Me volvio a salir el mensaje de alarma del antivirus, por virus a.xfreeservice.com al buscar en google

Me volvió a salir el mensaje de alarma del antivirus, por virus a. xfreeservice. com al buscar en google, pero es raro no entre en ningún lugar volvió de repente.

Hola @fenix_fuego

Una consulta tienes tu Google Chrome sincronizado con otros dispositivos?


Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan/Analizar y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

3.- En tu próxima respuesta, pega los reportes generados.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

No, vale lo hago ahora.

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 30-06-2020
Ejecutado por User (03-07-2020 16:34:42)
Ejecutado desde C:\Users\User\Downloads
Windows 10 Pro Versión 2004 19041.329 (X64) (2020-05-30 17:46:08)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-393833459-1377804072-2537425753-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-393833459-1377804072-2537425753-503 - Limited - Disabled)
Invitado (S-1-5-21-393833459-1377804072-2537425753-501 - Limited - Disabled)
User (S-1-5-21-393833459-1377804072-2537425753-1000 - Administrator - Enabled) => C:\Users\User
WDAGUtilityAccount (S-1-5-21-393833459-1377804072-2537425753-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Disabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\uTorrent) (Version: 3.5.5.45628 - BitTorrent Inc.)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.009.20067 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.387 - Adobe)
ESET Security (HKLM\...\{EC96F234-2A42-4D7D-9C33-443566F72BF5}) (Version: 13.1.21.0 - ESET, spol. s r.o.)
Far Cry 5 Dead Living Zombies (HKLM-x32\...\Far Cry 5 Dead Living Zombies_is1) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.58 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\OneDriveSetup.exe) (Version: 20.084.0426.0007 - Microsoft Corporation)
Microsoft Project Professional 2019 - en-us (HKLM\...\ProjectPro2019Retail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Project Professional 2019 - es-es (HKLM\...\ProjectPro2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visio - en-us (HKLM\...\VisioPro2019Retail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Visio - es-es (HKLM\...\VisioPro2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Mozilla Firefox 77.0.1 (x64 es-ES) (HKLM\...\Mozilla Firefox 77.0.1 (x64 es-ES)) (Version: 77.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 66.0.3 - Mozilla)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.34 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 451.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 451.48 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.3.63 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.3.63 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20336 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
OpenJDK JRE with Hotspot 11.0.2.9 (x64) (HKLM\...\AdoptOpenJDK.jdk-11.0.2+9-jre) (Version: 11.0.2.9 - AdoptOpenJDK)
OpenJDK JRE with Hotspot 8.0.202.8 (x64) (HKLM\...\AdoptOpenJDK.jdk8u202-b08-jre) (Version: 8.0.202.8 - AdoptOpenJDK)
OpenJDK JRE with Hotspot 8.0.202.8 (x86) (HKLM-x32\...\AdoptOpenJDK.jdk8u202-b08-jre) (Version: 8.0.202.8 - AdoptOpenJDK)
Oracle VM VirtualBox 6.0.8 (HKLM\...\{C549898A-9AA8-4CF6-8290-EF5DB8ECA766}) (Version: 6.0.8 - Oracle Corporation)
Panel de control de NVIDIA 451.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 451.48 - NVIDIA Corporation) Hidden
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Platform (HKLM-x32\...\{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.) Hidden
Resident Evil 2 (HKLM-x32\...\Resident Evil 2_is1) (Version:  - )
Revo Uninstaller Pro 4.2.3 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.2.3 - VS Revo Group, Ltd.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.29.9680 - SoftEther VPN Project)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 8.0.1038 - SUPERAntiSpyware.com)
TNod User & Password Finder (HKLM\...\TNod) (Version: 1.6.4.0 - Tukero[X]Team)
VEGAS Pro 17.0 (HKLM\...\{E69D2D1E-B27C-11E9-BDDE-A5146957F833}) (Version: 17.0.284 - VEGAS)
VIA Administrador de dispositivos de plataforma (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.10 - VideoLAN)
WBFS Manager 4.0 (HKLM\...\{D34C07CA-DCF0-4A5C-A4DD-55522B17F4F2}) (Version: 4.0 - WBFS)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.10.5.0_x86__kgqvnymyfvs32 [2020-06-17] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.39.4.0_x86__kgqvnymyfvs32 [2020-06-25] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-04] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-04-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-04-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Ningún archivo
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-04-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2019-03-29] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]

==================== Módulos cargados (Lista blanca) =============

2019-04-24 03:20 - 2019-04-24 03:20 - 005196800 _____ (University of Tsukuba) [Archivo no firmado] C:\Program Files\SoftEther VPN Client\VpnGatePlugin_x64.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00058991.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\76161503.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\97978432.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00058991.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\76161503.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\97978432.sys => ""="Driver"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-14 04:34 - 2019-12-17 22:02 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows Photo Viewer\Papel tapiz de Visualizador de fotos de Windows.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
Firewall de Windows está habilitado.

Network Binding:
=============
Conexión de área local: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVG TuneUp.lnk => C:\Windows\pss\AVG TuneUp.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SoftEther VPN Client Manager Startup.lnk => C:\Windows\pss\SoftEther VPN Client Manager Startup.lnk.CommonStartup
MSCONFIG\startupreg: CCleaner Smart Cleaning => "C:\Users\User\Downloads\CCleanerPortable\CCleanerPortable\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: SoftEther VPN Client UI Helper => "C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe" /uihelp
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
MSCONFIG\startupreg: TNOD UP => "C:\Program Files (x86)\TNod\TNODUP.exe" /i
HKLM\...\StartupApproved\Run: => "TuneupUI.exe"
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{56C59829-B480-4EE2-9D39-174227133F41}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{23FF865D-7338-4F4E-9B15-52D394741484}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AE0A6501-929E-4914-91BD-23AB3D0FD55B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6C9551C8-10B4-4310-B5A0-F993C95FF915}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0B5CBFD7-DA77-4E24-B285-35316A0BA82A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AD8F9D56-A6D5-4379-8206-AD640F454E3C}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{B5DBACD6-F971-40E0-B390-EC9EABFA60C0}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{64011250-90F2-4C77-9761-2FBE1BC0916A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{32E5E64B-7F3E-4BB9-9F54-A73BC4902CB8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6316C4FB-1B23-45E5-9152-33DA7E589036}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{EAFF0E0B-DDB0-47CE-844A-D1D98D937996}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A19544FA-BB21-4CD1-884D-6692E1180576}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{69706EDD-4BE5-4278-875D-1907BD4AB1CB}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{03D5F33C-6A5A-4027-8F94-8E617AFAE50C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{80EFC4FB-EC43-4EDE-B5AC-9070C0E29A11}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FD169523-B484-41B1-8103-9F2B336CE606}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{6C80D555-A5ED-4E45-883F-45BD3F9111B0}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{908845CB-6388-46B3-9B9D-7D8577411B37}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{2A904FFB-28EB-4573-BE3A-E395050FF85D}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{A005829E-7D6E-48F9-86FC-0C66DEBDBF17}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{EEAF31B4-0682-49AD-A32E-E51C52F86766}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{6E236347-CBB0-499A-8A25-4E7BBF3E7A7E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================


==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (07/02/2020 04:45:34 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x80070006, Controlador no válido.
.


Operación:
   Ejecutando operación asincrónica

Contexto:
   Estado actual: DoSnapshotSet

Error: (06/30/2020 04:41:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/30/2020 04:41:12 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (06/30/2020 04:41:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.


Errores del sistema:
=============
Error: (07/02/2020 04:37:18 PM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Error irrecuperable al crear una credencial TLS cliente. El estado de error interno es 10013.

Error: (07/02/2020 12:17:08 AM) (Source: DCOM) (EventID: 10005) (User: PC01)
Description: Error de DCOM "1053" al intentar iniciar el servicio BcastDVRUserService_4fc32 con argumentos "No disponible" para ejecutar el servidor:
Windows.Media.Capture.Internal.AppCaptureShell

Error: (07/02/2020 12:17:08 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Servicio de usuario de difusión y GameDVR_4fc32 no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (07/02/2020 12:17:08 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Servicio de usuario de difusión y GameDVR_4fc32.

Error: (07/01/2020 11:51:47 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Error de instalación: error de Windows al instalar la siguiente actualización, error 0x80073d02: 9NZKPSTSNW4P-Microsoft.XboxGamingOverlay.

Error: (07/01/2020 11:35:37 PM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {0134A8B2-3407-4B45-AD25-E9F7C92A80BC} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/01/2020 11:33:37 PM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {0134A8B2-3407-4B45-AD25-E9F7C92A80BC} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (06/29/2020 06:47:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio eapihdrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador


CodeIntegrity:
===================================

Date: 2020-07-03 16:27:55.2040000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 16:17:58.3820000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 16:12:49.8860000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 15:07:36.8500000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 15:07:36.8440000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 15:07:36.8290000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 15:05:37.5750000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-03 15:05:35.7650000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 1709 01/04/2011
Placa base: ASUSTeK Computer INC. P7H55-M PRO
Procesador: Intel(R) Core(TM) i5 CPU 680 @ 3.60GHz
Porcentaje de memoria en uso: 26%
RAM física total: 11191.05 MB
RAM física disponible: 8223.33 MB
Virtual total: 22455.05 MB
Virtual disponible: 19145 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:1862.37 GB) (Free:1281.76 GB) NTFS

\\?\Volume{6d328d44-5c38-11e9-b17b-806e6f6e6963}\ (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS
\\?\Volume{3fd7f03b-0000-0000-0000-d09dd1010000}\ () (Fixed) (Total:0.55 GB) (Free:0.11 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 3FD7F03B)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1862.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=562 MB) - (Type=27)

