EE5F-12E4-4D1B-84A9-F489ECE765C1} - System32\Tasks\MSISW_Host => C:\WINDOWS\SysWOW64\muachost.exe [1692840 2015-08-18] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
Task: {7BBCC33A-332C-408B-964E-E4798B2C5798} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7C4733D2-81D6-4CA3-B30C-E00B496B9857} - System32\Tasks\Microsoft\Windows\Input\TouchpadSyncDataAvailable => {378EAB97-EFD6-4ED5-9AD9-E64A6AA1E6FA} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {81CD591D-2877-4B85-A7CA-B62DADAB1095} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe [149840 2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {831E0C45-1CA2-499E-A65B-3962AF88280E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27260016 2019-09-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {900383B1-4B8B-4081-BD4C-D68928C2727C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.6-0\MpCmdRun.exe [473544 2020-01-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {986F75A3-355A-49A3-891E-4537A525FABE} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2168120 2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {98FE3BC9-768E-4469-84EE-B8D5F0A6DE79} - System32\Tasks\Agent Activation Runtime\S-1-5-21-3947206680-2225503118-811590040-1001 => C:\WINDOWS\System32\AgentActivationRuntimeStarter.exe [13312 2019-12-07] (Microsoft Windows -> )
Task: {9C2C70C5-8F56-4234-B5E0-507D6655B1B4} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2168120 2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {A3AAE704-3A49-470B-88F9-B3F6552F9CBF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6292336 2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {A60D9ECB-A6F4-4FE1-9BD7-B049487A67E7} - System32\Tasks\Microsoft\Windows\International\Synchronize Language Settings => {10D62541-90D0-42FE-848C-0DBC1AC42EDA} C:\Windows\System32\CoreGlobConfig.dll [215896 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {A64D8B36-BB08-4E18-B2B4-4A07BC80ECEE} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [488760 2019-07-15] (Bitdefender SRL -> Bitdefender)
Task: {AAB72171-547D-4441-95A0-33D4C11C8154} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AF7A8CDF-8ECD-442F-B3AF-19BE0846C384} - System32\Tasks\Microsoft\Windows\Diagnosis\RecommendedTroubleshootingScanner => {AD08DCC2-4E35-4486-9D49-547CBD30942D} C:\WINDOWS\System32\MitigationClient.dll [417792 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {B1798F93-FEE4-4D00-99FB-C2C5741CFB4B} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe
Task: {B5B57548-A098-4A5A-B29F-98BBB337CAB9} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27260016 2019-09-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {B7F59DD2-8AB4-4395-86AC-8EF2932B3F82} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-01-09] (Google Inc -> Google Inc.)
Task: {BA6B77BC-A397-4373-AE3B-443B17583450} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.6-0\MpCmdRun.exe [473544 2020-01-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BEFC9E86-5939-4870-AB59-750ABC93853E} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [1146048 2018-10-05] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.)
Task: {C31EF873-3D3D-487F-9614-F60D2926293E} - System32\Tasks\ASUS\ASUS DIPAwayMode => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
Task: {CADF1293-5495-426F-8E37-A30F69274AF4} - System32\Tasks\Microsoft\Windows\Input\LocalUserSyncDataAvailable => {8E7C2AFB-72B9-415C-9AC2-5037693309B7} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {CF87624D-849F-4EBE-B0CF-09BA3091D85A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe [149840 2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {D5F3D920-AD1B-4ADB-8587-164E114C8426} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6292336 2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {DA42085F-11E4-4EE1-A363-1898204812F5} - System32\Tasks\Microsoft\Windows\Input\MouseSyncDataAvailable => {378EAB97-EFD6-4ED5-9AD9-E64A6AA1E6FA} C:\Windows\System32\InputCloudStore.dll [153600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {DA999161-417D-4F71-A662-FB134E5D890A} - System32\Tasks\MSIGH_Host => C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe [3354296 2019-01-09] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
Task: {DBBCF88F-9D0B-4CDE-8F57-DCC501319526} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\RadeonInstaller.exe [34277560 2019-07-24] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {E52ABEDB-02FF-436C-B664-8AF86D6AC17F} - System32\Tasks\Launcher GIGABYTE AORUS GRAPHICS ENGINE => C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\AORUS.exe [32859056 2019-09-19] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGABYTE Technology Co.,Ltd.)
Task: {E70E8274-89D6-4EB8-A705-29B3CB1FD0AB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [914456 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EBE9D81A-0C7F-43D0-8038-5014AB5F3B2D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-10] (Adobe Inc. -> Adobe Systems)
Task: {EBFB5C09-F8C6-4CB8-9380-9A16401C21FC} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-01-09] (Google Inc -> Google Inc.)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\MSIGH_Host.job => C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe
Task: C:\WINDOWS\Tasks\MSILEDKeeper_Host.job => C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe
Task: C:\WINDOWS\Tasks\MSISW_Host.job => C:\WINDOWS\SysWOW64\muachost.exe

FRST.txt 2

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\..\Interfaces\{4abc976c-2177-4475-9fca-25068b637dd9}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{4abc976c-2177-4475-9fca-25068b637dd9}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{5fe08d87-54d8-4b6f-81fc-3b4aa6ba1578}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{688337c7-e011-4516-96e5-a97827538470}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{6d07ff6b-1ac7-43c5-8f25-fb1e25791195}: [NameServer] 1.1.1.1,8.8.8.8

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=620947&OCID=AVRES000&pc=UE00
SearchScopes: HKU\S-1-5-21-3947206680-2225503118-811590040-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
SearchScopes: HKU\S-1-5-21-3947206680-2225503118-811590040-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\ssv.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: qxvglig8.default
FF ProfilePath: C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default [2020-01-27]
FF DownloadDir: E:\Descargas Navegador
FF Session Restore: Mozilla\Firefox\Profiles\qxvglig8.default -> está habilitado.
FF Notifications: Mozilla\Firefox\Profiles\qxvglig8.default -> hxxps://web.wallapop.com
FF Extension: (Hoxx VPN Proxy) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\@hoxx-vpn.xpi [2020-01-06]
FF Extension: (Keepa - Amazon Price Tracker) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2019-11-04]
FF Extension: (Servicio cashback Letyshops - devolvemos dinero por tus compras!) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2020-01-22]
FF Extension: (MyJDownloader Browser Extension) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2019-10-16] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Traductor Elinv en Google) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2019-04-11]
FF Extension: (Popup Video(WebExtension)) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2019-10-11]
FF Extension: (Save as PDF) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2019-12-11]
FF Extension: (uBlock Origin) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\[email protected] [2019-11-25]
FF Extension: (Distill Web Monitor) - C:\Users\Brayan\AppData\Roaming\Mozilla\Firefox\Profiles\qxvglig8.default\Extensions\{7a73dc4b-1b38-40e7-ac56-7d356dd4af34}.xpi [2019-12-10]
FF HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Brayan\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi
FF Extension: (Ace Script) - C:\Users\Brayan\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi [2018-11-26]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-15] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-15] (Google LLC -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3947206680-2225503118-811590040-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\Brayan\AppData\Roaming\ACEStream\player\npace_plugin.dll [2017-01-13] (Innovative Digital Technologies -> Innovative Digital Technologies)

Chrome: 
=======
CHR Profile: C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default [2019-12-15]
CHR HomePage: Default -> hxxp://www.google.es/
CHR StartupUrls: Default -> "hxxp://www.google.es/"
CHR NewTab: Default ->  Active:"chrome-extension://laookkfknpbbblfpciffpaejjkokdgca/dashboard.html"
CHR DefaultSearchURL: Default -> hxxps://www.ecosia.org/search?q={searchTerms}&addon=chrome&addonversion=2.1.0
CHR DefaultSearchKeyword: Default -> ecosia
CHR DefaultSuggestURL: Default -> hxxps://ac.ecosia.org/?q={searchTerms}&type=list&mkt=es
CHR Session Restore: Default -> está habilitado.
CHR Extension: (Presentaciones) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-05-07]
CHR Extension: (Night Eye - Modo oscuro en cualquier sitio web) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\alncdjedloppbablonallfbkeiknmkdi [2019-12-09]
CHR Extension: (Documentos) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-05-07]
CHR Extension: (Google Drive) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-05-07]
CHR Extension: (AdGuard AdBlocker) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2019-12-09]
CHR Extension: (YouTube) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-05-07]
CHR Extension: (Honey) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-12-09]
CHR Extension: (uBlock Origin) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2019-12-09]
CHR Extension: (Ecosia Search) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\eedlgdlajadkbbjoobobefphmfkcchfk [2019-10-10]
CHR Extension: (Black Menu for Google™) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\eignhdfgaldabilaaegmdfbajngjmoke [2019-12-15]
CHR Extension: (Google Play Música) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2019-06-24]
CHR Extension: (Hojas de cálculo) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-05-07]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-05-07]
CHR Extension: (JustBlock Security) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\hiajdlfgbgnnjakkbnpdhmhfhklkbiol [2019-10-09]
CHR Extension: (Google Play Music) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2019-06-24]
CHR Extension: (Floating for YouTube™) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjphmlaoffndcnecccgemfdaaoighkel [2019-06-24]
CHR Extension: (Player para ver Movistar+) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\kenfcfndncbbggmafjjeihkdclggbojn [2019-06-24]
CHR Extension: (Momentum) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\laookkfknpbbblfpciffpaejjkokdgca [2019-12-09]
CHR Extension: (ShiftEdit) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcgmndephhjcabhhjfcmncnhbmgbkpij [2019-06-24]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2019-05-08]
CHR Extension: (Ace Script) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2019-05-07]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2019-12-09]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-09]
CHR Extension: (Auto Refresh Plus) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohfjpkccecpdfkpmfocndhepolhljfhg [2019-06-24]
CHR Extension: (Click&Clean App) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdabfienifkbhoihedcgeogidfmibmhp [2019-12-09]
CHR Extension: (Gmail) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-07]
CHR Extension: (Chrome Media Router) - C:\Users\Brayan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-12-15]
CHR HKU\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe [382424 2018-01-05] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2017-06-21] (ASUSTeK Computer Inc. -> ) [Archivo no firmado]
S2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe [1340376 2017-12-05] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11617896 2019-09-03] (Microsoft Corporation -> Microsoft Corporation)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [440808 2017-03-22] (Digital Wave Ltd -> Digital Wave Ltd.)
R2 DNIeRemoteSvc; C:\Program Files\CNP-FNMT\DNIeRemote\DNIeRemote_Svc.exe [156696 2019-06-27] (Dirección General de la Policía -> CNP-FNMT)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [803952 2019-11-01] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [122352 2019-04-10] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [122352 2019-04-10] (Microsoft Corporation -> Microsoft Corporation)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe [46776 2018-09-06] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 GamingHotkey_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe [2027192 2019-01-09] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
S2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.35.26001.0_x64__8wekyb3d8bbwe\GamingServices.exe [21640 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
S2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.35.26001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [21640 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
R3 hns; C:\WINDOWS\System32\HostNetSvc.dll [3281920 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-10-05] (Logitech Inc -> Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6960640 2020-01-24] (Malwarebytes Inc -> Malwarebytes)
S3 MicrosoftEdgeDevElevationService; C:\Program Files (x86)\Microsoft\Edge Dev\Application\81.0.396.0\elevation_service.exe [1150848 2020-01-17] (Microsoft Corporation -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\System32\MixedRealityRuntime.dll [134248 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll [104808 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 mracsvc; C:\WINDOWS\System32\mracsvc.exe [16966416 2019-06-13] (Mail.Ru LLC -> LLC Mail.Ru)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343600 2019-10-22] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255544 2018-11-19] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507952 2019-10-22] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSIREGISTER_MR; C:\MSI\MSIRegister\MSIRegisterService.exe [2020024 2019-01-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2740912 2019-10-22] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_AppManager_Service; C:\Program Files (x86)\MSI\APP Manager\AppManager_Service.exe [2055352 2019-01-04] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2325168 2019-11-15] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183480 2019-02-14] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MysticLight2_Service; C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe [34976 2018-12-20] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 NoIPDUCService4; C:\Program Files (x86)\No-IP\ducservice.exe [12288 2015-07-20] () [Archivo no firmado]
S3 npggsvc; C:\WINDOWS\system32\GameMon.des [7816584 2018-07-30] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
R3 nvagent; C:\WINDOWS\System32\NvAgent.dll [41784 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
R3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
R2 PlexUpdateService; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [2143736 2019-12-20] (Plex, Inc. -> Plex, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1291888 2019-07-15] (Bitdefender SRL -> Bitdefender)
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [974936 2019-11-15] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [1457240 2019-11-15] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2019-10-01] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [287472 2019-12-30] (Razer USA Ltd. -> Razer Inc.)
R2 RtkAudioUniversalService; C:\WINDOWS\System32\RtkAudUService64.exe [1027360 2019-11-21] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [532864 2019-10-28] (Razer USA Ltd. -> Razer Inc.)
R2 RzSurroundVADStreamingService; C:\Program Files (x86)\Razer\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4261344 2018-01-09] (Razer USA Ltd. -> Razer Inc)
R2 Seed4.Me Service; C:\Program Files\Seed4.Me VPN\bin\Seed4.Me_service.exe [3921704 2019-08-09] (S4M Tech, Inc. -> Seed4.Me)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4956856 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 spacedeskService; C:\WINDOWS\System32\spacedeskService.exe [913832 2019-01-11] (Datronicsoft, Inc. -> )
S3 sshd; C:\WINDOWS\System32\OpenSSH\sshd.exe [974848 2019-12-16] (Microsoft Windows -> )
S3 SshdBroker; C:\WINDOWS\System32\SshdBroker.dll [295936 2019-12-16] (Microsoft Windows -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12758528 2019-12-16] (TeamViewer GmbH -> TeamViewer Germany GmbH)
S3 UdkUserSvc; C:\WINDOWS\System32\windowsudk.shellcommon.dll [1915904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 vmcompute; C:\WINDOWS\system32\vmcompute.exe [3202360 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [15476144 2019-11-04] (VMware, Inc. -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.6-0\NisSrv.exe [3284840 2020-01-24] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 wfcs; C:\Program Files\Malwarebytes\Windows Firewall Control\wfcs.exe [124592 2020-01-25] (Malwarebytes Inc -> Malwarebytes)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2001.6-0\MsMpEng.exe [103168 2020-01-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WsAppService3; C:\Program Files (x86)\Wondershare\WAF3\3.0.0.308\WsAppService3.exe [83232 2019-07-09] (Wondershare Technology Co.,Ltd -> Wondershare)
R2 WsDrvInst; C:\Program Files (x86)\Wondershare\Wondershare dr.fone (CPC)\Library\DriverInstaller\DriverInstall.exe [130336 2019-09-02] (Wondershare Technology Co.,Ltd -> Wondershare)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [45832 2019-10-01] (Advanced Micro Devices INC. -> Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [24528 2019-04-18] (AMD PMP-PE CB Code Signer v20160415 -> Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\WINDOWS\system32\DRIVERS\amdkmcsp.sys [95080 2017-06-12] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc. )
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [32728 2019-07-25] (Advanced Micro Devices INC. -> Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [138064 2019-06-27] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc. )
R2 AMDRyzenMasterDriverV13; C:\Program Files\AMD\RyzenMaster\bin\AMDRyzenMasterDriver.sys [71152 2019-01-22] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 AmdTools64; C:\WINDOWS\System32\drivers\AmdTools64.sys [58216 2018-03-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2017-12-26] (ASUSTeK Computer Inc. -> )
R1 CimFS; C:\Windows\System32\Drivers\CimFS.sys [91136 2019-12-07] (Microsoft Windows -> )
S3 gameflt; C:\WINDOWS\System32\DriverStore\FileRepository\gameflt.inf_amd64_1b1c9965dc1c6f0f\gameflt.sys [71000 2019-11-11] (Microsoft Windows -> Microsoft Corporation)
R3 gdrv2; C:\WINDOWS\gdrv2.sys [32600 2019-10-02] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 hnswfpdriver; C:\WINDOWS\System32\drivers\hnswfpdriver.sys [21304 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 hvsocketcontrol; C:\WINDOWS\system32\drivers\hvsocketcontrol.sys [36152 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 I2cHkBurn; C:\WINDOWS\system32\drivers\I2cHkBurn.sys [41760 2015-07-27] (Feature Integration Technology -> FINTEK Corp.)
S3 l2bridge; C:\WINDOWS\System32\drivers\l2bridge.sys [58888 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-10-05] (Logitech Inc -> Logitech Inc.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [218288 2020-01-25] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-01-24] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-01-27] (Malwarebytes Inc -> Malwarebytes)
S3 mracdrv; C:\WINDOWS\System32\drivers\mracdrv.sys [16228328 2019-06-13] (Mail.Ru LLC -> LLC Mail.Ru)
R3 MsQuic; C:\WINDOWS\System32\drivers\msquic.sys [322600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 NTIOLib_MBAPI; C:\Program Files (x86)\MSI\Gaming APP\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\MysticLight\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\nvlddmkm.sys [23251968 2019-12-28] (NVIDIA Corporation -> NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-11-07] (NVIDIA Corporation -> NVIDIA Corporation)
S3 qcusbser; C:\WINDOWS\system32\DRIVERS\qcusbser.sys [243712 2014-05-23] (USBHostDriver(Test003) -> QUALCOMM Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1154336 2019-06-19] (Realtek Semiconductor Corp. -> Realtek )
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [50240 2019-09-19] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_021e; C:\WINDOWS\System32\drivers\RzDev_021e.sys [51992 2019-10-10] (Razer USA Ltd. -> Razer Inc)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [51736 2016-08-17] (Razer USA Ltd. -> Razer Inc)
R3 RZSURROUNDVADService; C:\WINDOWS\system32\drivers\RzSurroundVAD.sys [49176 2016-10-16] (Razer USA Ltd. -> Windows (R) Win 7 DDK provider)
R0 secnvme; C:\WINDOWS\System32\drivers\secnvme.sys [134120 2018-02-13] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd)
R3 spacedeskKtmInputKeybd; C:\WINDOWS\System32\drivers\spacedeskKtmInputKeybd.sys [35240 2018-10-12] (Datronicsoft, Inc. -> )
R3 spacedeskKtmInputMouse; C:\WINDOWS\System32\drivers\spacedeskKtmInputMouse.sys [35240 2018-10-12] (Datronicsoft, Inc. -> )
S3 spaceparser; C:\WINDOWS\System32\drivers\spaceparser.sys [26624 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R3 taphss6; C:\WINDOWS\System32\drivers\taphss6.sys [42064 2017-06-15] (AnchorFree Inc -> Anchorfree Inc.)
R0 Telemetry; C:\WINDOWS\System32\drivers\IntelTA.sys [26808 2019-12-07] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
R3 UcmCxUcsiNvppc; C:\WINDOWS\system32\DRIVERS\UcmCxUcsiNvppc.sys [715680 2019-12-26] (NVIDIA Corporation -> NVIDIA Corporation)
R3 uvhid; C:\WINDOWS\System32\drivers\uvhid.sys [28128 2019-08-04] (Unified Intents AB -> Windows (R) Win 7 DDK provider)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [223000 2018-11-08] (Oracle Corporation -> Oracle Corporation)
R1 VfpExt; C:\WINDOWS\System32\drivers\vfpext.sys [1498624 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 VirtualRender; C:\WINDOWS\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys [11264 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 vmparport; C:\WINDOWS\system32\DRIVERS\vmparport.sys [49216 2019-11-04] (VMware, Inc. -> VMware, Inc.)
R0 VMSNPXY; C:\WINDOWS\System32\drivers\VmsProxyHNic.sys [39224 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 vsock; C:\WINDOWS\System32\DRIVERS\vsock.sys [103224 2019-08-14] (VMware, Inc. -> VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-x64.sys [52576 2018-02-28] (VMware, Inc. -> VMware, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-01-24] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [376032 2020-01-24] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2020-01-24] (Microsoft Windows -> Microsoft Corporation)
S3 WinRing0_1_2_0; C:\Program Files (x86)\GIGABYTE\RGBFusion\MODAPI.sys [14544 2019-10-30] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 Xvdd; C:\WINDOWS\System32\DriverStore\FileRepository\xvdd.inf_amd64_4beca0218f643d77\xvdd.sys [478256 2019-10-10] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

