Pantallazo azul en W10

Hola, lo que sucede es que ya llevo algunas semanas experimentado pantallazos azules, algunas veces frecuentemente y otras veces no pasan hasta despues de varios dias.

Les comparto el log de bluesceen BSOD.txt (249,2 KB)

Lo extraño es que cada vez que sucede la pantalla se ve extraña y no es legible

Hola @Oscar_P

Por favor conteste a las siguientes preguntas

¿Qué modelo de Pc tienes? ¿Has hecho algún cambio de hardware/software a partir del cual has notado este problema?

1- Empiece por probar a hacer un Chkdsk al disco duro por si presenta errores del siguiente modo

Inicio - Cmd (como administrador) - en la consola escriba el siguiente comando tal cual y dele enter

CHKDSK /f /r

Programe la comprobación para el siguiente reinicio, y vea si mejora

2- Realice todos los pasos de la siguiente guía

Guía de detección y eliminación de Malwares 2020

3- Realice un test con memtest a los módulos de memoria

Download MemTest86 Free

Nos comenta…

Saludos

Mi pc viene con

  • GIGABYTE H370 AORUS Gaming 3 WIFI
  • Intel Core i5 9400f
  • Gigabyte Radeon rx 560
  • 2 Kingston Hyperx de 8GB

Y no he realizado ningun cambio de hardware, de software pues constantemente instalo y desintalo programas pero generalmente son programas simples que no modifican tanto el sistema. Tal vez los mas criticos que veo son las actualizaciones de windows, powertoys, la app de intel optane y sospecho de avast.

Estos son los log de los analisis de malwares

analisis malwarebytes.txt (3,0 KB) Rkill.txt (2,5 KB)

El comando Chkdsk no detecto ningun problema al igual que memtest.

Me parece que no hay grandes cambios por el momento para que se arregle el problema pero realizare unas pruebas para ver si el sistema se cuelga de nuevo

Deshabilita el reinicio automático en caso de error en la configuración avanzada del sistema para que cuando se produzca el bloqueo o reinicio se quede parado en la Bsod y asi puedas anotar los errores, sobre todo comprueba si arroja el mismo pantallazo cada vez o se trata de errores diferentes…

Las Bsods se producen por multitud de problemas de muy diferentes causas y es complicado dar con el fallo exacto…, se pueden deber a hardware defectuoso, a controladores incorrectos o corruptos, malware, software corrupto o conflictos entre programas, tc…

Malwarebytes te ha detectado unos cuantos malwares, deberías hacer una limpieza más completa a tu sistema, y pasar un antivirus online tipo Eset o Kapersky. Hasta que el sistema no esté limpio de software malicioso no podrás descartar que sea ese justamente el problema

Saludos

Hola, entro en el tema a petición de la compañera @Alyana. :+1:

Para revisar mas en detalle tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: [Cómo deshabilitar temporalmente su Antivirus , mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos Javier.

1 me gusta

El sistema tarda unos segundos en reiniciarse por lo supongo que ya esta activado, aunque de poco sirve ya que como esta escrito en el primer mensaje no es legible.

ADW

# -------------------------------
# Malwarebytes AdwCleaner 8.0.5.0
# -------------------------------
# Build:    05-25-2020
# Database: 2020-06-15.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    06-29-2020
# Duration: 00:00:26
# OS:       Windows 10 Pro
# Scanned:  31836
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1325 octets] - [30/11/2019 07:41:53]
AdwCleaner[S01].txt - [1386 octets] - [26/12/2019 17:06:34]
AdwCleaner[S02].txt - [1447 octets] - [05/01/2020 02:42:39]
AdwCleaner[C02].txt - [1635 octets] - [05/01/2020 02:44:02]
AdwCleaner[S03].txt - [1630 octets] - [19/01/2020 21:17:29]
AdwCleaner[C03].txt - [1798 octets] - [19/01/2020 21:18:41]
AdwCleaner[S04].txt - [1771 octets] - [30/03/2020 22:30:37]
AdwCleaner[S05].txt - [1832 octets] - [27/06/2020 03:01:26]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S06].txt ##########

