Malware que desactiva navegadores?

Muy buenas amigos, mi problema se dio el día de ayer, mi hermano menor se dio la tarea de llenar de virus mi pc, no se que haría pero cuando la use estaba algo lenta y cuando entraba a algún navegador (tengo como 4 o 5) al escribir por ejemplo google.com simplemente no ingresaba y me descarga un archivo con el nombre de la pagina a la que quería entrar, pasa igual con cualquier página y navegador, ya le pase un antivirus llamado 360 total security, me detectó como 260 amenazas de tonto no tome captura, lo hice varias veces, instale el malware bites igual varias veces, en cada vez me encontraba algo por ahí, ya pasé el rkill creo se llama el de la guía de acá y volví a escanear, pero sigue igual.

Lo extraño es que la pc tiene Internet y por ejemplo si entro en un emulador que uso llamado nox ahí si puedo navegar y o jugar, en si es como si unicamente los navegadores estuvieran inservibles, ya no me muestra virus pero ese problema persiste, en realidad se eliminarian? o habrá algo que sigue insistente por ahí :neutral_face:, si alguno me pudiera hacer saber cual es mi problema o si no me tocara reinstalar windows medidas extremas :s, saludos.

Pd. Dejo algunas capturas tanto del reporte del rkill, como de los archivos que me descargan los navegadores.

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


1 me gusta

Gracias por responder, pues fijate que no me instala el malware al parecer tampoco lo deja conectarse a la red para descargar, hay alguna forma de bajarlo completo?

Sigue con el siguiente programa adwarcleaner

1 me gusta

Que tal, pues ya realice los procedimientos y sigue igual, si me detecto algunos mas ahi pego los reportes para que los chequen y gracias por el seguimiento.

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 1/11/20
Hora del análisis: 11:49
Archivo de registro: a7127c2e-1c6a-11eb-854b-3085a98ef651.json

-Información del software-
Versión: 4.2.2.95
Versión de los componentes: 1.0.1096
Versión del paquete de actualización: 1.0.32348
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.1139)
CPU: x64
Sistema de archivos: NTFS
Usuario: RODOLFO\Spit

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 334975
Amenazas detectadas: 1
Amenazas en cuarentena: 1
Tiempo transcurrido: 5 min, 24 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

aca el segundo reporte:

# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build:    10-08-2020
# Database: 2020-09-29.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-01-2020
# Duration: 00:00:03
# OS:       Windows 10 Pro
# Cleaned:  20
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\IObit\Advanced SystemCare
Deleted       C:\ProgramData\Tencent
Deleted       C:\Users\Rodolfo\AppData\Local\Tencent
Deleted       C:\Users\Rodolfo\AppData\Roaming\IObit\Advanced SystemCare
Deleted       C:\Users\Rodolfo\AppData\Roaming\Tencent
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Tencent

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted       C:\Windows\System32\Tasks\DRIVER BOOSTER SCHEDULER

***** [ Registry ] *****

Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com
Deleted       HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{025DC7BD-9C37-4867-9D42-8B3D186F406B} 
Deleted       HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Scheduler
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{57E06BF8-A62E-4A04-8A51-16181700A714}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{9A48EF28-6A28-4CD7-91DC-4431BE0BA1BA}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{A7ECEA6B-EA83-4C9F-8D29-B02B05E976C9}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{DD782865-3B18-47F0-A4A4-ADFE120EE952}
Deleted       HKLM\Software\Classes\METNSD

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.DellGamesBundle   File   C:\Users\Rodolfo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Play Games.lnk
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Game Console - WildGames
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangent wildgames Master Uninstall


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3747 octets] - [01/11/2020 12:25:22]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

1 me gusta

aca los reportes el primero de frst que es grandisimo

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 24-10-2020
Ejecutado por Spit (administrador) sobre RODOLFO (01-11-2020 14:06:47)
Ejecutado desde C:\Users\Rodolfo\Desktop
Perfiles cargados: Spit
Platform: Windows 10 Pro Versión 1909 18363.1139 (X64) Idioma: Español (México)
Navegador predeterminado: Edge
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\AudioDriver.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\USB 3.0 Boost\U3BoostSvr64.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler64.exe
(ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11811.1001.18.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.18362.1130_none_1710e2332a1b5882\TiWorker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2009.7-0\MsMpEng.exe
(Nitro Software, Inc. -> ) C:\Program Files\Nitro\Pro 10\Nitro_UpdateService.exe
(Nitro Software, Inc. -> Nitro PDF Software) C:\Program Files\Nitro\Pro 10\NitroPDFDriverService10x64.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Users\Rodolfo\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe
(Privax Limited -> Privax Limited) C:\Program Files\Privax\HMA VPN\VpnSvc.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.35.152.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.35.152.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(TEFINCOM S.A. -> TEFINCOM S.A.) D:\Nord\NordVPN\nordvpn-service.exe
(Tencent Technology(Shenzhen) Company Limited -> Tencent) E:\program files\txgameassistant\appmarket\QMEmulatorService.exe
(Unified Intents AB -> Unified Intents AB) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269352 2019-04-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [497824 2016-12-15] (Acronis International GmbH -> )
HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [279240 2016-12-09] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [644552 2019-07-04] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [6813680 2016-12-15] (Acronis International GmbH -> )
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [7932928 2020-10-20] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Genshin Impact Beta_Launcher] => [X]
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [50097096 2018-03-16] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [Steam] => D:\steam\steam.exe [3365840 2020-10-31] (Valve -> Valve Corporation)
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [EpicGamesLauncher] => D:\epic games\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [32411536 2020-09-27] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4293120 2016-05-31] (Disc Soft Ltd) [Archivo no firmado]
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [Discord] => C:\Users\Rodolfo\AppData\Local\Discord\app-0.0.307\Discord.exe [91023672 2020-08-04] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [NoxDaemon] => C:\Users\Rodolfo\AppData\Roaming\NoxSrv\NoxSrv.exe [116736 2020-10-31] () [Archivo no firmado]
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [Unified Remote V3] => C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe [3186264 2019-08-04] (Unified Intents AB -> Unified Intents AB)
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [systemOS.exe] => C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\AudioDriver.exe [2892603 2020-10-31] () [Archivo no firmado]
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [NordVPN] => D:\Nord\NordVPN\NordVPN.exe [274176 2020-10-16] (TEFINCOM S.A. -> TEFINCOM S.A.)
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [F3DCFAD3BD1A69C5801CF9449E71CA193B4F18E2._service_run] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=service /prefetch:8
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Run: [Opera Browser Assistant] => C:\Users\Rodolfo\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3152920 2020-10-31] (Opera Software AS -> Opera Software)
HKLM\...\Windows x64\Print Processors\Canon G3010 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDEI.DLL [482816 2017-08-22] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor G3010 series: C:\WINDOWS\system32\CNMLMEI.DLL [1303040 2017-08-22] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor iP1900 series: C:\WINDOWS\system32\CNMLM9M.DLL [279040 2008-03-11] (CANON INC.) [Archivo no firmado]
HKLM\...\Print\Monitors\Canon BJ Language Monitor MP140 series: C:\WINDOWS\system32\CNMLM8R.DLL [259584 2008-02-06] (CANON INC.) [Archivo no firmado]
HKLM\...\Print\Monitors\Nitro PDF Port Monitor: C:\WINDOWS\system32\nitrolocalmon10.dll [31896 2016-03-03] (Nitro Software, Inc. -> Nitro PDF Software)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe [2020-10-22] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\86.1.16.68\Installer\chrmstp.exe [2020-10-27] (Brave Software, Inc. -> Brave Software, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HMA VPN.lnk [2020-09-29]
ShortcutTarget: HMA VPN.lnk -> C:\Program Files\Privax\HMA VPN\Vpn.exe (Privax Limited -> Privax Limited)
Startup: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Namecheap VPN.lnk [2020-10-30]
ShortcutTarget: Namecheap VPN.lnk -> C:\Windows\Installer\{2AAB19E0-5AD3-40E0-AEEA-34B471939EF4}\AppIcon.exe () [Archivo no firmado]
BootExecute: autocheck autochk * icarus_rvrt.exe
GroupPolicy: Restricción ? <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {02247CDB-010F-4AB5-88B7-FB1D6849420E} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647656 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0B189438-57BB-4049-A67F-8CDCCEF32EEB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1341008 2020-09-06] (Adobe Inc. -> Adobe Inc.)
Task: {0EFD3FCB-C309-47A0-BFC4-4DA10C51CF71} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {251073CE-A359-4819-B1FA-A9BA52C689AB} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22939512 2020-10-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {26CD7933-C91D-475A-856C-D17E002AF6A4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-09-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {26E6C82C-3E36-4E48-8877-6EF5C0263386} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5153176 2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {2E9C51ED-36B9-4E42-94FB-3B63D5AED641} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2F2500B5-A782-46C7-87DB-3AE749186342} - System32\Tasks\HMA VPN Update => C:\Program Files\Privax\HMA VPN\VpnUpdate.exe [1269024 2020-09-29] (Privax Limited -> Privax Limited)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {38B91CDD-7658-4FA8-AA7B-19C81125831F} - System32\Tasks\Privax\HMA VPN Update => C:\Program Files\Common Files\Privax\Icarus\privax-vpn\icarus.exe [5290384 2020-09-16] (Privax Limited -> Privax Limited)
Task: {4AAF310C-8793-4003-8AD6-0B3AC528B5CA} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [667856 2020-10-31] (Mozilla Corporation -> Mozilla Foundation)
Task: {4E3B262A-1917-4B29-8706-56549F13721D} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {529ECF7E-7BBD-4AB6-90F1-94AB3AE098BB} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-21] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
Task: {6C1A2B8C-455F-43DC-9292-939D4EED0643} - \Optimize Start Menu Cache Files-S-1-5-21-1469570031-3372231241-823216039-1001 -> Ningún archivo <==== ATENCIÓN
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {703B38CA-E83E-43E1-872F-915E78D670AD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-08-27] (Google Inc -> Google Inc.)
Task: {70D25B90-9020-4A5B-91C0-FE49F5D8619F} - System32\Tasks\Driver Booster SkipUAC (Spit) => C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DriverBooster.exe [7614224 2019-06-18] (IObit Information Technology -> IObit)
Task: {7D1B7A10-60FB-4D9A-A5BA-922EB697FE12} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-09-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {85DD60BA-6AE3-49E2-B268-9C566DF52140} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2935424 2012-03-13] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8F3DAF27-25A4-4A1D-9875-16B287A5D25A} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {93804C27-7812-4B6F-8326-CB4D95749743} - \WPD\SqmUpload_S-1-5-21-1469570031-3372231241-823216039-1001 -> Ningún archivo <==== ATENCIÓN
Task: {93ED3048-610B-4DCE-A634-C500FCB7FF0C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-08-27] (Google Inc -> Google Inc.)
Task: {9770ADFF-024A-473A-950F-57248EAE7252} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144736 2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {9786FEDB-676C-49F5-AC6E-84DEAED0EC3E} - System32\Tasks\Opera scheduled assistant Autoupdate 1593645899 => C:\Users\Rodolfo\AppData\Local\Programs\Opera\launcher.exe [1517592 2020-10-31] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Rodolfo\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {9C1DD62D-3B2F-49DD-87F3-3ABCD8E3ECBD} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-21] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {A2811C56-3211-42D1-8F34-3665990D11BE} - System32\Tasks\Driver Booster SkipUAC (Rodolfo) => C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DriverBooster.exe [7614224 2019-06-18] (IObit Information Technology -> IObit)
Task: {A584EFE6-41E9-4FD5-A545-D3EF05E11558} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {A5D18027-5E5D-48DA-92F9-0A445EE7103C} - System32\Tasks\Privax\HMA VPN Bug Report => C:\Program Files\Privax\HMA VPN\AvBugReport.exe [3546736 2020-09-29] (Privax Limited -> Privax Limited) -> --filter "*.dmp;*.mdmp;icarus.log" --send "dumps|report" --silent --product 78 --programpath "C:\Program Files\Privax\HMA VPN" --configpath "C:\ProgramData\Privax\HMA VPN" --path "C:\ProgramData\Privax\HMA VPN\log" --path "C:\ProgramData\Privax\Icarus\Logs" --guid 5610c987-ff5c-4897-bddc-a747fc688593
Task: {AB81350B-D227-48F3-BE7C-9067C0D712A4} - System32\Tasks\BlueStacksHelper => E:\juegos\Nueva\Client\Helper\BlueStacksHelper.exe
Task: {AD092855-F674-4F83-9B66-60D69678EADF} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3292984 2020-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ADC3AA39-66FC-416E-96EE-AA1E1ACC0782} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B44FB928-D4E1-45A0-A368-273453ECDC73} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-02-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {B870FBD7-91CC-4302-A192-439912E576EA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22939512 2020-10-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {BF0172D5-E73E-4904-AE3B-EF08EFFFF1C4} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe [1051416 2013-12-11] (ByELDI Certificate -> ) [Archivo no firmado]
Task: {C43115E0-4892-4409-B337-800D0DF8FF1C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5153176 2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D782AFEC-27DA-4B8C-A946-980390640FDE} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DD7DE027-06FE-44B3-A1A8-9FB071F9E642} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {DEE3DD61-E475-4309-A084-1085E0475D90} - System32\Tasks\ASUS\USB 3.0 Boost Service => C:\Program Files (x86)\ASUS\AI Suite II\USB 3.0 Boost\U3BoostSvr.exe [90112 2011-09-09] () [Archivo no firmado]
Task: {E4DD28DF-873A-43C1-A39A-FB1F200701C7} - System32\Tasks\Opera scheduled Autoupdate 1593112950 => C:\Users\Rodolfo\AppData\Local\Programs\Opera\launcher.exe [1517592 2020-10-31] (Opera Software AS -> Opera Software)
Task: {F4AD34A2-BBF9-4D2D-BB0C-E22B37698ED5} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F97D1179-451E-4908-801C-374ED2274D76} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [14544792 2018-11-06] (Piriform Software Ltd -> Piriform Ltd)
Task: {FD869614-81F1-4809-A28E-BCAA53A93AE4} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144736 2020-10-30] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

ProxyEnable: [S-1-5-21-1469570031-3372231241-823216039-1004] => Proxy está habilitado.
ProxyServer: [S-1-5-21-1469570031-3372231241-823216039-1004] => 174.76.48.249:4145
Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{661a355b-7b8e-478e-9aa5-891b2d467772}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fbe87f03-536e-4d19-8b93-d966893d494d}: [NameServer] 100.120.175.1
ManualProxies: 1174.76.48.249:4145