NETSVC: hns -> C:\Windows\System32\HostNetSvc.dll (Microsoft Corporation)
NETSVC: nvagent -> C:\Windows\System32\NvAgent.dll (Microsoft Corporation)

==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-27 15:36 - 2020-01-27 15:37 - 000061886 _____ C:\FRST.txt
2020-01-27 15:36 - 2020-01-27 15:37 - 000000000 ____D C:\FRST
2020-01-27 15:36 - 2020-01-27 15:36 - 002581504 _____ (Farbar) C:\FRST64.exe
2020-01-27 15:34 - 2020-01-27 15:35 - 000000000 ____D C:\firewalll
2020-01-25 00:34 - 2020-01-27 15:24 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-01-25 00:34 - 2020-01-25 00:34 - 000218288 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-01-25 00:34 - 2020-01-25 00:34 - 000000000 ____D C:\Users\Public\spacedesk_logs
2020-01-25 00:17 - 2020-01-25 00:20 - 000001763 _____ C:\Users\Brayan\Documents\Rsultado firewall.txt
2020-01-25 00:00 - 2020-01-25 00:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Plex Media Server
2020-01-24 23:51 - 2020-01-24 23:51 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-01-24 23:51 - 2020-01-24 23:51 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-01-24 23:51 - 2020-01-24 23:51 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-01-24 23:51 - 2020-01-24 23:51 - 000000000 ____D C:\Users\Brayan\AppData\Local\mbamtray
2020-01-24 23:51 - 2020-01-24 23:51 - 000000000 ____D C:\Users\Brayan\AppData\Local\mbam
2020-01-24 23:51 - 2020-01-24 23:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-01-24 23:51 - 2020-01-24 23:51 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-01-24 23:11 - 2020-01-24 23:51 - 000000000 ____D C:\Program Files\Malwarebytes
2020-01-24 23:03 - 2020-01-24 23:16 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-01-24 23:02 - 2020-01-24 23:02 - 000000000 ____D C:\WINDOWS\pss
2020-01-24 22:39 - 2020-01-24 22:39 - 026271232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 024266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 023426560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 018063360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 017539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 010336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 010217784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 008893112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 008185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 007068160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 006690304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 006554632 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 005834240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 004814848 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 004783536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 003859968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 003859968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 003814912 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 003810304 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 003784720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 003772928 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 003299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002970624 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 002970624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002918728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002745344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 002601472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002520048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002486288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmswitch.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 002448896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002402976 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwp.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 002312704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002244096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002178248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 002110368 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001922048 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001765376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001751640 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001713664 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001700072 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001655328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001635728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001557304 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 001485824 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001452032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001411032 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001251640 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 001215328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001204968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 001131520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001114624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001073784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001033696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 001014872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000935936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000790528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000692648 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000683520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000608256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 000582656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000540472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000535592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000530680 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000497704 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmusrv.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000416856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000412688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000412320 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000403768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000399872 _____ (Microsoft Corporation) C:\WINDOWS\system32\secproc_isv.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000342968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV1.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000303616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000244224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\tssrvlic.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-01-24 22:39 - 2020-01-24 22:39 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tsusbhub.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 000132736 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000092944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\clfsw32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\LSCSHostPolicy.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000070968 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clfsw32.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000061752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\lstelemetry.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WSDScan.sys
2020-01-24 22:39 - 2020-01-24 22:39 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-01-24 22:39 - 2020-01-24 22:39 - 000007206 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-01-24 22:37 - 2020-01-24 22:37 - 000748816 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-01-22 16:49 - 2020-01-24 14:37 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-01-16 23:47 - 2020-01-23 16:33 - 000000000 ____D C:\MiFlash2018-5-28-0
2020-01-16 23:34 - 2020-01-17 00:36 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\Xiaomi
2020-01-16 23:28 - 2020-01-16 23:30 - 000000000 ____D C:\rom
2020-01-16 23:27 - 2020-01-16 23:27 - 000000000 ____D C:\Program Files (x86)\QUALCOMM Incorporated
2020-01-16 23:26 - 2020-01-16 23:26 - 000000000 ____D C:\adb
2020-01-16 23:24 - 2020-01-16 23:24 - 000000000 _____ C:\MiFlashvcom.ini
2020-01-16 23:18 - 2020-01-17 00:36 - 000000000 ____D C:\testpoint
2020-01-15 20:30 - 2020-01-15 21:43 - 000000000 ____D C:\ProgramData\ABBYY
2020-01-15 20:10 - 2020-01-15 20:10 - 000001270 _____ C:\Users\Public\Desktop\Wondershare PDFelement.lnk
2020-01-15 20:10 - 2020-01-15 20:10 - 000000000 ____D C:\ProgramData\PDFelement 7
2020-01-15 20:10 - 2020-01-13 22:01 - 000286240 _____ (Wondershare Software) C:\WINDOWS\system32\WSPDFelementMonitor.dll
2020-01-15 20:10 - 2020-01-13 22:00 - 011886624 _____ C:\WINDOWS\SysWOW64\WSPECRT.dll
2020-01-15 20:10 - 2019-12-20 15:09 - 000150736 _____ (TWAIN Working Group) C:\WINDOWS\SysWOW64\TWAINDSM.dll
2020-01-15 20:10 - 2019-12-20 15:09 - 000097280 _____ C:\WINDOWS\SysWOW64\TWAINDSM32.msm
2020-01-15 19:09 - 2019-12-26 07:13 - 000715680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\UcmCxUcsiNvppc.sys
2020-01-15 19:09 - 2019-12-26 07:13 - 000047032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2020-01-15 19:08 - 2019-12-28 04:14 - 001729440 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-01-15 19:08 - 2019-12-28 04:14 - 001729440 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-01-15 19:08 - 2019-12-28 04:14 - 001329568 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-01-15 19:08 - 2019-12-28 04:14 - 001329568 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-01-15 19:08 - 2019-12-28 04:14 - 001079200 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-01-15 19:08 - 2019-12-28 04:14 - 001079200 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-01-15 19:08 - 2019-12-28 04:14 - 000937888 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-01-15 19:08 - 2019-12-28 04:14 - 000937888 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-01-15 19:08 - 2019-12-28 04:14 - 000450176 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-01-15 19:08 - 2019-12-28 04:14 - 000354520 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-01-15 19:08 - 2019-12-28 04:13 - 011843088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2020-01-15 19:08 - 2019-12-28 04:13 - 010169208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2020-01-15 19:08 - 2019-12-28 04:13 - 000678264 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-01-15 19:08 - 2019-12-28 04:13 - 000544976 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 017462352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 015029504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 005383184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 004718512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 002076080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 001570168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 001485688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 001371512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 001145280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 001064368 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 001001816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 000824064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 000813984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 000685256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 000659288 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 000573784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2020-01-15 19:08 - 2019-12-28 04:12 - 000558080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-01-15 19:08 - 2019-12-28 04:12 - 000451320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2020-01-15 19:08 - 2019-12-28 04:11 - 040510200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2020-01-15 19:08 - 2019-12-28 04:11 - 035380240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2020-01-15 19:08 - 2019-12-28 04:11 - 000858032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2020-01-15 19:08 - 2019-12-24 13:03 - 000076477 _____ C:\WINDOWS\system32\nvinfo.pb
2020-01-14 21:23 - 2020-01-14 21:23 - 000001963 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2020-01-14 21:23 - 2020-01-14 21:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2020-01-14 17:16 - 2020-01-14 17:16 - 002187593 _____ C:\Users\Brayan\Downloads\fichero skel.pdf
2020-01-09 23:13 - 2020-01-09 23:13 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\UnrealEngine
2020-01-09 23:13 - 2020-01-09 23:13 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\Arise
2020-01-09 23:09 - 2020-01-09 23:09 - 000000742 _____ C:\Users\Brayan\Desktop\Arise A Simple Story.lnk
2020-01-09 23:09 - 2020-01-09 23:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Arise A Simple Story
2020-01-09 17:43 - 2020-01-09 17:53 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\FileZilla
2020-01-09 17:43 - 2020-01-09 17:44 - 000000000 ____D C:\Users\Brayan\AppData\Local\FileZilla
2020-01-09 17:42 - 2020-01-09 17:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2020-01-09 17:42 - 2020-01-09 17:42 - 000000000 ____D C:\Program Files\FileZilla FTP Client
2020-01-09 16:49 - 2020-01-09 16:50 - 000000000 ____D C:\Users\Brayan\Downloads\Redes
2020-01-07 16:59 - 2020-01-07 16:59 - 000001162 _____ C:\WINDOWS\system32\config\VSMIDK
2020-01-06 22:47 - 2020-01-27 15:31 - 001777162 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-01-06 22:42 - 2020-01-06 22:42 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2020-01-06 22:41 - 2020-01-06 22:41 - 000000020 ___SH C:\Users\Brayan\ntuser.ini