JRT

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64 
Ran by Aorus I5 (Administrator) on 29/06/2020 at  4:45:36.11
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2 

Successfully deleted: C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio (Folder) 
Successfully deleted: C:\Users\Oscar\Documents\add-in express (Folder) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29/06/2020 at  4:53:39.33
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 28-06-2020
Ejecutado por Aorus I5 (administrador) sobre AORUS-PC (Gigabyte Technology Co., Ltd. H370AORUSGAMING3WIFI) (29-06-2020 04:58:15)
Ejecutado desde C:\Users\Oscar\Desktop
Perfiles cargados: Aorus I5
Platform: Windows 10 Pro Versión 1909 18363.900 (X64) Idioma: Español (México)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] [El archivo está en uso] C:\Program Files (x86)\GIGABYTE\AppCenter\AdjustService.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <2>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Binary Fortress Software Ltd. -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(cFos Software GmbH -> cFos Software GmbH) C:\Program Files\cFosSpeed\spd.exe
(Dashlane USA, Inc. -> Dashlane, Inc.) C:\Users\Oscar\AppData\Roaming\Dashlane\Dashlane.exe
(Dashlane USA, Inc. -> Dashlane, Inc.) C:\Users\Oscar\AppData\Roaming\Dashlane\DashlanePlugin.exe
(GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\EasyTuneEngineService.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <11>
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) INTELND1820 -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_99239023b47c777a\RstMwService.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\iaStorAfsService.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [856288 2019-05-15] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM\...\Run: [LogiOptions] => C:\Program Files\Logitech\LogiOptions\LogiOptions.exe [2179208 2019-08-27] (Logitech Inc -> Logitech, Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [108136 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [Gigabyte Speed] => C:\Program Files\cFosSpeed\cFosSpeed.exe [1724248 2019-03-21] (cFos Software GmbH -> cFos Software GmbH)
HKLM-x32\...\Run: [Challenger Prime Gaming Keyboard Driver] => C:\Program Files (x86)\Tt eSPORTS\Challenger Prime\Monitor.exe [147456 2015-02-06] () [Archivo no firmado] [El archivo está en uso]
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [237416 2020-03-03] (IDSA Production signing key -> Intel)
HKLM\...\RunOnce: [RPMKickstart] => C:\Program Files\GIGABYTE\Smart Backup\RPMKickstartEx.exe [2320384 2014-04-01] (TODO: <Company name>) [Archivo no firmado] [El archivo está en uso]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [DisplayFusion] => C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [10531216 2019-05-22] (Binary Fortress Software Ltd. -> Binary Fortress Software)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [Unified Remote V3] => C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe [3186264 2019-08-04] (Unified Intents AB -> Unified Intents AB)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [Dashlane] => C:\Users\Oscar\AppData\Roaming\Dashlane\Dashlane.exe [321536 2020-06-08] (Dashlane USA, Inc. -> Dashlane, Inc.)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [DashlanePlugin] => C:\Users\Oscar\AppData\Roaming\Dashlane\DashlanePlugin.exe [342528 2020-06-08] (Dashlane USA, Inc. -> Dashlane, Inc.)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [uTorrent] => C:\Users\Oscar\AppData\Roaming\uTorrent\uTorrent.exe [1883888 2020-01-06] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b1005f-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b10115-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b101c4-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f931e-f925-11e9-9dc9-a86daa8accd4} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f939e-f925-11e9-9dc9-a86daa8accd4} - "V:\Autorun_By_VictorVal.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f9416-f925-11e9-9dc9-a86daa8accd4} - "V:\RunGame.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {84414a25-fddc-11e9-9dcf-a86daa8accd4} - "V:\RunGame.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd1f8-1472-11ea-9de2-b42e99612e35} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd1ff-1472-11ea-9de2-b42e99612e35} - "W:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd208-1472-11ea-9de2-b42e99612e35} - "X:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b0aded0a-6109-11ea-9e10-806e6f6e6963} - "H:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b95217c7-f91e-11e9-9dc8-a86daa8accd4} - "V:\SetUp.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b9521805-f91e-11e9-9dc8-a86daa8accd4} - "V:\SetUp.