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Rodolfo\AppData\Local\Microsoft\Edge\User Data\cId=128000000001363769&path= [2020-10-31] <==== ATENCIÓN
Edge Profile: C:\Users\Rodolfo\AppData\Local\Microsoft\Edge\User Data\Default [2020-11-01]
Edge Notifications: Default -> hxxps://callcenterjobs.export.com.gt; hxxps://www.conectate.today
Edge Extension: (Google Traductor en el menú de clic derecho) - C:\Users\Rodolfo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\obocpangfamkffjllmcfnieeoacoheda [2020-09-15]
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF DefaultProfile: kaavngf9.default
FF ProfilePath: C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default [2020-11-01]
FF Extension: (Enhancer for YouTube™) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2020-04-01]
FF Extension: (ETP Search Volume Study) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2019-04-08]
FF Extension: (Hola Free VPN Proxy Unblocker) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2020-09-01]
FF Extension: (MyJDownloader Browser Extension) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2020-10-03] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Emoji Cheatsheet for GitHub, Basecamp etc.) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2017-12-29]
FF Extension: (Chrome Remote Desktop) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2019-12-05] [UpdateUrl:hxxps://www.gstatic.com/chromoting/firefox_extension/update.json]
FF Extension: (uBlock Origin) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\[email protected] [2020-10-31]
FF Extension: (Temp Mail - Desechable Email Temporal Gratis) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\{2d97895d-fcd3-41ab-82e6-6a1d4d2243f6}.xpi [2020-06-21]
FF Extension: (Anime One Piece Girls) - C:\Users\Rodolfo\AppData\Roaming\Mozilla\Firefox\Profiles\kaavngf9.default\Extensions\{6906be6b-861b-4821-b11e-5f4185c8ad6a}.xpi [2019-05-14]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_28_0_0_126.dll [2017-12-29] (Adobe Systems Incorporated -> )
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_28_0_0_126.dll [2017-12-29] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.) [Archivo no firmado]
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2017-03-13] (CANON INC.) [Archivo no firmado]
FF Plugin-x32: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 10\npnitromozilla.dll [2016-03-03] (Nitro Software, Inc. -> Nitro PDF)
FF Plugin-x32: @perfectworld.com/npArcPlayNowPlugin -> D:\NeverWinter\Arc\Plugins\npArcPluginFF.dll [Ningún archivo]
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=3 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2020-06-21] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=9 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2020-06-21] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-09-11] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default [2020-11-01]
CHR Notifications: Default -> hxxps://www.youtube.com
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "hxxp://www.google.com"
CHR Extension: (Presentaciones) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-08-27]
CHR Extension: (Documentos) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-08-27]
CHR Extension: (Google Drive) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-30]
CHR Extension: (YouTube) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-08-27]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efmjfjelnicpmdcmfikempdhlmainjcb [2020-03-31]
CHR Extension: (MyJDownloader Browser Extension) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbcohnmimjicjdomonkcbcpbpnhggkip [2020-09-11]
CHR Extension: (Hojas de cálculo) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-08-27]
CHR Extension: (Escritorio Remoto de Chrome) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-08-12]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-10-30]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2020-10-30]
CHR Extension: (Hola Free VPN Proxy Unblocker - Best VPN) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2020-10-30]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\inomeogfingihgjfjlpeplalcfajhgai [2020-03-31]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-11-24]
CHR Extension: (Gmail) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-31]
CHR Extension: (Chrome Media Router) - C:\Users\Rodolfo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-10-31]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

continuacion

Opera: 
=======
OPR Extension: (Rich Hints Agent) - C:\Users\Rodolfo\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2020-10-30]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AcrSch2Svc; C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe [1135600 2016-12-15] (Acronis International GmbH -> )
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169544 2020-09-06] (Adobe Inc. -> Adobe Inc.)
S4 afcdpsrv; C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe [4463960 2020-07-04] (Acronis International GmbH -> Acronis)
S3 ArcService; D:\NeverWinter\Arc\ArcService.exe [125488 2020-10-31] (Perfect World Entertainment -> Perfect World Entertainment Inc)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2017-12-29] (ASUSTeK Computer Inc. -> )
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2017-12-29] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2017-12-29] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8395968 2019-10-31] (BattlEye Innovations e.K. -> )
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-21] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157544 2020-06-21] (Brave Software, Inc. -> BraveSoftware Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9057136 2020-10-24] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-09-18] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2020-09-18] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-10-20] (Dropbox, Inc -> Dropbox, Inc.)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1467072 2016-05-30] (Disc Soft Ltd -> Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-12-19] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 HmaProVpn; C:\Program Files\Privax\HMA VPN\VpnSvc.exe [7057440 2020-09-29] (Privax Limited -> Privax Limited)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [398792 2019-02-28] (Canon Inc. -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7265328 2020-11-01] (Malwarebytes Inc -> Malwarebytes)
S4 mmsminisrv; C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe [4884064 2015-08-11] (Acronis International GmbH -> Acronis)
R2 NitroDriverReadSpool10; C:\Program Files\Nitro\Pro 10\NitroPDFDriverService10x64.exe [327320 2016-03-03] (Nitro Software, Inc. -> Nitro PDF Software)
R2 NitroUpdateService; C:\Program Files\Nitro\Pro 10\Nitro_UpdateService.exe [417944 2016-03-03] (Nitro Software, Inc. -> )
R2 nordvpn-service; D:\Nord\NordVPN\nordvpn-service.exe [275200 2020-10-16] (TEFINCOM S.A. -> TEFINCOM S.A.)
S2 Origin Web Helper Service; D:\Juegos\Origin\OriginWebHelperService.exe [3476288 2020-10-26] (Electronic Arts, Inc. -> Electronic Arts)
R2 QMEmulatorService; E:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe [148840 2019-09-30] (Tencent Technology(Shenzhen) Company Limited -> Tencent)
S3 Rockstar Service; D:\Launcher\RockstarService.exe [1629312 2020-10-31] (Rockstar Games, Inc. -> Rockstar Games)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6153064 2020-10-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 syncagentsrv; C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe [7637744 2015-11-06] (Acronis International GmbH -> Acronis)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\NisSrv.exe [2372048 2020-11-01] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MsMpEng.exe [128376 2020-11-01] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 aow_drv; E:\Program Files\TxGameAssistant\UI\2.0.13016.123\aow_drv_x64_ev.sys [863616 2019-10-25] (Tencent Technology (Shenzhen) Company Limited -> Tencent)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-22] (ASUSTeK Computer Inc. -> )
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv_bgp.sys [315976 2020-04-06] (Bluestack Systems, Inc -> Bluestack System Inc.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2019-04-17] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2019-04-17] (Disc Soft Ltd -> Disc Soft Ltd)
R0 file_tracker; C:\WINDOWS\System32\DRIVERS\file_tracker.sys [339808 2020-07-04] (ACRONIS INTERNATIONAL GMBH -> Acronis International GmbH)
R3 hmatap; C:\WINDOWS\System32\drivers\hmatap.sys [36456 2020-04-30] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-02-03] (Martin Malik - REALiX -> REALiX(tm))
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [217600 2020-11-01] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-11-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-11-01] (Malwarebytes Inc -> Malwarebytes)
R3 nlwt; C:\WINDOWS\system32\DRIVERS\nlwt.sys [39360 2020-10-30] (TEFINCOM S.A. -> WireGuard LLC)
R1 nordlwf; C:\WINDOWS\system32\DRIVERS\nordlwf.sys [38608 2020-07-10] (TEFINCOM S.A. -> TEFINCOM S.A.)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [28160 2020-06-02] (OpenVPN Inc. -> The OpenVPN Project)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2020-06-09] (TEFINCOM S.A. -> The OpenVPN Project)
S3 tapvyprvpn; C:\WINDOWS\System32\drivers\tapvyprvpn.sys [44896 2020-06-02] (Golden Frog, GmbH -> The OpenVPN Project)
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2019-10-13] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2019-11-22] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
R0 tib; C:\WINDOWS\System32\DRIVERS\tib.sys [1049432 2020-07-04] (ACRONIS INTERNATIONAL GMBH -> Acronis International GmbH)
R2 tib_mounter; C:\WINDOWS\system32\DRIVERS\tib_mounter.sys [202592 2020-07-04] (ACRONIS INTERNATIONAL GMBH -> Acronis International GmbH)
S3 tnd; C:\WINDOWS\system32\DRIVERS\tnd.sys [581464 2020-07-04] (ACRONIS INTERNATIONAL GMBH -> Acronis International GmbH)
R3 uvhid; C:\WINDOWS\System32\drivers\uvhid.sys [28128 2019-08-04] (Unified Intents AB -> Windows (R) Win 7 DDK provider)
R2 virtual_file; C:\WINDOWS\System32\DRIVERS\virtual_file.sys [301408 2020-07-04] (ACRONIS INTERNATIONAL GMBH -> Acronis International GmbH)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [48536 2020-11-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [428264 2020-11-01] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [69864 2020-11-01] (Microsoft Windows -> Microsoft Corporation)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [310536 2020-08-17] (Beijing Duodian Online Science and Technology Co.,Ltd -> BigNox Corporation)
S3 BTMCOM; \SystemRoot\System32\Drivers\btmcom.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-11-01 14:06 - 2020-11-01 14:08 - 000038715 _____ C:\Users\Rodolfo\Desktop\FRST.txt
2020-11-01 14:06 - 2020-11-01 14:07 - 000000000 ____D C:\FRST
2020-11-01 14:03 - 2020-11-01 14:03 - 002299904 _____ (Farbar) C:\Users\Rodolfo\Desktop\1604260984722.exe
2020-11-01 12:32 - 2020-11-01 12:32 - 000016640 _____ C:\Users\Rodolfo\Documents\cc_20201101_123225.reg
2020-11-01 12:32 - 2020-11-01 12:32 - 000003946 _____ C:\Users\Rodolfo\Documents\cc_20201101_123237.reg
2020-11-01 12:31 - 2020-11-01 12:31 - 000003544 _____ C:\Users\Rodolfo\Desktop\AdwCleaner[C00].txt
2020-11-01 12:30 - 2020-11-01 12:30 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Tencent
2020-11-01 12:30 - 2020-11-01 12:30 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Tencent
2020-11-01 12:21 - 2020-11-01 12:21 - 000001742 _____ C:\Users\Rodolfo\Desktop\reporte e.txt
2020-11-01 11:47 - 2020-11-01 11:47 - 000217600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-11-01 11:47 - 2020-11-01 11:47 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-11-01 11:47 - 2020-11-01 11:47 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-11-01 11:46 - 2020-11-01 11:46 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-11-01 11:46 - 2020-11-01 11:46 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-11-01 11:45 - 2020-11-01 11:37 - 193572104 _____ (Malwarebytes) C:\Users\Rodolfo\Desktop\mb4-setup-consumer-4.2.2.190-1.0.1096-1.0.32162.exe
2020-11-01 10:48 - 2020-11-01 10:48 - 000000000 ____D C:\ProgramData\360safe
2020-11-01 10:47 - 2020-11-01 10:47 - 000000000 ____D C:\ProgramData\360TSBackup
2020-11-01 10:42 - 2020-11-01 12:27 - 000000000 ____D C:\AdwCleaner
2020-11-01 10:34 - 2020-11-01 10:34 - 000023108 _____ C:\Users\Rodolfo\Documents\cc_20201101_103416.reg
2020-11-01 10:32 - 2020-11-01 09:55 - 008447152 _____ (Malwarebytes) C:\Users\Rodolfo\Desktop\1604246047991.exe
2020-11-01 10:28 - 2020-11-01 11:46 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-11-01 00:09 - 2020-11-01 00:09 - 000000080 ___SH C:\bootTel.dat
2020-10-31 23:32 - 2020-10-31 23:38 - 000003570 _____ C:\Users\Rodolfo\Desktop\Rkill.txt
2020-10-31 23:31 - 2020-10-31 23:27 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Rodolfo\Desktop\1604208413840.com
2020-10-31 23:26 - 2020-10-31 23:26 - 000003486 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6b00b49188f1e
2020-10-31 22:22 - 2020-11-01 10:45 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-10-31 22:04 - 2020-10-31 22:04 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\mbamtray
2020-10-31 22:04 - 2020-10-31 22:04 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\mbam
2020-10-31 22:03 - 2020-10-31 22:03 - 000000000 ____D C:\ProgramData\MB2Migration
2020-10-31 22:03 - 2020-10-31 22:03 - 000000000 ____D C:\Program Files\Malwarebytes
2020-10-31 21:27 - 2020-10-31 21:27 - 000003942 _____ C:\Users\Rodolfo\Documents\cc_20201031_212701.reg
2020-10-31 21:25 - 2020-10-31 21:25 - 000021734 _____ C:\Users\Rodolfo\Documents\cc_20201031_212526.reg
2020-10-31 21:25 - 2020-10-31 21:25 - 000007216 _____ C:\Users\Rodolfo\Documents\cc_20201031_212541.reg
2020-10-31 21:19 - 2020-11-01 11:46 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-10-31 21:19 - 2020-10-31 22:03 - 000000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2020-10-31 21:18 - 2020-10-31 22:50 - 000003486 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6affd2bfadc0f
2020-10-31 18:46 - 2020-10-31 21:11 - 000016225 _____ C:\Users\Rodolfo\Downloads\Presupuesto Digitador Gustavo Soto.xlsm
2020-10-31 18:46 - 2020-10-31 18:46 - 000000000 __SHD C:\Users\Rodolfo\AppData\Roaming\WinSl
2020-10-31 18:45 - 2020-10-31 19:58 - 000000000 __SHD C:\ProgramData\Synaptics
2020-10-31 18:06 - 2020-10-31 18:10 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\μProxy_Tool
2020-10-31 17:51 - 2020-10-31 18:10 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Nikola_Тesla
2020-10-31 17:04 - 2020-10-31 17:04 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-10-31 16:29 - 2020-10-31 16:29 - 000001480 _____ C:\Users\Rodolfo\Desktop\ColorNote.lnk
2020-10-31 15:08 - 2020-10-31 21:17 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-10-31 11:13 - 2020-10-31 11:20 - 000002926 _____ C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (Spit)
2020-10-31 01:22 - 2020-10-31 13:22 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Binance
2020-10-31 01:22 - 2020-10-31 01:22 - 000001956 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Binance.lnk
2020-10-31 01:22 - 2020-10-31 01:22 - 000001944 _____ C:\Users\Public\Desktop\Binance.lnk
2020-10-31 01:22 - 2020-10-31 01:22 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\binance-updater
2020-10-31 01:22 - 2020-10-31 01:22 - 000000000 ____D C:\Program Files\Binance
2020-10-31 00:18 - 2020-10-31 16:45 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Exodus
2020-10-31 00:18 - 2020-10-31 00:18 - 000002272 _____ C:\Users\Rodolfo\Desktop\Exodus.lnk
2020-10-31 00:18 - 2020-10-31 00:18 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Exodus Movement Inc
2020-10-31 00:18 - 2020-10-31 00:18 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\exodus
2020-10-30 21:33 - 2020-10-30 21:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NordSec
2020-10-30 21:32 - 2020-10-30 21:32 - 000039360 ____T (WireGuard LLC) C:\WINDOWS\system32\Drivers\nlwt.sys
2020-10-30 21:32 - 2020-10-30 21:32 - 000000000 ____D C:\Program Files\NordVPN network TUN
2020-10-30 21:02 - 2020-10-31 18:34 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Namecheap-VPN
2020-10-30 21:02 - 2020-10-30 21:02 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Namecheap VPN
2020-10-30 21:01 - 2020-11-01 00:12 - 000000000 ____D C:\Program Files (x86)\Namecheap
2020-10-30 21:01 - 2020-10-30 21:01 - 000002571 _____ C:\Users\Public\Desktop\Namecheap VPN.lnk
2020-10-30 21:01 - 2020-10-30 21:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Namecheap VPN
2020-10-30 21:00 - 2020-10-30 21:00 - 011554816 _____ C:\Users\Rodolfo\Downloads\NamecheapVPN-Install-2.2.3.4.msi
2020-10-30 17:53 - 2020-10-30 17:53 - 000000248 _____ C:\Users\Rodolfo\Documents\cc_20201030_175304.reg
2020-10-30 17:39 - 2020-10-30 17:39 - 000002994 _____ C:\Users\Rodolfo\Documents\cc_20201030_173924.reg
2020-10-24 00:10 - 2020-10-24 00:10 - 000005294 _____ C:\Users\Rodolfo\Documents\cc_20201024_001001.reg
2020-10-21 23:19 - 2020-10-21 23:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-10-20 15:12 - 2020-10-20 15:12 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-10-20 15:12 - 2020-10-20 15:12 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-10-20 15:12 - 2020-10-20 15:12 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-10-20 15:12 - 2020-10-20 15:12 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-10-17 17:16 - 2020-10-17 20:06 - 000000000 ____D C:\Users\Rodolfo\Downloads\Berserk otra version
2020-10-17 01:14 - 2020-10-17 20:06 - 000000000 ____D C:\Users\Rodolfo\Downloads\Berserk
2020-10-15 00:57 - 2020-10-15 00:57 - 032928928 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 031599448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 025445888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 022646784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 019852288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 018035200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 011630080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 009728512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 008010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 007289344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 007012864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 006307840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 005507072 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 005008896 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 004608512 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 004547072 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 004348928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 004310016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 003635712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 003525600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 003507200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002950264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002588688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVDECOD.DLL
2020-10-15 00:57 - 2020-10-15 00:57 - 002495248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2020-10-15 00:57 - 2020-10-15 00:57 - 002315984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002259192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVDECOD.DLL
2020-10-15 00:57 - 2020-10-15 00:57 - 002230224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002227512 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002192696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 002138264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2020-10-15 00:57 - 2020-10-15 00:57 - 002133312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001869696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001789752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001783984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001719616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001616696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001615360 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 001506112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001499456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001386808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001298752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001272160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001249792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 001218048 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001139200 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001099608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001098728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001047352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001012784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000992256 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000959808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000910336 _____ (Microsoft Corporation) C:\WINDOWS\system32\autofmt.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000891904 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000868352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000834560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autofmt.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000827184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000816456 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000800576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-10-15 00:57 - 2020-10-15 00:57 - 000797696 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwcreator.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000776704 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000748384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000724992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000692224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000666432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000649016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000576512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\csc.sys
2020-10-15 00:57 - 2020-10-15 00:57 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpedit.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrptadm.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AdmTmpl.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000515584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpedit.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000513848 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000494904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrptadm.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AdmTmpl.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tracerpt.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000400896 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdechangepin.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000396088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tracerpt.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000259384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000231224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000230200 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-10-15 00:57 - 2020-10-15 00:57 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\appmgmts.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-10-15 00:57 - 2020-10-15 00:57 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000184632 _____ (Microsoft Corporation) C:\WINDOWS\system32\mavinject.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000181560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVDllSurrogate.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000172856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVNice.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appmgmts.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000148280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mavinject.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000145216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CscMig.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwclientres.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvEmulation.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\logman.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\provmigrate.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logman.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000093112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-10-15 00:57 - 2020-10-15 00:57 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\relog.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpscript.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\typeperf.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\relog.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpscript.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\typeperf.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000041272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClientPS.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpscript.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpscript.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000037688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupdate.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000026936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVClientPS.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpupdate.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskperf.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000021816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScriptRunner.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskperf.exe
2020-10-15 00:57 - 2020-10-15 00:57 - 000020288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVTerminator.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000018248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVTerminator.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000015160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVSentinel.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwstreamingux.dll
2020-10-15 00:57 - 2020-10-15 00:57 - 000013624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVSentinel.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 017790976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 014818304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 009924928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 007604576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 007271752 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 006525952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 006437376 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 005768256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 004565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 004050944 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003985920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003805696 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003748352 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 003725824 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003581248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 003545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003371168 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003327776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 003232064 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002986288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 002799616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 002777184 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002775688 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002737664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002712064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 002696512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 002585024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002556224 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002491032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002485248 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002455928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002296832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002262784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002260832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002125392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002092328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002074624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 002007360 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001999440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001967104 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001958072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001947688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001916752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001845912 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001833272 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001756592 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-10-15 00:56 - 2020-10-15 00:56 - 001751552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001743688 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001705472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001698816 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001686016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001672552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001665728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001664688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001653800 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001618704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001617088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001614848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001593344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001564984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001512840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 001499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001477120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001459712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001436032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvbvm60.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001421392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001408512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001397568 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 001393952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001375744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001366136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-10-15 00:56 - 2020-10-15 00:56 - 001335608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001327616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001271808 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001265152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001259720 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001246208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001182744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001182720 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001182248 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001154440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001150264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 001092608 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001086784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001083704 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001077248 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001077056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 001053120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-10-15 00:56 - 2020-10-15 00:56 - 001029952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 001026800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001024656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001014784 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001008960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 001004872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000950272 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000933288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000916760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000907072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000894024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000893624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000890432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-10-15 00:56 - 2020-10-15 00:56 - 000877056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000875400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000874304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000871936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000865792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000860160 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-10-15 00:56 - 2020-10-15 00:56 - 000852280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000844088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000835672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000833344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000805184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000804672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000797456 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000784000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000782656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000775480 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000767984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000761672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000742720 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000741696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000722080 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000693128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000682736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000676864 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000675024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000639392 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000636856 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000628416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000628032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000604992 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000602424 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000599864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000598336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000593416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000589392 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000586048 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmdial32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000554496 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000551624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000546968 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000522688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000519496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000501000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmdial32.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000488568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-10-15 00:56 - 2020-10-15 00:56 - 000474432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000468944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-10-15 00:56 - 2020-10-15 00:56 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000437568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000437056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000422000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000415816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000405936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000389440 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000381656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000375504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000363112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000362296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000353752 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000343416 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsku.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000300704 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000285560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000284504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000280888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000234992 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000224568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000222528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000222008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000214840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000213784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000205632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000204104 _____ (Microsoft Corporation) C:\WINDOWS\system32\unattend.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000192176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbrand.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000188224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000188208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionQueue.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000183616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000180544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000180032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000174400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000166936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000165840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000160064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000149304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000141632 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000141632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000141520 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srpapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000117208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000111536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000108856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MuiUnattend.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000102720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000093512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000089928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000089920 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000088360 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000076952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManagerForUser.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\djoin.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000072824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptext.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000068416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000067656 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\watchdog.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000063296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptext.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\PnPUnattend.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000058888 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel.appcore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000057664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000056640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000054720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidapi.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000051632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel.appcore.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000035840 _____ C:\WINDOWS\system32\deploymentcsphelper.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscacheugc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000030016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-10-15 00:56 - 2020-10-15 00:56 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-10-15 00:56 - 2020-10-15 00:56 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\netbtugc.exe
2020-10-15 00:56 - 2020-10-15 00:56 - 000025600 _____ (Microsoft Corporation)
la ultima parte del primer reporte