FRST.txt 3

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-27 15:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-01-27 15:36 - 2019-01-22 13:46 - 000000000 _____ C:\WINDOWS\system32\RzSurroundVADAudioDeviceManager_log.txt
2020-01-27 15:31 - 2019-12-07 15:55 - 000788386 _____ C:\WINDOWS\system32\perfh00A.dat
2020-01-27 15:31 - 2019-12-07 15:55 - 000155774 _____ C:\WINDOWS\system32\perfc00A.dat
2020-01-27 15:31 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2020-01-27 15:29 - 2019-01-09 14:04 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\WhatsApp
2020-01-27 15:27 - 2019-12-16 00:23 - 000004206 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{BF42A0E7-F4C9-431A-B4FA-A0611588E4DA}
2020-01-27 15:27 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-01-27 15:27 - 2019-01-10 22:40 - 000000000 ____D C:\ProgramData\NVIDIA
2020-01-27 15:25 - 2019-01-08 16:44 - 000000000 ____D C:\Users\Brayan\AppData\LocalLow\Mozilla
2020-01-27 15:24 - 2019-12-16 00:23 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-01-27 15:24 - 2019-12-16 00:16 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-01-27 15:24 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2020-01-27 15:24 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-01-27 15:24 - 2019-11-14 00:11 - 000008192 ___SH C:\DumpStack.log.tmp
2020-01-27 15:24 - 2019-02-19 21:19 - 000000000 ____D C:\Users\Public\Logi
2020-01-27 15:24 - 2019-01-25 12:36 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-01-27 15:24 - 2019-01-09 13:47 - 000000000 ___RD C:\Users\Brayan\Google Drive
2020-01-27 15:24 - 2019-01-09 13:31 - 000000000 ____D C:\ProgramData\VMware
2020-01-25 11:00 - 2019-09-11 22:45 - 000012169 _____ C:\ProgramData\DisplaySessionContainer1.log_backup1
2020-01-25 10:57 - 2019-01-09 13:41 - 000002073 _____ C:\Users\Public\Desktop\Google Slides.lnk
2020-01-25 10:57 - 2019-01-09 13:41 - 000002071 _____ C:\Users\Public\Desktop\Google Sheets.lnk
2020-01-25 10:57 - 2019-01-09 13:41 - 000002061 _____ C:\Users\Public\Desktop\Google Docs.lnk
2020-01-25 10:57 - 2019-01-09 13:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-01-25 10:38 - 2019-11-06 20:59 - 000001209 _____ C:\ProgramData\NvcDispCorePlugin.log_backup1
2020-01-25 10:38 - 2019-09-11 22:45 - 000035769 _____ C:\ProgramData\NVDisplayContainerWatchdog.log_backup1
2020-01-25 10:38 - 2019-09-11 22:45 - 000012958 _____ C:\ProgramData\NVDisplay.ContainerLocalSystem.log_backup1
2020-01-25 01:28 - 2019-09-13 01:39 - 000011038 _____ C:\ProgramData\DisplaySessionContainer2.log_backup1
2020-01-25 00:37 - 2019-01-08 19:16 - 000000000 ____D C:\Users\Brayan\AppData\Local\JDownloader v2.0
2020-01-25 00:33 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-01-25 00:31 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-01-25 00:10 - 2019-10-02 20:14 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\vlc
2020-01-25 00:00 - 2019-05-20 23:54 - 000000000 ____D C:\Users\Brayan\AppData\Local\Plex Media Server
2020-01-25 00:00 - 2019-01-08 16:48 - 000000000 ____D C:\ProgramData\Package Cache
2020-01-24 23:51 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-01-24 23:51 - 2019-01-20 23:36 - 000000000 ____D C:\Users\Brayan\AppData\Local\cache
2020-01-24 23:10 - 2019-01-08 16:48 - 120202352 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-01-24 22:53 - 2019-04-10 14:58 - 000000000 ____D C:\Users\Brayan\AppData\Local\ElevatedDiagnostics
2020-01-24 22:43 - 2019-12-16 00:16 - 000295208 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-01-24 22:43 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-01-24 22:43 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-01-24 22:43 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-01-24 22:43 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-01-24 22:40 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2020-01-24 22:30 - 2018-12-27 19:27 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-01-24 14:47 - 2019-12-16 00:23 - 000003652 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-01-24 14:47 - 2019-12-16 00:23 - 000003528 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-01-24 14:37 - 2019-01-08 16:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-01-23 16:11 - 2019-04-10 17:39 - 000002346 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Dev.lnk
2020-01-23 16:11 - 2019-04-10 17:39 - 000002305 _____ C:\Users\Public\Desktop\Microsoft Edge Dev.lnk
2020-01-23 15:59 - 2019-01-08 16:44 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-01-23 15:57 - 2019-01-08 17:37 - 000000000 ____D C:\Program Files\Microsoft Office
2020-01-22 20:32 - 2019-09-17 22:31 - 000013576 _____ C:\ProgramData\DisplaySessionContainer3.log_backup1
2020-01-22 20:32 - 2019-01-09 13:36 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\VMware
2020-01-22 17:17 - 2019-01-09 13:36 - 000000000 ____D C:\Users\Brayan\AppData\Local\VMware
2020-01-22 15:30 - 2018-12-27 19:36 - 000000000 ____D C:\Users\Brayan\AppData\Local\PlaceholderTileLogoFolder
2020-01-21 20:56 - 2019-05-07 19:39 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-01-21 20:56 - 2019-05-07 19:39 - 000002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-01-21 18:18 - 2019-01-10 13:49 - 000000132 _____ C:\Users\Brayan\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2020-01-21 18:15 - 2019-01-10 23:56 - 000000000 ____D C:\Users\Brayan\AppData\Local\NVIDIA
2020-01-21 16:21 - 2019-09-24 15:42 - 000000000 ____D C:\Users\Brayan\.VirtualBox
2020-01-21 15:43 - 2019-04-10 13:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2020-01-21 15:43 - 2019-04-10 13:58 - 000000000 ____D C:\Program Files (x86)\MSI
2020-01-21 15:43 - 2019-04-10 13:58 - 000000000 ____D C:\MSI
2020-01-21 15:42 - 2019-01-09 14:04 - 000000000 ____D C:\Users\Brayan\AppData\Local\WhatsApp
2020-01-17 00:22 - 2019-01-18 16:21 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\Telegram Desktop
2020-01-17 00:08 - 2019-01-08 17:21 - 000000000 ____D C:\Users\Brayan\AppData\Local\CrashDumps
2020-01-16 23:26 - 2019-01-15 21:43 - 000000000 ____D C:\Program Files\DIFX
2020-01-16 23:24 - 2019-05-28 14:01 - 000000000 ____D C:\Users\Brayan\.android
2020-01-16 18:09 - 2018-12-27 19:34 - 000000000 ____D C:\Users\Brayan\AppData\Local\Packages
2020-01-16 16:59 - 2019-01-08 16:48 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-01-16 02:01 - 2019-11-23 01:18 - 000000248 ____H C:\WINDOWS\Tasks\MSILEDKeeper_Host.job
2020-01-15 20:43 - 2019-11-06 01:47 - 000012624 _____ C:\ProgramData\DisplaySessionContainer5.log_backup1
2020-01-15 20:29 - 2019-09-24 09:55 - 000000000 ____D C:\ProgramData\Wondershare
2020-01-15 20:10 - 2019-09-24 10:03 - 000000000 ____D C:\Users\Brayan\AppData\Local\WonderShare
2020-01-15 20:10 - 2019-09-24 09:55 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2020-01-15 20:10 - 2019-09-24 09:55 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\Wondershare
2020-01-15 20:10 - 2019-09-24 09:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2020-01-15 20:10 - 2019-09-24 09:55 - 000000000 ____D C:\Program Files (x86)\Wondershare
2020-01-15 01:40 - 2019-09-22 20:25 - 000013022 _____ C:\ProgramData\DisplaySessionContainer4.log_backup1
2020-01-14 21:25 - 2019-01-15 21:43 - 000000000 ____D C:\ProgramData\Garmin
2020-01-14 21:23 - 2019-12-16 00:23 - 000003650 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2020-01-14 21:23 - 2019-01-15 21:43 - 000000000 ____D C:\Program Files (x86)\Garmin
2020-01-14 17:04 - 2019-02-06 20:29 - 000000000 ____D C:\Users\Brayan\Downloads\Examenes
2020-01-14 15:45 - 2019-01-08 16:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2020-01-14 00:45 - 2019-01-31 16:37 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\qBittorrent
2020-01-13 16:25 - 2019-05-16 12:54 - 000000000 ____D C:\Users\Brayan\Downloads\ISO
2020-01-10 00:39 - 2019-07-24 18:47 - 000000000 ____D C:\Users\Brayan\AppData\Roaming\DVDFab Player 5
2020-01-08 20:31 - 2019-12-16 00:23 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000004106 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-12-16 00:23 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-01-08 20:31 - 2019-01-10 23:56 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2020-01-08 20:31 - 2019-01-10 22:40 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2020-01-08 20:31 - 2019-01-10 22:38 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2020-01-08 20:31 - 2018-12-27 19:28 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-01-07 17:46 - 2019-01-09 14:04 - 000000000 ____D C:\Users\Brayan\AppData\Local\SquirrelTemp
2020-01-07 16:43 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\appcompat
2020-01-06 22:57 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-01-06 22:50 - 2019-09-11 22:56 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-01-06 22:43 - 2019-12-16 00:23 - 000003802 _____ C:\WINDOWS\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2020-01-06 22:41 - 2019-12-16 00:17 - 000000000 ____D C:\Users\Brayan
2020-01-06 22:41 - 2019-12-15 20:39 - 000000000 ___DC C:\WINDOWS\Panther
2020-01-06 22:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-01-06 22:41 - 2019-09-24 20:43 - 000001838 __RSH C:\ProgramData\ntuser.pol
2020-01-06 22:41 - 2018-12-27 19:34 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-01-06 22:41 - 2018-12-27 19:34 - 000000000 ___RD C:\Users\Brayan\3D Objects
2020-01-06 22:40 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows NT
2019-12-28 08:11 - 2019-11-21 16:50 - 004963480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-12-28 08:11 - 2019-11-21 16:50 - 004229240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll

==================== Archivos en la raíz de algunos directorios ========

2019-05-30 15:06 - 2019-05-30 15:06 - 000000171 _____ () C:\Users\Brayan\AppData\Roaming\822f02e4-9e9a-4077-a765-71edfca16ad0
2019-01-10 13:49 - 2020-01-21 18:18 - 000000132 _____ () C:\Users\Brayan\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2019-05-14 19:11 - 2019-05-23 12:32 - 000537088 _____ (Dirección General de la Policía) C:\Users\Brayan\AppData\Local\DNIeService.exe
2019-01-15 19:33 - 2019-02-21 00:53 - 000007605 _____ () C:\Users\Brayan\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

[/code]