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b9521837-f91e-11e9-9dc8-a86daa8accd4} - "W:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {bb4454c8-144f-11ea-9ddd-b42e99612e35} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c6065193-03a5-11ea-9dd5-a86daa8accd4} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c60651f3-03a5-11ea-9dd5-a86daa8accd4} - "W:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c606591c-03a5-11ea-9dd5-a86daa8accd4} - "V:\setup.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c252-f863-11e9-9dc6-a86daa8accd4} - "J:\SetUp.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c498-f863-11e9-9dc6-a86daa8accd4} - "V:\SetUp.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c4b7-f863-11e9-9dc6-a86daa8accd4} - "W:\SetUp.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c6b1-f863-11e9-9dc6-a86daa8accd4} - "V:\SetUp.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafac76-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafad09-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafaea3-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafb0c4-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe" 
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafb8a3-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe" 
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKLM\...\Windows x64\Print Processors\HP1100PrintProc: C:\Windows\System32\spool\prtprocs\x64\HP1100PP.DLL [74240 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\HP1100LM: C:\Windows\system32\HP1100LM.DLL [289280 2010-03-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\...\AppCompatFlags\Custom\MSIEXEC.EXE: [{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb] -> Microsoft Windows Application Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Nexcel.exe: [{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb] -> Microsoft Windows Application Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\picture.exe: [{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb] -> Microsoft Windows Application Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\xdict.exe: [{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb] -> Microsoft Windows Application Compatibility Database
HKLM\Software\...\AppCompatFlags\InstalledSDB\{deb7008b-681e-4a4a-8aae-cc833e8216ce}: [DatabasePath] -> C:\Windows\AppPatch\Custom\{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb [2003-06-13]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-05-04] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\78.0.70.121\Installer\chrmstp.exe [2019-10-26] (Brave Software, Inc.) [Archivo no firmado] [El archivo está en uso]
HKLM\Software\...\Authentication\Credential Providers: [{5EF9A232-5B5B-4768-95F2-3F601FB184E3}] -> C:\Windows\system32\AutoGreenCP.dll [2019-10-20] () [Archivo no firmado] [El archivo está en uso]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk [2019-10-26]
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.) [Archivo no firmado] [El archivo está en uso]
Startup: C:\Users\Oscar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Direct Folders.lnk [2019-10-26]
ShortcutTarget: Direct Folders.lnk -> C:\Program Files (x86)\Direct Folders\df.exe (Code Sector -> Code Sector)
BootExecute: autocheck autochk *  
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0A32239B-8898-40FB-9B65-8ABB3D90D8DB} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4164742601-1392645570-3985417052-1002 => C:\Users\Oscar\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {0AD8D065-FA08-4F5B-9629-4FDA4DA5A99F} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe
Task: {17005C60-82C5-441D-A424-B728F5C9A06D} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157320 2019-10-26] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {176DE5B5-BBCB-4D97-A1F4-F52ECF2E78AC} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {1C1AB70A-3A55-4774-9DFA-E02D6AD63562} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [1628160 2020-02-28] (Advanced Micro Devices, Inc.) [Archivo no firmado] [El archivo está en uso]
Task: {1FA1901C-7A14-4BD5-AE75-0B0CA541CD51} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-26] (Google Inc -> Google LLC)
Task: {24C618FC-4866-479B-94F4-6E245BCD554F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-26] (Google Inc -> Google LLC)
Task: {2C3825BB-2476-4F53-8393-56342BE6D1DA} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {2DF69603-72B9-45E6-AFD4-81B9EA9B40E4} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-02-28] (Advanced Micro Devices, Inc.) [Archivo no firmado] [El archivo está en uso]
Task: {35ED2437-E477-46B9-972D-82835FD04B2E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-11] (Adobe Inc. -> Adobe Systems)