C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000035840 _____ C:\WINDOWS\system32\deploymentcsphelper.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
    2020-10-15 00:56 - 2020-10-15 00:56 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscacheugc.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000030016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
    2020-10-15 00:56 - 2020-10-15 00:56 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
    2020-10-15 00:56 - 2020-10-15 00:56 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\netbtugc.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdbinst.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000021312 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdbinst.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidtel.exe
    2020-10-15 00:56 - 2020-10-15 00:56 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\EsdSip.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
    2020-10-15 00:56 - 2020-10-15 00:56 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
    2020-10-15 00:56 - 2020-10-15 00:56 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000016704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
    2020-10-15 00:56 - 2020-10-15 00:56 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\shimeng.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shimeng.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
    2020-10-15 00:56 - 2020-10-15 00:56 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
    2020-10-15 00:37 - 2020-10-15 00:38 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
    2020-10-15 00:37 - 2020-10-15 00:38 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
    2020-10-13 02:43 - 2020-10-13 02:43 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\.mono
    2020-10-13 02:43 - 2020-10-13 02:43 - 000000000 ____D C:\Users\Rodolfo\AppData\LocalLow\miHoYo
    2020-10-12 18:35 - 2020-10-12 18:35 - 000002358 _____ C:\Users\Rodolfo\Documents\cc_20201012_183528.reg
    2020-10-12 17:38 - 2020-10-15 17:20 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\miHoYo
    2020-10-12 17:38 - 2020-10-12 17:38 - 000000611 _____ C:\Users\Public\Desktop\Genshin Impact.lnk
    2020-10-12 17:38 - 2020-10-12 17:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genshin Impact
    2020-10-08 22:40 - 2020-10-08 22:40 - 000005962 _____ C:\Users\Rodolfo\Documents\cc_20201008_224055.reg
    2020-10-03 00:35 - 2020-09-25 17:41 - 001769688 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
    2020-10-03 00:35 - 2020-09-25 17:41 - 001769688 _____ C:\WINDOWS\system32\vulkaninfo.exe
    2020-10-03 00:35 - 2020-09-25 17:41 - 001370328 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
    2020-10-03 00:35 - 2020-09-25 17:41 - 001370328 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
    2020-10-03 00:35 - 2020-09-25 17:41 - 001054944 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
    2020-10-03 00:35 - 2020-09-25 17:41 - 001054944 _____ C:\WINDOWS\system32\vulkan-1.dll
    2020-10-03 00:35 - 2020-09-25 17:41 - 000917728 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
    2020-10-03 00:35 - 2020-09-25 17:41 - 000917728 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
    2020-10-03 00:35 - 2020-09-25 17:41 - 000455408 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
    2020-10-03 00:35 - 2020-09-25 17:41 - 000349936 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 002097560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 001585048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 001506200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 001160600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000815856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000811248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000674200 _____ C:\WINDOWS\system32\nvofapi64.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000670104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000656792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000555928 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
    2020-10-03 00:35 - 2020-09-25 17:40 - 000540912 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
    2020-10-03 00:35 - 2020-09-25 17:39 - 007705320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
    2020-10-03 00:35 - 2020-09-25 17:39 - 006859152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
    2020-10-03 00:35 - 2020-09-25 17:39 - 004174736 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
    2020-10-03 00:35 - 2020-09-25 17:39 - 002509200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
    2020-10-03 00:35 - 2020-09-25 17:39 - 001733008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6445655.dll
    2020-10-03 00:35 - 2020-09-25 17:39 - 001482984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6445655.dll
    2020-10-03 00:35 - 2020-09-25 17:35 - 005964496 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
    2020-10-03 00:35 - 2020-09-24 16:55 - 000038816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll

    ==================== Un mes (modificado) ==================

    (Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

    2020-11-01 14:06 - 2019-04-17 23:03 - 000000000 ____D C:\Users\Rodolfo\Documents\Assassin's Creed Unity
    2020-11-01 14:05 - 2019-03-18 22:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
    2020-11-01 14:04 - 2017-12-29 18:30 - 000000000 ____D C:\ProgramData\NVIDIA
    2020-11-01 14:02 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
    2020-11-01 14:01 - 2020-08-02 04:45 - 000003946 _____ C:\WINDOWS\system32\Tasks\HMA VPN Update
    2020-11-01 14:01 - 2020-08-02 04:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
    2020-11-01 12:52 - 2020-08-02 04:28 - 000000000 ____D C:\Users\Rodolfo
    2020-11-01 12:52 - 2020-07-18 19:13 - 000000297 _____ C:\Users\Rodolfo\d4ac4633ebd6440fa397b84f1bc94a3c.7z
    2020-11-01 12:52 - 2019-03-18 22:50 - 000000000 ____D C:\WINDOWS\INF
    2020-11-01 12:52 - 2019-03-18 22:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
    2020-11-01 12:52 - 2018-12-31 12:50 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Nox
    2020-11-01 12:36 - 2018-12-31 12:52 - 000000000 ____D C:\Users\Rodolfo\.android
    2020-11-01 12:35 - 2020-08-17 23:27 - 000000000 ____D C:\Users\Rodolfo\.BigNox
    2020-11-01 12:35 - 2019-06-25 19:52 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\NoxSrv
    2020-11-01 12:35 - 2018-12-31 12:52 - 000000000 ____D C:\Users\Rodolfo\vmlogs
    2020-11-01 12:27 - 2019-02-03 19:18 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\IObit
    2020-11-01 12:27 - 2019-02-03 19:18 - 000000000 ____D C:\ProgramData\IObit
    2020-11-01 12:20 - 2018-05-28 18:49 - 000000000 ____D C:\Program Files\KMSpico
    2020-11-01 12:17 - 2020-08-02 04:22 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
    2020-11-01 12:01 - 2020-06-04 20:39 - 000002423 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
    2020-11-01 12:01 - 2020-06-04 20:39 - 000002261 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
    2020-11-01 11:46 - 2019-03-18 22:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
    2020-11-01 10:49 - 2020-06-25 13:12 - 000000000 ____D C:\Program Files (x86)\360
    2020-11-01 10:49 - 2019-12-05 20:06 - 000000000 ____D C:\ProgramData\Unified Remote
    2020-11-01 10:46 - 2019-02-18 13:18 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy
    2020-11-01 10:46 - 2018-06-22 12:54 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
    2020-11-01 10:39 - 2020-08-02 04:45 - 000004206 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{790780A3-07F4-4A9A-B02B-DF0EBC397CA0}
    2020-11-01 10:30 - 2019-01-25 13:13 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
    2020-11-01 00:28 - 2019-06-20 11:16 - 001146456 _____ (Realtek ) C:\WINDOWS\system32\Drivers\rt640x64.sys
    2020-11-01 00:28 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\NDF
    2020-11-01 00:24 - 2019-02-03 19:20 - 000000000 ____D C:\ProgramData\ProductData
    2020-11-01 00:13 - 2019-02-04 02:12 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
    2020-10-31 23:36 - 2017-12-29 19:44 - 000000000 ____D C:\Users\Rodolfo\AppData\LocalLow\Mozilla
    2020-10-31 23:26 - 2020-08-02 04:45 - 000003580 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
    2020-10-31 22:52 - 2019-04-14 16:40 - 000000424 __RSH C:\ProgramData\ntuser.pol
    2020-10-31 22:42 - 2020-06-25 14:59 - 000000000 __SHD C:\ProgramData\360Quarant
    2020-10-31 21:49 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\Registration
    2020-10-31 21:26 - 2020-07-01 20:06 - 000000000 ____D C:\Users\Rodolfo\Downloads\Clase de openbullet SQUAD
    2020-10-31 21:24 - 2017-12-29 19:00 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\MPC-HC
    2020-10-31 21:17 - 2017-12-29 19:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
    2020-10-31 21:12 - 2020-06-25 14:59 - 000000000 __SHD C:\$360Section
    2020-10-31 21:11 - 2019-03-31 22:25 - 000000000 ____D C:\Users\Rodolfo\Documents\Ingresos y Egresos Helados
    2020-10-31 21:11 - 2017-12-29 11:42 - 000000000 ____D C:\Users\Rodolfo\Desktop\hack realm
    2020-10-31 21:09 - 2020-08-02 04:45 - 000003456 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
    2020-10-31 18:49 - 2020-06-25 12:57 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Iheb_Briki
    2020-10-31 18:45 - 2020-07-04 15:40 - 380068864 ____N (Synaptics) C:\Users\Rodolfo\Desktop\acroniswd.exe
    2020-10-31 17:40 - 2017-12-29 15:26 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Packages
    2020-10-31 17:04 - 2017-12-29 19:44 - 000000948 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
    2020-10-31 12:02 - 2020-06-04 20:44 - 000002465 _____ C:\Users\Rodolfo\Desktop\Personal - Edge.lnk
    2020-10-31 11:50 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\AppReadiness
    2020-10-31 11:41 - 2019-03-18 22:52 - 000000000 ___HD C:\Program Files\WindowsApps
    2020-10-31 11:41 - 2019-02-04 15:09 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\PlaceholderTileLogoFolder
    2020-10-31 11:15 - 2019-02-04 02:32 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\ConnectedDevicesPlatform
    2020-10-31 00:18 - 2019-05-16 17:54 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\SquirrelTemp
    2020-10-30 22:55 - 2019-02-04 22:13 - 000000000 ____D C:\ProgramData\Mozilla
    2020-10-30 21:33 - 2020-07-22 23:43 - 000000819 _____ C:\Users\Rodolfo\Desktop\NordVPN.lnk
    2020-10-30 21:33 - 2020-07-22 23:43 - 000000000 ____D C:\ProgramData\NordVPN
    2020-10-30 21:33 - 2020-06-21 19:31 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\NordVPN
    2020-10-30 17:47 - 2019-04-17 22:15 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\DAEMON Tools Lite
    2020-10-30 00:03 - 2017-12-29 18:01 - 000000000 ____D C:\Program Files\Microsoft Office
    2020-10-29 23:34 - 2020-08-02 04:45 - 000004436 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1593645899
    2020-10-28 23:10 - 2020-08-02 04:45 - 000003366 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1469570031-3372231241-823216039-1004
    2020-10-28 23:10 - 2020-08-02 04:28 - 000002406 _____ C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
    2020-10-28 23:10 - 2017-12-29 15:33 - 000000000 ___RD C:\Users\Rodolfo\OneDrive
    2020-10-27 22:56 - 2020-06-21 19:52 - 000002416 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
    2020-10-27 22:56 - 2020-06-21 19:52 - 000002375 _____ C:\Users\Public\Desktop\Brave.lnk
    2020-10-23 19:49 - 2019-02-09 17:21 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Origin
    2020-10-23 19:49 - 2019-02-09 17:21 - 000000000 ____D C:\ProgramData\Origin
    2020-10-23 19:46 - 2019-02-09 17:21 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Origin
    2020-10-23 18:50 - 2019-02-04 02:43 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\D3DSCache
    2020-10-22 23:42 - 2018-08-27 14:20 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
    2020-10-21 23:19 - 2020-09-18 17:36 - 000000000 ____D C:\Program Files (x86)\Dropbox
    2020-10-21 23:12 - 2020-08-02 04:45 - 000004186 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1593112950
    2020-10-21 23:12 - 2020-06-25 13:22 - 000001432 _____ C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
    2020-10-15 18:53 - 2019-03-18 22:37 - 000000000 ____D C:\WINDOWS\CbsTemp
    2020-10-15 15:40 - 2020-08-02 04:38 - 001773366 _____ C:\WINDOWS\system32\PerfStringBackup.INI
    2020-10-15 15:40 - 2019-03-19 05:49 - 000786462 _____ C:\WINDOWS\system32\perfh00A.dat
    2020-10-15 15:40 - 2019-03-19 05:49 - 000155296 _____ C:\WINDOWS\system32\perfc00A.dat
    2020-10-15 15:36 - 2019-02-04 02:32 - 000000000 ___RD C:\Users\Rodolfo\3D Objects
    2020-10-15 15:36 - 2016-02-13 07:36 - 000000000 __RHD C:\Users\Public\AccountPictures
    2020-10-15 15:35 - 2020-08-02 04:22 - 000452688 _____ C:\WINDOWS\system32\FNTCACHE.DAT
    2020-10-15 01:01 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\AppV
    2020-10-15 01:01 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SystemResources
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\oobe
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Dism
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\Provisioning
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
    2020-10-15 01:01 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\bcastdvr
    2020-10-14 16:18 - 2020-08-02 04:45 - 000003556 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
    2020-10-14 16:18 - 2020-08-02 04:45 - 000003432 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
    2020-10-05 23:49 - 2017-12-29 18:31 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\NVIDIA
    2020-10-05 18:13 - 2019-03-18 22:56 - 000835472 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
    2020-10-05 18:13 - 2019-03-18 22:56 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
    2020-10-04 00:31 - 2019-10-04 17:12 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
    2020-10-04 00:30 - 2019-10-04 17:12 - 000000000 ____D C:\Program Files\Rockstar Games
    2020-10-03 00:36 - 2017-12-29 18:30 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
    2020-10-03 00:36 - 2017-12-29 18:28 - 000000000 ____D C:\Program Files\NVIDIA Corporation

    ==================== Archivos en la raíz de algunos directorios ========

    2018-09-22 15:58 - 2018-09-24 21:18 - 000000132 _____ () C:\Users\Rodolfo\AppData\Roaming\Adobe PNG Format CS5 Prefs
    2019-08-20 23:28 - 2019-08-23 18:42 - 000000117 _____ () C:\Users\Rodolfo\AppData\Roaming\D2Info0
    2019-08-20 23:28 - 2019-08-23 19:13 - 000000008 _____ () C:\Users\Rodolfo\AppData\Roaming\DofusAppId0_1
    2019-08-21 13:16 - 2019-08-23 00:28 - 000000008 _____ () C:\Users\Rodolfo\AppData\Roaming\DofusAppId0_2
    2019-04-14 15:45 - 2020-01-30 19:39 - 000000551 _____ () C:\Users\Rodolfo\AppData\Local\Nox_crash.log
    2017-12-30 20:31 - 2020-06-09 16:52 - 000007602 _____ () C:\Users\Rodolfo\AppData\Local\Resmon.ResmonCfg
    2019-03-09 13:21 - 2020-08-17 23:24 - 000000071 _____ () C:\Users\Rodolfo\AppData\Local\update_progress.txt

    ==================== SigCheck ============================

    (No existe una corrección automática para los archivos que no pasan la verificación.)

    ==================== Final de FRST.txt ========================

Aca el segundo reporte de Addition:

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 24-10-2020
Ejecutado por Spit (01-11-2020 14:09:10)
Ejecutado desde C:\Users\Rodolfo\Desktop
Windows 10 Pro Versión 1909 18363.1139 (X64) (2020-08-02 10:46:08)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1469570031-3372231241-823216039-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1469570031-3372231241-823216039-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1469570031-3372231241-823216039-1006 - Limited - Enabled)
Invitado (S-1-5-21-1469570031-3372231241-823216039-501 - Limited - Disabled)
Spit (S-1-5-21-1469570031-3372231241-823216039-1004 - Administrator - Enabled) => C:\Users\Rodolfo
WDAGUtilityAccount (S-1-5-21-1469570031-3372231241-823216039-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: 360 Total Security (Disabled - Up to date) {0371CA44-3F80-A1D3-BECE-910620B58D50}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: 360 Total Security (Enabled - Up to date) {B8102BA0-19BA-AE5D-847E-AA745B32C7ED}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Acronis True Image WD Edition (HKLM-x32\...\{CEAC6D9F-944A-40F7-AB5D-A7412AF9CED9}) (Version: 19.0.33 - Acronis)
Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.012.20048 - Adobe Systems Incorporated)
Adobe Flash Player 28 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 28.0.0.126 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 2.01.02 - ASUSTeK Computer Inc.)
AP Tuner 3.08 (HKLM-x32\...\AP Tuner 3.08) (Version:  - )
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.7 - Electronic Arts, Inc.)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.1.0.17816 - Perfect World Entertainment)
Ashampoo Burning Studio 2016 v.16.0.0 (HKLM-x32\...\{91B33C97-B4A4-B41A-6B97-C62C82CEB6A9}_is1) (Version: 16.0.0 - Ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.13.0 - Asmedia Technology)
Assassin's Creed Unity versión 1.4.0 (HKLM-x32\...\{5CF3C6FD-33E1-46B6-870F-89478DEFF185}_is1) (Version: 1.4.0 - UBISoft)
Binance 1.5.1 (HKLM\...\1a704931-82ec-53ff-9104-0ce08ec99640) (Version: 1.5.1 - BinanceTech)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.200.0.5201 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 86.1.16.68 - Los creadores de Brave)
Canon G3010 series Manual en pantalla (HKLM-x32\...\Canon G3010 series Manual en pantalla) (Version: 1.0.0 - Canon Inc.)
Canon G3010 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_G3010_series) (Version: 1.00 - Canon Inc.)
Canon IJ Network Scanner Selector EX2 (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX2) (Version: 2.0.5.3 - Canon Inc.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.05.1.51 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.4.0.16 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 6.0.2 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.6.0 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.46 - Piriform)
Chrome Remote Desktop Host (HKLM-x32\...\{044C9627-4253-4828-A3CB-6EF8CEC04963}) (Version: 85.0.4183.6 - Google Inc.)
Combined Community Codec Pack 64bit 2015-10-18 (HKLM\...\Combined Community Codec Pack 64bit_is1) (Version: 2015.10.19.0 - CCCP Project)
Commandos: Behind Enemy Lines (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Utomik App 564) (Version: 0.00.06 - )
CPUID CPU-Z 1.92 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.92 - CPUID, Inc.)
CrystalDiskInfo 7.6.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.6.0 - Crystal Dew World)
CrystalDiskMark 6.0.0 (HKLM\...\CrystalDiskMark6_is1) (Version: 6.0.0 - Crystal Dew World)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0190 - Disc Soft Ltd)
Dark Souls II Scholar of the First Sin versión 1.02 (HKLM-x32\...\{8A6B7869-8A1F-4E25-B781-E2826805E183}_is1) (Version: 1.02 - From Software)
Discord (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Discord) (Version: 0.0.307 - Discord Inc.)
Dofus (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\2744A393-554C-4E35-A24F-DEF0392B4484-2) (Version:  - Ankama)
Driver Booster 6 (HKLM-x32\...\Driver Booster_is1) (Version: 6.5.0 - IObit)
Dropbox (HKLM-x32\...\Dropbox) (Version: 108.4.453 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.335.1 - Dropbox, Inc.) Hidden
Epic Games Launcher (HKLM-x32\...\{9B504F12-DA3B-4CEC-A6FD-B07D6C1FEA26}) (Version: 1.1.167.0 - Epic Games, Inc.)
Exodus (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\exodus) (Version: 20.10.23 - Exodus Movement Inc)
Genshin Impact (HKLM\...\Genshin Impact Beta) (Version: 2.3.3.0 - miHoYo Co.,Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 86.0.4240.111 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.31 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
HMA VPN (HKLM\...\Privax HMA) (Version: 5.2.5137.722 - Privax)
IJ Network Device Setup Utility (HKLM-x32\...\IJ Network Device Setup Utility) (Version: 1.8.1 - Canon Inc.)
InstallWintun (HKLM\...\{FE2AA480-D491-4272-92BC-EAE2101B8B94}) (Version: 1.0.0 - WireGuard LLC) Hidden
ISO2Disc 1.10 (HKLM-x32\...\ISO2Disc_is1) (Version:  - Top Password Software, Inc.)
Java 8 Update 221 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180221F0}) (Version: 8.0.2210.11 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
KMSpico v9.1.3 (HKLM\...\KMSpico_is1) (Version: 9.1.3 - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LetsView V1.0.3.23 (HKLM-x32\...\{6AA74BE4-9506-4D81-A07C-A40F883C2EA7}_is1) (Version: 1.0.3.23 - LetsView LIMITED)
Malwarebytes version 4.2.2.95 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.2.2.95 - Malwarebytes)
MediaCoder 0.8.57 (HKLM\...\MediaCoder) (Version: 0.8.57 - Mediatronic)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 86.0.622.58 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.137.99 - )
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.13328.20292 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\OneDriveSetup.exe) (Version: 20.169.0823.0008 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{97238E8A-4919-4A1E-965A-C6C36938F4CE}) (Version: 2.68.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Monster Hunter World MULTi12 - ElAmigos versión 1.0 u4 (HKLM-x32\...\{5598EA3D-3CC8-4C4B-9CBD-4FA70A7043A3}_is1) (Version: 1.0 u4 - Capcom)
Mozilla Firefox 82.0.2 (x64 es-ES) (HKLM\...\Mozilla Firefox 82.0.2 (x64 es-ES)) (Version: 82.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.3 - Mozilla)
MPC-HC 1.7.13 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.13 - MPC-HC Team)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.11 - MSI)
Namecheap VPN (HKLM-x32\...\{2AAB19E0-5AD3-40E0-AEEA-34B471939EF4}) (Version: 2.2.3.4 - Namecheap Inc.)
Nitro Pro 10 (HKLM\...\{88267846-6F04-424D-BB76-BDDEC9A92B66}) (Version: 10.5.8.44 - Nitro)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.32.24.0 - TEFINCOM S.A.)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN)
NoxPlayer (HKLM-x32\...\Nox) (Version: 6.6.1.2 - Duodian Technology Co. Ltd.)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.27 - NVIDIA Corporation) Hidden
NVIDIA Audio virtual de Miracast 417.71 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 417.71 - NVIDIA Corporation)
NVIDIA Controlador de audio HD 1.3.38.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.35 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 456.55 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 456.55 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.4.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.4.14 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NvModuleTracker (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvModuleTracker.Driver) (Version: 6.14.24033.38719 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.13328.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.13328.20292 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.13328.20278 - Microsoft Corporation) Hidden
Opera Stable 71.0.3770.284 (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Opera 71.0.3770.284) (Version: 71.0.3770.284 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.87.45080 - Electronic Arts, Inc.)
Panel de control de NVIDIA 456.55 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 456.55 - NVIDIA Corporation) Hidden
Papers Please version 1.1.60-S (HKLM-x32\...\Papers Please_is1) (Version: 1.1.60-S - )
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
qBittorrent 4.1.5 (HKLM-x32\...\qBittorrent) (Version: 4.1.5 - The qBittorrent project)
Rage of Sage Online version 3.4.5 (HKLM-x32\...\{54BF3C88-6172-428C-B7D2-0840CAA9DD16}_is1) (Version: 3.4.5 - Rage of Sage Online)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8581 - Realtek Semiconductor Corp.)
Red Dead Redemption 2 (HKLM-x32\...\Red Dead Redemption 2) (Version: 1.0.1311.23 - Rockstar Games)
RivaTuner Statistics Server 7.0.2 (HKLM-x32\...\RTSS) (Version: 7.0.2 - Unwinder)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.29.283 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.7.0 - Rockstar Games)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 2.7.0.0 - Western Digital Corporation)
Sekiro Shadows Die Twice MULTi13 - ElAmigos versión 1.02 (HKLM-x32\...\{93A98F06-2B86-4F97-AAF2-A44AEB1E2C29}_is1) (Version: 1.02 - FromSoftware)
Skype versión 8.18 (HKLM-x32\...\Skype_is1) (Version: 8.18 - Skype Technologies S.A.)
STAR WARS™ Battlefront™ II (HKLM-x32\...\{8a882ce0-0c0b-4eb2-850c-28ebadab4f50}) (Version: 1.1.8.16162 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Telegram Desktop version 2.4.5 (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.4.5 - Telegram FZ-LLC)
TIDAL (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\TIDAL) (Version: 2.18.4 - TIDAL Music AS)
Twitch (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 7.0.0.0 - Twitch Interactive, Inc.)
UE4 Prerequisites (x64) (HKLM\...\{36EAD5CF-44EF-4FCF-8BE1-D96C4835D7A4}) (Version: 1.0.11.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{2890ae6b-90e9-448d-b3e6-97e43c21e2fd}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Unified Remote (HKLM-x32\...\{415B4714-4F8C-49C6-B310-881EAF892CFB}_is1) (Version: 3.7.0 - Unified Intents AB)
Uplay (HKLM-x32\...\Uplay) (Version: 56.1 - Ubisoft)
Utilidad Intel(R) para identificación de procesadores (HKLM-x32\...\{A92A4DB0-CD37-42D1-BE1D-603D53C24328}) (Version: 1.0.0.0 - Intel Corporation)
Utomik (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\Utomik) (Version:  - Utomik B.V.)
VyprVPN (HKLM\...\{526B3DDC-6891-4F43-8F64-8B83DC9E4848}) (Version: 4.1.0.10541 - Golden Frog, GmbH.)
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\ZoomUMX) (Version: 5.2.3 (45120.0906) - Zoom Video Communications, Inc.)