==================== Final de Addition.txt =======================
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 30-06-2020
Ejecutado por User (administrador) sobre PC01 (03-07-2020 16:33:38)
Ejecutado desde C:\Users\User\Downloads
Perfiles cargados: User
Platform: Windows 10 Pro Versión 2004 19041.329 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12006.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
(SUPERAntiSpyware.com -> SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [185648 2020-04-03] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\AVG\TuneUp\TuneupUI.exe [2591104 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\Run: [CCleaner Smart Cleaning] => C:\Users\User\Downloads\CCleanerPortable\CCleanerPortable\CCleaner64.exe [22515488 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [154624 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-23] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
BootExecute: autocheck autochk * icarus_rvrt.exe

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {04A0EC8B-5CCF-40B4-A965-35054B3D03C9} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0720E334-407D-429B-9B8A-94594E8A45BC} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6058928 2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {0D658337-238A-4ADB-AB33-E2F58B702F75} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0E61224B-753F-47BD-A6AE-2B781ACA6F1C} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3293168 2020-04-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {10705AD7-3D75-4910-9E00-9ADE11F54245} - \Microsoft\Windows\Setup\EOSNotify -> Ningún archivo <==== ATENCIÓN
Task: {16CCA2D5-F41C-40E0-9B63-B45C413015D1} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {195C0175-BB1F-45D5-B040-91E7EB7AAC2B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {1A1FA594-0A91-4922-AD33-ACA1A7E7DB19} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {28B6D139-A811-46BB-A39F-7689CC06C666} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2C3BF3FA-1EEE-4A2B-8930-DB87D8473944} - System32\Tasks\AVG\AVG TuneUp Update BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [2812656 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {2C4A2728-92FA-470C-81F2-CF894D0BB5CE} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {2E9F036B-E4DE-4E19-8776-7907B2E67032} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {30A841FC-126D-429A-90BC-C3CC6C7F921F} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3B4E9358-341E-46B1-AFF6-DDB9C5099DBC} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {3DE11DEB-493A-4883-834F-3D44BDFC8DFA} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-06-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {3EB0EB99-95A7-414B-8631-D71F25405953} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {4078152E-BD83-4C55-91AA-D953DF691AA8} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {41BB3E9A-1B16-469B-A9AF-03D52CE040E5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-06-10] (Adobe Inc. -> Adobe)
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4F214059-AB17-448E-B6ED-BD9BEE1B3D86} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {522C0A8D-FF16-410D-8910-C9C94DDC085C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {5C58B81E-6223-4897-973D-C50EFE4650FE} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {5C8A309E-68C6-4CE9-A24C-D12DEBCD9A5D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {5D4BB7AD-3E96-4EE8-A062-A04A5AC5BB9E} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {5E1DD0EC-4C8A-40BF-BA88-3C0CE4D13E40} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5F2A6D64-C3FD-4873-88C4-9CB062B38290} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_387_pepper.exe [1454648 2020-06-10] (Adobe Inc. -> Adobe)
Task: {623F73D7-144F-4E97-A0C2-C4118959A9E3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-04-11] (Google Inc -> Google Inc.)
Task: {6BB56A92-E084-4282-9BFC-B5D6316A5E67} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {6CD02D5F-D93A-4DA0-97DE-70163A8914F1} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {757475CE-A7C8-4061-9AB8-CE82AC151B69} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7AA45602-DF58-43AB-B6D7-65C615C1A1BE} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7B3933DB-1982-4873-839F-33EA778D6EF0} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {7B964982-E66F-4964-BBB9-32F755377B6C} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7ED0F0DC-E318-47CA-AEA1-0AE068892449} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8707AD0B-7301-482B-96E0-8F4258A0D3D6} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [5148296 2020-06-10] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {89AA6262-AD73-4724-A608-2AB2B0ADBBD9} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9A389ED7-7CBD-4EFF-9C8E-AA85CDB0FCEF} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {9F90F7E6-C721-4225-BFED-12615D6326CB} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A15368A2-2DD5-4F4C-9F6F-2529D3731B49} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A757E32C-54B3-4D6F-B9C0-E4EF70476116} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {ACED97EA-B176-4E4A-B8FF-30E34D4FDBF0} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B9C8AA4A-00CB-4040-AA54-3689186EF2A7} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {BCA7C51D-6911-4B57-8DC0-99B450D9892A} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {BD752940-610C-459A-996F-4CF612437E52} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C349A495-DAB4-4677-AFE4-E2EBE851F23B} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {CC4DC890-ACA9-4550-B2A6-9EE253A2EA3D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-06-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9ED87BF-F992-40E3-963A-31F7983FFD7D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-04-11] (Google Inc -> Google Inc.)
Task: {DAB0B30A-A92E-471E-88B8-97252FF3BC2E} - System32\Tasks\Microsoft\Windows\End Of Support\Notify1 => C:\WINDOWS\system32\sipnotify.exe
Task: {DD61C318-7B06-4797-B36A-B4A3F1ADB3D2} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646456 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE9A1731-C9FD-4B94-829B-5168297DC9EB} - System32\Tasks\CCleanerSkipUAC => C:\Users\User\Downloads\CCleanerPortable\CCleanerPortable\CCleaner.exe [16509040 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {DF3EA373-8A1B-4583-91A7-1524E6E47E63} - \Microsoft\Windows\Setup\EOSNotify2 -> Ningún archivo <==== ATENCIÓN
Task: {DFA1C91E-0022-44DF-849C-E1D3C8A4389C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6058928 2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {E565E9C2-AC0D-437B-BCE4-938674937847} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {F357E9BD-9CD4-4609-873E-5F0A751BA5DA} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FA2EDA77-3E65-40C4-A73F-8D51A1F6813E} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {FC6A207D-EE31-485F-8528-D4DD4AB60D52} - System32\Tasks\Microsoft\Windows\End Of Support\Notify2 => C:\WINDOWS\system32\sipnotify.exe
Task: {FE66028D-D12E-4A34-9AFE-202095B24641} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{CC695D44-D37E-4837-8E2B-C9C69703B82E}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-393833459-1377804072-2537425753-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2020-06-15] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\User\AppData\Local\Microsoft\Edge\User Data\Default [2020-06-27]

FireFox:
========
FF DefaultProfile: yuv74l6w.default
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\yuv74l6w.default [2020-06-23]
FF Homepage: Mozilla\Firefox\Profiles\yuv74l6w.default -> hxxp://google.com
FF Notifications: Mozilla\Firefox\Profiles\yuv74l6w.default -> hxxps://bayfiles.com
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2020-07-03]

Chrome: 
=======
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default [2020-07-03]
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-04-11]
CHR Extension: (Descargador de Vídeo Vimeo) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgpbghdbejagejmciefmekcklikpoeel [2020-06-03]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-11]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-28]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2017-01-31] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-06-10] (Adobe Inc. -> Adobe)
S4 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [12950520 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10634632 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2358784 2020-04-03] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2358784 2020-04-03] (ESET, spol. s r.o. -> ESET)
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2019-04-11] () [Archivo no firmado]
R3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-03-09] (Malwarebytes Inc -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [873272 2020-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2019-05-12] (Even Balance, Inc. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4956856 2020-05-30] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SEVPNCLIENT; C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5248312 2019-04-24] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [692992 2019-05-13] (Oracle Corporation -> Oracle Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 dtsoftbus01; C:\WINDOWS\System32\drivers\dtsoftbus01.sys [270912 2019-04-24] (DT Soft Ltd -> DT Soft Ltd)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [154336 2020-04-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [102464 2019-07-25] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-05] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\System32\DRIVERS\ehdrv.sys [188872 2020-03-23] (ESET, spol. s r.o. -> ESET)
S4 ekbdflt; C:\WINDOWS\System32\DRIVERS\ekbdflt.sys [50280 2019-04-05] (ESET, spol. s r.o. -> ESET)
S4 epfw; C:\WINDOWS\System32\DRIVERS\epfw.sys [82472 2019-04-05] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\System32\DRIVERS\epfwwfp.sys [115960 2020-03-23] (ESET, spol. s r.o. -> ESET)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-07-03] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-06-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-06-03] (Malwarebytes Inc -> Malwarebytes)
R3 MTsensor; C:\WINDOWS\system32\DRIVERS\ASACPI.sys [17280 2013-05-17] (ASUSTeK Computer Inc. -> )
S3 Neo_VPN; C:\WINDOWS\System32\DRIVERS\Neo_0035.sys [38088 2019-12-08] (SoftEther Corporation -> SoftEther Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_2b99a29f071e5d25\nvlddmkm.sys [24671120 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2020-04-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-05-16] (NVIDIA Corporation -> NVIDIA Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [236352 2019-05-13] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247736 2019-05-13] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
U3 idsvc; no ImagePath