Task: {44221E8B-1F7A-404A-B158-34F481DD7737} - System32\Tasks\EasyTune => C:\Program Files (x86)\GIGABYTE\EasyTune\etinit.exe [15792 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {4F27F113-F2B6-40E1-8B25-D09676A0E9D6} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {50082D02-E8D3-46D1-BC79-FCEA4E07B38D} - System32\Tasks\StartCNBM => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {5CCB7FD8-69D0-4758-9FE3-3AE896C2950D} - System32\Tasks\SIV => C:\Program Files (x86)\GIGABYTE\SIV\thermald.exe [426416 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {63CA2D84-6F2B-428B-94D8-CEB14E6D6356} - System32\Tasks\HardDiskSentinel\Hard Disk Sentinel_Oscar => C:\Program Files (x86)\Hard Disk Sentinel\HDSentinel.exe [5473552 2019-07-10] (Janos Mathe -> H.D.S. Hungary)
Task: {67657736-D8ED-4050-A5B4-3468F12802ED} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {8C5A2FB5-704D-4A08-B97B-9CE7DE5D07BE} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {914F7E3E-79AB-4DEB-81E0-350AD9CDF3EC} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
Task: {96EEF5E5-B78F-405D-8667-92D69A6EEAB5} - System32\Tasks\Intel\Intel(R) Optane(TM) Memory - Volume Optimization => {D19AAF57-65A7-484B-9E7A-26C0E667DC66} c:\Windows\System32\iaStorAfsService.exe [2900480 2019-12-11] (Intel(R) Rapid Storage Technology -> Intel Corporation)
Task: {9836AB6D-9545-4BEF-815B-246D91516284} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157320 2019-10-26] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {A02F37F0-05EF-4E87-8B8B-43DE88D3197A} - System32\Tasks\V-Tuner => C:\Program Files (x86)\GIGABYTE\VTuner\VTuner.exe [837040 2017-08-17] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {A3777790-0659-428C-B340-EE1B7EE87F27} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1660520 2020-03-01] (Avast Software s.r.o. -> Avast Software)
Task: {A910237B-706B-4C76-BED7-EA376302FABB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [375416 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {B2DFF48E-7B04-4871-A562-EBD61AF435FA} - System32\Tasks\SIV-VGA => C:\Program Files (x86)\GIGABYTE\SIV\sensord.exe [253872 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {C2849CD8-0716-4883-B2A9-3B53630B1CF5} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1628160 2020-02-28] (Advanced Micro Devices, Inc.) [Archivo no firmado] [El archivo está en uso]
Task: {C286BB3D-BD54-400D-B9B4-F4D58CCEAE24} - System32\Tasks\PowerToys\Autorun for Aorus I5 => C:\Program Files\PowerToys\PowerToys.exe [856952 2020-06-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {CA4EF1D9-9D18-41A3-82E2-A5FD82B95990} - System32\Tasks\LiquidSensord => C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\LiquidSensord.exe [251640 2019-09-23] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {CF5F6097-5CF3-4A9B-BFC0-862F9034EEB3} - System32\Tasks\EasyTune 1 => C:\Program Files (x86)\GIGABYTE\EasyTune\etocfile.exe [18352 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {D0AB282F-94ED-4155-896C-5764C97B1112} - System32\Tasks\cFos\Registration Tasks\Open Browser => "c:\program files (x86)\google\chrome\application\chrome.exe" "hxxp://localhost:1487/cfosspeed/console.htm"
Task: {D30BCD70-195E-4464-9348-7617A6D50566} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [375416 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {D8531DAD-5BF6-455C-BCCA-8155AE0ED7EA} - System32\Tasks\GraphicsCardEngine => C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\GraphicsCardEngineStarter.exe [232696 2019-09-23] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {E84244A3-A602-40C8-BF24-9C1490569BD6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [24584376 2020-06-17] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E94F8ABC-3BD7-4046-AC65-FA38A1F8754A} - System32\Tasks\HardDiskSentinel\Hard Disk Sentinel_Aorus_20I5 => C:\Program Files (x86)\Hard Disk Sentinel\HDSentinel.exe [5473552 2019-07-10] (Janos Mathe -> H.D.S. Hungary)
Task: {E95E4568-DC72-46C1-9189-B5BE15079687} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
Task: {F0A9361B-D3D0-4D92-AC77-ED0AD0FFAD8B} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-06-17] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F8E0D505-B641-4BD2-AFAB-5FF6B11FCA1D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3314272 2020-06-27] (Avast Software s.r.o. -> AVAST Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\..\Interfaces\{2e9292ea-b096-4a56-883e-f58c9ca5836e}: [NameServer] 192.168.8.1
Tcpip\..\Interfaces\{e23d7a96-b5ae-4f61-9c55-9058b75aaaf2}: [DhcpNameServer] 192.168.43.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: GBHO.BHO -> {45d30484-7ded-43d9-957a-d2fd1f046511} -> C:\Windows\system32\mscoree.dll [2019-03-18] (Microsoft Windows -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM - Smart Backup - {1d09c093-f71e-43c3-b948-19316cbd695e} - C:\Windows\system32\mscoree.dll [2019-03-18] (Microsoft Windows -> Microsoft Corporation)