addition 1

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 26-01-2020
Ejecutado por Brayan (27-01-2020 15:37:51)
Ejecutado desde C:\
Windows 10 Pro Versión 2004 19041.21 (X64) (2020-01-06 21:41:05)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3947206680-2225503118-811590040-500 - Administrator - Disabled)
brall (S-1-5-21-3947206680-2225503118-811590040-1004 - Limited - Enabled)
braya (S-1-5-21-3947206680-2225503118-811590040-1003 - Limited - Disabled)
Brayan (S-1-5-21-3947206680-2225503118-811590040-1001 - Administrator - Enabled) => C:\Users\Brayan
DefaultAccount (S-1-5-21-3947206680-2225503118-811590040-503 - Limited - Disabled)
Invitado (S-1-5-21-3947206680-2225503118-811590040-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3947206680-2225503118-811590040-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Ace Stream Media 3.1.32 (HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\AceStream) (Version: 3.1.32 - Ace Stream Media) <==== ATENCIÓN
Actualización de NVIDIA 38.0.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.4.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 19.021.20061 - Adobe Systems Incorporated)
AMD Ryzen Master (HKLM\...\AMD Ryzen Master) (Version: 1.5.3.0902 - Advanced Micro Devices, Inc.)
AMD Ryzen Master SDK (HKLM\...\{DBD50508-5F75-416B-995D-C42433A00944}) (Version: 2.1.0.1236 - Advanced Micro Devices, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.10.28 - Advanced Micro Devices, Inc.)
Android Studio (HKLM\...\Android Studio) (Version: 3.4 - Google LLC)
ANT Drivers Installer x64 (HKLM\...\{99B72734-4395-42D0-ADFD-A9722A7AD7B0}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
AORUS ENGINE (HKLM-x32\...\AORUS ENGINE_is1) (Version: 1.7.3.0 - GIGABYTE Technology Co.,Inc.)
Arise A Simple Story (HKLM-x32\...\Arise A Simple Story_is1) (Version:  - )
AutoFirma (HKLM-x32\...\AutoFirma) (Version: 1.6.5 - Gobierno de España)
Backup and Sync from Google (HKLM\...\{825F60D9-2633-4D52-B2B0-5DA143433BBC}) (Version: 3.48.8668.1933 - Google, Inc.)
Balanced (HKLM-x32\...\{0EA45DD4-A825-420C-AFED-C659EFE3B84F}) (Version: 4.00.0000 - Advanced Micro Devices, Inc.) Hidden
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 24.0.1.143 - Bitdefender)
Chuletas 6 (HKLM-x32\...\Chuletas) (Version: 6 - Xuletas.es)
Cisco Packet Tracer 7.2.1 64Bit (HKLM\...\Cisco Packet Tracer 7.2.1 64Bit_is1) (Version:  - Cisco Systems, Inc.)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.7 - FNMT-RCM)
Core Temp 1.13 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.13 - ALCPU)
CPUID CPU-Z 1.87 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.87 - CPUID, Inc.)
CPUID HWMonitor 1.40 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.40 - CPUID, Inc.)
CrystalDiskInfo 8.1.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 8.1.0 - Crystal Dew World)
Discord (HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DNIeRemote (HKLM\...\{79E4E65A-0838-44FD-B47C-8AD257DE9105}) (Version: 1.2.25 - CNP-FNMT)
DVDFab (x64) 11.0.4.4 (21/08/2019) (HKLM-x32\...\DVDFab 11(x64)) (Version: 11.0.4.4 - DVDFab Software Inc.)
DVDFab Player 5 5.0.2.9 (09/7/2019) (HKLM-x32\...\DVDFab_Player_5) (Version: 5.0.2.9 - DVDFab Software Inc.)
Elevated Installer (HKLM-x32\...\{EDCD0A1B-09BE-493A-B871-13F86760A5D0}) (Version: 6.19.4.0 - Garmin Ltd or its subsidiaries) Hidden
ENE IO Driver (HKLM-x32\...\{D0512FFD-6194-4D2E-967E-25B82A3322FF}) (Version: 2.0.8 - ENE TECHNOLOGY INC.) Hidden
ENE RGB HAL (HKLM\...\{87316426-A33E-41E9-942B-968E928A9A47}) (Version: 1.00.10 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{9f93601b-15ea-4e69-8d7c-dfa0f29ae04e}) (Version: 1.00.10 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{1CD178C9-BB49-4E59-9DA6-3C152E2A9844}) (Version: 1.00.01 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{fe81cfd3-9db4-409d-b0f9-26707d1423c6}) (Version: 1.00.01 - ENE TECHNOLOGY INC.) Hidden
FileZilla Client 3.46.3 (HKLM-x32\...\FileZilla Client) (Version: 3.46.3 - Tim Kosse)
Free Video Flip and Rotate (HKLM-x32\...\Free Video Flip and Rotate_is1) (Version: 1.1.35.831 - Digital Wave Ltd)
Garmin Express (HKLM-x32\...\{0a5a7c12-97db-47da-874c-cfeeeac5676f}) (Version: 6.19.4.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{DD4EE84A-E101-4F03-A881-AF498F68811C}) (Version: 6.19.4.0 - Garmin Ltd or its subsidiaries) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 79.0.3945.130 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
Herramienta de descarga USB/DVD de Windows 7 (HKLM-x32\...\{266F443F-A296-406F-9EE8-DF4A1061C6CE}) (Version: 1.0.30 - Microsoft Corporation)
Hue Sync (HKLM\...\{C0270355-35E2-4862-8B57-A7C1A258AF77}) (Version: 1.3.3.1 - Signify Netherlands B.V.)
Instalable DNIe (HKLM\...\{D2CE0562-13E0-4FC9-85F2-CA3D0392310E}) (Version: 14.0.2 - Cuerpo Nacional de Policía)
Java 8 Update 221 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180221F0}) (Version: 8.0.2210.11 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Logitech Gaming Software 9.02 (HKLM\...\Logitech Gaming Software) (Version: 9.02.65 - Logitech Inc.)
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
Microsoft Access 2019 - es-es (HKLM\...\Access2019Retail - es-es) (Version: 16.0.11929.20562 - Microsoft Corporation)
Microsoft Edge Dev (HKLM-x32\...\Microsoft Edge Dev) (Version: 81.0.396.0 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.119.39 - )
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.11929.20562 - Microsoft Corporation)
Microsoft Outlook 2019 - es-es (HKLM\...\Outlook2019Retail - es-es) (Version: 16.0.11929.20562 - Microsoft Corporation)
Microsoft PowerPoint 2019 - es-es (HKLM\...\PowerPoint2019Retail - es-es) (Version: 16.0.11929.20562 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.20.27508 (HKLM-x32\...\{7b178cda-9740-4701-a92a-f168d213b343}) (Version: 14.20.27508.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Word 2019 - es-es (HKLM\...\Word2019Retail - es-es) (Version: 16.0.11929.20562 - Microsoft Corporation)
MiPony 3.0.4 (HKLM-x32\...\MiPony) (Version: 3.0.4 - )
Mozilla Firefox 72.0.2 (x64 es-ES) (HKLM\...\Mozilla Firefox 72.0.2 (x64 es-ES)) (Version: 72.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 64.0 - Mozilla)
MSI APP Manager (HKLM-x32\...\{00F47104-12BA-4E58-A7E6-F456C1BA338E}}_is1) (Version: 1.0.0.32 - MSI)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.99 - MSI)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 6.2.0.84 - MSI)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.65 - MSI)
MSI MysticLight (HKLM-x32\...\{93874B70-6C5E-446A-AF4D-E5AC776A0386}}_is1) (Version: 3.0.0.66 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.43 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.28 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
MSIRegister (HKLM-x32\...\{80B995A4-3A86-4690-98A6-563F1A788835}_is1) (Version: 2.0.0.19 - MSI)
No-IP DUC (HKLM-x32\...\NoIPDUC) (Version: 4.1.1 - Vitalwerks Internet Solutions LLC)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 441.87 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.87 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.2.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.2.34 - NVIDIA Corporation)
NVIDIA G-SYNC Pendulum Demo (HKLM-x32\...\G-SYNC) (Version: 1.10 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NVIDIA USBC Driver 1.38.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.38.831.832 - NVIDIA Corporation)
OEM Application Profile (HKLM-x32\...\{84AD2AF7-10C8-0395-66F9-FFAEB4C5DBF1}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12026.20108 - Microsoft Corporation) Hidden
Oracle VM VirtualBox 5.2.22 (HKLM\...\{85307853-1C18-4D00-AA0B-B561502BD7C0}) (Version: 5.2.22 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.56.33908 - Electronic Arts, Inc.)
Paquete de controladores de Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Paquete de controladores de Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Patriot Viper M2 SSD RGB (HKLM\...\{0886A906-0625-4A43-930D-AA92F6665AF4}) (Version: 1.00.00 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{0edb50a3-501b-40f9-b197-0d143fdef576}) (Version: 1.00.00 - Patriot Memory)
Plex Media Server (HKLM-x32\...\{9d48041b-bc30-410f-9655-92d2d16176fe}) (Version: 1.18.4.2171 - Plex, Inc.)
Plex Media Server (HKLM-x32\...\{C1F38599-35B2-40B1-A8AC-842BC265C98C}) (Version: 1.18.2171 - Plex, Inc.) Hidden
qBittorrent 4.1.7 (HKLM-x32\...\qBittorrent) (Version: 4.1.7 - The qBittorrent project)
Qualcomm USB Drivers For Windows (HKLM-x32\...\{D9FB7F91-9687-4B09-894D-072903CADEA4}) (Version: 1.00.25 - QUALCOMM Incorporated)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.28 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.23.1 - Razer Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.5.0116.010714 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.35.510.2019 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8844.1 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 4.0.5 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.0.5 - VS Revo Group, Ltd.)
RGB Fusion (HKLM-x32\...\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}) (Version: 3.19.0917.1 - GIGABYTE)
RS Somnífero (HKLM-x32\...\RS Somnífero) (Version: 2.7.2005.4163 - Rico Software)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.3.0.1910 - Samsung Electronics)
Samsung NVM Express Driver (HKLM-x32\...\{bfb0503a-76b9-415a-b0a3-dd55d2a01ebe}) (Version: 3.0.0.1802 - Samsung Electronics)
Samsung NVM Express Driver 3.0.0.1802 (HKLM\...\{92729760-681A-42A2-A101-1098CAB4DEC1}) (Version: 3.0.0.1802 - Samsung Electronics Co., Ltd) Hidden
SCREEN2SWF 3.7 (build 2740) (HKLM-x32\...\SCREEN2SWF [FREE]_is1) (Version:  - Stepok Image Lab.)
Seed4.Me VPN 1.0.58 (HKLM\...\Seed4.Me VPN) (Version: 1.0.58 - Seed4.me)
Shadow of the Tomb Raider version 1.0.237.6 (HKLM-x32\...\Shadow of the Tomb Raider_is1) (Version: 1.0.237.6 - CorePack)
spacedesk Windows DRIVER (HKLM\...\{90EF9108-601B-42C9-BCE7-7DFB7908DEA3}) (Version: 0.9.994.0 - datronicsoft Inc.)
Star Wars Jedi Fallen Order (HKLM-x32\...\Star Wars Jedi Fallen Order_is1) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stopping Plex (HKLM-x32\...\{35795BEA-5E57-4608-89AF-2F53C385F039}) (Version: 1.18.2171 - Plex, Inc.) Hidden
Sublime Text Build 3176 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.3 - TeamSpeak Systems GmbH)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.1.3937 - TeamViewer)
Telegram Desktop versión 1.5.4 (HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 1.5.4 - Telegram Messenger LLP)
Unified Remote (HKLM-x32\...\{415B4714-4F8C-49C6-B310-881EAF892CFB}_is1) (Version: 3.7.0 - Unified Intents AB)
Uplay (HKLM-x32\...\Uplay) (Version: 84.0 - Ubisoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VMware Workstation (HKLM\...\{54386C27-4DC2-449B-9A4F-460A1FE8DB65}) (Version: 15.5.1 - VMware, Inc.)
WhatsApp (HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\WhatsApp) (Version: 0.4.315 - WhatsApp)
Windows Driver Package - Dirección General de la Policía (UMPass) SmartCard  (04/08/2018 1.0.2.8) (HKLM\...\7B3391C6362BF89258FE123715A1CB82A8286DF6) (Version: 04/08/2018 1.0.2.8 - Dirección General de la Policía)
WinRAR 5.61 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)
Wondershare Helper Compact 2.5.2 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.2 - Wondershare)
Wondershare PDFelement(Build 7.4.4) (HKLM-x32\...\{77078E40-A92E-47FD-A0F6-168A4BF6CF3A}_is1) (Version: 7.4.4.4698 - Wondershare Software Co.,Ltd.)
XAMPP (HKLM-x32\...\xampp) (Version: 7.3.5-1 - Bitnami)