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-07-03 16:33 - 2020-07-03 16:34 - 000028577 _____ C:\Users\User\Downloads\FRST.txt
2020-07-03 16:33 - 2020-07-03 16:34 - 000000000 ____D C:\FRST
2020-07-03 16:25 - 2020-07-03 16:26 - 000000000 ____D C:\Users\User\Downloads\hex llevar
2020-07-03 16:12 - 2020-07-03 16:12 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-07-03 16:11 - 2020-07-03 16:11 - 002291712 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2020-07-03 04:45 - 2020-07-03 04:45 - 000123268 _____ C:\Users\User\Downloads\Universal Soldier (USA, Europe).zip
2020-07-02 16:45 - 2020-07-02 16:45 - 000003632 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2020-06-30 05:17 - 2020-06-30 16:44 - 000000000 ____D C:\KVRT_Data
2020-06-29 21:33 - 2020-06-29 21:33 - 000008516 _____ C:\Users\User\Downloads\esset online.txt
2020-06-29 18:38 - 2020-06-29 18:38 - 000000762 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-06-27 19:46 - 2020-06-27 19:46 - 000090187 _____ C:\Users\User\Downloads\Horario_Feve.pdf
2020-06-25 00:46 - 2020-06-25 00:47 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-06-25 00:45 - 2020-06-22 03:45 - 000039824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 001780936 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001780936 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001371336 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001371336 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001086664 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 001086664 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000946384 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000946384 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000455392 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000351112 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-06-25 00:44 - 2020-06-23 01:12 - 000674024 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-06-25 00:44 - 2020-06-23 01:12 - 000543120 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 006652824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 005883288 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 003902872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 002368920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 002075360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001722096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6445148.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001568488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001486736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001482992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6445148.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001146256 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000812432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000669416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000656784 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000555920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-06-25 00:44 - 2020-06-23 01:08 - 004705760 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-06-24 20:58 - 2020-06-24 20:58 - 000000000 ____D C:\Users\User\Downloads\ACT_OF-19
2020-06-24 11:40 - 2020-06-24 11:40 - 000006535 _____ C:\Users\User\Downloads\detenciones 3.txt
2020-06-24 11:34 - 2020-06-24 11:34 - 000007132 _____ C:\Users\User\Downloads\resultados 2.txt
2020-06-22 17:24 - 2020-06-22 17:24 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7237F35E.sys
2020-06-22 00:46 - 2020-06-22 14:50 - 000000000 ____D C:\Users\User\Downloads\Man-Thing Vol 2
2020-06-18 17:58 - 2020-06-18 17:58 - 019303810 _____ C:\Users\User\Downloads\Alien vs. Predator - Thicker Than Blood #02 [9R & Infinity Comic].cbr
2020-06-17 17:21 - 2020-06-17 17:21 - 320678096 _____ C:\Users\User\Downloads\Man-Thing Vol 2.rar
2020-06-15 22:11 - 2020-06-15 22:20 - 320206095 _____ C:\Users\User\Downloads\Kick-Ass (La Chica Nueva) -2- Punkarra[CRG].cbr
2020-06-13 03:17 - 2020-06-13 03:17 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\44572537.sys
2020-06-11 21:49 - 2020-06-11 21:49 - 024265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 019868160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 018766848 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 018066944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 011490816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 009493504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 007069696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 006404608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 005821952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 004783328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 004465664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 003859456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 003547800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 003364864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-06-11 21:49 - 2020-06-11 21:49 - 002685440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 002202624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001704960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001411072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001332224 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmclient.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001301592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001259336 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001111552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001014872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000967680 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000961192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000946176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmclient.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000937472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000832512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000803328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscsvc.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000746808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000742400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpprefcl.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000676560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmscan.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000611840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000600616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000588288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-06-11 21:49 - 2020-06-11 21:49 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpprefcl.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000549888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000530440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-06-11 21:49 - 2020-06-11 21:49 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000474112 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\SysWOW64\wvc.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmscan.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-06-11 21:49 - 2020-06-11 21:49 - 000439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000323072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000267776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-06-11 21:49 - 2020-06-11 21:49 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Feedback.Analog.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000093952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2020-06-11 21:49 - 2020-06-11 21:49 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasads.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000028384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SecurityCenterBrokerPS.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 026271232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 023431168 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 010921280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 010336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 008895160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 008188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 007756288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 007593984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 007591456 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 006920192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 006352896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 006052352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 005963472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 005420648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 005371536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 004880384 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 004734976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 004629312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 003925336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 003901952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003860480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003811776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003784192 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003498216 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003431424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003380736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003332608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002918208 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002827776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-06-11 21:48 - 2020-06-11 21:48 - 002744320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 002631008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002601472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002585400 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002413056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002317312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002198016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002193736 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002177536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001805184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-06-11 21:48 - 2020-06-11 21:48 - 001751424 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001714176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001695744 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001686528 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001668384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001640960 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001557816 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001538136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001506816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MoUsoCoreWorker.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001476096 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001473024 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001448448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001430528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001413120 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001400216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001394032 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-06-11 21:48 - 2020-06-11 21:48 - 001353216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001320448 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001296384 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001255736 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001252864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001233408 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001230848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001208832 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001204968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001197232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001126472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001078784 _____ (Microsoft Corporation) 
C:\WINDOWS\system32\cdosys.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001071224 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001066304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000975672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000945152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000941056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000907456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000906528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000902144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000886784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000880088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000867840 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000855552 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000855272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000854016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000831016 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000801544 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000759608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000733184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000702976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000695720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkObjCore.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000682496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntimewindows.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000635824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000633856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntime.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000632536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000606880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000602184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000583608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000579072 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\system32\wvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000573752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000569656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000540480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\IESettingSync.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000534016 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000528696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000488096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000485888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000482624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000469936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000443704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000434504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000410592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000407864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000398848 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000373064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AarSvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000312120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000303616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000299008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000285496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkEd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-06-11 21:48 - 2020-06-11 21:48 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000259264 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000253024 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkEd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000228664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000217912 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000204000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBroker.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000201536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000195240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000195144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000190056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000170488 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000151864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000142000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000133744 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaatext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000118072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000110512 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000101288 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000099640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000092952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwanRadioManager.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-06-11 21:48 - 2020-06-11 21:48 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasads.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000064840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000064016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000061752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagnosticdataquery.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000042320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000041864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBrokerPS.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CIDiag.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000024288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerEnc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000020648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerEnc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000009265 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-06-11 21:48 - 2020-06-11 21:48 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 007992320 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 007961824 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 006173184 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 006069888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 005858128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 004484696 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 003824640 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 003810304 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 003779896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 003749376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 003304960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 003299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002974720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002964992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 002647040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002284560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002244608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001876992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001869312 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001537024 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001473024 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001337168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001194496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001150752 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001021440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000948736 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkObjCore.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000935936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000902968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000884224 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000879104 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000858624 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000799232 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000783360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000764456 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000751616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000725600 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000683008 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000601400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-06-11 21:47 - 2020-06-11 21:47 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000583168 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000577392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000565760 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000454968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000432128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000428680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000422728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000214840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000203976 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsBroker.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000159032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000143160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000132744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000116024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindfltapi.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000070968 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxGipRadioManager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanRadioManager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-06-11 21:34 - 2020-06-03 06:53 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-06-11 21:34 - 2020-06-03 06:51 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-06-10 04:19 - 2020-06-10 04:19 - 000001991 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG TuneUp.lnk
2020-06-10 04:19 - 2020-06-10 04:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVG
2020-06-10 04:16 - 2020-06-10 04:16 - 000000000 ____D C:\Program Files\Common Files\AVG
2020-06-10 04:16 - 2020-06-10 04:16 - 000000000 ____D C:\Program Files\AVG
2020-06-10 04:16 - 2020-06-08 13:38 - 000129424 _____ (AVG Technologies) C:\WINDOWS\system32\icarus_rvrt.exe
2020-06-08 21:35 - 2020-06-08 21:35 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\344677CA.sys
2020-06-03 19:36 - 2020-06-03 23:49 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-07-03 16:06 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-07-03 15:06 - 2019-04-11 13:27 - 000000000 ____D C:\ProgramData\NVIDIA
2020-07-03 15:03 - 2019-04-24 03:20 - 000000000 ____D C:\Program Files\SoftEther VPN Client
2020-07-03 15:02 - 2020-05-30 19:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-07-03 15:02 - 2020-05-30 19:24 - 000008192 ___SH C:\DumpStack.log.tmp
2020-07-03 05:43 - 2019-12-07 11:03 - 000262144 _____ C:\WINDOWS\system32\config\BBI
2020-07-03 02:13 - 2020-05-28 00:01 - 000001310 _____ C:\Users\User\Desktop\Far Cry 5 Dead Living Zombies.lnk
2020-07-02 23:47 - 2020-05-30 19:25 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-07-02 16:48 - 2020-05-23 02:25 - 000002423 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-07-02 16:48 - 2020-05-23 02:25 - 000002261 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-07-02 16:48 - 2020-05-23 02:25 - 000002261 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2020-07-02 00:23 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-07-02 00:23 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-06-29 20:43 - 2019-04-11 16:16 - 260073204 _____ C:\Users\User\Downloads\Camtasia Studio 8.6 Crack + Key.zip
2020-06-29 20:25 - 2019-07-25 15:13 - 000000000 ____D C:\Users\User\Downloads\Grabar Peliculas
2020-06-29 19:40 - 2019-11-08 22:23 - 000000000 ____D C:\Users\User\AppData\Roaming\uTorrent
2020-06-29 19:18 - 2019-05-31 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TNod User & Password Finder
2020-06-29 19:18 - 2019-05-31 17:12 - 000000000 ____D C:\Program Files (x86)\TNod
2020-06-29 18:46 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2020-06-29 18:38 - 2019-04-20 22:53 - 000000000 ____D C:\Users\User\AppData\Local\ESET
2020-06-28 23:39 - 2020-05-30 19:45 - 000003354 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-393833459-1377804072-2537425753-1000
2020-06-28 23:39 - 2020-05-30 18:40 - 000002394 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-28 23:39 - 2020-01-21 12:03 - 000000000 ___RD C:\Users\User\OneDrive
2020-06-24 11:36 - 2019-07-29 23:56 - 000000000 ____D C:\Users\User\Downloads\Office 2019
2020-06-24 11:36 - 2019-05-31 17:12 - 000000000 ____D C:\Users\User\Downloads\TNod-1.6.4-final-setup
2020-06-24 11:36 - 2019-04-11 16:31 - 000000000 ____D C:\Users\User\Downloads\Eset
2020-06-24 11:34 - 2019-04-11 17:30 - 000000000 ____D C:\Users\User\Downloads\office
2020-06-24 11:34 - 2019-04-11 16:29 - 000000000 ____D C:\Users\User\Downloads\Cheat Engine 6.1 Portable
2020-06-24 11:34 - 2019-04-11 16:25 - 000000000 ____D C:\Users\User\Downloads\13643ATIH2089
2020-06-24 08:19 - 2020-05-07 06:07 - 000000000 ____D C:\Users\User\AppData\LocalLow\IGDump
2020-06-23 23:48 - 2020-05-30 00:05 - 000000000 ___DC C:\WINDOWS\Panther
2020-06-23 23:48 - 2019-05-14 12:05 - 000000000 ____D C:\Users\User\AppData\Local\CrashDumps
2020-06-23 20:44 - 2019-10-10 00:07 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-23 01:08 - 2020-05-28 03:24 - 005383880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-06-22 20:58 - 2019-04-11 11:33 - 000000000 ____D C:\Users\User\AppData\LocalLow\Mozilla
2020-06-22 18:56 - 2019-05-02 22:47 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2020-06-22 03:45 - 2020-05-28 03:24 - 001682368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2020-06-22 03:45 - 2020-05-28 03:24 - 000222112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2020-06-22 03:45 - 2020-05-28 03:24 - 000058532 _____ C:\WINDOWS\system32\nvinfo.pb
2020-06-21 23:59 - 2019-04-11 13:28 - 005490488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 002634728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 001759032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000991032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000195048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000122344 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2020-06-20 08:22 - 2019-04-11 13:28 - 009198787 _____ C:\WINDOWS\system32\nvcoproc.bin
2020-06-16 17:43 - 2019-09-30 21:23 - 000000000 ____D C:\Users\User\AppData\Local\ElevatedDiagnostics
2020-06-15 22:55 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-06-15 21:56 - 2020-01-29 07:21 - 000000000 ____D C:\Program Files\Microsoft Office
2020-06-12 01:51 - 2020-05-30 19:35 - 001928188 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-12 01:51 - 2019-12-07 16:55 - 000828818 _____ C:\WINDOWS\system32\perfh00A.dat
2020-06-12 01:51 - 2019-12-07 16:55 - 000175160 _____ C:\WINDOWS\system32\perfc00A.dat
2020-06-12 01:45 - 2020-05-30 19:25 - 000440136 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Com
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2020-06-12 01:41 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-12 01:41 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-12 01:41 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-06-12 01:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2020-06-12 01:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-06-12 01:41 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2020-06-11 21:52 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-06-11 21:47 - 2020-05-30 19:29 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-06-11 19:28 - 2020-02-04 00:07 - 000000000 ____D C:\Program Files\WinRAR
2020-06-11 04:26 - 2019-04-11 11:15 - 000000916 _____ C:\Users\Public\Desktop\VLC media player.lnk
2020-06-11 04:26 - 2019-04-11 11:15 - 000000916 _____ C:\ProgramData\Desktop\VLC media player.lnk
2020-06-11 04:25 - 2020-03-16 20:48 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-06-11 04:25 - 2020-02-04 00:07 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-06-11 04:25 - 2020-02-04 00:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-06-11 04:25 - 2019-04-11 11:09 - 000000936 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-06-10 22:56 - 2019-05-14 04:16 - 000000000 ____D C:\Program Files (x86)\AVG
2020-06-10 06:03 - 2019-04-24 01:16 - 000000000 ____D C:\ProgramData\Avg
2020-06-10 04:19 - 2019-05-14 04:16 - 000001979 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-06-10 04:19 - 2019-05-14 04:16 - 000001979 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
2020-06-10 03:37 - 2020-05-30 19:45 - 000004560 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-06-10 03:37 - 2020-05-30 19:45 - 000004388 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-06-10 03:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-06-10 03:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-06-09 04:35 - 2019-04-11 17:01 - 000000000 ____D C:\Users\User\Downloads\hex nuevo
2020-06-06 22:36 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-06-05 17:36 - 2019-04-11 13:27 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2020-06-04 19:54 - 2020-01-21 11:57 - 000000000 ____D C:\Users\User\AppData\Local\Packages
2020-06-03 23:49 - 2020-03-09 12:31 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Hola @fenix_fuego