Edge: 
======
DownloadDir: C:\Users\Oscar\Downloads

FireFox:
========
FF DefaultProfile: 54e12zkv.default
FF ProfilePath: C:\Users\Oscar\AppData\Roaming\Mozilla\Firefox\Profiles\54e12zkv.default [2020-06-27]
FF ProfilePath: C:\Users\Oscar\AppData\Roaming\Mozilla\Firefox\Profiles\d8rw6qrt.default-release [2020-06-28]
FF Plugin: @unity3d.com/UnityPlayer64,version=1.0 -> C:\Program Files\Unity\WebPlayer64\loader-x64\npUnity3D64.dll [2015-06-08] (Unity Technologies ApS -> Unity Technologies ApS)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=3 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2019-10-26] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: @tools.brave.com/BraveSoftware Update;version=9 -> C:\Program Files (x86)\BraveSoftware\Update\1.3.99.0\npBraveUpdate3.dll [2019-10-26] (Brave Software, Inc. -> BraveSoftware Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-02-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4164742601-1392645570-3985417052-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Oscar\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2016-03-10] (Unity Technologies SF -> Unity Technologies ApS)
StartMenuInternet: FIREFOX.EXE - C:\Program Files\Mozilla Firefox 45z\firefox.exe

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default [2020-06-29]
CHR Notifications: Default -> hxxps://forospyware.com
CHR HomePage: Default -> hxxps://www.google.com/
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR Extension: (Presentaciones) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-10-26]
CHR Extension: (I'm a Gentleman) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\afjaicccalbbickikgdegaihmajaidpd [2019-10-26]
CHR Extension: (Documentos) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-10-26]
CHR Extension: (Google Drive) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-10-26]
CHR Extension: (YouTube) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-10-26]
CHR Extension: (Improve YouTube! (Open-Source for YouTube)) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnomihfieiccainjcjblhegjgglakjdd [2020-05-27]
CHR Extension: (Dashlane - Administrador de contraseñas) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdjamakpfbbddfjaooikfcpapjohcfmg [2020-06-27]
CHR Extension: (Hojas de cálculo) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-10-26]
CHR Extension: (Stylish - temas a medida para cada sitio web.) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2019-10-26]
CHR Extension: (Pixiv Ugoira WebM) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbloepphddjkabijnjhaplhhamkmkmik [2019-10-26]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-27]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2020-06-20]
CHR Extension: (Fair AdBlocker) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgblnfidahcdcjddiepkckcfdhpknnjh [2020-06-07]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-26]
CHR Extension: (AdFly Skipper) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\obnfifcganohemahpomajbhocfkdgmjb [2019-10-26]
CHR Extension: (Gmail) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-10-26]
CHR Extension: (Chrome Media Router) - C:\Users\Oscar\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-04]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AMD External Events Utility; C:\Windows\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atiesrxx.exe [522256 2020-03-02] (Advanced Micro Devices, Inc. -> AMD)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] (Giga-Byte Technology -> )
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6392728 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
S4 AUEPLauncher; C:\Program Files\AMD\CIM\..\Performance Profile Client\AUEPLauncher.exe [58984 2020-02-28] (Advanced Micro Devices, Inc. -> AMD)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [348968 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
S4 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157320 2019-10-26] (Brave Software, Inc. -> BraveSoftware Inc.)
S4 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [157320 2019-10-26] (Brave Software, Inc. -> BraveSoftware Inc.)
R2 cFosSpeedS; C:\Program Files\cFosSpeed\spd.exe [595288 2019-03-21] (cFos Software GmbH -> cFos Software GmbH)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [7037344 2019-05-22] (Binary Fortress Software Ltd. -> Binary Fortress Software)
S4 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [37224 2020-03-03] (IDSA Production signing key -> Intel)
S4 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [143720 2020-03-03] (IDSA Production signing key -> Intel)
R2 EasyTuneEngineService; C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\EasyTuneEngineService.exe [142560 2019-09-26] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [941368 2020-03-10] (Intel(R) Software Development Products -> )
R2 gadjservice; C:\Program Files (x86)\GIGABYTE\AppCenter\AdjustService.exe [17920 2015-06-25] () [Archivo no firmado] [El archivo está en uso]
S4 HPSIService; C:\Windows\system32\HPSIsvc.exe [127800 2010-04-07] (Hewlett-Packard Company -> HP)
S4 HwmRecordService; C:\Program Files (x86)\GIGABYTE\SIV\HwmRecordService.exe [128944 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-06] (Malwarebytes Inc -> Malwarebytes)
S4 OcButtonService; C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\OcButtonService.exe [125688 2019-09-23] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5930136 2020-04-22] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 Smart TimeLock; C:\Program Files (x86)\GIGABYTE\Smart TimeLock\TimeMgmtDaemon.exe [102400 2013-02-22] (Gigabyte Technology CO., LTD.) [Archivo no firmado] [El archivo está en uso]