addition 2

Packages:
=========
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2019-06-12] (Microsoft Corporation)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-09-22] (Microsoft Corporation)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Corporation)
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x64__8wekyb3d8bbwe [2019-07-07] (Microsoft Corporation)
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x86__8wekyb3d8bbwe [2019-07-07] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.3842.0_x64__rz1tebttyb220 [2020-01-08] (Dolby Laboratories)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2019.1.27.0_x64__t5j2fzbtdg37r [2019-10-28] (DTS, Inc.)
EdgeDevtoolsPlugin -> C:\Windows\SystemApps\Microsoft.EdgeDevtoolsPlugin_cw5n1h2txyewy [2019-12-16] (Microsoft Corporation)
Gears of War 4 -> C:\Program Files\WindowsApps\Microsoft.SpartaUWP_14.4.0.2_x64__8wekyb3d8bbwe [2019-10-01] (Microsoft Studios)
Kodi -> C:\Program Files\WindowsApps\XBMCFoundation.Kodi_18.5.500.0_x64__4n2hpmxwrvr6p [2019-12-10] (XBMC Foundation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-16] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-16] (Microsoft Corporation) [MS Ad]
Microsoft Edge Dev -> C:\Program Files (x86)\Microsoft\Edge Dev\Application [2020-01-23] (0)
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-10] (Microsoft Corporation) [MS Ad]
MyIPTV Player -> C:\Program Files\WindowsApps\41879VbfnetApps.MyIPTVPlayer_3.90.2.0_x64__7casf8sqhfy78 [2019-12-11] (Vbfnet Apps) [MS Ad]
NcsiUwpApp -> C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe [2019-12-16] (Microsoft)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-10-28] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2019-09-30] (NVIDIA Corp.)
Planner 5D - Diseñador de interiores y casas -> C:\Program Files\WindowsApps\UABPlanner5D.Planner5D-HomeInteriorDesign_1.8.93.0_x64__ab7xzjg59kkje [2019-11-11] (UAB Planner5D)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.7.199.0_x64__dt26b99r8h8gj [2019-12-15] (Realtek Semiconductor Corp)
Servicios de juegos -> C:\Program Files\WindowsApps\Microsoft.GamingServices_1.35.26001.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Corporation)
UDK Package -> C:\Windows\SystemApps\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy [2019-12-16] (Microsoft Corporation)
UX.Client.ST -> C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy [2020-01-06] (Microsoft Windows)
Windows Search -> C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy [2019-12-16] (Microsoft Corporation)
Windows Terminal (Preview) -> C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_0.7.3451.0_x64__8wekyb3d8bbwe [2019-12-15] (Microsoft Corporation)
Xbox (Beta) -> C:\Program Files\WindowsApps\Microsoft.GamingApp_2001.1001.4.0_x64__8wekyb3d8bbwe [2020-01-10] (Microsoft Corporation) [Startup Task]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ShellServiceObjects: OneDrive network states cache SSO -> {78DE489B-7931-4f14-83B4-C56D38AC9FFA} => C:\Windows\System32\Windows.FileExplorer.Common.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
ShellServiceObjects-x32: OneDrive network states cache SSO -> {78DE489B-7931-4f14-83B4-C56D38AC9FFA} => C:\Windows\SysWOW64\Windows.FileExplorer.Common.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-12-22] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-12-22] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2019-12-22] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2019-12-22] (Google LLC -> Google)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => E:\Programas\Glary Utilities Pro 5.116.0.141\Glary Utilities Pro 5.116.0.141 - Portable\x64\ContextHandler.dll -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => E:\Programas\Glary Utilities Pro 5.116.0.141\Glary Utilities Pro 5.116.0.141 - Portable\x64\ContextHandler.dll -> Ningún archivo
ContextMenuHandlers2-x32: [VMDiskMenuHandler] -> {271DC252-6FE1-4D59-9053-E4CF50AB99DE} => C:\Program Files (x86)\VMware\VMware Workstation\vmdkShellExt.dll [2019-11-04] (VMware, Inc. -> VMware, Inc.)
ContextMenuHandlers2: [VMDiskMenuHandler64] -> {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} => C:\Program Files (x86)\VMware\VMware Workstation\x64\vmdkShellExt64.dll [2019-11-04] (VMware, Inc. -> VMware, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-24] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2019-12-22] (Google LLC -> Google)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\nvshext.dll [2019-12-28] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => E:\Programas\Glary Utilities Pro 5.116.0.141\Glary Utilities Pro 5.116.0.141 - Portable\x64\ContextHandler.dll -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-24] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2018-09-06] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DVDFab Player 5\DVDFab En línea.lnk -> hxxp://www.dvdfab.com/?s=player5&ad=player5_client&v=5.0.2.
Shortcut: C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DVDFab 11 (x64)\Visitar o site do DVDFab.lnk -> hxxp://www.dvdfab.cn/?s=dvdfab11&p=x64&v=11.0.4.
ShortcutWithArgument: C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Floating for YouTube™.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=jjphmlaoffndcnecccgemfdaaoighkel
ShortcutWithArgument: C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Google Play Música.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi
ShortcutWithArgument: C:\Users\Brayan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2020-01-15 20:10 - 2016-07-21 10:54 - 000137728 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2020-01-15 20:10 - 2016-10-08 16:48 - 001506304 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2019-01-31 15:41 - 2019-08-05 12:26 - 000025088 _____ () [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\BSL430.dll
2019-01-31 15:41 - 2019-08-05 12:26 - 000225792 _____ () [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GvFireware.dll
2019-06-12 23:48 - 2005-07-18 12:43 - 000160256 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI\APP Manager\unrar.dll
2020-01-21 15:43 - 2005-07-18 13:43 - 000160256 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI\Live Update\unrar.dll
2019-04-10 14:02 - 2017-08-02 14:48 - 000237568 _____ () [Archivo no firmado] C:\Program Files (x86)\MSI\MysticLight\LEDControl.dll
2015-07-20 16:34 - 2015-07-20 16:34 - 000073728 _____ () [Archivo no firmado] C:\Program Files (x86)\No-IP\ducapi.dll
2019-06-19 09:25 - 2019-06-19 09:25 - 000209920 _____ () [Archivo no firmado] C:\Program Files\ENE\Aac_ENE RGB HAL\x86\AacHal_x86.dll
2018-03-20 13:34 - 2018-03-20 13:34 - 000265728 _____ () [Archivo no firmado] C:\Program Files\ENE\Aac_ENE RGB HAL\x86\SB_SMBUS_SDK.dll
2018-10-05 09:13 - 2018-10-05 09:13 - 000144896 _____ () [Archivo no firmado] C:\Program Files\Logitech Gaming Software\LAClient\libssh2.dll
2018-10-05 09:13 - 2018-10-05 09:13 - 000077824 _____ () [Archivo no firmado] C:\Program Files\Logitech Gaming Software\LAClient\zlib.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 000114176 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_ctypes.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000173056 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_elementtree.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 001808896 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_hashlib.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000032256 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_multiprocessing.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000046080 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_psutil_windows.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000047616 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_socket.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 002241024 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_ssl.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000026112 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\_yappi.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000080896 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\bz2.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000016384 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\common.time34.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000007680 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\hashobjs_ext.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000301568 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\PIL._imaging.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000169472 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\pyexpat.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 001084416 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\pysqlite2._sqlite.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000548864 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\pythoncom27.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 000137728 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\pywintypes27.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 000010752 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\select.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000020992 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\thumbnails_ext.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000689664 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\unicodedata.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000119808 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\usb_ext.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000128512 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32api.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000438784 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32com.shell.shell.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000011776 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32crypt.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000023040 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32event.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000149504 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32file.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000223232 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32gui.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000048128 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32inet.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000029696 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32pdh.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000027648 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32pipe.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000044032 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32process.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000020480 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32profile.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000136192 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32security.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000026624 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\win32ts.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000034816 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\windows.conditional.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000038400 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\windows.connectivity.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000071680 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\windows.device_monitor.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000109056 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\windows.volumes.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000020480 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\windows.winwrap.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 001325056 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wx._controls_.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 001489408 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wx._core_.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 001007104 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wx._gdi_.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000103424 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wx._html2.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 000916992 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wx._misc_.pyd
2020-01-27 15:24 - 2020-01-27 15:24 - 001039872 _____ () [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wx._windows_.pyd
2020-01-27 15:27 - 2016-03-28 01:56 - 000008704 _____ () [Archivo no firmado] C:\WINDOWS\TEMP\SDIAG_f2ad61cc-9a30-447c-810a-635363fcc867\NetCfg64.dll
2019-04-10 15:52 - 2015-06-23 15:41 - 000082432 _____ (Fintek) [Archivo no firmado] C:\Program Files (x86)\MSI\Gaming APP\Lib\FintekUSBDll.dll
2019-10-02 02:52 - 2019-08-05 12:27 - 002010112 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GbtCpuLib.dll
2019-01-31 15:41 - 2019-08-05 12:27 - 000155648 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\yccV2.dll
2019-01-31 15:41 - 2019-08-16 15:46 - 000289280 _____ (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GVBIOSLib.dll
2019-01-31 15:41 - 2019-08-05 12:26 - 000628736 _____ (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GvComW.dll
2019-01-31 15:41 - 2019-08-05 12:26 - 000013312 _____ (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GvCrypt.dll
2019-01-31 15:41 - 2019-09-10 08:47 - 000445952 _____ (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GVDisplay.dll
2019-01-31 15:41 - 2019-08-05 12:26 - 000240640 _____ (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GvIllumLib.dll
2019-01-31 15:41 - 2019-08-05 12:26 - 000218112 _____ (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GvOrderLib.dll
2019-01-31 15:41 - 2019-08-05 12:27 - 001079808 _____ (Microsoft Corporation) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\MFC80U.DLL
2020-01-27 15:24 - 2020-01-27 15:24 - 003042816 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\python27.dll
2018-10-05 09:13 - 2018-10-05 09:13 - 000355840 _____ (The cURL library, hxxp://curl.haxx.se/) [Archivo no firmado] C:\Program Files\Logitech Gaming Software\LAClient\LIBCURL.dll
2018-10-05 09:13 - 2018-10-05 09:13 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\Logitech Gaming Software\LAClient\LIBEAY32.dll
2018-10-05 09:13 - 2018-10-05 09:13 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\Logitech Gaming Software\LAClient\SSLEAY32.dll
2018-04-06 19:29 - 2018-04-06 19:29 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\Logitech Gaming Software\LIBEAY32.dll
2018-04-06 19:29 - 2018-04-06 19:29 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\Logitech Gaming Software\ssleay32.dll
2019-01-31 15:41 - 2019-08-27 12:22 - 000224256 _____ (TODO: <Company name>) [Archivo no firmado] C:\Program Files (x86)\GIGABYTE\AORUS ENGINE\GvAutoUpdate.dll
2019-11-22 00:57 - 2016-10-03 13:43 - 000399872 _____ (TODO: <公司名稱>) [Archivo no firmado] C:\Program Files (x86)\MSI\MysticLight\Lib\SDKDLL.dll
2020-01-15 20:10 - 2016-10-08 16:49 - 000708608 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 000202240 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wxbase30u_net_vc90_x64.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 002831872 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wxbase30u_vc90_x64.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 001654784 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wxmsw30u_adv_vc90_x64.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 006542336 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wxmsw30u_core_vc90_x64.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 000773632 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wxmsw30u_html_vc90_x64.dll
2020-01-27 15:24 - 2020-01-27 15:24 - 000137216 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\Brayan\AppData\Local\Temp\_MEI189882\wxmsw30u_webview_vc90_x64.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcCtnrSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MsQuic => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NgcCtnrSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NgcSvc => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\fnmt.gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\fnmt.gob.es -> hxxp://fnmt.gob.es

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2018-12-27 19:22 - 2020-01-25 00:20 - 000006230 _____ C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0 stats.hamrick.com
0.0.0.0 static.hamrick.com
0.0.0.0 www.hamrick.com
127.0.0.1 activate.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com
127.0.0.1 activation.cloud.techsmith.com
127.0.0.1 oscount.techsmith.com
127.0.0.1 65.52.240.48
127.0.0.1 69.167.144.18
127.0.0.1 acdid.acdsystems.com
127.0.0.1 support.wondershare.net
127.0.0.1 www.wondershare.net
127.0.0.1 www.cbs.wondershare.com
127.0.0.1 cbs.wondershare.com
127.0.0.1 www.wondershare.com
127.0.0.1 platform.wondershare.com
127.0.0.1 www.driver-soft.com
127.0.0.1 asc55.iobit.com
127.0.0.1 is360.iobit.com
127.0.0.1 asc.iobit.com
127.0.0.1 pf.iobit.com
127.0.0.1 idb.iobit.com
127.0.0.1 iunins.iobit.com
127.0.0.1 sd.iobit.com
127.0.0.1 bind.gridinsoft.com
127.0.0.1 www.newsoftwares.net

Hay 153 más lineas.


2019-01-22 22:10 - 2019-09-24 15:41 - 000000513 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.17.126.145 BSneider.mshome.net # 2024 9 0 22 14 41 55 307
54 3 670
172.17.2.97 BSneider.mshome.net # 2024 6 0 23 7 59 59 625

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\AutoFirma\AutoFirma;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Users\Brayan\AppData\Local\Microsoft\WindowsApps;C:\adb
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 1.1.1.1 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
MpsSvc => El servicio de Firewall de Windows no se está ejecutando.