Realiza lo siguiente:

Paso 1:

Elimina las extensiones de tu navegador Google Chrome que mas abajo te detallo de la siguiente manera:

  • Teclee o copie y pegue chrome://extensions en la barra de direcciones del navegador y presione Enter.
  • Haga clic en Quitar disponible bajo la extensión que desea eliminar por completo.
  • Un cuadro de diálogo de confirmación aparece en pantalla. Haga clic en Quitar.

  1. CHR Extension: (Descargador de Vídeo Vimeo)

Paso 2:

Desinstala con Revo Uninstaller en su Modo Avanzado:

  • AVG TuneUp
  • SAS (SuperAntySpyware)

Manual de Revo Uninstaller.

Reinicias el equipo.

Paso 3:

Ejecutaste FRST desde un lugar incorrecto:

  • Ejecutado desde C:\Users\User\Downloads

Corta el ejecutable y pegalo en tu escritorio <<< Esto es Muy Importante.

Paso 4:

Con mucha atención:

1.- Muy Importante >>> Realizar una copia de Seguridad de su Registro.

  • Descarga/Ejecuta DelFix desde el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

Luego ve a::

2.- Inicio >>> Ejecutar >>> Escribe notepad.exe o abra un nuevo archivo Notepad y copie y pegue lo siguiente:

Start::
CloseProcesses:
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-23] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
BootExecute: autocheck autochk * icarus_rvrt.exe
Task: {10705AD7-3D75-4910-9E00-9ADE11F54245} - \Microsoft\Windows\Setup\EOSNotify -> Ningún archivo <==== ATENCIÓN
Task: {2C3BF3FA-1EEE-4A2B-8930-DB87D8473944} - System32\Tasks\AVG\AVG TuneUp Update BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [2812656 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {8707AD0B-7301-482B-96E0-8F4258A0D3D6} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [5148296 2020-06-10] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {BCA7C51D-6911-4B57-8DC0-99B450D9892A} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {DF3EA373-8A1B-4583-91A7-1524E6E47E63} - \Microsoft\Windows\Setup\EOSNotify2 -> Ningún archivo <==== ATENCIÓN
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-393833459-1377804072-2537425753-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
S4 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [12950520 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
U3 idsvc; no ImagePath
2020-07-02 16:45 - 2020-07-02 16:45 - 000003632 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2020-06-30 05:17 - 2020-06-30 16:44 - 000000000 ____D C:\KVRT_Data
2020-06-29 21:33 - 2020-06-29 21:33 - 000008516 _____ C:\Users\User\Downloads\esset online.txt
2020-06-29 18:38 - 2020-06-29 18:38 - 000000762 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-06-25 00:46 - 2020-06-25 00:47 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-06-10 04:19 - 2020-06-10 04:19 - 000001991 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG TuneUp.lnk
2020-06-10 04:19 - 2020-06-10 04:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVG
2020-06-10 04:16 - 2020-06-10 04:16 - 000000000 ____D C:\Program Files\Common Files\AVG
2020-06-10 04:16 - 2020-06-10 04:16 - 000000000 ____D C:\Program Files\AVG
2020-06-10 04:16 - 2020-06-08 13:38 - 000129424 _____ (AVG Technologies) C:\WINDOWS\system32\icarus_rvrt.exe
2020-06-10 22:56 - 2019-05-14 04:16 - 000000000 ____D C:\Program Files (x86)\AVG
2020-06-10 06:03 - 2019-04-24 01:16 - 000000000 ____D C:\ProgramData\Avg
2020-06-10 04:19 - 2019-05-14 04:16 - 000001979 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-06-10 04:19 - 2019-05-14 04:16 - 000001979 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00058991.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\76161503.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\97978432.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00058991.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\76161503.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\97978432.sys => ""="Driver"
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVG TuneUp.lnk => C:\Windows\pss\AVG TuneUp.lnk.CommonStartup
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
HKLM\...\StartupApproved\Run: => "TuneupUI.exe"
FirewallRules: [{AD8F9D56-A6D5-4379-8206-AD640F454E3C}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{B5DBACD6-F971-40E0-B390-EC9EABFA60C0}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
End::
  • Lo guarda bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe/Frst64.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajará.

3.- Inicie su ordenador en >>> Modo Seguro >>> Aplicable a Windows 10. o Windows 7.

  • Ejecute Frst.exe o Frst64.exe. según el caso.
  • Presione el botón Fix/Corregir y aguarde a que termine.
  • La Herramienta guardará el reporte en su escritorio (Fixlog.txt).
  • Reinicia y lo pega en su próxima respuesta.

Nos comentas…

Salu2

1 me gusta

y el paso 2

Paso 2:

Desinstala con Revo Uninstaller en su Modo Avanzado:

  • AVG TuneUp
  • SAS (SuperAntySpyware)

Tengo que desinstalarlos a la fuerza podre luego reinstalarlos?

Hola @fenix_fuego

Si lo deseas luego si, mi recomendación es que NO TuneUp destrozará tu Windows 10 y en cuanto a SAS esta un poco obsoleto para el Malware actual y ademas tendrás instalado Malwarebytes, pero cuando finalicemos será tu decisión.

Sigue con los pasos y espero los reportes.