Packages:
=========
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.118.400.0_x86__kgqvnymyfvs32 [2019-02-03] (king.com)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.9.0.1_neutral__6e5tt8cgb93ep [2020-10-31] (Canon Inc.)
ColorNote Bloc de notas -> C:\Program Files\WindowsApps\DBA41F73.ColorNoteNotepadNotes_1.1.0.20_neutral__3jn8vbmxrzmj2 [2020-10-31] (Social &amp; Mobile, Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1804.2.0_x86__8wekyb3d8bbwe [2019-02-04] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2020-08-02] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.2.11280.0_x86__8wekyb3d8bbwe [2020-08-02] (Microsoft Studios) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_20.10713.5345.0_x64__8wekyb3d8bbwe [2020-08-02] (Microsoft Corporation)
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.6.169.0_x86__8wekyb3d8bbwe [2016-02-13] (Microsoft Corporation) [MS Ad]
MSN News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.6.169.0_x86__8wekyb3d8bbwe [2016-02-13] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.6.169.0_x86__8wekyb3d8bbwe [2016-02-13] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe [2020-08-02] (Microsoft Corporation) [MS Ad]
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.35.152.0_x64__kzf8qxf38zg5c [2020-08-02] (Skype)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1469570031-3372231241-823216039-1004_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Rodolfo\Dropbox [2020-09-18 17:45]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis International GmbH -> Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis International GmbH -> Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis International GmbH -> Acronis)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [NP8ShellExtension] -> {9C4B85B8-956C-49BF-9BA5-101384E562B2} => C:\Program Files\Nitro\Pro 10\NPShellExtension.dll [2016-03-03] (Nitro Software, Inc. -> Nitro PDF)
ContextMenuHandlers1-x32: [VersionsPageShellExt] -> {9E42900A-85F9-4E67-9778-575FBBA0A81C} => C:\Program Files (x86)\Acronis\TrueImageHome\versions_page.dll [2015-11-11] (Acronis International GmbH -> Acronis)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-11-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-09-24] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-11-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6-x32: [VersionsPageShellExt] -> {9E42900A-85F9-4E67-9778-575FBBA0A81C} => C:\Program Files (x86)\Acronis\TrueImageHome\versions_page.dll [2015-11-11] (Acronis International GmbH -> Acronis)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Rodolfo\Desktop\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb
ShortcutWithArgument: C:\Users\Rodolfo\Desktop\Personal - Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb
ShortcutWithArgument: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Escritorio Remoto de Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp

==================== Módulos cargados (Lista blanca) =============

2017-12-29 18:11 - 2010-08-23 10:17 - 000662016 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMLib.dll
2017-12-29 18:12 - 2011-07-12 19:14 - 000147456 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2017-12-29 18:12 - 2012-10-08 17:07 - 000972288 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2017-12-29 18:12 - 2010-10-05 08:22 - 000208896 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2017-12-29 18:12 - 2010-10-05 08:22 - 000253952 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2017-12-29 18:12 - 2012-05-28 21:27 - 001622528 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2017-12-29 18:12 - 2009-08-12 20:15 - 000253952 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2017-12-29 18:12 - 2012-05-25 10:33 - 000883712 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2017-12-29 18:12 - 2011-09-19 20:18 - 001243136 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2017-12-29 18:12 - 2011-07-21 09:06 - 000846848 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2017-12-29 18:12 - 2012-08-29 18:09 - 000875520 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2017-12-29 18:11 - 2010-06-29 10:58 - 000104448 ____N () [Archivo no firmado] C:\Program Files (x86)\ASUS\AXSP\1.00.19\ATKEX.dll
2017-12-29 18:11 - 2020-11-01 14:01 - 000025600 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AXSP\1.00.19\PEbiosinterface32.dll
2017-12-29 18:11 - 2010-08-09 21:33 - 000108544 _____ (ASUS) [Archivo no firmado] C:\Program Files (x86)\ASUS\AAHM\1.00.20\ASACPI.DLL
2017-12-29 18:12 - 2010-08-09 21:33 - 000108544 _____ (ASUS) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\AsAcpi.dll
2017-12-29 18:11 - 2010-08-12 07:52 - 000677376 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AAHM\1.00.20\asacpiEx.dll
2017-12-29 18:12 - 2010-08-12 07:52 - 000677376 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\asacpiEx.dll
2017-12-29 18:12 - 2010-10-05 08:22 - 000221184 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\AsMultiLang.dll
2017-12-29 18:12 - 2010-09-08 21:25 - 000221184 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\AsMultiLang.dll
2017-12-29 18:12 - 2012-06-15 00:03 - 001016320 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Cpu Frequency\CpuFrequency.dll
2017-12-29 18:12 - 2010-03-08 17:11 - 000221184 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AsMultiLang.dll
2017-12-29 18:12 - 2010-03-08 17:11 - 000221184 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\Splitter\AsMultiLang.dll
2017-12-29 18:12 - 2010-03-08 17:11 - 000221184 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\AsMultiLang.dll
2019-04-16 16:29 - 2010-03-08 17:11 - 000221184 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\USB 3.0 Boost\AsMultiLang.dll
2019-04-16 16:29 - 2014-02-17 15:03 - 000886272 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\AI Suite II\USB 3.0 Boost\Express.dll
2019-04-16 17:32 - 2017-12-07 11:25 - 000123904 _____ (CANON INC.) [Archivo no firmado] C:\Program Files (x86)\Canon\IJPLM\CNMPU.DLL
2018-04-28 13:05 - 2008-02-06 05:00 - 000259584 _____ (CANON INC.) [Archivo no firmado] C:\WINDOWS\System32\CNMLM8R.DLL
2018-01-29 21:58 - 2008-03-11 14:00 - 000279040 _____ (CANON INC.) [Archivo no firmado] C:\WINDOWS\System32\CNMLM9M.DLL
2020-10-31 11:09 - 2019-10-05 14:39 - 000084992 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\_bz2.pyd
2020-10-31 11:09 - 2019-10-05 14:39 - 000123904 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\_ctypes.pyd
2020-10-31 11:09 - 2019-10-05 14:39 - 001657856 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\_hashlib.pyd
2020-10-31 11:09 - 2019-10-05 14:39 - 000247808 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\_lzma.pyd
2020-10-31 11:09 - 2019-10-05 14:39 - 000067072 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\_socket.pyd
2020-10-31 11:09 - 2019-10-05 14:39 - 002053120 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\_ssl.pyd
2020-10-31 11:09 - 2019-10-05 14:38 - 003603456 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\python36.dll
2020-10-31 11:09 - 2019-10-05 14:39 - 000019968 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\select.pyd
2020-10-31 11:09 - 2019-10-05 14:39 - 000899072 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\Rodolfo\Documents\archivos\Derecho Penal 3\AudioDriver\unicodedata.pyd
2019-12-05 20:06 - 2016-10-10 06:27 - 000556544 _____ (Soft Service Company) [Archivo no firmado] C:\Program Files (x86)\Unified Remote 3\wcl.dll
2019-12-05 20:06 - 2016-09-23 15:08 - 001283584 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Unified Remote 3\LIBEAY32MD.dll
2019-12-05 20:06 - 2016-09-23 15:08 - 000255488 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Unified Remote 3\SSLEAY32MD.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [458]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [480]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKU\S-1-5-21-1469570031-3372231241-823216039-1004\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?ocid=iehp
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\ssv.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-07-23] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-10-30] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\123simsen.com -> www.123simsen.com

Hay 7941 más sitios.
==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 07:25 - 2019-02-18 14:44 - 000454777 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Hay 15610 más lineas.


==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Common Files\Acronis\VirtualFile\;C:\Program Files (x86)\Common Files\Acronis\VirtualFile64\;C:\Program Files (x86)\Common Files\Acronis\SnapAPI\
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\Control Panel\Desktop\\Wallpaper -> D:\imagenes fondo pantalla\ZELDA.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está habilitado.