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [208696 2020-03-10] (Intel(R) Software Development Products -> )
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12054872 2019-10-10] (TeamViewer GmbH -> TeamViewer GmbH)
S4 TeraCopyService; C:\Program Files\TeraCopy\TeraCopyService.exe [110416 2017-05-05] (Code Sector -> Code Sector)
S4 UCManSvc; C:\Program Files (x86)\SoftDenchi\UCManSvc.exe [241808 2010-03-12] (Paltiosoft Inc.) [Archivo no firmado] [El archivo está en uso]
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [941368 2020-03-10] (Intel(R) Software Development Products -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\NisSrv.exe [3004048 2019-10-20] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MsMpEng.exe [103384 2019-10-20] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [49448 2016-08-18] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\Windows\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atikmdag.sys [65731088 2020-03-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atikmpag.sys [589840 2020-03-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [102832 2019-09-23] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22240 2013-10-28] (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37152 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [205896 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [235088 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [178768 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [60496 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\Windows\System32\drivers\aswElam.sys [16304 2020-03-29] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42784 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [175208 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [109280 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [84856 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [851608 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [462592 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [216824 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [322256 2020-06-27] (Avast Software s.r.o. -> AVAST Software)
S3 athur; C:\Windows\System32\drivers\athuw8x.sys [2919936 2013-06-02] (Microsoft Windows Hardware Compatibility Publisher -> Qualcomm Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [108152 2019-07-23] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 bertreader; C:\Windows\System32\drivers\bertreader.sys [40320 2020-03-10] (Intel Corporation -> Intel Corporation)
R1 cFosSpeed; C:\Windows\system32\DRIVERS\cfosspeed6.sys [1595456 2019-03-21] (cFos Software GmbH -> cFos Software GmbH)
S3 cpuz149; C:\Windows\temp\cpuz149\cpuz149_x64.sys [44320 2020-06-28] (CPUID S.A.R.L.U. -> CPUID)
R3 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283200 2019-10-26] (DT Soft Ltd -> DT Soft Ltd)
R3 e1dexpress; C:\Windows\System32\DriverStore\FileRepository\e1d68x64.inf_amd64_b44028fc7fdf4fca\e1d68x64.sys [599920 2019-09-13] (Intel(R) INTELND1820 -> Intel Corporation)
R1 EneIo; C:\Windows\system32\drivers\ene.sys [17624 2019-05-22] (Microsoft Windows Hardware Compatibility Publisher -> )
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [153312 2020-05-06] (Malwarebytes Corporation -> Malwarebytes)
S3 gdrv; C:\Windows\gdrv.sys [26792 2019-10-20] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R3 gdrv2; C:\Windows\gdrv2.sys [32600 2019-10-20] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [28936 2019-10-26] (Glarysoft LTD -> Glarysoft Ltd)
S3 GVCIDrv; C:\Program Files (x86)\GIGABYTE\RGBFusion\GVCIDrv64.sys [16712 2019-01-15] (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
S3 HidGuardian; C:\Windows\System32\drivers\HidGuardian.sys [37280 2017-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [214496 2020-06-13] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2020-06-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [195432 2020-06-29] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [73368 2020-06-29] (Malwarebytes Inc -> Malwarebytes)
R0 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248968 2020-06-07] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [131736 2020-06-29] (Malwarebytes Inc -> Malwarebytes)
S3 mvusbews; C:\Windows\System32\Drivers\mvusbews.sys [20480 2010-03-05] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)
S3 rspLLL; C:\Windows\System32\DRIVERS\rspLLL64.sys [26368 2015-07-13] (Daniel Terhell -> Resplendence Software Projects Sp.)
R3 semav6msr64; C:\Windows\system32\drivers\semav6msr64.sys [41816 2020-03-10] (Intel Corporation -> )
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [22240 2013-10-24] (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
R3 uvhid; C:\Windows\System32\drivers\uvhid.sys [28128 2019-08-04] (Unified Intents AB -> Windows (R) Win 7 DDK provider)
R3 VBAudioVACMME; C:\Windows\System32\drivers\vbaudio_cable64_win7.sys [41192 2014-09-02] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R3 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [53128 2018-01-25] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [46688 2019-10-20] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [350136 2019-10-20] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [54200 2019-10-20] (Microsoft Windows -> Microsoft Corporation)
S3 WinRing0_1_2_0; C:\Program Files (x86)\GIGABYTE\RGBFusion\MODAPI.sys [14544 2020-03-30] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 XTUComponent; C:\Windows\System32\drivers\iocbios2.sys [31880 2018-08-04] (Intel(R) Extreme Tuning Utility -> Intel Corporation)
U1 aswbdisk; no ImagePath