Salu

Y porque lo destroza? lo tengo inhabilitado solo lo uso en alguna ocasión para que no lo ralentice.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 04-07-2020 01
Ejecutado por User (05-07-2020 17:57:22) Run:1
Ejecutado desde C:\Users\User\Desktop
Perfiles cargados: User
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
CloseProcesses:
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-23] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
BootExecute: autocheck autochk * icarus_rvrt.exe
Task: {10705AD7-3D75-4910-9E00-9ADE11F54245} - \Microsoft\Windows\Setup\EOSNotify -> Ningún archivo <==== ATENCIÓN
Task: {2C3BF3FA-1EEE-4A2B-8930-DB87D8473944} - System32\Tasks\AVG\AVG TuneUp Update BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [2812656 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {8707AD0B-7301-482B-96E0-8F4258A0D3D6} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [5148296 2020-06-10] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {BCA7C51D-6911-4B57-8DC0-99B450D9892A} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {DF3EA373-8A1B-4583-91A7-1524E6E47E63} - \Microsoft\Windows\Setup\EOSNotify2 -> Ningún archivo <==== ATENCIÓN
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-393833459-1377804072-2537425753-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
S4 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [12950520 2020-06-11] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
U3 idsvc; no ImagePath
2020-07-02 16:45 - 2020-07-02 16:45 - 000003632 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2020-06-30 05:17 - 2020-06-30 16:44 - 000000000 ____D C:\KVRT_Data
2020-06-29 21:33 - 2020-06-29 21:33 - 000008516 _____ C:\Users\User\Downloads\esset online.txt
2020-06-29 18:38 - 2020-06-29 18:38 - 000000762 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-06-25 00:46 - 2020-06-25 00:47 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-06-10 04:19 - 2020-06-10 04:19 - 000001991 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG TuneUp.lnk
2020-06-10 04:19 - 2020-06-10 04:19 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVG
2020-06-10 04:16 - 2020-06-10 04:16 - 000000000 ____D C:\Program Files\Common Files\AVG
2020-06-10 04:16 - 2020-06-10 04:16 - 000000000 ____D C:\Program Files\AVG
2020-06-10 04:16 - 2020-06-08 13:38 - 000129424 _____ (AVG Technologies) C:\WINDOWS\system32\icarus_rvrt.exe
2020-06-10 22:56 - 2019-05-14 04:16 - 000000000 ____D C:\Program Files (x86)\AVG
2020-06-10 06:03 - 2019-04-24 01:16 - 000000000 ____D C:\ProgramData\Avg
2020-06-10 04:19 - 2019-05-14 04:16 - 000001979 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-06-10 04:19 - 2019-05-14 04:16 - 000001979 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00058991.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\76161503.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\97978432.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00058991.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\76161503.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\97978432.sys => ""="Driver"
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVG TuneUp.lnk => C:\Windows\pss\AVG TuneUp.lnk.CommonStartup
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
HKLM\...\StartupApproved\Run: => "TuneupUI.exe"
FirewallRules: [{AD8F9D56-A6D5-4379-8206-AD640F454E3C}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
FirewallRules: [{B5DBACD6-F971-40E0-B390-EC9EABFA60C0}] => (Allow) C:\Users\User\AppData\Roaming\uTorrent\uTorrent.exe => Ningún archivo
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

*****************

Procesos cerrados correctamente.
"HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin" => eliminado correctamente
"HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin" => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{503739d0-4c5e-4cfd-b3ba-d881334f0df2}" => eliminado correctamente
HKLM\System\CurrentControlSet\Control\Session Manager\\"BootExecute"="autocheck autochk *" => valor restaurado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{10705AD7-3D75-4910-9E00-9ADE11F54245}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{10705AD7-3D75-4910-9E00-9ADE11F54245}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\EOSNotify" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{2C3BF3FA-1EEE-4A2B-8930-DB87D8473944}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2C3BF3FA-1EEE-4A2B-8930-DB87D8473944}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\AVG\AVG TuneUp Update BugReport => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG\AVG TuneUp Update BugReport" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{8707AD0B-7301-482B-96E0-8F4258A0D3D6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8707AD0B-7301-482B-96E0-8F4258A0D3D6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\AVG\AVG TuneUp Update => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG\AVG TuneUp Update" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BCA7C51D-6911-4B57-8DC0-99B450D9892A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BCA7C51D-6911-4B57-8DC0-99B450D9892A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CreateExplorerShellUnelevatedTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DF3EA373-8A1B-4583-91A7-1524E6E47E63}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DF3EA373-8A1B-4583-91A7-1524E6E47E63}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\EOSNotify2" => eliminado correctamente
"HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Search Page" => eliminado correctamente
"HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page" => eliminado correctamente
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Software\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => valor restaurado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
"HKU\S-1-5-21-393833459-1377804072-2537425753-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
C:\Program Files\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\caljgklbbfbcjjanaijlacgncafpegll => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\flliilndjeohchalpbbcdekjklbdgfkk => eliminado correctamente
CleanupPSvc => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\idsvc => eliminado correctamente
idsvc => servicio eliminado correctamente
"C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask" => no encontrado
C:\KVRT_Data => movido correctamente
C:\Users\User\Downloads\esset online.txt => movido correctamente
C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk => movido correctamente
C:\WINDOWS\LastGood.Tmp => movido correctamente
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG TuneUp.lnk => movido correctamente
C:\WINDOWS\system32\Tasks\AVG => movido correctamente
C:\Program Files\Common Files\AVG => movido correctamente
"C:\Program Files\AVG" => no encontrado
C:\WINDOWS\system32\icarus_rvrt.exe => movido correctamente
C:\Program Files (x86)\AVG => movido correctamente
C:\ProgramData\Avg => movido correctamente
C:\Users\Public\Desktop\AVG TuneUp.lnk => movido correctamente
"C:\ProgramData\Desktop\AVG TuneUp.lnk" => no encontrado
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => eliminado correctamente
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\Gadgets => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"" => eliminado correctamente
"BVTFilter" => eliminado correctamente
"BVTConsumer" => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\00058991.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\76161503.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\97978432.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\00058991.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\76161503.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\97978432.sys => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVG TuneUp.lnk => eliminado correctamente
C:\Windows\pss\AVG TuneUp.lnk.CommonStartup => movido correctamente
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SUPERAntiSpyware => no encontrado
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\TuneupUI.exe" => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\TuneupUI.exe" => no encontrado
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{AD8F9D56-A6D5-4379-8206-AD640F454E3C}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B5DBACD6-F971-40E0-B390-EC9EABFA60C0}" => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


Adaptador de Ethernet Conexi¢n de  rea local:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::48d7:d8e1:5df2:f43c%12
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.4
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-393833459-1377804072-2537425753-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-393833459-1377804072-2537425753-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

BITS transfer queue => 9199616 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 105986571 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 21115577 B
Edge => 39437 B
Chrome => 439219419 B
Firefox => 27367847 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 64806 B
NetworkService => 64806 B
User => 347063332 B

RecycleBin => 0 B
EmptyTemp: => 906.1 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 17:59:15 ====

Se carga el registro de Windows cuando menos te lo esperas, y produce bloqueos.

Pudiste desinstalar la extensión de Chrome Descargador de Vídeo Vimeo?

El Fix se ejecuto correctamente faltaría que tu comentaras si desapareció el problema.

Ademas vuelve a ejecutar FRST tal como la primera vez que te lo indique y nos pegas sus dos nuevos reportes para verificar que no queden restos.

Nos comentas.

Salu2

Si pero lo volví a instalar porque yo mismo añadi esa extension del chrome

De momento no me salio nado lo volvera a hacer lo del Frst

Pues lamento decirte que es la posible culpable del problema, la red esta llena de temas como el tuyo echándole culpas a esa extensión.

NO debes adelantarte a hacer pasos por tu cuenta o nunca arreglaremos el problema.

Si no deseas continuar me avisas y cerramos el tema, ya que nuestro tiempo vale y no nos interesa perderlo.

Salu2

Si hice todo lo que pediste vale la borro y te envió el log ese.

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 04-07-2020 01
Ejecutado por User (06-07-2020 23:22:33)
Ejecutado desde C:\Users\User\Desktop
Windows 10 Pro Versión 2004 19041.329 (X64) (2020-05-30 17:46:08)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-393833459-1377804072-2537425753-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-393833459-1377804072-2537425753-503 - Limited - Disabled)
Invitado (S-1-5-21-393833459-1377804072-2537425753-501 - Limited - Disabled)
User (S-1-5-21-393833459-1377804072-2537425753-1000 - Administrator - Enabled) => C:\Users\User
WDAGUtilityAccount (S-1-5-21-393833459-1377804072-2537425753-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Disabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\uTorrent) (Version: 3.5.5.45628 - BitTorrent Inc.)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.009.20067 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.387 - Adobe)
AVG TuneUp (HKLM-x32\...\{949BE04F-D7E8-4C19-9F89-8B304AB4308A}_is1) (Version: 19.1.1209.0 - AVG Technologies)
ESET Security (HKLM\...\{EC96F234-2A42-4D7D-9C33-443566F72BF5}) (Version: 13.1.21.0 - ESET, spol. s r.o.)
Far Cry 5 Dead Living Zombies (HKLM-x32\...\Far Cry 5 Dead Living Zombies_is1) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.58 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\OneDriveSetup.exe) (Version: 20.084.0426.0007 - Microsoft Corporation)
Microsoft Project Professional 2019 - en-us (HKLM\...\ProjectPro2019Retail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Project Professional 2019 - es-es (HKLM\...\ProjectPro2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visio - en-us (HKLM\...\VisioPro2019Retail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Visio - es-es (HKLM\...\VisioPro2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Mozilla Firefox 78.0.1 (x64 es-ES) (HKLM\...\Mozilla Firefox 78.0.1 (x64 es-ES)) (Version: 78.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 66.0.3 - Mozilla)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.34 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 451.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 451.48 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.3.63 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.3.63 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20336 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
OpenJDK JRE with Hotspot 11.0.2.9 (x64) (HKLM\...\AdoptOpenJDK.jdk-11.0.2+9-jre) (Version: 11.0.2.9 - AdoptOpenJDK)
OpenJDK JRE with Hotspot 8.0.202.8 (x64) (HKLM\...\AdoptOpenJDK.jdk8u202-b08-jre) (Version: 8.0.202.8 - AdoptOpenJDK)
OpenJDK JRE with Hotspot 8.0.202.8 (x86) (HKLM-x32\...\AdoptOpenJDK.jdk8u202-b08-jre) (Version: 8.0.202.8 - AdoptOpenJDK)
Oracle VM VirtualBox 6.0.8 (HKLM\...\{C549898A-9AA8-4CF6-8290-EF5DB8ECA766}) (Version: 6.0.8 - Oracle Corporation)
Panel de control de NVIDIA 451.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 451.48 - NVIDIA Corporation) Hidden
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Platform (HKLM-x32\...\{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.) Hidden
Resident Evil 2 (HKLM-x32\...\Resident Evil 2_is1) (Version:  - )
Revo Uninstaller Pro 4.2.3 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.2.3 - VS Revo Group, Ltd.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.29.9680 - SoftEther VPN Project)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 8.0.1052 - SUPERAntiSpyware.com)
TNod User & Password Finder (HKLM\...\TNod) (Version: 1.6.4.0 - Tukero[X]Team)
VEGAS Pro 17.0 (HKLM\...\{E69D2D1E-B27C-11E9-BDDE-A5146957F833}) (Version: 17.0.284 - VEGAS)
VIA Administrador de dispositivos de plataforma (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.10 - VideoLAN)
WBFS Manager 4.0 (HKLM\...\{D34C07CA-DCF0-4A5C-A4DD-55522B17F4F2}) (Version: 4.0 - WBFS)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.10.5.0_x86__kgqvnymyfvs32 [2020-06-17] (king.com)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.39.4.0_x86__kgqvnymyfvs32 [2020-06-25] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-04] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-04-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-04-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-04-03] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2019-03-29] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2019-04-24 02:10 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll
2019-04-24 03:20 - 2019-04-24 03:20 - 005196800 _____ (University of Tsukuba) [Archivo no firmado] C:\Program Files\SoftEther VPN Client\VpnGatePlugin_x64.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-14 04:34 - 2020-07-05 17:57 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows Photo Viewer\Papel tapiz de Visualizador de fotos de Windows.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
Firewall de Windows está habilitado.