Network Binding:
=============
HMA! Pro VPN: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 4: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 3: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "HMA VPN.lnk"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX2"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\StartupFolder: => "Namecheap VPN.lnk"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "DAEMON Tools Ultra Agent"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "Skype for Desktop"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "SUPERAntiSpyware"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "SpybotSD TeaTimer"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "NoxDaemon"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "NordVPN"
HKU\S-1-5-21-1469570031-3372231241-823216039-1004\...\StartupApproved\Run: => "Opera Browser Assistant"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{B38579E7-BC66-419B-8DC8-25004AFB6809}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{23199375-2A7C-4ADB-93F7-48FAE20B0AA3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{923FC52F-7A29-48F6-99D9-58EAF16E21C0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BBEA0548-9100-4AAE-8B86-3040D71020F0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B0288022-D9BE-4FC7-8C8A-DA1453B61C4F}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\85.0.4183.6\remoting_host.exe (Google LLC -> Google Inc.)
FirewallRules: [{28FF144C-997C-42D8-8DA2-E87BA0671097}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe (ByELDI Certificate -> ) [Archivo no firmado]
FirewallRules: [{2294B4AC-1C6B-4ACD-8CCC-BC22DFAEA23B}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe (ByELDI Certificate -> ) [Archivo no firmado]
FirewallRules: [{8281F977-D10A-4002-8A9D-AC4BDC5579FD}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe (Acronis International GmbH -> Acronis)
FirewallRules: [{AAF602C5-138B-4408-ABFB-C4DE6D9A6DA2}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe (Acronis International GmbH -> Acronis)
FirewallRules: [UDP Query User{3BA9F709-2EC7-458B-9604-4956FB1AA519}D:\epic games\epic games\gtav\gta5.exe] => (Allow) D:\epic games\epic games\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{1DA6E3E1-FD62-42C4-8345-5CBBB0E55657}D:\epic games\epic games\gtav\gta5.exe] => (Allow) D:\epic games\epic games\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{8B525385-F99C-4FF6-9CC6-FA0161231B44}] => (Allow) C:\Program Files (x86)\LetsView\LetsView\LetsView.exe (Apowersoft Ltd -> LetsView)
FirewallRules: [{E54EB488-0E81-4AB1-AEFE-51C270F38784}] => (Allow) C:\Program Files (x86)\LetsView\LetsView\LetsView.exe (Apowersoft Ltd -> LetsView)
FirewallRules: [{B5AAFEB1-4847-41E7-A761-67D370BFED7A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{50807EEB-A38A-4EAC-986E-748385E46527}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FB5F8495-99AF-43A8-9846-656E715F2485}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C64A5B87-6E96-4BC7-8C1D-481FA574A78C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{D72A7CFC-C77B-4A50-8425-53059BD6FB39}C:\users\rodolfo\appdata\local\vysor\app-3.0.84\vysor.exe] => (Allow) C:\users\rodolfo\appdata\local\vysor\app-3.0.84\vysor.exe (Vysor Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{96F3AA83-9B52-4F90-8861-A2A17A34A568}C:\users\rodolfo\appdata\local\vysor\app-3.0.84\vysor.exe] => (Allow) C:\users\rodolfo\appdata\local\vysor\app-3.0.84\vysor.exe (Vysor Inc.) [Archivo no firmado]
FirewallRules: [{D5E0765E-B6BE-4DA1-A499-0FF0A6F9C034}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
FirewallRules: [UDP Query User{CCA44367-ABF2-4BD8-983B-8EC50BCA26D1}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe
FirewallRules: [TCP Query User{527E0DD9-9321-4997-AC28-AF65BED1F544}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe
FirewallRules: [UDP Query User{EFA99318-7458-4FC1-9F00-660020C9B9D5}D:\neverwinter\neverwinter_en\neverwinter\live\crashreporterx64.exe] => (Block) D:\neverwinter\neverwinter_en\neverwinter\live\crashreporterx64.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{5E447DE0-0FD6-4123-89A6-172CEA7AF822}D:\neverwinter\neverwinter_en\neverwinter\live\crashreporterx64.exe] => (Block) D:\neverwinter\neverwinter_en\neverwinter\live\crashreporterx64.exe () [Archivo no firmado]
FirewallRules: [{61A1D9A7-49A1-434B-9762-D5322C1D42AE}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{D9DEA88D-2486-493C-9BE9-D9E95D2C85CF}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{B6BCE742-1CEB-4076-907B-6D49822AC2C0}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\6.5.0\AutoUpdate.exe (IObit Information Technology -> IObit)
FirewallRules: [{79DFDA89-C649-4C2B-B3A0-D25237C006CA}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\6.5.0\AutoUpdate.exe (IObit Information Technology -> IObit)
FirewallRules: [{7B91F310-C3D4-44A2-A198-5A1F99329C84}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DBDownloader.exe (IObit Information Technology -> IObit)
FirewallRules: [{EC1F4B63-3351-4646-A6ED-A4C3290EF82B}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DBDownloader.exe (IObit Information Technology -> IObit)
FirewallRules: [{1B80AEC9-7E90-4987-AC4B-DF866C941816}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DriverBooster.exe (IObit Information Technology -> IObit)
FirewallRules: [{0949043C-1B54-4F20-B61D-8CD304C282A6}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DriverBooster.exe (IObit Information Technology -> IObit)
FirewallRules: [{39B0F754-3E6A-4497-AE48-5C84CE5FB7C9}] => (Allow) C:\Program Files (x86)\Canon\IJ Network Device Setup Utility\cnwiddsu\cnwiddsu.exe (Canon Inc. -> CANON INC.)
FirewallRules: [{3A74C743-8043-4812-BDEC-A189A95A7B4C}] => (Allow) C:\Program Files (x86)\Canon\IJ Network Device Setup Utility\cnwidadr.exe (Canon Inc. -> CANON INC.)
FirewallRules: [{CC50CD64-6A79-49E0-A35F-B3BDE5ABEB46}] => (Allow) D:\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{C394C4C6-3F03-4CC3-B9FE-A9D7FC14F1FE}] => (Allow) D:\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{098DDAA4-C3AC-49CD-A5B2-8C4057E71615}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{BBB2AB69-F87E-4C6A-8520-78E206D560DD}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{5BFA4043-BF00-4F8A-8637-185B4A99D9B5}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{EF9A68AB-12D1-4C88-A262-8E7640264FF5}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{7D9C0DB2-BB87-4D2F-AD0D-893E8D69D92E}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [TCP Query User{EC601490-1A77-4C02-B132-18D6C054A9B5}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{C3050236-83C7-4422-801D-2EAF4B5F432B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6A35CBE9-D28D-42AC-A3EA-0C8CF0BE6715}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{8899625A-130F-4708-9E9B-B4CB038D22FA}D:\epic games\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) D:\epic games\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{F037D343-FB27-473A-9C03-1C98E8C0DF91}D:\epic games\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Block) D:\epic games\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{651675B2-F6AA-4E42-916E-BC107E5D0ADB}D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{062D34BB-2D1C-40CE-A797-F8EB7176CA90}D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{D4C06C7A-66EF-4D7D-8BEE-C01CCA662E0B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7618E02C-329F-417A-A5B6-C97F4C4D79CC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{45BEA8D5-CD02-4DB9-8D9F-491012598C0F}D:\neverwinter\neverwinter_en\neverwinter\live\x64\gameclient.exe] => (Allow) D:\neverwinter\neverwinter_en\neverwinter\live\x64\gameclient.exe (Cryptic Studios Inc. -> )
FirewallRules: [TCP Query User{48B03CC2-173D-42B3-B5C1-A0F5A78C7EB6}D:\neverwinter\neverwinter_en\neverwinter\live\x64\gameclient.exe] => (Allow) D:\neverwinter\neverwinter_en\neverwinter\live\x64\gameclient.exe (Cryptic Studios Inc. -> )
FirewallRules: [{A5103889-DDB1-4D97-BB49-C2B4841305B0}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FECA97BF-B5C0-4E65-B028-08978DFBC406}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{29588B1E-9482-498C-AFA0-65E234AEDB47}] => (Allow) D:\steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{D580DFD6-38D2-40CB-A5D0-269029AACA73}] => (Allow) D:\steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{A762CD2C-B5AD-4F71-A107-FC680C7FC876}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{434EC8C3-2E6A-43F7-BAA2-567F509EC492}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{8A2CB372-FA7F-42E1-93E7-3F6D72E1DFD2}D:\jdownloader v2.0\jdownloader2.exe] => (Allow) D:\jdownloader v2.0\jdownloader2.exe (Appwork GmbH -> AppWork GmbH)
FirewallRules: [TCP Query User{145EBC36-9199-4F9F-8AD2-0C9DFE7B8DED}D:\jdownloader v2.0\jdownloader2.exe] => (Allow) D:\jdownloader v2.0\jdownloader2.exe (Appwork GmbH -> AppWork GmbH)
FirewallRules: [{FA581A5F-63D9-44A8-9E8E-D45D9A11099E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{08D97B55-2B07-443D-8922-ABFD291874DC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3E7B21C7-B090-4671-9C82-31064367C02C}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{AAA5027D-A4DB-41BC-8D53-DFED7E9A21E5}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{B952143C-2656-4D99-963B-D7CF6E65D044}] => (Allow) D:\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{5EAE06C4-14E5-4F77-99A3-06590066A6E5}] => (Allow) D:\steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{0C2ADF43-6E87-4FB0-8D59-D6D0611E9E84}] => (Allow) D:\Program Files\Nox\bin\Nox.exe (Nox Limited -> Duodian Technology Co. Ltd.)
FirewallRules: [{8E73932C-858F-4913-AEC7-B99DD6F840FA}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe (Nox Limited -> BigNox Corporation)
FirewallRules: [{E062046D-02FF-4C1D-82E8-4A4DABABB02E}] => (Allow) D:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{3073D4AA-A466-4DA7-AC83-55330A55C189}] => (Allow) D:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{BA2F282D-35B9-4F17-A2DA-B52CB620EB2E}] => (Allow) D:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{37ABD513-FF9D-49ED-A3A2-0E2A3050386C}] => (Allow) D:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [TCP Query User{983CBCE6-B822-46E7-852C-1690981CBA09}E:\juegos\rockstar\red dead redemption 2\rdr2.exe] => (Allow) E:\juegos\rockstar\red dead redemption 2\rdr2.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{CB65CB3F-FA84-4211-94BB-50CA160360C9}E:\juegos\rockstar\red dead redemption 2\rdr2.exe] => (Allow) E:\juegos\rockstar\red dead redemption 2\rdr2.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{E67FD4EA-FA56-4368-98D0-D81873286915}] => (Allow) C:\Users\Rodolfo\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{8EAA760F-D4ED-4DD2-A3E3-C9836FE0E1F8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{EBA8679C-D7B7-47F8-AFB7-AD2EAB3E4239}] => (Allow) C:\Users\Rodolfo\AppData\Local\Programs\Opera\71.0.3770.271\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{1A801622-B709-4BB4-83DB-7ECF95273612}] => (Allow) C:\Users\Rodolfo\AppData\Local\Programs\Opera\71.0.3770.284\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{23DFC9C8-FEDF-4B41-B946-A8AE1A73A1FC}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{A0789105-A4B6-4723-BED0-70CF8B350425}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{87DB4224-CC3A-4449-A0D2-A6F861723F4C}] => (Allow) C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{460C5483-F456-4DC6-ADB0-2C279F988406}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe (ByELDI Certificate -> ) [Archivo no firmado]
FirewallRules: [{552A5BC2-5C18-4944-8064-6BCAF471A538}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe (ByELDI Certificate -> ) [Archivo no firmado]
FirewallRules: [TCP Query User{99E3A836-A71D-417A-8D9D-8FAA6EFEF49A}C:\program files\binance\binance.exe] => (Allow) C:\program files\binance\binance.exe (Binance Holdings Limited -> BinanceTech)
FirewallRules: [UDP Query User{AA3F469A-9772-4046-9FCF-DC28A8843146}C:\program files\binance\binance.exe] => (Allow) C:\program files\binance\binance.exe (Binance Holdings Limited -> BinanceTech)

==================== Puntos de Restauración =========================

01-11-2020 00:25:15 Driver Booster : Realtek PCIe GbE Family Controller
01-11-2020 12:27:13 AdwCleaner_BeforeCleaning_01/11/2020_12:27:13

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: TAP-Windows Adapter V9
Description: TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: TAP-VyprVPN Adapter V9
Description: TAP-VyprVPN Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-VyprVPN Provider V9
Service: tapvyprvpn
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (11/01/2020 02:11:12 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5856,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (11/01/2020 12:44:54 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6404,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (11/01/2020 12:28:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (11/01/2020 12:28:12 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (11/01/2020 12:28:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (11/01/2020 12:28:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (11/01/2020 12:28:12 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (11/01/2020 12:28:12 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]


Errores del sistema:
=============
Error: (11/01/2020 02:02:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Origin Web Helper Service no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (11/01/2020 02:02:39 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (45000 ms) para la conexión con el servicio Origin Web Helper Service.

Error: (11/01/2020 12:30:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Origin Web Helper Service no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (11/01/2020 12:30:15 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (45000 ms) para la conexión con el servicio Origin Web Helper Service.

Error: (11/01/2020 12:30:07 PM) (Source: NetBT) (EventID: 4311) (User: )
Description: Error de inicialización; no se puede crear el dispositivo del controlador.
Use la cadena "%2" para identificar la interfaz con errores de inicialización.
Representa la dirección MAC de la interfaz con errores o el Identificador de
interfaz único global (GUID), si NetBT no pudo asignar de GUID a direcciones
MAC. Si no estaban disponibles ni la dirección MAC ni el GUID, la
cadena representa el nombre de un dispositivo de clúster.

Error: (11/01/2020 12:30:07 PM) (Source: NetBT) (EventID: 4311) (User: )
Description: Error de inicialización; no se puede crear el dispositivo del controlador.
Use la cadena "%2" para identificar la interfaz con errores de inicialización.
Representa la dirección MAC de la interfaz con errores o el Identificador de
interfaz único global (GUID), si NetBT no pudo asignar de GUID a direcciones
MAC. Si no estaban disponibles ni la dirección MAC ni el GUID, la
cadena representa el nombre de un dispositivo de clúster.

Error: (11/01/2020 12:28:15 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: El servicio Servicio de uso compartido de red del Reproductor de Windows Media depende del servicio Windows Search, el cual no pudo iniciarse debido al siguiente error: 
No se puede iniciar el servicio debido a un error en el inicio de sesión.

Error: (11/01/2020 12:28:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Windows Search no pudo iniciarse debido al siguiente error: 
No se puede iniciar el servicio debido a un error en el inicio de sesión.


Windows Defender:
===================================
Date: 2020-11-01 12:44:01.409
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.327.113.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17600.5
Código de error: 0x8024401c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2020-11-01 10:45:15.959
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007043c
Descripción del error: El servicio no puede iniciarse en modo a prueba de errores 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2020-11-01 00:29:06.186
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.327.113.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17600.5
Código de error: 0x8024401c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2020-11-01 00:11:52.837
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.325.141.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x8024401c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2020-11-01 00:01:53.401
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.325.141.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\NETWORK SERVICE
Versión actual del motor: 
Versión anterior del motor: 1.1.17500.4
Código de error: 0x80072742
Descripción del error: Una operación socket encontró una red inactiva.

Ultima Parte:

CodeIntegrity:
===================================

Date: 2020-11-01 12:30:38.285
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-01 12:30:38.268
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-01 10:28:15.801
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-01 10:28:15.774
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-01 00:37:09.864
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\360\Total Security\safemon\SafeWrapper.dll that did not meet the Microsoft signing level requirements.

Date: 2020-11-01 00:37:09.701
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\360\Total Security\safemon\SafeWrapper.dll that did not meet the Microsoft signing level requirements.

Date: 2020-11-01 00:37:09.701
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\360\Total Security\safemon\SafeWrapper.dll that did not meet the Microsoft signing level requirements.

Date: 2020-11-01 00:37:09.701
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\360\Total Security\safemon\SafeWrapper.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 0610 05/08/2012
Placa base: ASUSTeK COMPUTER INC. P8Z77-V LX
Procesador: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Porcentaje de memoria en uso: 26%
RAM física total: 12239.79 MB
RAM física disponible: 8979.53 MB
Virtual total: 14415.79 MB
Virtual disponible: 9481.53 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:96.81 GB) (Free:20.53 GB) NTFS
Drive d: () (Fixed) (Total:833.85 GB) (Free:214.1 GB) NTFS
Drive e: () (Fixed) (Total:1862.89 GB) (Free:172.64 GB) NTFS

\\?\Volume{4a35232a-ecdd-11e7-8256-806e6f6e6963}\ (Reservado para el sistema) (Fixed) (Total:0.34 GB) (Free:0.07 GB) NTFS
\\?\Volume{0cd70cd6-0000-0000-0000-104a18000000}\ () (Fixed) (Total:0.5 GB) (Free:0.06 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 0CD70CD6)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=96.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=509 MB) - (Type=27)
Partition 4: (Not Active) - (Size=833.8 GB) - (Type=0F Extended)

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente las casillas Registry Backup, las demás NO

  • Pulsar en Run.