addition 3

Network Binding:
=============
Ethernet 3: VMware Bridge Protocol -> vmware_bridge (enabled) 
Ethernet 3: Conmutador virtual extensible para Hyper-V -> vms_pp (disabled) 
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 3: Controlador de puente -> ms_l2bridge (enabled) 
VMware Network Adapter VMnet8: Conmutador virtual extensible para Hyper-V -> vms_pp (disabled) 
VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled) 
VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled) 
VMware Network Adapter VMnet1: Conmutador virtual extensible para Hyper-V -> vms_pp (disabled) 
Ethernet 5: VMware Bridge Protocol -> vmware_bridge (enabled) 
Ethernet 5: Controlador de puente -> ms_l2bridge (enabled) 
Ethernet 5: Conmutador virtual extensible para Hyper-V -> vms_pp (disabled) 
Ethernet 5: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 4: VMware Bridge Protocol -> vmware_bridge (enabled) 
Ethernet 4: Conmutador virtual extensible para Hyper-V -> vms_pp (disabled) 
Ethernet 4: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 4: Controlador de puente -> ms_l2bridge (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run32: => "vmware-tray.exe"
HKLM\...\StartupApproved\Run32: => "MSIRegister"
HKLM\...\StartupApproved\Run32: => "RemoteMedia"
HKLM\...\StartupApproved\Run32: => "X_Boost"
HKLM\...\StartupApproved\Run32: => "APP Manager"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "GarminExpress"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "WallpaperEngine"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "AceStream"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "HueSync"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "Plex Media Server"
HKU\S-1-5-21-3947206680-2225503118-811590040-1001\...\StartupApproved\Run: => "Unified Remote V3"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [OpenSSH-Server-In-TCP] => (Allow) %SystemRoot%\system32\OpenSSH\sshd.exe Ningún archivo
FirewallRules: [{E34E9CFB-8568-4F80-986E-2A3D3B74AB2C}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc. -> )
FirewallRules: [{EFA50076-1C39-47F0-8050-53F542DFAEB0}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{BB20F6C9-9BB0-48B2-930E-34F271BD19F3}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc. -> Python Software Foundation)
FirewallRules: [{01DE59CA-9698-4042-A667-9D9FF2731F5C}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [UDP Query User{F3D9DF27-4F60-426D-953F-3A927C392238}E:\juegos\star wars jedi fallen order\swgame\binaries\win64\starwarsjedifallenorder.exe] => (Allow) E:\juegos\star wars jedi fallen order\swgame\binaries\win64\starwarsjedifallenorder.exe (Respawn Entertainment) [Archivo no firmado]
FirewallRules: [TCP Query User{038BEBC7-3A3B-4FAB-9419-0015CC2B4A1C}E:\juegos\star wars jedi fallen order\swgame\binaries\win64\starwarsjedifallenorder.exe] => (Allow) E:\juegos\star wars jedi fallen order\swgame\binaries\win64\starwarsjedifallenorder.exe (Respawn Entertainment) [Archivo no firmado]
FirewallRules: [{F860992B-B0CC-4FDE-A9DA-D61A9C04ACC3}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe (VMware, Inc. -> )
FirewallRules: [{CF830A08-54CA-4489-8802-70787DEF9929}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe (VMware, Inc. -> )
FirewallRules: [{6F117EA5-C166-47AA-96BF-7142AA2A451A}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{3182F36F-E253-4337-94A6-55F5171BB3F2}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [UDP Query User{A58BD10E-3DF9-4BB0-AB65-CFDADF4F1199}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [TCP Query User{74C3BBCE-60CF-4E52-8A5B-9A0C9AA2418B}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [UDP Query User{6D3075D9-E842-481D-BB30-211CDD2D253B}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [TCP Query User{99B1EBC6-D30F-4F1A-A3AF-B14C240B18A3}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [UDP Query User{6B0D1445-ACA8-4C98-993E-319954D817E3}D:\juegos\rage 2\rage2.exe] => (Allow) D:\juegos\rage 2\rage2.exe Ningún archivo
FirewallRules: [TCP Query User{EFA291B7-6F1D-4587-9115-11B110A13F1C}D:\juegos\rage 2\rage2.exe] => (Allow) D:\juegos\rage 2\rage2.exe Ningún archivo
FirewallRules: [{128696DA-5791-4807-8DA0-CA420EDB8549}] => (Allow) C:\Program Files\CNP-FNMT\DNIeRemote\DNIeRemoteWizard.exe (Dirección General de la Policía -> CNP-FNMT)
FirewallRules: [UDP Query User{4C7A7027-E6B8-4ADB-95C8-80CCD8713BAB}C:\users\brayan\appdata\local\jdownloader v2.0\jdownloader2.exe] => (Allow) C:\users\brayan\appdata\local\jdownloader v2.0\jdownloader2.exe (Appwork GmbH -> AppWork GmbH)
FirewallRules: [TCP Query User{9457E41C-ECE4-4361-8791-1169A5FFB455}C:\users\brayan\appdata\local\jdownloader v2.0\jdownloader2.exe] => (Allow) C:\users\brayan\appdata\local\jdownloader v2.0\jdownloader2.exe (Appwork GmbH -> AppWork GmbH)
FirewallRules: [UDP Query User{BAA31A6D-29C0-42AA-8653-482D1D8AFA94}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{7364F538-AA8F-4893-9ECA-3DCB4B60C10E}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{D3FD4BB9-66A9-48C0-A175-8B2F44933DF2}] => (Allow) D:\Origin Games\Apex\EasyAntiCheat_launcher.exe Ningún archivo
FirewallRules: [{615C2A3A-F7A3-4CC3-A316-48C0D2399C17}] => (Allow) D:\Origin Games\Apex\EasyAntiCheat_launcher.exe Ningún archivo
FirewallRules: [UDP Query User{92911E19-520B-4572-9334-2A6E38E1082B}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.197\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.197\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{42D4485A-A767-4635-BFC0-25749B122745}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.197\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.197\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{BA618215-3645-4F18-A221-DFD63BFCB12E}] => (Allow) LPort=26789
FirewallRules: [UDP Query User{DC15C035-E139-4CC7-A651-02E37124C6D5}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{902A4AEA-A09A-4AF4-B1AE-7C113ABF2825}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{B64A42B0-4C5C-488C-8CC2-028513DC310F}] => (Allow) D:\Origin Games\Anthem\Anthem.exe Ningún archivo
FirewallRules: [{6CD2B922-8CCA-4287-B4C9-30D41AFB95EE}] => (Allow) D:\Origin Games\Anthem\Anthem.exe Ningún archivo
FirewallRules: [{3FAF4448-0D56-4282-86CF-CF58C5E7C401}] => (Allow) D:\Origin Games\Anthem\AnthemTrial.exe Ningún archivo
FirewallRules: [{6797E47B-E505-443B-871D-95BA7302F4EE}] => (Allow) D:\Origin Games\Anthem\AnthemTrial.exe Ningún archivo
FirewallRules: [UDP Query User{421964CE-47AE-4827-9108-7C0F672860B9}C:\program files (x86)\mipony\mipony.exe] => (Allow) C:\program files (x86)\mipony\mipony.exe (www.mipony.net -> ) [Archivo no firmado]
FirewallRules: [TCP Query User{DA44F66B-3746-4437-92DD-47AAE498BE32}C:\program files (x86)\mipony\mipony.exe] => (Allow) C:\program files (x86)\mipony\mipony.exe (www.mipony.net -> ) [Archivo no firmado]
FirewallRules: [UDP Query User{05FF39F4-03C1-4434-9B13-A3E6FF40C919}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.195\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.195\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{852014AC-42F0-4856-A26D-05CDB505ACE7}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.195\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.195\deploy\leagueclient.exe Ningún archivo
FirewallRules: [UDP Query User{6C02EC29-5E55-4969-AC42-4FEC91BE24C7}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.188\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.188\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{73A49111-5102-4DCE-8CBD-85BEC1B8D1C6}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.188\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.188\deploy\leagueclient.exe Ningún archivo
FirewallRules: [UDP Query User{DA9F9C05-E0FD-4106-BD3B-CA150A7AF291}D:\juegos\descargados\jump force\jump_force\binaries\win64\jump_force-win64-shipping.exe] => (Allow) D:\juegos\descargados\jump force\jump_force\binaries\win64\jump_force-win64-shipping.exe Ningún archivo
FirewallRules: [TCP Query User{47ECC171-441C-4D9E-A7FE-E100185FB882}D:\juegos\descargados\jump force\jump_force\binaries\win64\jump_force-win64-shipping.exe] => (Allow) D:\juegos\descargados\jump force\jump_force\binaries\win64\jump_force-win64-shipping.exe Ningún archivo
FirewallRules: [UDP Query User{A08F68AB-3A45-414D-B2FF-36F3A7F2F5AC}D:\origin games\apex\r5apex.exe] => (Allow) D:\origin games\apex\r5apex.exe Ningún archivo
FirewallRules: [TCP Query User{63D32A79-7FDA-4008-8DA0-6F26C3EEA38C}D:\origin games\apex\r5apex.exe] => (Allow) D:\origin games\apex\r5apex.exe Ningún archivo
FirewallRules: [UDP Query User{EEA93F79-21FB-4905-8180-D4B1AC7412EA}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{B195BD43-B91B-43D3-9715-77B744C4FC76}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.184\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{1132F97D-2CF3-4936-850C-2AFCC6E977B0}] => (Allow) C:\Users\Brayan\AppData\Roaming\ACEStream\engine\ace_engine.exe (INNOVATIVE DIGITAL TECHNOLOGIES LLC -> Innovative Digital Technologies)
FirewallRules: [{EFEA0B6D-1638-4ACA-93F0-6BE488692506}] => (Allow) C:\Users\Brayan\AppData\Roaming\ACEStream\engine\ace_engine.exe (INNOVATIVE DIGITAL TECHNOLOGIES LLC -> Innovative Digital Technologies)
FirewallRules: [{65B9A278-57F8-4157-9B61-046A85B8F686}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{713AC91C-2E5D-4FD9-B66E-7FAFFE1DAA7D}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{CA6C77BF-CFFB-4AB5-94CF-F5DEC1C60B16}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{90CCAC52-5795-40F0-82B4-C67F61B822F8}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.183\deploy\leagueclient.exe Ningún archivo
FirewallRules: [UDP Query User{C0C8172E-4654-45F5-AA95-88E92D11D065}D:\juegos\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\juegos\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe Ningún archivo
FirewallRules: [TCP Query User{6084BC94-3A6E-4A3A-9766-33F82896C139}D:\juegos\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\juegos\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe Ningún archivo
FirewallRules: [DNS Server Forward Rule - UDP - AA49E6ED-9CFC-4292-83E9-A26DF0D3DF6C - 0] => (Allow) LPort=53
FirewallRules: [DNS Server Forward Rule - TCP - AA49E6ED-9CFC-4292-83E9-A26DF0D3DF6C - 0] => (Allow) LPort=53
FirewallRules: [DNS Server Forward Rule - UDP - 4E421EDE-3638-4EA7-B0F3-E3A7E58A3889 - 0] => (Allow) LPort=53
FirewallRules: [DNS Server Forward Rule - TCP - 4E421EDE-3638-4EA7-B0F3-E3A7E58A3889 - 0] => (Allow) LPort=53
FirewallRules: [UDP Query User{88958C68-DC31-4BEE-BC13-0BF711C1D9BB}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.181\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.181\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{711D8158-F112-4C72-8A37-F327752D4E1F}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.181\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.181\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{C704FA13-A004-4A90-A9F2-F4E02D86C59B}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe Ningún archivo
FirewallRules: [UDP Query User{65C280BB-2511-4F5D-BD92-BF5A37A19902}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.180\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.180\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{DE837432-BC86-4FE1-A481-AB19D9039376}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.180\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.180\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{B83B725C-3F24-4B85-B5F4-FC2DDD029A8E}] => (Allow) C:\WINDOWS\system32\spacedeskService.exe (Datronicsoft, Inc. -> )
FirewallRules: [{566BAAFD-0EAE-4617-98D5-24618DC70DD9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4A0F9BF3-4EA5-406C-9DE4-E9EC925ACA48}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{BA25E5C3-21A7-4C98-9929-73920C3957BE}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{D1AE00E2-72A5-4C7D-8921-9380EEAD69CE}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{C693AF65-4DCF-403C-8059-F8A1493320C3}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.179\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.179\deploy\leagueclient.exe Ningún archivo
FirewallRules: [TCP Query User{37FA1A5F-6D50-46D1-AF5A-005B1E4A27F7}C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.179\deploy\leagueclient.exe] => (Allow) C:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.179\deploy\leagueclient.exe Ningún archivo
FirewallRules: [{56F42A15-1C2D-4F28-A59C-E1899DFA5FC5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{8F06089F-A41C-4C3B-B470-BE9E82A590F8}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6989A6E6-2AC8-492A-96DE-62C031282897}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{1A1E4E7E-A2FC-4372-9A5C-1F554FD43796}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{5F8EDEB0-D645-4182-86DE-F0848304800D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{AF64DEC9-93A8-426B-8C4C-38BD05B5251E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{12526211-8E96-48DF-9A30-15B94548EC52}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{EE31BA5A-C3DF-4473-A272-8E754EC16FB4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{090FEBFF-B853-4AB8-AA01-992CADFBA015}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{D231C266-104A-4DAB-8306-139508717B7E}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [{F7704EBC-2667-4C94-B52F-C84522BD92E1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{DF6E081B-61F7-481E-89B0-7F45C97E1678}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C20474C4-EE5A-4605-ABC9-3C608FDB0167}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [{4DFCB10F-1BD1-4983-BD01-9A3797DC64CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [TCP Query User{8C548DF9-1FB6-48AF-9430-84443CEA4953}C:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe Ningún archivo
FirewallRules: [UDP Query User{91EEF317-7C7E-48D1-A3C4-829C99FC00FB}C:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe Ningún archivo
FirewallRules: [TCP Query User{A273806A-5756-4BB8-B16A-88F035D524C1}C:\program files\android\android studio\jre\bin\java.exe] => (Allow) C:\program files\android\android studio\jre\bin\java.exe
FirewallRules: [UDP Query User{BA0ACCB7-A431-4D7C-91AA-1F9A7442C79A}C:\program files\android\android studio\jre\bin\java.exe] => (Allow) C:\program files\android\android studio\jre\bin\java.exe
FirewallRules: [TCP Query User{6239AEB0-EAEF-45E1-8C7A-A0BD15B784AF}C:\program files\android\android-studio-canary\jre\bin\java.exe] => (Allow) C:\program files\android\android-studio-canary\jre\bin\java.exe
FirewallRules: [UDP Query User{CCA796C2-2A5E-49CC-B220-E3F450A607C5}C:\program files\android\android-studio-canary\jre\bin\java.exe] => (Allow) C:\program files\android\android-studio-canary\jre\bin\java.exe
FirewallRules: [{0BCCEB4F-B9A8-40A8-932E-06DE8C3DA3DC}] => (Block) C:\program files\android\android-studio-canary\jre\bin\java.exe
FirewallRules: [{287C6CBA-20EB-4860-8B1B-BE2F07376E64}] => (Block) C:\program files\android\android-studio-canary\jre\bin\java.exe
FirewallRules: [TCP Query User{45164016-051C-46EF-9A22-E5682592BFE1}C:\users\brayan\documents\ndownloader\ndownloader.exe] => (Allow) C:\users\brayan\documents\ndownloader\ndownloader.exe Ningún archivo
FirewallRules: [UDP Query User{DF162429-6DBA-498D-A5E7-6D4A5AB15E56}C:\users\brayan\documents\ndownloader\ndownloader.exe] => (Allow) C:\users\brayan\documents\ndownloader\ndownloader.exe Ningún archivo
FirewallRules: [{A7257668-34F1-4B9C-A647-587A84CD74E9}] => (Block) C:\users\brayan\documents\ndownloader\ndownloader.exe Ningún archivo
FirewallRules: [{1E60214A-6D87-47DD-9A34-F7FB5960C439}] => (Block) C:\users\brayan\documents\ndownloader\ndownloader.exe Ningún archivo
FirewallRules: [TCP Query User{56C29876-6EE7-46EF-B33D-8DA6465552D4}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{F61B1EFB-EFDF-405F-BCA9-3800C3BAAEAD}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{EF8389B6-56DB-4556-B3E2-DD2559C837F0}] => (Block) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{0FAD5564-8A64-45EB-AA37-E500FFD1287D}] => (Block) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{68B6998A-5272-43F5-B865-0F90B52B52C4}C:\program files (x86)\dvdfab player 5\dvdfab player 5.exe] => (Allow) C:\program files (x86)\dvdfab player 5\dvdfab player 5.exe (DVDFab Software Inc. -> )
FirewallRules: [UDP Query User{90559909-881F-41B6-B075-192D53919172}C:\program files (x86)\dvdfab player 5\dvdfab player 5.exe] => (Allow) C:\program files (x86)\dvdfab player 5\dvdfab player 5.exe (DVDFab Software Inc. -> )
FirewallRules: [{5BE435A5-073C-4353-8E89-5D5F54EFA934}] => (Block) C:\program files (x86)\dvdfab player 5\dvdfab player 5.exe (DVDFab Software Inc. -> )
FirewallRules: [{82FC1485-F3D8-4A15-80F8-AB9FCD7E809C}] => (Block) C:\program files (x86)\dvdfab player 5\dvdfab player 5.exe (DVDFab Software Inc. -> )
FirewallRules: [{144C36EC-4E0C-4B4A-BF96-030D6194E6D8}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{D24858EC-0585-40EF-9469-0939DCCB9B4B}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{728B5351-EBE3-46A9-8B8E-9F7F5399F8DA}E:\emule0.51d\emule.exe] => (Allow) E:\emule0.51d\emule.exe Ningún archivo
FirewallRules: [UDP Query User{06D0BD9A-C409-4C5B-9E02-16E5F38D18AC}E:\emule0.51d\emule.exe] => (Allow) E:\emule0.51d\emule.exe Ningún archivo
FirewallRules: [{FEA006B2-4F23-473D-A857-210E8D84F43F}] => (Block) E:\emule0.51d\emule.exe Ningún archivo
FirewallRules: [{89D6C642-43A6-4E87-8B2D-2664D2BDCF73}] => (Block) E:\emule0.51d\emule.exe Ningún archivo
FirewallRules: [TCP Query User{5238D7A4-EA8D-46B4-B3C6-191F9B9E7DB9}C:\users\brayan\appdata\roaming\acestream\engine\ace_engine.exe] => (Allow) C:\users\brayan\appdata\roaming\acestream\engine\ace_engine.exe (INNOVATIVE DIGITAL TECHNOLOGIES LLC -> Innovative Digital Technologies)
FirewallRules: [UDP Query User{16F0E95D-AE9D-4B51-B6BB-28E3D90885C8}C:\users\brayan\appdata\roaming\acestream\engine\ace_engine.exe] => (Allow) C:\users\brayan\appdata\roaming\acestream\engine\ace_engine.exe (INNOVATIVE DIGITAL TECHNOLOGIES LLC -> Innovative Digital Technologies)
FirewallRules: [TCP Query User{DF4AD38F-E637-4B68-9E6B-D0D2F357D026}D:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe] => (Allow) D:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [UDP Query User{A2C86421-CB26-40CC-B100-8B5D818A20E4}D:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe] => (Allow) D:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [{B8456CE3-4590-454C-BFA8-0A683B0E1EDF}] => (Block) D:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [{6B4BFC87-259E-4C1E-ADD6-160A0F78BB4B}] => (Block) D:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [TCP Query User{F208E10B-DC26-46E4-8399-3BE56E4ACE8C}C:\program files (x86)\mipony\mipony.exe] => (Block) C:\program files (x86)\mipony\mipony.exe (www.mipony.net -> ) [Archivo no firmado]
FirewallRules: [UDP Query User{99DA76EB-1A14-4AD4-A605-D03360F2FF5C}C:\program files (x86)\mipony\mipony.exe] => (Block) C:\program files (x86)\mipony\mipony.exe (www.mipony.net -> ) [Archivo no firmado]
FirewallRules: [{BE8DE4B6-263B-4B2A-894D-D9858D4EEF87}] => (Allow) C:\Program Files\Seed4.Me VPN\bin\Seed4.Me_VPN.exe (S4M Tech, Inc. -> Seed4.Me)
FirewallRules: [TCP Query User{2EB281D7-C5E3-44CF-BE01-28FC373AAB12}C:\program files\dvdfab 11\dvdfab64.exe] => (Allow) C:\program files\dvdfab 11\dvdfab64.exe (DVDFab Software Inc. -> DVDFab.cn)
FirewallRules: [UDP Query User{B3F9A9FA-D4F6-443C-A9D5-6930351E5BA0}C:\program files\dvdfab 11\dvdfab64.exe] => (Allow) C:\program files\dvdfab 11\dvdfab64.exe (DVDFab Software Inc. -> DVDFab.cn)
FirewallRules: [{35CDA40C-415E-49AC-8CE9-3E2786145BD2}] => (Block) C:\program files\dvdfab 11\dvdfab64.exe (DVDFab Software Inc. -> DVDFab.cn)
FirewallRules: [{6FC27DA7-AAFB-46CA-BF45-8FB34095263F}] => (Block) C:\program files\dvdfab 11\dvdfab64.exe (DVDFab Software Inc. -> DVDFab.cn)
FirewallRules: [{5802D7C4-C6CD-423A-A4B0-85FEFEB192F4}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9E7C2234-ABD2-4590-9875-72B0A8BF10F7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{93041E5A-2E5F-4023-835B-614309493F72}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{F97BE0AD-B9DE-41F5-B4CD-1FE6FB4538FE}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [HNS Container Networking - DNS (UDP-In) - CEEF7FC0-744A-4138-B168-BEF5C2AC8FDD - 0] => (Allow) LPort=53
FirewallRules: [TCP Query User{2C5A3B33-1C10-4060-8FB7-DC023FB50587}E:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe] => (Allow) E:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [UDP Query User{ACA33435-2C5C-449C-B38F-7F2131C242ED}E:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe] => (Allow) E:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [{B5310FFA-52FB-4610-BEB4-95BBB1B6042E}] => (Block) E:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [{1304AE51-6C2D-4A6A-8BF1-922A90DC5C4A}] => (Block) E:\juegos\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe Ningún archivo
FirewallRules: [{71EB0192-B2B9-466D-B907-E37B20353CFC}] => (Allow) E:\Juegos\SteamLibrary\steamapps\common\Spyro Reignited Trilogy\Spyro.exe (Activision Publishing Inc -> Epic Games, Inc.)
FirewallRules: [{5EB0D8A8-C25B-4AAE-8394-450DB5F25A36}] => (Allow) E:\Juegos\SteamLibrary\steamapps\common\Spyro Reignited Trilogy\Spyro.exe (Activision Publishing Inc -> Epic Games, Inc.)
FirewallRules: [TCP Query User{0EF30D56-3255-418F-91E3-466E7635B2B3}E:\juegos\steamlibrary\steamapps\common\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe] => (Allow) E:\juegos\steamlibrary\steamapps\common\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [UDP Query User{2470D04E-A31C-411E-B2AF-A3B45885D115}E:\juegos\steamlibrary\steamapps\common\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe] => (Allow) E:\juegos\steamlibrary\steamapps\common\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [{CA5699A5-0455-4381-A891-8CCF9FEFB7E3}] => (Block) E:\juegos\steamlibrary\steamapps\common\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [{7B35994C-529F-4E5C-B74B-FB92A352C594}] => (Block) E:\juegos\steamlibrary\steamapps\common\spyro reignited trilogy\falcon\binaries\win64\spyro-win64-shipping.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [{0A31A2B7-999D-4300-AB88-EB7AD0BA919B}] => (Allow) E:\Juegos\Apex\EasyAntiCheat_launcher.exe Ningún archivo
FirewallRules: [{0A48515C-69BC-4207-A5A3-30E145F9F6C2}] => (Allow) E:\Juegos\Apex\EasyAntiCheat_launcher.exe Ningún archivo
FirewallRules: [TCP Query User{139428E0-47E3-4A62-AC15-B163A83C2E1B}E:\juegos\apex\r5apex.exe] => (Allow) E:\juegos\apex\r5apex.exe Ningún archivo
FirewallRules: [UDP Query User{04EDAB0E-67D2-4957-98A2-B5FCE7DBA9F2}E:\juegos\apex\r5apex.exe] => (Allow) E:\juegos\apex\r5apex.exe Ningún archivo
FirewallRules: [{5241704D-CD32-4B50-9EE0-4E4EE3503F37}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{36333803-FDAE-4654-AB74-B69F54F0962C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{51683E04-9986-4C76-A8E1-6EED4689C936}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4B6C1123-3932-498F-8D73-19C88A2B78F5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{7FB4B55B-5A99-48FA-8675-05EBC1280864}] => (Allow) %SystemDrive%\xampp\xampp-control.exe () [Archivo no firmado]
FirewallRules: [{2E26994F-2B5C-44B9-A20A-2EFD1E7C81A5}] => (Allow) %SystemDrive%\xampp\xampp-control.exe () [Archivo no firmado]
FirewallRules: [{1A3A90F2-85EF-4EC1-BBCF-217D10E736B0}] => (Allow) LPort=80
FirewallRules: [TCP Query User{B03CBE10-986D-4E23-AF9D-95A485C1C1B3}C:\program files\cisco packet tracer 7.2.1\bin\packettracer7.exe] => (Allow) C:\program files\cisco packet tracer 7.2.1\bin\packettracer7.exe (CISCO SYSTEMS, INC. -> Cisco Systems, Inc)
FirewallRules: [UDP Query User{1E2A8060-F28E-4156-AFC0-191ED7224996}C:\program files\cisco packet tracer 7.2.1\bin\packettracer7.exe] => (Allow) C:\program files\cisco packet tracer 7.2.1\bin\packettracer7.exe (CISCO SYSTEMS, INC. -> Cisco Systems, Inc)
FirewallRules: [{75512B0D-B433-49C5-8836-1A4C065E98B7}] => (Block) C:\program files\cisco packet tracer 7.2.1\bin\packettracer7.exe (CISCO SYSTEMS, INC. -> Cisco Systems, Inc)
FirewallRules: [{CDA3B6E7-F58E-41D1-ADA4-45EBE62EFD06}] => (Block) C:\program files\cisco packet tracer 7.2.1\bin\packettracer7.exe (CISCO SYSTEMS, INC. -> Cisco Systems, Inc)
FirewallRules: [TCP Query User{8DDDCF0E-01BA-48BC-A3D7-CA2FF56DEAD8}C:\windows\system32\ftp.exe] => (Allow) C:\windows\system32\ftp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{6173E4D6-822D-4CBC-BE22-0C0C42287193}C:\windows\system32\ftp.exe] => (Allow) C:\windows\system32\ftp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{2AACBA38-9584-411F-8DBB-8CD92E43C2F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{FCDDD9BE-2D10-4E5C-AF98-71BEEFE802FC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{0FBCC5A3-AEAB-47FA-8FF2-0E0A42332FA7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{0FE2B742-2E95-4010-8577-3BD9B1EE35E5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5D78A69E-56BF-4C81-9E0E-5A210049A905}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{41D59E58-5897-49E0-9DEA-5D8EB94BF17E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D15E5E73-DC5B-4C40-BAB6-82A92879EBE5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6637C165-063E-410B-8E39-E17358F71F7A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DC6659BF-6E4C-4325-8245-34007A475B16}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{41AAE0E1-EC5D-4BC2-A12E-7C4265681B8C}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{411B693E-037E-4644-AC6B-55F62D7521B1}] => (Allow) LPort=26820
FirewallRules: [{4C096FEA-6855-4989-8A3F-4A7261F0257C}] => (Allow) LPort=26822