Network Binding:
=============
Conexión de área local: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SoftEther VPN Client Manager Startup.lnk => C:\Windows\pss\SoftEther VPN Client Manager Startup.lnk.CommonStartup
MSCONFIG\startupreg: CCleaner Smart Cleaning => "C:\Users\User\Downloads\CCleanerPortable\CCleanerPortable\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: SoftEther VPN Client UI Helper => "C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe" /uihelp
MSCONFIG\startupreg: TNOD UP => "C:\Program Files (x86)\TNod\TNODUP.exe" /i
HKLM\...\StartupApproved\StartupFolder: => "AVG TuneUp.lnk"
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\StartupApproved\Run: => "SUPERAntiSpyware"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [TCP Query User{92A5D28D-9F94-4672-9CFA-131321D08962}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{41D17121-10F2-4527-904C-AFE7508E3EA1}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{87676F5F-2126-41B8-8033-278536C42603}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{334A56A5-90FA-41A7-9C83-453014E9CC13}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)

==================== Puntos de Restauración =========================


==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (07/03/2020 05:43:31 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (07/02/2020 04:45:34 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x80070006, Controlador no válido.
.


Operación:
   Ejecutando operación asincrónica

Contexto:
   Estado actual: DoSnapshotSet

Error: (06/30/2020 04:41:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/30/2020 04:41:12 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (06/30/2020 04:41:12 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.


Errores del sistema:
=============
Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (07/06/2020 06:31:18 AM) (Source: DCOM) (EventID: 10010) (User: PC01)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.


CodeIntegrity:
===================================

Date: 2020-07-06 23:20:41.1600000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:13.4690000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:13.4640000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:13.4550000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:13.4500000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:13.4370000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:11.0540000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-07-06 21:43:11.0450000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 1709 01/04/2011
Placa base: ASUSTeK Computer INC. P7H55-M PRO
Procesador: Intel(R) Core(TM) i5 CPU 680 @ 3.60GHz
Porcentaje de memoria en uso: 25%
RAM física total: 11191.05 MB
RAM física disponible: 8354.73 MB
Virtual total: 22455.05 MB
Virtual disponible: 19129.19 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:1862.37 GB) (Free:1281.57 GB) NTFS

\\?\Volume{6d328d44-5c38-11e9-b17b-806e6f6e6963}\ (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS
\\?\Volume{3fd7f03b-0000-0000-0000-d09dd1010000}\ () (Fixed) (Total:0.55 GB) (Free:0.11 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 3FD7F03B)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1862.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=562 MB) - (Type=27)

==================== Final de Addition.txt =======================
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 04-07-2020 01
Ejecutado por User (administrador) sobre PC01 (06-07-2020 23:21:29)
Ejecutado desde C:\Users\User\Desktop
Perfiles cargados: User
Platform: Windows 10 Pro Versión 2004 19041.329 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe
(SUPERAntiSpyware.com -> SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [185648 2020-04-03] (ESET, spol. s r.o. -> ESET)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\Run: [CCleaner Smart Cleaning] => C:\Users\User\Downloads\CCleanerPortable\CCleanerPortable\CCleaner64.exe [22515488 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [9259952 2020-06-22] (Support.com Inc -> SUPERAntiSpyware)
HKU\S-1-5-21-393833459-1377804072-2537425753-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [154624 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2020-07-05]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {04A0EC8B-5CCF-40B4-A965-35054B3D03C9} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0720E334-407D-429B-9B8A-94594E8A45BC} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6058928 2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {0D658337-238A-4ADB-AB33-E2F58B702F75} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0E61224B-753F-47BD-A6AE-2B781ACA6F1C} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3293168 2020-04-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {16CCA2D5-F41C-40E0-9B63-B45C413015D1} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {195C0175-BB1F-45D5-B040-91E7EB7AAC2B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {1A1FA594-0A91-4922-AD33-ACA1A7E7DB19} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {28B6D139-A811-46BB-A39F-7689CC06C666} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2C4A2728-92FA-470C-81F2-CF894D0BB5CE} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {2E9F036B-E4DE-4E19-8776-7907B2E67032} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {30A841FC-126D-429A-90BC-C3CC6C7F921F} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3B4E9358-341E-46B1-AFF6-DDB9C5099DBC} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {3DE11DEB-493A-4883-834F-3D44BDFC8DFA} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-06-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {3EB0EB99-95A7-414B-8631-D71F25405953} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {4078152E-BD83-4C55-91AA-D953DF691AA8} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {41BB3E9A-1B16-469B-A9AF-03D52CE040E5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-06-10] (Adobe Inc. -> Adobe)
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4F214059-AB17-448E-B6ED-BD9BEE1B3D86} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {522C0A8D-FF16-410D-8910-C9C94DDC085C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {5C58B81E-6223-4897-973D-C50EFE4650FE} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {5C8A309E-68C6-4CE9-A24C-D12DEBCD9A5D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {5D4BB7AD-3E96-4EE8-A062-A04A5AC5BB9E} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {5E1DD0EC-4C8A-40BF-BA88-3C0CE4D13E40} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5F2A6D64-C3FD-4873-88C4-9CB062B38290} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_387_pepper.exe [1454648 2020-06-10] (Adobe Inc. -> Adobe)
Task: {623F73D7-144F-4E97-A0C2-C4118959A9E3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-04-11] (Google Inc -> Google Inc.)
Task: {6BB56A92-E084-4282-9BFC-B5D6316A5E67} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {6CD02D5F-D93A-4DA0-97DE-70163A8914F1} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {757475CE-A7C8-4061-9AB8-CE82AC151B69} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7587E8E3-32CF-46FE-9E96-63BEC8E36B22} - System32\Tasks\SUPERAntiSpyware Scheduled Task 699229b5-6f37-42f9-8d15-48377565014a => C:\Program Files\SUPERAntiSpyware\SASTask.exe [49944 2013-11-07] (SUPERAntiSpyware.com -> SUPERAdBlocker.com)
Task: {7AA45602-DF58-43AB-B6D7-65C615C1A1BE} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7B3933DB-1982-4873-839F-33EA778D6EF0} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {7B964982-E66F-4964-BBB9-32F755377B6C} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7ED0F0DC-E318-47CA-AEA1-0AE068892449} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {89AA6262-AD73-4724-A608-2AB2B0ADBBD9} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9A389ED7-7CBD-4EFF-9C8E-AA85CDB0FCEF} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {9F90F7E6-C721-4225-BFED-12615D6326CB} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A15368A2-2DD5-4F4C-9F6F-2529D3731B49} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A757E32C-54B3-4D6F-B9C0-E4EF70476116} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {ACED97EA-B176-4E4A-B8FF-30E34D4FDBF0} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B9C8AA4A-00CB-4040-AA54-3689186EF2A7} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {BD752940-610C-459A-996F-4CF612437E52} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C349A495-DAB4-4677-AFE4-E2EBE851F23B} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C396A0E2-C790-4335-9ED3-67B085D9F75E} - System32\Tasks\SUPERAntiSpyware Scheduled Task a5f6a14f-03eb-4cbf-aa2c-a4ef64582f4c => C:\Program Files\SUPERAntiSpyware\SASTask.exe [49944 2013-11-07] (SUPERAntiSpyware.com -> SUPERAdBlocker.com)
Task: {CC4DC890-ACA9-4550-B2A6-9EE253A2EA3D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-06-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9ED87BF-F992-40E3-963A-31F7983FFD7D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-04-11] (Google Inc -> Google Inc.)
Task: {DAB0B30A-A92E-471E-88B8-97252FF3BC2E} - System32\Tasks\Microsoft\Windows\End Of Support\Notify1 => C:\WINDOWS\system32\sipnotify.exe
Task: {DD61C318-7B06-4797-B36A-B4A3F1ADB3D2} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646456 2020-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE9A1731-C9FD-4B94-829B-5168297DC9EB} - System32\Tasks\CCleanerSkipUAC => C:\Users\User\Downloads\CCleanerPortable\CCleanerPortable\CCleaner.exe [16509040 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {DFA1C91E-0022-44DF-849C-E1D3C8A4389C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6058928 2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {E2E2FA77-F9B0-454D-BFF7-8EAA8D028DF6} - System32\Tasks\AVG TuneUp Update => C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe [1706528 2019-07-24] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {E565E9C2-AC0D-437B-BCE4-938674937847} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {F357E9BD-9CD4-4609-873E-5F0A751BA5DA} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FA2EDA77-3E65-40C4-A73F-8D51A1F6813E} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {FC6A207D-EE31-485F-8528-D4DD4AB60D52} - System32\Tasks\Microsoft\Windows\End Of Support\Notify2 => C:\WINDOWS\system32\sipnotify.exe
Task: {FE66028D-D12E-4A34-9AFE-202095B24641} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 699229b5-6f37-42f9-8d15-48377565014a.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task a5f6a14f-03eb-4cbf-aa2c-a4ef64582f4c.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{CC695D44-D37E-4837-8E2B-C9C69703B82E}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2020-06-15] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-06] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\User\AppData\Local\Microsoft\Edge\User Data\Default [2020-07-05]