Se abrirá el informe (Delfix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [Genshin Impact Beta_Launcher] => [X]
GroupPolicy: Restricción ? <==== ATENCIÓN
S3 BTMCOM; \SystemRoot\System32\Drivers\btmcom.sys [X]
2020-11-01 12:30 - 2020-11-01 12:30 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Tencent
2020-11-01 12:30 - 2020-11-01 12:30 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Tencent
ShortcutWithArgument: C:\Users\Rodolfo\Desktop\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb
ShortcutWithArgument: C:\Users\Rodolfo\Desktop\Personal - Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb
ShortcutWithArgument: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Escritorio Remoto de Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
AlternateDataStreams: C:\Users\Public\AppData:CSM [458]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [480]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta junto con este otro.

1 me gusta

Perdon por escribir hasta ahorita pero ya no me dejaba mandar nada mas el foro, aca dejo los reportes: Este es el fix log

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 24-10-2020
Ejecutado por Spit (01-11-2020 15:50:50) Run:1
Ejecutado desde C:\Users\Rodolfo\Desktop
Perfiles cargados: Spit
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [Genshin Impact Beta_Launcher] => [X]
GroupPolicy: Restricción ? <==== ATENCIÓN
S3 BTMCOM; \SystemRoot\System32\Drivers\btmcom.sys [X]
2020-11-01 12:30 - 2020-11-01 12:30 - 000000000 ____D C:\Users\Rodolfo\AppData\Roaming\Tencent
2020-11-01 12:30 - 2020-11-01 12:30 - 000000000 ____D C:\Users\Rodolfo\AppData\Local\Tencent
ShortcutWithArgument: C:\Users\Rodolfo\Desktop\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb
ShortcutWithArgument: C:\Users\Rodolfo\Desktop\Personal - Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb
ShortcutWithArgument: C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Escritorio Remoto de Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
AlternateDataStreams: C:\Users\Public\AppData:CSM [458]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [480]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\Genshin Impact Beta_Launcher" => eliminado correctamente
C:\WINDOWS\system32\GroupPolicy\Machine => movido correctamente
C:\WINDOWS\system32\GroupPolicy\GPT.ini => movido correctamente
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => movido correctamente
HKLM\System\CurrentControlSet\Services\BTMCOM => eliminado correctamente
BTMCOM => servicio eliminado correctamente
C:\Users\Rodolfo\AppData\Roaming\Tencent => movido correctamente
C:\Users\Rodolfo\AppData\Local\Tencent => movido correctamente
C:\Users\Rodolfo\Desktop\Chrome Remote Desktop.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Rodolfo\Desktop\Personal - Edge.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Chrome Remote Desktop.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Rodolfo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Escritorio Remoto de Chrome.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Public\AppData => ":CSM" ADS eliminado correctamente
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies\\" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-1469570031-3372231241-823216039-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable" => eliminado correctamente
"HKU\S-1-5-21-1469570031-3372231241-823216039-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer" => eliminado correctamente
"HKU\S-1-5-21-1469570031-3372231241-823216039-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1469570031-3372231241-823216039-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en NordLynx mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet 4 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en HMA! Pro VPN mientras los medios
est‚n desconectados.

Adaptador desconocido NordLynx:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Ethernet 4:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::4571:7c19:b67a:70ea%9
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.2
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador de Ethernet HMA! Pro VPN:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

{15163B43-439D-4CA2-BF31-97E9B2DB8825} canceled.
{99249E9A-89EA-45FC-9BDC-5EF3FC668179} canceled.
{42341229-7244-4692-AF7A-6D45B5B31E49} canceled.
3 out of 3 jobs canceled.

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 11558912 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 13754077 B
Java, Flash, Steam htmlcache => 83227917 B
Windows/system/drivers => 3347676 B
Edge => 54285 B
Chrome => 2059156 B
Firefox => 35201275 B
Opera => 152828 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 7875 B
LocalService => 26277 B
NetworkService => 37429265 B
Rodolfo => 285395283 B

RecycleBin => 0 B
EmptyTemp: => 450.3 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 15:52:01 ====

Y este del Eset: 01/11/2020 19:48:56 p. m. Archivos explorados: 633025 Archivos detectados: 213 Archivos desinfectados: 213 Tiempo total de exploración 03:31:48 Estado de la exploración: Finalizado