==================== Puntos de Restauración =========================

24-01-2020 17:31:03 Punto de control programado
24-01-2020 22:14:47 Revo Uninstaller Pro's restore point - Malwarebytes Anti-Malware versión 1.80.2.1012
24-01-2020 22:38:15 Instalador de Módulos de Windows

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (01/27/2020 03:24:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0x13f4
Hora de inicio de la aplicación con errores: 0x01d5d51d7123a615
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: c5d13f54-b1d2-4cb9-9482-df535c1e0d4a
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (01/27/2020 03:24:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: AsusFanControlService.exe, versión: 3.0.0.0, marca de tiempo: 0x5a25f4c2
Nombre del módulo con errores: AsusFanControlService.exe, versión: 3.0.0.0, marca de tiempo: 0x5a25f4c2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00004586
Identificador del proceso con errores: 0x1158
Hora de inicio de la aplicación con errores: 0x01d5d51d7112bb38
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe
Identificador del informe: f3d61ec4-d04d-4534-90d4-120a048610d3
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (01/27/2020 03:24:10 PM) (Source: DNIeRemoteSvc) (EventID: 1) (User: )
Description: Event-ID 1

Error: (01/25/2020 10:38:55 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: AsusFanControlService.exe, versión: 3.0.0.0, marca de tiempo: 0x5a25f4c2
Nombre del módulo con errores: AsusFanControlService.exe, versión: 3.0.0.0, marca de tiempo: 0x5a25f4c2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00004586
Identificador del proceso con errores: 0x111c
Hora de inicio de la aplicación con errores: 0x01d5d3633fe18ff8
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe
Identificador del informe: 6da20bd1-6873-4ddb-9cc6-d4e43220eff2
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (01/25/2020 10:38:54 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0x12dc
Hora de inicio de la aplicación con errores: 0x01d5d3633feb609a
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: 635b9974-2028-48eb-ba1d-b8a8994aeb34
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (01/25/2020 10:38:50 AM) (Source: DNIeRemoteSvc) (EventID: 1) (User: )
Description: Event-ID 1

Error: (01/25/2020 12:34:16 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: AsusFanControlService.exe, versión: 3.0.0.0, marca de tiempo: 0x5a25f4c2
Nombre del módulo con errores: AsusFanControlService.exe, versión: 3.0.0.0, marca de tiempo: 0x5a25f4c2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00004062
Identificador del proceso con errores: 0x1188
Hora de inicio de la aplicación con errores: 0x01d5d30ec3139e85
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\ASUS\AsusFanControlService\2.00.33\AsusFanControlService.exe
Identificador del informe: 99f1a468-f75d-4b74-ae34-38f588fcc88e
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (01/25/2020 12:34:11 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0x13f4
Hora de inicio de la aplicación con errores: 0x01d5d30ec322dfd4
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: 7c1dbe7e-d096-435a-8965-e8c5e4d90050
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:


Errores del sistema:
=============
Error: (01/27/2020 03:38:51 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

Error: (01/27/2020 03:38:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Firewall de Windows Defender se cerró con el error específico de servicio 
Acceso denegado.

addition 4

Windows Defender:
===================================
Date: 2020-01-27 15:35:36.6550000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Azden.A!cl&threatid=2147718745&enterprise=0
Nombre: Trojan:Win32/Azden.A!cl
Id.: 2147718745
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_E:\Descargas Navegador\FRST.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.307.3109.0, AS: 1.307.3109.0, NIS: 0.0.0.0
Versión de motor: AM: 1.1.16700.3, NIS: 0.0.0.0

Date: 2020-01-27 15:34:41.9920000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Azden.A!cl&threatid=2147718745&enterprise=0
Nombre: Trojan:Win32/Azden.A!cl
Id.: 2147718745
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_E:\Descargas Navegador\FRST.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: BSNEIDER\Brayan
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.307.3109.0, AS: 1.307.3109.0, NIS: 1.307.3109.0
Versión de motor: AM: 1.1.16700.3, NIS: 1.1.16700.3