FireFox:
========
FF DefaultProfile: yuv74l6w.default
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\yuv74l6w.default [2020-07-05]
FF Homepage: Mozilla\Firefox\Profiles\yuv74l6w.default -> hxxp://google.com
FF Notifications: Mozilla\Firefox\Profiles\yuv74l6w.default -> hxxps://bayfiles.com
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2020-07-06]

Chrome: 
=======
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default [2020-07-06]
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-04-11]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-11]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-28]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2017-01-31] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-06-10] (Adobe Inc. -> Adobe)
S4 CleanupPSvc; C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe [10301176 2019-07-24] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10634632 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2358784 2020-04-03] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2358784 2020-04-03] (ESET, spol. s r.o. -> ESET)
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2019-04-11] () [Archivo no firmado]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-03-09] (Malwarebytes Inc -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [850928 2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [873272 2020-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2019-05-12] (Even Balance, Inc. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4956856 2020-05-30] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SEVPNCLIENT; C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5248312 2019-04-24] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [692992 2019-05-13] (Oracle Corporation -> Oracle Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 dtsoftbus01; C:\WINDOWS\System32\drivers\dtsoftbus01.sys [270912 2019-04-24] (DT Soft Ltd -> DT Soft Ltd)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [154336 2020-04-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [102464 2019-07-25] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-05] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\System32\DRIVERS\ehdrv.sys [188872 2020-03-23] (ESET, spol. s r.o. -> ESET)
S4 ekbdflt; C:\WINDOWS\System32\DRIVERS\ekbdflt.sys [50280 2019-04-05] (ESET, spol. s r.o. -> ESET)
S4 epfw; C:\WINDOWS\System32\DRIVERS\epfw.sys [82472 2019-04-05] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\System32\DRIVERS\epfwwfp.sys [115960 2020-03-23] (ESET, spol. s r.o. -> ESET)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-06-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-06-03] (Malwarebytes Inc -> Malwarebytes)
R3 MTsensor; C:\WINDOWS\system32\DRIVERS\ASACPI.sys [17280 2013-05-17] (ASUSTeK Computer Inc. -> )
S3 Neo_VPN; C:\WINDOWS\System32\DRIVERS\Neo_0035.sys [38088 2019-12-08] (SoftEther Corporation -> SoftEther Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_2b99a29f071e5d25\nvlddmkm.sys [24671120 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2020-04-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-05-16] (NVIDIA Corporation -> NVIDIA Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [236352 2019-05-13] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247736 2019-05-13] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-07-06 23:21 - 2020-07-06 23:22 - 000027271 _____ C:\Users\User\Desktop\FRST.txt
2020-07-06 23:21 - 2020-07-06 23:21 - 000000000 ____D C:\FRST
2020-07-06 23:11 - 2020-07-06 23:11 - 002292224 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2020-07-05 22:28 - 2020-07-05 22:28 - 000003972 _____ C:\WINDOWS\system32\Tasks\AVG TuneUp Update
2020-07-05 22:28 - 2020-07-05 22:28 - 000001184 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-07-05 22:28 - 2020-07-05 22:28 - 000001184 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
2020-07-05 22:28 - 2020-07-05 22:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Technologies
2020-07-05 22:27 - 2020-07-05 22:27 - 000000000 ____D C:\ProgramData\AVG
2020-07-05 22:27 - 2020-07-05 22:27 - 000000000 ____D C:\Program Files (x86)\AVG
2020-07-05 22:23 - 2020-07-05 22:23 - 000000000 ____D C:\Users\User\Downloads\2020
2020-07-05 21:54 - 2020-07-05 21:54 - 061675659 _____ C:\Users\User\Downloads\2020.rar
2020-07-05 21:26 - 2020-07-05 21:26 - 000003738 _____ C:\WINDOWS\system32\Tasks\SUPERAntiSpyware Scheduled Task 699229b5-6f37-42f9-8d15-48377565014a
2020-07-05 21:26 - 2020-07-05 21:26 - 000003656 _____ C:\WINDOWS\system32\Tasks\SUPERAntiSpyware Scheduled Task a5f6a14f-03eb-4cbf-aa2c-a4ef64582f4c
2020-07-05 21:26 - 2020-07-05 21:26 - 000000518 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task a5f6a14f-03eb-4cbf-aa2c-a4ef64582f4c.job
2020-07-05 21:26 - 2020-07-05 21:26 - 000000518 _____ C:\WINDOWS\Tasks\SUPERAntiSpyware Scheduled Task 699229b5-6f37-42f9-8d15-48377565014a.job
2020-07-05 21:26 - 2020-07-05 21:26 - 000000000 ____D C:\Users\User\AppData\Roaming\SUPERAntiSpyware.com
2020-07-05 21:25 - 2020-07-05 21:26 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
2020-07-05 21:25 - 2020-07-05 21:25 - 000001849 _____ C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
2020-07-05 21:25 - 2020-07-05 21:25 - 000001849 _____ C:\ProgramData\Desktop\SUPERAntiSpyware Free Edition.lnk
2020-07-05 21:25 - 2020-07-05 21:25 - 000000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2020-07-05 21:25 - 2020-07-05 21:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2020-07-05 17:57 - 2020-07-05 17:59 - 000020362 _____ C:\Users\User\Desktop\Fixlog.txt
2020-07-05 17:56 - 2020-07-05 17:57 - 000126986 _____ C:\WINDOWS\ntbtlog.txt
2020-07-05 17:56 - 2020-07-05 17:56 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-07-05 17:21 - 2020-07-05 17:21 - 000000241 _____ C:\Users\User\Desktop\DelFix.txt
2020-07-05 17:20 - 2020-07-05 17:20 - 000000241 _____ C:\DelFix.txt
2020-07-05 17:18 - 2020-07-05 17:18 - 001173314 _____ C:\Users\User\Downloads\AT-Destroyer 2.1.rar
2020-07-05 17:12 - 2020-07-05 17:12 - 000797760 _____ C:\Users\User\Desktop\delfix.exe
2020-07-04 00:52 - 1996-12-25 00:32 - 000262144 ____N C:\Users\User\Downloads\Universal Soldier (USA, Europe).gb
2020-07-03 16:25 - 2020-07-06 23:12 - 000000000 ____D C:\Users\User\Downloads\hex llevar
2020-06-27 19:46 - 2020-06-27 19:46 - 000090187 _____ C:\Users\User\Downloads\Horario_Feve.pdf
2020-06-25 00:45 - 2020-06-22 03:45 - 000039824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 001780936 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001780936 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001371336 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001371336 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-06-25 00:44 - 2020-06-23 01:13 - 001086664 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 001086664 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000946384 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000946384 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000455392 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-06-25 00:44 - 2020-06-23 01:13 - 000351112 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-06-25 00:44 - 2020-06-23 01:12 - 000674024 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-06-25 00:44 - 2020-06-23 01:12 - 000543120 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 006652824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 005883288 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 003902872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 002368920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 002075360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001722096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6445148.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001568488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001486736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001482992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6445148.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 001146256 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000812432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000669416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000656784 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-06-25 00:44 - 2020-06-23 01:11 - 000555920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-06-25 00:44 - 2020-06-23 01:08 - 004705760 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-06-24 20:58 - 2020-06-24 20:58 - 000000000 ____D C:\Users\User\Downloads\ACT_OF-19
2020-06-24 11:40 - 2020-06-24 11:40 - 000006535 _____ C:\Users\User\Downloads\detenciones 3.txt
2020-06-24 11:34 - 2020-06-24 11:34 - 000007132 _____ C:\Users\User\Downloads\resultados 2.txt
2020-06-22 17:24 - 2020-06-22 17:24 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\7237F35E.sys
2020-06-22 00:46 - 2020-06-22 14:50 - 000000000 ____D C:\Users\User\Downloads\Man-Thing Vol 2
2020-06-18 17:58 - 2020-06-18 17:58 - 019303810 _____ C:\Users\User\Downloads\Alien vs. Predator - Thicker Than Blood #02 [9R & Infinity Comic].cbr
2020-06-17 17:21 - 2020-06-17 17:21 - 320678096 _____ C:\Users\User\Downloads\Man-Thing Vol 2.rar
2020-06-15 22:11 - 2020-06-15 22:20 - 320206095 _____ C:\Users\User\Downloads\Kick-Ass (La Chica Nueva) -2- Punkarra[CRG].cbr
2020-06-13 03:17 - 2020-06-13 03:17 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\44572537.sys
2020-06-11 21:49 - 2020-06-11 21:49 - 024265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 019868160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 018766848 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 018066944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 011490816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 009493504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 007069696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 006404608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 005821952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 004783328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 004465664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 003859456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 003547800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 003364864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-06-11 21:49 - 2020-06-11 21:49 - 002685440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 002202624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001704960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001411072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001332224 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmclient.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001301592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001259336 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001111552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 001014872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000967680 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000961192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000946176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmclient.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000937472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000832512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000803328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscsvc.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000746808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000742400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpprefcl.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000676560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmscan.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000611840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000600616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000588288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-06-11 21:49 - 2020-06-11 21:49 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpprefcl.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000549888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000530440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-06-11 21:49 - 2020-06-11 21:49 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000474112 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\SysWOW64\wvc.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmscan.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-06-11 21:49 - 2020-06-11 21:49 - 000439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000323072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000267776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-06-11 21:49 - 2020-06-11 21:49 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Feedback.Analog.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000093952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2020-06-11 21:49 - 2020-06-11 21:49 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasads.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2020-06-11 21:49 - 2020-06-11 21:49 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000028384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SecurityCenterBrokerPS.dll
2020-06-11 21:49 - 2020-06-11 21:49 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 026271232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 023431168 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 010921280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 010336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 008895160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 008188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 007756288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 007593984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 007591456 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 006920192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 006352896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 006052352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 005963472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 005420648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 005371536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 004880384 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 004734976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 004629312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 003925336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 003901952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003860480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003811776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003784192 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003498216 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003431424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003380736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 003332608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002918208 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002827776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-06-11 21:48 - 2020-06-11 21:48 - 002744320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 002631008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002601472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002585400 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002413056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002317312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002198016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002193736 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 002177536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001805184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-06-11 21:48 - 2020-06-11 21:48 - 001751424 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001714176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001695744 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001686528 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001668384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001640960 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001557816 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001538136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001506816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MoUsoCoreWorker.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001476096 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001473024 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001448448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001430528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001413120 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001400216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001394032 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-06-11 21:48 - 2020-06-11 21:48 - 001353216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001320448 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001296384 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001255736 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001252864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001233408 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001230848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001208832 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001204968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001197232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 001126472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdosys.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001071224 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001066304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000975672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000945152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000941056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000907456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000906528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000902144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000886784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000880088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000867840 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000855552 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000855272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000854016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000831016 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000801544 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000759608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000733184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000702976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000695720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkObjCore.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000682496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntimewindows.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000635824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000633856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntime.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000632536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000606880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000602184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000583608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000579072 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\system32\wvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000573752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000572928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000569656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000540480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\IESettingSync.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000534016 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000528696 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000488096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000485888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000482624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000469936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000443704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000434504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000410592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000407864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000398848 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000373064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AarSvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000312120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000303616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000299008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000285496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkEd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-06-11 21:48 - 2020-06-11 21:48 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000259264 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000253024 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkEd.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000228664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000217912 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000204000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBroker.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000201536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000195240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000195144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000190056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-06-11 21:48 - 2020-06-11 21:48 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000170488 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000151864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000142000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000133744 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaatext.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000118072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000110512 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000101288 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000099640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000092952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwanRadioManager.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-06-11 21:48 - 2020-06-11 21:48 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasads.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000064840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000064016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000061752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagnosticdataquery.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000042320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000041864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBrokerPS.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CIDiag.exe
2020-06-11 21:48 - 2020-06-11 21:48 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000024288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerEnc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000020648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerEnc.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-06-11 21:48 - 2020-06-11 21:48 - 000009265 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-06-11 21:48 - 2020-06-11 21:48 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 007992320 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 007961824 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 006173184 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 006069888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 005858128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 004484696 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 003824640 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 003810304 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 003779896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 003749376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 003304960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 003299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002974720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002964992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 002647040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002284560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 002244608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001876992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001869312 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001537024 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001473024 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001337168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001194496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001150752 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001021440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000948736 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkObjCore.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000935936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000902968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000884224 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000879104 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000858624 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000799232 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000783360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000764456 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000751616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000725600 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000683008 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000601400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-06-11 21:47 - 2020-06-11 21:47 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000583168 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000577392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000565760 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000454968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000432128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000428680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000422728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000214840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000203976 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsBroker.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000159032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000143160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-06-11 21:47 - 2020-06-11 21:47 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000132744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000116024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindfltapi.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000070968 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxGipRadioManager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanRadioManager.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2020-06-11 21:47 - 2020-06-11 21:47 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-06-11 21:47 - 2020-06-11 21:47 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-06-11 21:34 - 2020-06-03 06:53 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-06-11 21:34 - 2020-06-03 06:51 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-06-08 21:35 - 2020-06-08 21:35 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\344677CA.sys