C:\Program Files\KMSpico\scripts\AddExceptionsWD.reg	Win32/HackKMS.AZ aplicación potencialmente no segura	desinfectado por eliminación
C:\Program Files\KMSpico\scripts\Silent.cmd	Win32/HackKMS.AZ aplicación potencialmente no segura	desinfectado por eliminación
C:\Program Files\KMSpico\AutoPico.exe	MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura	desinfectado por eliminación
C:\Program Files (x86)\IObit\Driver Booster\6.5.0\AutoUpdate.exe	una variante de Win32/IObit.AH aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\Driver Booster\6.5.0\DriverBooster.exe	una variante de Win32/IObit.AE aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\Driver Booster\6.5.0\SetupHlp.exe	una variante de Win32/IObit.AU aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\Driver Booster\6.5.0\Vulnerabilityfix.exe	una variante de Win32/IObit.AG aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\IObit\Driver Booster\6.5.0\Vulnerabilityfix_1908.exe	una variante de Win32/IObit.AG aplicación potencialmente no deseada	desinfectado por eliminación
C:\Program Files (x86)\Malwarebytes Anti-Malware\disable_activation.cmd	BAT/HostsChanger.A aplicación potencialmente no segura	desinfectado por eliminación
C:\Users\Rodolfo\Desktop\acroniswd.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\5.38.6357\CCleaner.v5.38.6357.FREE.PRO.BUSINESS.TECH.Multilingual.With.Portable.Incl.Serial\CCleaner P0RTABL3\CCleaner.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\5.38.6357\CCleaner.v5.38.6357.FREE.PRO.BUSINESS.TECH.Multilingual.With.Portable.Incl.Serial\ccsetup538_be.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\5.38.6357\CCleaner.v5.38.6357.FREE.PRO.BUSINESS.TECH.Multilingual.With.Portable.Incl.Serial\ccsetup538_pro.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\5.38.6357\CCleaner.v5.38.6357.FREE.PRO.BUSINESS.TECH.Multilingual.With.Portable.Incl.Serial\ccsetup538_te.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\Clase de openbullet SQUAD\Slayer Laucher v6.rar	una variante de MSIL/HackTool.BruteForce.JT troyano	eliminado
C:\Users\Rodolfo\Downloads\freewareforyou.com_PCUnlocker WinPE 3.8.0 Enterprise Edition  ISO\freewareforyou.com_PCUnlocker WinPE 3.8.0 Enterprise Edition  ISO\pcunlocker\MiniPE\WinPE.is_	una variante de Win32/HackTool.Agent.DC aplicación potencialmente no segura	eliminado
C:\Users\Rodolfo\Downloads\freewareforyou.com_PCUnlocker WinPE 3.8.0 Enterprise Edition  ISO\freewareforyou.com_PCUnlocker WinPE 3.8.0 Enterprise Edition  ISO\pcunlocker.iso	una variante de Win32/HackTool.Agent.DC aplicación potencialmente no segura	eliminado
C:\Users\Rodolfo\Downloads\Guru3D.com\nvidiaInspector.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\pcunlocker_trial\pcunlocker.iso	una variante de Win32/HackTool.Agent.DT aplicación potencialmente no segura	eliminado
C:\Users\Rodolfo\Downloads\speccy-1-32-740\Speccy.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\wei\WEI.exe	Win32/Delf.NBX virus	eliminado
C:\Users\Rodolfo\Downloads\pcunlocker_trial.zip	una variante de Win32/HackTool.Agent.DT aplicación potencialmente no segura	contenía archivos infectados
C:\Windows\SECOH-QAD.exe	Win64/HackKMS.C aplicación potencialmente no segura	desinfectado por eliminación
D:\Assassin's Creed Unity\Support\Software\DirectX\dxwebsetup.exe	Win32/Neshta.A virus	desinfectado
D:\Assassin's Creed Unity\Support\Software\VCRedist\vcredist_x64.exe	Win32/Neshta.A virus	desinfectado
D:\Assassin's Creed Unity\GDF.exe	Win32/Neshta.A virus	desinfectado
D:\Assassin's Creed Unity\GDFInstall.exe	Win32/Neshta.A virus	desinfectado
D:\Assassin's Creed Unity\GDF_rem.exe	Win32/Neshta.A virus	desinfectado
D:\Assassin's Creed Unity\unins000.exe	Win32/Neshta.A virus	desinfectado
D:\Generaciones\Como sacar hits con SilverBullet+Herramientas+config+video\Herramientas\Slayer Leecher Todas las versiones.rar	detecciones múltiples,Win32/Delf.NBX virus,una variante de MSIL/HackTool.BruteForce.HW troyano	eliminado
D:\Generaciones\Metodos\COMPRA METODO NETFLIX\COMPRA METODO NETFLIX\Checker\STORM APP\Sin confirmar 566620.crdownload	una variante de Android/TrojanDropper.Agent.DGR troyano	desinfectado por eliminación
D:\Generaciones\Metodos\metodos\1_4967514777476661419.rar	una variante de Win32/RiskWare.HackTool.Agent.AD aplicación	eliminado
D:\Generaciones\Metodos\metodos\COMO SACAR CUNETAS DISNEY+.rar	detecciones múltiples,una variante de MSIL/HackTool.BruteForce.WB troyano,una variante de MSIL/HackTool.BruteForce.JT troyano,Win32/Delf.NBX virus	eliminado
D:\Generaciones\Metodos\Metodos.rar	una variante de Win32/RiskWare.HackTool.Agent.AD aplicación	eliminado
D:\Generaciones\Metodos Netflix\Checkers\NETFLIX Accounts Checker.rar	una variante de MSIL/HackTool.BruteForce.HG troyano	eliminado
D:\Generaciones\Metodos Netflix\Checkers\Netflix Brute By m1st.rar	una variante de Win32/RiskWare.HackTool.Agent.AD aplicación	eliminado
D:\Generaciones\Metodos Netflix\Checkers\Netflix Checker 2020 New.rar	detecciones múltiples,una variante de MSIL/Bladabindi.AS troyano,una variante de MSIL/HackTool.BruteForce.ID troyano	eliminado
D:\Generaciones\Metodos Netflix\Checkers\NetFlix Checker by xRisky v2.rar	una variante de MSIL/HackTool.BruteForce.SW troyano	eliminado
D:\Generaciones\Metodos Netflix\Checkers\Netflix Checker.zip	una variante de MSIL/Riskware.HackTool.Agent.X aplicación	eliminado
D:\Generaciones\Metodos Netflix\Checkers\Netflix_Checker_by_GOD_Cracked_By_GMka.rar	detecciones múltiples,una variante de MSIL/Tiny.DJ troyano,una variante de MSIL/ClipBanker.MO troyano,una variante de Generik.DVGDLKB troyano	eliminado
D:\Generaciones\Metodos Netflix\Checkers\Netflix_Checker_By_Team_Optimus.rar	MSIL/HackTool.Netflix.C troyano	eliminado
D:\Generaciones\Metodos Netflix\Generador de Giftcard Netflix\Netflix GC Generator By SpaceXVIII.rar	detecciones múltiples,una variante de Generik.DOMHSKV troyano,una variante de MSIL/ClipBanker.LT troyano,una variante de MSIL/Tiny.DJ troyano	eliminado
D:\Generaciones\Metodos Netflix\Herramientas\Checker\STORM APP\Sin confirmar 566620.crdownload	una variante de Android/TrojanDropper.Agent.DGR troyano	desinfectado por eliminación
D:\Generaciones\Como sacar hits con SilverBullet+Herramientas+config+video.7z	detecciones múltiples,Win32/Delf.NBX virus,una variante de MSIL/HackTool.BruteForce.HW troyano	eliminado
D:\Generaciones\Metodos Netflix.7z	detecciones múltiples,una variante de MSIL/HackTool.BruteForce.HG troyano,una variante de Win32/RiskWare.HackTool.Agent.AD aplicación,una variante de MSIL/Bladabindi.AS troyano,una variante de MSIL/HackTool.BruteForce.ID troyano,una variante de MSIL/HackTool.BruteForce.SW troyano,una variante de MSIL/Riskware.HackTool.Agent.X aplicación,una variante de MSIL/Tiny.DJ troyano,una variante de MSIL/ClipBanker.MO troyano,una variante de Generik.DVGDLKB troyano,MSIL/HackTool.Netflix.C troyano,una variante de Win32/Packed.NETGuard.A aplicación sospechosas,una variante de Generik.DOMHSKV troyano,una variante de MSIL/ClipBanker.LT troyano,una variante de Android/TrojanDropper.Agent.DGR troyano	eliminado
D:\Juegos\Fate\Fate-WT.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Fate\Fate.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Fate\Uninstall.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\MHW\MHW Restaurar Datos - EmanuelAdonay\MHW Restaurar Datos.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\EACoreServer.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\EAProxyInstaller.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\Login.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\MessageDlg.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\OriginLegacyCLI.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\OriginUninstall.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\legacyPM\PatchProgress.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\EAProxyInstaller.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\EASteamProxy.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\GetGameToken32.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\GetGameToken64.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\igoproxy.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\igoproxy64.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\OriginCrashReporter.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\OriginUninstall.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\UpdateTool.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\vcredist_x64.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\vcredist_x64_vs2010.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\vcredist_x86.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Origin\vcredist_x86_vs2010.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Sekiro Shadows Die Twice\_CommonRedist\DirectX\dxwebsetup.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Sekiro Shadows Die Twice\unins000.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\the legend of zelda breath of the wild\Archivos para CEMU\Teclado para zelda\Pack TLoZ BotW con teclado y ratón\Paso 1 - Instalar programas\AutoHotkey_1.1.26.01_setup.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\the legend of zelda breath of the wild\Archivos para CEMU\Teclado para zelda\Pack TLoZ BotW con teclado y ratón\Paso 3 - Ejecutar el programa\mouse2joystick_Custom_CEMU.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Utomik\content\apps\commandos-behind-enemy-lines\app\commandos.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Utomik\content\apps\commandos-behind-enemy-lines\app\mpserver.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Utomik\uninstall.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Utomik\UtomikHost.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Utomik\UtomikService.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Utomik\UtomikService64.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\raidcall\BugReport.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\raidcall\liveup.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\raidcall\raidcall.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\raidcall\uninst.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\raidcall\updater.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\raidcall\Wizard.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\BackgroundDownloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\Blizzard Updater.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\Lanzador WoW Core.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\launcher.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\Repair.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\setup.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\trash.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.2.0-esES-downloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.2.0.10192-to-3.3.0.10958-esES-downloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.3.0.10958-to-3.3.0.11159-esES-downloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.3.0.10958-to-3.3.0.11159-esES-patch.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.3.0.11159-to-3.3.2.11403-esES-downloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.3.3.11685-to-3.3.3.11723-esES-downloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.3.3.11685-to-3.3.3.11723-esES-patch.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WoW-3.3.5.12340-x86-Win-esES-BKGND-downloader.exe	Win32/Neshta.A virus	desinfectado
D:\Juegos\Wowcore\WowError.exe	Win32/Neshta.A virus	desinfectado
D:\Monster Hunter World\unins000.exe	Win32/Neshta.A virus	desinfectado
D:\Program Files\Nox\bin\Fusion\Fusion.dll	una variante de Win32/FusionCore.AX aplicación potencialmente no deseada	desinfectado por eliminación
D:\Rage of Sage Online\system\ErrorReport.exe	Win32/Neshta.A virus	desinfectado
D:\Rage of Sage Online\system\Game.exe	Win32/Neshta.A virus	desinfectado
D:\Rage of Sage Online\SwingsFixer.exe	Win32/Neshta.A virus	desinfectado
D:\Rage of Sage Online\unins000.exe	Win32/Neshta.A virus	desinfectado
D:\Rockstar\metodos\COMO SACAR CUNETAS DISNEY+\SLAYER 0.6\._cache_SLAYER Leecher v0.6.exe	una variante de MSIL/HackTool.BruteForce.JT troyano	desinfectado por eliminación
D:\Rockstar\metodos\COMO SACAR CUNETAS DISNEY+\SLAYER 0.6\._cache_Synaptics.exe	una variante de MSIL/HackTool.BruteForce.JT troyano	desinfectado por eliminación
D:\Rockstar\metodos\COMO SACAR CUNETAS DISNEY+.rar	detecciones múltiples,una variante de MSIL/HackTool.BruteForce.WB troyano,una variante de MSIL/HackTool.BruteForce.JT troyano,Win32/Delf.NBX virus	eliminado
E:\juegos\Dark Souls II Scholar of the First Sin\_CommonRedist\DirectX\dxwebsetup.exe	Win32/Neshta.A virus	desinfectado
E:\juegos\Dark Souls II Scholar of the First Sin\_CommonRedist\vcredist\2008\vcredist_x64.exe	Win32/Neshta.A virus	desinfectado
E:\juegos\Dark Souls II Scholar of the First Sin\_CommonRedist\vcredist\2008\vcredist_x86.exe	Win32/Neshta.A virus	desinfectado
E:\juegos\Dark Souls II Scholar of the First Sin\_CommonRedist\vcredist\2010\vcredist_x86.exe	Win32/Neshta.A virus	desinfectado
E:\juegos\Dark Souls II Scholar of the First Sin\unins000.exe	Win32/Neshta.A virus	desinfectado
E:\juegos\Rockstar\Red Dead Redemption 2\Redistributables\DirectX\DXSETUP.exe	Win32/Neshta.A virus	desinfectado
E:\juegos\Rockstar\Red Dead Redemption 2\Redistributables\VulkanRT-1.1.108.0-Installer.exe	Win32/Neshta.A virus	desinfectado
E:\Microsoft page\games\MeetAndFuck2017 08 [f95zone][pornpanda]\MeetAndFuck2017.08\MeetAndFuck 2017.08 update\baka.selector.exe	Win32/HackTool.VB.P aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\activador by alfredo\ExtraTools\TermSrvPatch.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Activadores\Activador ksm pico probado win 10\activador by alfredo\KMSpico Install\KMSpico_setup.exe	MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura,una variante de MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura,Win32/HackKMS.AZ aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\driver\tap-windows-9.9.2_3.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\scripts\Install_Service.cmd	Win32/HackKMS.AZ aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\scripts\Silent.cmd	Win32/HackKMS.AZ aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\AutoPico.exe	MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\KMSELDI.exe	una variante de MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\Service_KMS.exe	una variante de MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10\KMSpico\unins000.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Activadores\KMSpico.v10.2.0.FINAL-heldigard\KMSpico.v10.2.0.FINAL-heldigard\KMSpico Install\KMSpico_setup.exe	una variante de MSIL/HackTool.IdleKMS.E aplicación potencialmente no segura,MSIL/HackTool.IdleKMS.I aplicación potencialmente no segura,Win32/HackKMS.AZ aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\KMSpico.v10.2.0.FINAL-heldigard\KMSpico.v10.2.0.FINAL-heldigard\KMSpico Portable\driver\tap-windows-9.21.0.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Activadores\KMSpico.v10.2.0.FINAL-heldigard\KMSpico.v10.2.0.FINAL-heldigard\KMSpico Portable\AutoPico.exe	una variante de MSIL/HackTool.IdleKMS.E aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\KMSpico.v10.2.0.FINAL-heldigard\KMSpico.v10.2.0.FINAL-heldigard\KMSpico Portable\KMSELDI.exe	MSIL/HackTool.IdleKMS.I aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Activadores\Activador ksm pico probado win 10.rar	MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura,una variante de MSIL/HackTool.IdleKMS.C aplicación potencialmente no segura,Win32/HackKMS.AZ aplicación potencialmente no segura	eliminado
E:\Programas\Activadores\Re-Loader_ByR_1n_V21Final_svn18012016_2150.zip	una variante de MSIL/HackTool.WinActivator.J aplicación potencialmente no segura	contenía archivos infectados
E:\Programas\antimalwares y anti spywares\Malwarebytes.Anti-Malware.Premium.v2.2.1.1043.Multilingual.Final.Incl.Fix\disable_activation.cmd	BAT/HostsChanger.A aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\drivers Hp mini 110-3519la\drivers mini\dotNetFx40_Full_setup.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\drivers mini\HPSupportSolutionsFramework-12.0.30.473.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\drivers mini\Intel Chipset Installation Utility and Driver.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\drivers mini\sp50699.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\drivers mini\sp52721.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\Nueva carpeta\Nueva carpeta\sp50696.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\Nueva carpeta\sp50699.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers Hp mini 110-3519la\sp56497.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Drivers Lenovo 120s-14IAP Solo win 10\gcch03af07ds.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Drivers Lenovo 120s-14IAP Solo win 10\gcdp02af07du.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Drivers Lenovo 120s-14IAP Solo win 10\gcse02af07dw.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Drivers Lenovo 120s-14IAP Solo win 10\gctx02af07dt.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Drivers Lenovo 120s-14IAP Solo win 10\wwet040e.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers probook 6570b\sp71707\sp71707.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\drivers probook 6570b\sp82542\sp82542.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\GetData.Recover.My.Files.v5.2.1.1964.Incl.Patch-SND\GetData.Recover.My.Files.v5.2.1.1964.Incl.Patch-SND\GetData.Recover.My.Files.v5.2.1.1964.Patch-SND.zip	una variante de Win32/HackTool.Patcher.AD aplicación potencialmente no segura	contenía archivos infectados
E:\Programas\installer_directx_Spanish\installer_directx_Spanish.exe	Win32/InstallCore.Gen.A aplicación potencialmente no deseada	desinfectado por eliminación
E:\Programas\installer_directx_Spanish\installer_directx_Spanish.zip	Win32/InstallCore.Gen.A aplicación potencialmente no deseada	eliminado
E:\Programas\MagicISO.Maker.v5.5.Build.0281.Incl.Serial\Setup_MagicISO.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Office Pro Plus 2019 x 32 y x64\KMS Tools Portable\Programs\Office 2013-2019 C2R Install v6.4.4\OInstall.exe	una variante de Win32/HackTool.KMSAuto.E aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Office Pro Plus 2019 x 32 y x64\KMS Tools Portable\Programs\signtool.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Office Pro Plus 2019 x 32 y x64\ProPlus2019Retail\Office\Data\Setup.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Office Pro Plus 2019 x 32 y x64\ProPlus2019Retail\Office\Setup32.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Office Pro Plus 2019 x 32 y x64\ProPlus2019Retail\Office\Setup64.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Office Pro Plus 2019 x 32 y x64\ProPlus2019Retail\Setup.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\exe_for_PrecomInside\precomp038.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\exe_for_PrecomInside\precomp040.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\exe_for_PrecomInside\precomp041.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\exe_for_PrecomInside\precomp042.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\packZIP.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp038.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp038_noJPG.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp040.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp040_noJPG.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp041.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp041_noJPG.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\precomp042_noJPG.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\ISDone\include\srep.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\Output\Redist\dxwebsetup.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\Output\Redist\vcredist_x86.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\Script\Output\Bully.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para hacer Repacks\FreeArc-0.666-win32.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para Particionar discos\Crack EaseUS Partition Master 2017\Crack\Professional Edition\Main.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para Particionar discos\Crack EaseUS Partition Master 2017\Crack\Server Edition\Main.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para Particionar discos\Crack EaseUS Partition Master 2017\Crack\Technician Edition\Main.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programa para Particionar discos\Crack EaseUS Partition Master 2017\Crack\Unlimited Edition\Main.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\programas para crear dvd boteables\Ultra iso\EZB.Systems.UltraISO.Premium.Edition.v9.6.5.3237.Multilingual.Retail.Incl.Serial\uiso96pes.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\programas para crear dvd boteables\Windows7-USB-DVD-tool(PC Carlos)\Windows7-USB-DVD-tool.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programas para hacer Autoplays\8.5.0.0\Indigo.Rose.Software.AutoPlay.Media.Studio.v8.5.0.0-DVT\dvt-11th.2015.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Programas para hacer Autoplays\QuickTime.Pro.v7.7.3.80.64.Multilingual.Incl.Keygen-DI\QuickTime.Pro.v7.7.3.80.64.Multilingual.Incl.Keygen-DI\DI\Keygen.exe	una variante de Win32/Keygen.HU aplicación potencialmente no segura	desinfectado por eliminación
E:\Programas\Setup\I-1.0.0.78.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\Setup\ISC-5.5.5.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\cmo configurar windows live win 8\gfwlivesetup\gfwlivesetup\gfwlivesetup.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\cmo configurar windows live win 8\Parche GFWL Win 8\Parche GFWL Win 8\CProgram Files (x86)Microsoft Games for Windows - LIVE\Client\dotNetFx40_Client_setup.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\cmo configurar windows live win 8\Parche GFWL Win 8\Parche GFWL Win 8\CProgram Files (x86)Microsoft Games for Windows - LIVE\Client\GFWLClient.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\cmo configurar windows live win 8\Parche GFWL Win 8\Parche GFWL Win 8\CProgram Files (x86)Microsoft Games for Windows - LIVE\Client\GFWLive.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\cmo configurar windows live win 8\Parche GFWL Win 8\Parche GFWL Win 8\CProgram Files (x86)Microsoft Games for Windows - LIVE\Redist\DirectX\DXSETUP.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\cmo configurar windows live win 8\Parche GFWL Win 8\Parche GFWL Win 8\CWindowsSysWOW64\xliveinstallhost.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\Como arreglar windows pirata\Re-Loader_ByR_1n_V21Final_svn18012016_2150.zip	una variante de MSIL/HackTool.WinActivator.J aplicación potencialmente no segura	contenía archivos infectados
E:\Programas\SOLO WINDOWS\W10-Lite 32 y 64 Bits 2016\W10-Lite 32 y 64 Bits.iso	una variante de MSIL/HackTool.WinActivator.J aplicación potencialmente no segura	eliminado
E:\Programas\SOLO WINDOWS\Win10-MiniOS LTSC v2019 64 y 32 Legacy\Win10-MiniOS LTSC UEFI v2019\Win10-MiniOS LTSC UEFI v2019.04.iso	una variante de Win32/HackTool.WinActivator.AF aplicación potencialmente no segura	eliminado
E:\Programas\SOLO WINDOWS\Win10-MiniOS LTSC v2019 64 y 32 Legacy\Win10-MiniOS LTSC v2019.04.iso	una variante de Win32/HackTool.WinActivator.AF aplicación potencialmente no segura	eliminado
E:\Programas\SOLO WINDOWS\Win10-MiniOS LTSC v2019 64 y 32 Legacy\zRufus-3.4.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\win98-disk-boot\NCDD.EXE	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\Windows 10 (business & consumer edtion), version 11903 (Updated April 2019)\_Activad_res\KMSpico.v10.2.0.FINAL-heldigard\KMSpico Portable.rar	una variante de MSIL/HackTool.IdleKMS.E aplicación potencialmente no segura,MSIL/HackTool.IdleKMS.I aplicación potencialmente no segura	eliminado
E:\Programas\SOLO WINDOWS\Windows 10 (business & consumer edtion), version 11903 (Updated April 2019)\_Activad_res\Microsoft.Toolkit.v2.6.3-CODYQX4\MTKV263.zip	una variante de MSIL/HackKMS.G aplicación potencialmente no segura	eliminado
E:\Programas\SOLO WINDOWS\Windows 10 (business & consumer edtion), version 11903 (Updated April 2019)\rufus-3.5p.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\Windows 7 x32 sp1\Win7x32_0415\rufus-2.1p.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\SOLO WINDOWS\DiscInicioWin98.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\USB.Disk.Security.v6.5.0.0.MULTI-FREE\USB.Disk.Security.v6.5.0.0.MULTI-FREE\USBGuard6.5.0.0.exe	una variante de Win32/Adware.Linkzb.A aplicación	desinfectado por eliminación
E:\Programas\usbshow\USB Show.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\WinRAR v5 70 FINAL x64\WinRAR.v5.70.FINAL.ES.x86.x64\winrar-x64-570es.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\WinRAR v5 70 FINAL x64\WinRAR.v5.70.FINAL.ES.x86.x64\wrar570es.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\WinRAR v5 70 FINAL x64\WinRAR.v5.70.FINAL.ES.x86.x64.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\installer_directx_Spanish.zip	Win32/InstallCore.Gen.A aplicación potencialmente no deseada	eliminado
E:\Programas\Mp Navigator 3.3.1 Mp140.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\NDP46-KB3045560-Web.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\winrar-x64-531es.exe	Win32/Neshta.A virus	desinfectado
E:\Programas\wrar531es.exe	Win32/Neshta.A virus	desinfectado

Tenías una infección bastante grave

ejecuta la herramienta que se indica con internet desconectado y reinicias el PC cuando finalice y comentas cómo va todo

1 me gusta

Hola, parece que si, me sorprendí al ver 261 detectados, corro ese programa con el malware bytes y demás desactivados?

Si desactiva tus programas antivirus