Date: 2020-01-27 15:34:08.1500000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Azden.A!cl&threatid=2147718745&enterprise=0
Nombre: Trojan:Win32/Azden.A!cl
Id.: 2147718745
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_E:\Descargas Navegador\FRST.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: BSNEIDER\Brayan
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.307.3109.0, AS: 1.307.3109.0, NIS: 1.307.3109.0
Versión de motor: AM: 1.1.16700.3, NIS: 1.1.16700.3

Date: 2020-01-27 15:33:48.2430000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Azden.A!cl&threatid=2147718745&enterprise=0
Nombre: Trojan:Win32/Azden.A!cl
Id.: 2147718745
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_E:\Descargas Navegador\FRST.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: BSNEIDER\Brayan
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.307.3109.0, AS: 1.307.3109.0, NIS: 1.307.3109.0
Versión de motor: AM: 1.1.16700.3, NIS: 1.1.16700.3

Date: 2020-01-27 15:33:42.6220000Z
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Azden.A!cl&threatid=2147718745&enterprise=0
Nombre: Trojan:Win32/Azden.A!cl
Id.: 2147718745
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_E:\Descargas Navegador\FRST.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: BSNEIDER\Brayan
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.307.3109.0, AS: 1.307.3109.0, NIS: 1.307.3109.0
Versión de motor: AM: 1.1.16700.3, NIS: 1.1.16700.3

Date: 2020-01-24 23:16:19.0420000Z
Description: 
La característica Protección en tiempo real de Antivirus de Microsoft Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2020-01-24 23:13:56.6330000Z
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.307.2955.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16700.2
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 

Date: 2020-01-24 23:03:55.1310000Z
Description: 
La característica Protección en tiempo real de Antivirus de Microsoft Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

CodeIntegrity:
===================================

Date: 2020-01-25 00:23:19.4790000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:05:11.8680000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:04:32.7370000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:04:22.7720000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:01:08.2360000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:01:07.7110000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:01:05.8810000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-25 00:01:05.3140000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. A.B0 11/08/2019
Placa base: Micro-Star International Co., Ltd. B450M MORTAR TITANIUM (MS-7B89)
Procesador: AMD Ryzen 5 2600 Six-Core Processor 
Porcentaje de memoria en uso: 42%
RAM física total: 16333.48 MB
RAM física disponible: 9367.2 MB
Virtual total: 18765.48 MB
Virtual disponible: 9306.66 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:418.58 GB) (Free:68.33 GB) NTFS
Drive e: (2 TB) (Fixed) (Total:1862.89 GB) (Free:193.74 GB) NTFS

\\?\Volume{60172980-8ab7-4bc2-b00d-e9266fce0619}\ () (Fixed) (Total:0.49 GB) (Free:0.07 GB) NTFS
\\?\Volume{24486987-2f75-4980-91b4-cad8c2c0dfe1}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Size: 465.8 GB) (Disk ID: A94D2FF9)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola @Brayan_Sneider_Rios

Los errores que se marcaron en los primeros dos pasos son de permisos.

Analizando los reportes me doy cuenta de tu versión de Windows 10:

  • Platform: Windows 10 Pro Versión 2004 19041.21

Estas en el programa Windows Insider?

Salu2

Hola, @SanMar Estube en el programa Insider pero ya me di de baja hace un tiempo. firewall

Hola @Brayan_Sneider_Rios

Disculpa la demora estuve buscando información ya que con el tuyo tengo dos temas similares.

Si bien abandonaste el Programa Insider la versión que tu tienes instalada es superior a la que tenemos todos los usuarios, por lo cual aun no es la versión estable.

Dicho esto no se si tu error es común o inherente a tu versión.

De todas maneras intenta lo siguiente:

  • En Inicio o Buscar escribes Regedit >>> botón derecho >>> Ejecutar como Administrador.

Buscas la clave:

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess

  • Clic derecho del lado izquierdo de la pantalla sobre la carpeta SharedAccess , y presionas en Permisos .
  • Luego Clic En Agregar .
  • Presionas el botón Ubicaciones y seleccionas el nombre de tu equipo y, a continuación, Aceptar
  • En “Escriba los nombres de objeto para seleccionar”, escribe NT SERVICE\mpssvc . A continuación, hace clic en Comprobar Nombres . El nombre debe cambiar a MpsSvc
  • Haces clic en ACEPTAR.
  • Seleccionas (Tilde) Control Total en la casilla Permitir
  • Haces clic en APLICAR Y ACEPTAR .

Reinicias el equipo y repites:

Nos comentas.

Salu2

Buenas @SanMar ,sigue sin darme permisos, hoy mismo al vaciar la papelera me salto una alerta de virus, no se si es grave. firewall

Buenas de nuevo @SanMar, como tambien estoy siguiendo el otro caso ya que es identico al mio, realize los pasos de tweaking, “Paso 1” y al reiniciar veo que ya me funciona el Firewall !! :clap: :clap:. Desconozco si fue por eliminar de la papelera el supuesto troyano o la herramienta tweaking.

Tambien veo que hoy 31 se actualizo Windows Defender a la version 1.309.86.0

Me gustaria saber si es posible cual era la causa :sweat_smile: .

Muchas gracias por tu ayuda.

Hola @Brayan_Sneider_Rios

Bien…:clap::clap:

Tu bloqueo es de los dos casos el menos grave.

Fue por la Herramienta :+1:

Una infección bloqueo los servicios del Firewall.


Confirmemos que no queden restos en tu equipo:

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga, instala y/o actualiza a las siguientes herramientas:

3.- Ejecutas respetando el orden los pasos con todos los programas cerrados incluido los navegadores

CCleaner

Usando su opción Limpiador de acuerdo su Manual:

  • Para borrar Cookies, temporales de Internet y todos los archivos que este te muestre como obsoletos.
  • Cuando lo instales destilda las casillas para no permitir la instalación de Ccleaner Browser/Avast Browser o similar…
  • NO necesitamos este reporte

AdwCleaner

Lo ejecutas.

  • Pulsa en el botón Escanear y espera a que se realice el proceso. Luego pulsa sobre el botón Limpiar.
  • Espera a que se complete. Si te pidiera reiniciar el sistema Aceptas.
  • Guarda el reporte que le aparecerá para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también puede encontrarse en “C:\AdwCleaner\AdwCleaner.txt”

ZHPCleaner

  • Siguiendo su manual, lo instalas y ejecutas. Cuando termine, elimina todo lo que encuentre.

Malwarebytes Versión 4

  • Lo ejecutas siguiendo los pasos de su Manual.
  • Realizas un Análisis de Amenazas
  • Revisa especialmente como salvar el reporte.

4.- Nota Importante:

En tu próxima respuesta debes pegar los reportes de AdwCleaner , ZHPCleaner y Malwarebytes.

Guía: ¿Como Pegar reportes en el Foro?

Nos comentas.

Salu2

1 me gusta

Buenas @SanMar, perdon la demora estaba fuera de casa, te dejo los informes.

AdwCleaner

# -------------------------------
# Malwarebytes AdwCleaner 8.0.2.0
# -------------------------------
# Build:    01-27-2020
# Database: 2020-01-24.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    02-05-2020
# Duration: 00:00:03
# OS:       Windows 10 Pro
# Cleaned:  44
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\mipony
Deleted       C:\Users\Brayan\AppData\LocalLow\.acestream
Deleted       C:\Users\Brayan\AppData\Roaming\.acestream
Deleted       C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
Deleted       C:\Users\Brayan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\mipony
Deleted       C:\Users\Brayan\AppData\Roaming\acestream
Deleted       C:\Users\Brayan\AppData\Roaming\mipony
Deleted       C:\_acestream_cache_

***** [ Files ] *****

Deleted       C:\Users\Brayan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\MiPony.lnk
Deleted       C:\Users\Brayan\Desktop\MiPony.lnk

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\SOFTWARE\Classes\Applications\ace_player.exe
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acelive
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acemedia
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acestream
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tslive
Deleted       HKCU\Software\AceStream
Deleted       HKCU\Software\Classes\.acelive
Deleted       HKCU\Software\Classes\.acemedia
Deleted       HKCU\Software\Classes\.acestream
Deleted       HKCU\Software\Classes\.tslive
Deleted       HKCU\Software\Classes\AudioCD\shell\PlayWithACEStream
Deleted       HKCU\Software\Classes\DVD\shell\PlayWithACEStream
Deleted       HKCU\Software\Classes\acestream
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayCDAudioOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDAudioOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayMusicFilesOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlaySVCDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVCDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVideoFilesOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\AceStream
Deleted       HKCU\Software\RegisteredApplications|AceStream
Deleted       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MiPony.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{5238D7A4-EA8D-46B4-B3C6-191F9B9E7DB9}C:\users\brayan\appdata\roaming\acestream\engine\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{16F0E95D-AE9D-4B51-B6BB-28E3D90885C8}C:\users\brayan\appdata\roaming\acestream\engine\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{1132F97D-2CF3-4936-850C-2AFCC6E977B0}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{EFEA0B6D-1638-4ACA-93F0-6BE488692506}
Deleted       HKLM\Software\Classes\.acestream
Deleted       HKLM\Software\Classes\mipony
Deleted       HKLM\Software\Classes\mpybrowser
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{79690976-ED6E-403C-BBBA-F8928B5EDE17}
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\App Paths\MiPony.exe
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\MiPony

***** [ Chromium (and derivatives) ] *****

Deleted       mfhnkgpdlogbknkhlgdjlejeljbhflim

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [5883 octets] - [05/02/2020 16:55:13]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

ZHPCleaner

# -------------------------------
# Malwarebytes AdwCleaner 8.0.2.0
# -------------------------------
# Build:    01-27-2020
# Database: 2020-01-24.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
~ ZHPCleaner v2020.1.30.175 by Nicolas Coolman (2020/01/30)
~ Run by Brayan (Administrator)  (05/02/2020 19:06:31)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Certificate ZHPCleaner: Legal
~ Type : Scanner
~ Report : C:\Users\Brayan\Desktop\ZHPCleaner (S).txt
~ Quarantine : C:\Users\Brayan\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ UAC : Activate
~ Boot Mode : Normal (Normal boot)
Windows 10 Pro, 64-bit  (Build 19041)

---\  Alternate Data Stream (ADS). (0)
~ No malintencionados o innecesarios artículos encontrados. (ADS)

---\  Servicios (0)
~ No malintencionados o innecesarios artículos encontrados. (Servicio)

---\  Navegadores de Internet (1)
ENCONTRADOS: [qxvglig8.default] - user_pref('extensions.webextensions.uuids', '{\'[email protected]\':\'55e7531d-b546-445b-92bf[...]  =>.SUP.AceStream

---\  Hosts carpeta (1)
~ El archivo hosts es legítimo (205)

---\  Tareas automáticas programadas. (0)
~ No malintencionados o innecesarios artículos encontrados. (Tarea)

---\  Explorador ( Archivos, Carpetas ) (4)
ENCONTRADOS carpeta: C:\Users\Brayan\Desktop\Ace Player.lnk  [Bad : C:\Users\Brayan\AppData\Roaming\ACEStream\player\ace_player.exe](..)  =>.SUP.AceStream
ENCONTRADOS carpeta: C:\Users\Brayan\Desktop\Ace Stream Media Center.lnk  [Bad : C:\Users\Brayan\AppData\Roaming\ACEStream\engine\ace_engine.exe](..)  =>.SUP.AceStream
ENCONTRADOS carpeta: C:\Users\Brayan\Desktop\Ace Player.lnk    =>.SUP.AceStream
ENCONTRADOS carpeta: C:\Users\Brayan\Desktop\Ace Stream Media Center.lnk    =>.SUP.AceStream

---\  Registro ( Claves, Valores, Datos) (9)
ENCONTRADOS valor: HKCU\Software\Mozilla\Firefox\Extensions\\[email protected] [C:\Users\Brayan\AppData\Roaming\ACEStream\extensio]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\.bin [AceStream.file]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\AceStream.CDAudio [AceStream CD Audio]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\AceStream.DVDMovie [AceStream DVD Movie]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\AceStream.file [AceStream media file]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\AceStream.OPENFolder [AceStream Play content]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\AceStream.SVCDMovie [AceStream SVCD Movie]  =>.SUP.AceStream
ENCONTRADOS clave: HKEY_USERS\S-1-5-21-3947206680-2225503118-811590040-1001\SOFTWARE\Classes\AceStream.VCDMovie [AceStream VCD Movie]  =>.SUP.AceStream
ENCONTRADOS clave: [X64] HKLM\SOFTWARE\Classes\CLSID\{63005CD0-8541-439c-A66A-617F4B1F2BCB} [TVWizard Class]  =>PUP.Optional.TVWizard

---\  Resumen de elementos en su estación de trabajo (2)
https://nicolascoolman.eu/2017/01/20/logiciels-superflus/  =>.SUP.AceStream
https://www.nicolascoolman.com/fr/pup-tvwizard/  =>PUP.Optional.TVWizard

---\ Resultado de la reparación.
~ ninguna reparación hecha
~ Google Chrome OK
~ Mozilla Firefox OK
~ Internet Explorer OK

---\ STATISTIQUES
~ Items escaneado : 109625
~ Items encontrado : 14
~ artículos cancelados : 0
~ Ahorro de espacio (bytes) : 0
~ Items opciones : 9/16

---\ OPCIONES NO ACTIVAS
~ Análisis temporal de archivos
~ Análisis temporal de carpetas
~ Análisis de CLSID de carpetas vacías
~ Vaciar otro análisis de carpetas
~ Análisis de carpetas locales vacías
~ Análisis de archivos de instalación obsoleto

~ End of search in 00h08mn47s

---\  Reporte (0)
ZHPCleaner-[S]-05022020-19_15_18.txt

Malwarebytes Versión 4

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 25/1/20
Hora del análisis: 0:22
Archivo de registro: 5ebf55d4-3f00-11ea-97f6-005056c00001.json

-Información del software-
Versión: 4.0.4.49
Versión de los componentes: 1.0.793
Versión del paquete de actualización: 1.0.18210
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 19041.21)
CPU: x64
Sistema de archivos: NTFS
Usuario: BSNEIDER\Brayan

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 301756
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 1 min, 32 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)