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-07-06 21:45 - 2019-04-11 13:27 - 000000000 ____D C:\ProgramData\NVIDIA
2020-07-06 06:31 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-07-06 02:30 - 2020-05-28 00:01 - 000001310 _____ C:\Users\User\Desktop\Far Cry 5 Dead Living Zombies.lnk
2020-07-06 00:57 - 2020-05-30 19:25 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-07-05 22:35 - 2020-03-16 20:48 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-07-05 22:35 - 2019-04-11 11:09 - 000000936 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-07-05 21:20 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-07-05 18:00 - 2020-05-30 19:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-07-05 18:00 - 2020-05-30 19:24 - 000008192 ___SH C:\DumpStack.log.tmp
2020-07-05 18:00 - 2019-04-24 03:20 - 000000000 ____D C:\Program Files\SoftEther VPN Client
2020-07-05 17:59 - 2019-12-07 11:03 - 000262144 _____ C:\WINDOWS\system32\config\BBI
2020-07-05 17:57 - 2019-04-24 03:22 - 000000000 ____D C:\WINDOWS\pss
2020-07-04 04:18 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-07-04 04:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-07-02 16:48 - 2020-05-23 02:25 - 000002423 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-07-02 16:48 - 2020-05-23 02:25 - 000002261 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-07-02 16:48 - 2020-05-23 02:25 - 000002261 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2020-06-29 20:43 - 2019-04-11 16:16 - 260073204 _____ C:\Users\User\Downloads\Camtasia Studio 8.6 Crack + Key.zip
2020-06-29 20:25 - 2019-07-25 15:13 - 000000000 ____D C:\Users\User\Downloads\Grabar Peliculas
2020-06-29 19:40 - 2019-11-08 22:23 - 000000000 ____D C:\Users\User\AppData\Roaming\uTorrent
2020-06-29 19:18 - 2019-05-31 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TNod User & Password Finder
2020-06-29 19:18 - 2019-05-31 17:12 - 000000000 ____D C:\Program Files (x86)\TNod
2020-06-29 18:46 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2020-06-29 18:38 - 2019-04-20 22:53 - 000000000 ____D C:\Users\User\AppData\Local\ESET
2020-06-28 23:39 - 2020-05-30 19:45 - 000003354 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-393833459-1377804072-2537425753-1000
2020-06-28 23:39 - 2020-05-30 18:40 - 000002394 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-28 23:39 - 2020-01-21 12:03 - 000000000 ___RD C:\Users\User\OneDrive
2020-06-24 11:36 - 2019-07-29 23:56 - 000000000 ____D C:\Users\User\Downloads\Office 2019
2020-06-24 11:36 - 2019-05-31 17:12 - 000000000 ____D C:\Users\User\Downloads\TNod-1.6.4-final-setup
2020-06-24 11:36 - 2019-04-11 16:31 - 000000000 ____D C:\Users\User\Downloads\Eset
2020-06-24 11:34 - 2019-04-11 17:30 - 000000000 ____D C:\Users\User\Downloads\office
2020-06-24 11:34 - 2019-04-11 16:29 - 000000000 ____D C:\Users\User\Downloads\Cheat Engine 6.1 Portable
2020-06-24 11:34 - 2019-04-11 16:25 - 000000000 ____D C:\Users\User\Downloads\13643ATIH2089
2020-06-24 08:19 - 2020-05-07 06:07 - 000000000 ____D C:\Users\User\AppData\LocalLow\IGDump
2020-06-23 23:48 - 2020-05-30 00:05 - 000000000 ___DC C:\WINDOWS\Panther
2020-06-23 23:48 - 2019-05-14 12:05 - 000000000 ____D C:\Users\User\AppData\Local\CrashDumps
2020-06-23 20:44 - 2019-10-10 00:07 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-23 01:08 - 2020-05-28 03:24 - 005383880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-06-22 20:58 - 2019-04-11 11:33 - 000000000 ____D C:\Users\User\AppData\LocalLow\Mozilla
2020-06-22 18:56 - 2019-05-02 22:47 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2020-06-22 03:45 - 2020-05-28 03:24 - 001682368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2020-06-22 03:45 - 2020-05-28 03:24 - 000222112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2020-06-22 03:45 - 2020-05-28 03:24 - 000058532 _____ C:\WINDOWS\system32\nvinfo.pb
2020-06-21 23:59 - 2019-04-11 13:28 - 005490488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 002634728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 001759032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000991032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000195048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000122344 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2020-06-21 23:59 - 2019-04-11 13:28 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2020-06-20 08:22 - 2019-04-11 13:28 - 009198787 _____ C:\WINDOWS\system32\nvcoproc.bin
2020-06-16 17:43 - 2019-09-30 21:23 - 000000000 ____D C:\Users\User\AppData\Local\ElevatedDiagnostics
2020-06-15 21:56 - 2020-01-29 07:21 - 000000000 ____D C:\Program Files\Microsoft Office
2020-06-12 01:51 - 2020-05-30 19:35 - 001928188 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-12 01:51 - 2019-12-07 16:55 - 000828818 _____ C:\WINDOWS\system32\perfh00A.dat
2020-06-12 01:51 - 2019-12-07 16:55 - 000175160 _____ C:\WINDOWS\system32\perfc00A.dat
2020-06-12 01:45 - 2020-05-30 19:25 - 000440136 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Com
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-06-12 01:42 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2020-06-12 01:41 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-12 01:41 - 2019-12-07 16:58 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-12 01:41 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-06-12 01:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2020-06-12 01:41 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-06-12 01:41 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2020-06-11 21:52 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-06-11 21:47 - 2020-05-30 19:29 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-06-11 19:28 - 2020-02-04 00:07 - 000000000 ____D C:\Program Files\WinRAR
2020-06-11 04:26 - 2019-04-11 11:15 - 000000916 _____ C:\Users\Public\Desktop\VLC media player.lnk
2020-06-11 04:26 - 2019-04-11 11:15 - 000000916 _____ C:\ProgramData\Desktop\VLC media player.lnk
2020-06-11 04:25 - 2020-02-04 00:07 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-06-11 04:25 - 2020-02-04 00:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-06-10 03:37 - 2020-05-30 19:45 - 000004560 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-06-10 03:37 - 2020-05-30 19:45 - 000004388 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-06-10 03:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-06-10 03:37 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-06-09 04:35 - 2019-04-11 17:01 - 000000000 ____D C:\Users\User\Downloads\hex nuevo
2020-06-06 22:36 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Hola @fenix_fuego

Desinstalaste los dos programas que te indique? Ya que aun se ven instalados.

Prueba el equipo dos o tres días y vuelves a comentar si desapareció el problema por el que abriste el tema.

Salu2

Los había desintalado para hacer la operación tal cual indicaste pero luego los volví a instalar porque tu me dijiste que mas tarde si quería si pero que los pasos debían seguirse así .

Debías esperar que finalizaramos, pero ya no importa.

Solo confirma si dejo de salirte el mensaje para cerrar el tema.

Salu2