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-29 04:58 - 2020-06-29 04:58 - 000038977 _____ C:\Users\Oscar\Desktop\FRST.txt
2020-06-29 04:57 - 2020-06-29 04:58 - 000000000 ____D C:\FRST
2020-06-29 04:57 - 2020-06-29 04:57 - 000000000 ____D C:\Users\Oscar\Desktop\FRST-OlderVersion
2020-06-29 04:55 - 2020-06-29 04:57 - 002291712 _____ (Farbar) C:\Users\Oscar\Desktop\FRST64.exe
2020-06-29 04:53 - 2020-06-29 04:53 - 000000767 _____ C:\Users\Oscar\Desktop\JRT.txt
2020-06-29 04:45 - 2020-06-29 04:52 - 000000000 ____D C:\Users\Oscar\AppData\LocalLow\IGDump
2020-06-29 04:45 - 2020-06-29 04:43 - 001790024 _____ (Malwarebytes) C:\Users\Oscar\Desktop\JRT.exe
2020-06-29 04:44 - 2020-06-29 04:44 - 000001893 _____ C:\Users\Oscar\Desktop\AdwCleaner[S06].txt
2020-06-29 04:43 - 2020-06-29 04:43 - 001790024 _____ (Malwarebytes) C:\Users\Oscar\Downloads\JRT.exe
2020-06-29 04:41 - 2020-06-29 04:41 - 000000523 _____ C:\Users\Oscar\Desktop\foro inf.txt
2020-06-29 03:33 - 2020-06-29 03:33 - 000195432 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2020-06-29 03:33 - 2020-06-29 03:33 - 000131736 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2020-06-29 03:33 - 2020-06-29 03:33 - 000073368 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2020-06-28 08:10 - 2020-06-28 08:11 - 000000000 ____D C:\informes
2020-06-28 08:10 - 2020-06-28 08:10 - 000000000 _____ C:\Windows\system32\md
2020-06-28 08:10 - 2020-06-28 08:10 - 000000000 _____ C:\Users\Oscar\powershell
2020-06-28 08:10 - 2020-06-28 08:10 - 000000000 _____ C:\Users\Oscar\md
2020-06-28 08:10 - 2020-06-28 08:10 - 000000000 _____ C:\Users\Oscar\get-winevent
2020-06-28 07:54 - 2020-06-28 07:56 - 000003026 _____ C:\Users\Oscar\Desktop\analisis malwarebytes.txt
2020-06-28 07:47 - 2020-06-28 07:47 - 000000080 ___SH C:\bootTel.dat
2020-06-27 22:56 - 2020-06-27 22:57 - 000002608 _____ C:\Users\Oscar\Desktop\Rkill.txt
2020-06-27 22:56 - 2020-06-27 22:56 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Oscar\Downloads\rkill.exe
2020-06-27 22:56 - 2020-06-27 22:56 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Oscar\Desktop\rkill.exe
2020-06-27 19:23 - 2020-06-27 19:23 - 000000000 ___HD C:\$WINDOWS.~BT
2020-06-27 19:17 - 2020-06-27 19:17 - 000000000 ____D C:\Users\Oscar\Desktop\memtest86-usb
2020-06-27 19:15 - 2020-06-27 19:16 - 009704772 _____ C:\Users\Oscar\Downloads\memtest86-usb.zip
2020-06-27 06:20 - 2020-06-27 06:20 - 000046641 _____ C:\Users\Oscar\Desktop\sfcdetails.txt
2020-06-27 06:01 - 2020-06-27 06:01 - 000008597 _____ C:\Users\Oscar\Desktop\juegos switch.xlsx
2020-06-27 04:54 - 2020-06-27 05:12 - 000000000 ____D C:\Users\Oscar\Desktop\bluescreenview-x64
2020-06-27 04:54 - 2020-06-21 02:43 - 000085380 _____ C:\Users\Oscar\Desktop\bluescreenview-x64.zip
2020-06-27 04:43 - 2020-06-27 04:45 - 004886836 _____ C:\Windows\Minidump\062720-32406-01.dmp
2020-06-27 04:41 - 2020-06-27 04:41 - 000335976 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2020-06-27 04:41 - 2020-06-27 04:41 - 000216824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2020-06-27 04:41 - 2020-06-27 04:41 - 000175208 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2020-06-27 04:14 - 2020-06-27 04:19 - 344966708 _____ (AMD Inc.) C:\Users\Oscar\Downloads\Sin confirmar 240767.crdownload
2020-06-27 03:44 - 2020-06-27 03:44 - 025838336 _____ (Piriform Software Ltd) C:\Users\Oscar\Downloads\ccsetup568.exe
2020-06-27 03:00 - 2020-06-27 03:00 - 008402608 _____ (Malwarebytes) C:\Users\Oscar\Downloads\adwcleaner_8.0.5.exe
2020-06-27 03:00 - 2020-06-27 03:00 - 008402608 _____ (Malwarebytes) C:\Users\Oscar\Desktop\adwcleaner_8.0.5.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 025902080 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 025444352 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 019851776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 019812864 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 018029056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 011608064 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 009931576 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 009712640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 008015360 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 007760384 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 007604592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 007268864 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 007012864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 006526448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 006435840 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 006292480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 006091048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 005909504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 005765144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 005195432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 005111808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 005004344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepository.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 004858880 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 004610560 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 004129416 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 003822592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 003525608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 003515392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 003398656 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 003368104 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002831872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002798592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2020-06-27 01:25 - 2020-06-27 01:25 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2020-06-27 01:25 - 2020-06-27 01:25 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2020-06-27 01:25 - 2020-06-27 01:25 - 002583496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002494744 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002281472 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002230240 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002204160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002190648 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 002184504 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001803776 _____ (Microsoft Corporation) C:\Windows\system32\mmc.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 001704448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001697792 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001657856 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001654960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001649152 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001637888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001610240 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001539072 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 001497400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001467392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001458688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001416224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001410048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmc.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 001397560 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 001393952 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001348096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001344512 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001319936 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001316352 _____ (Microsoft Corporation) C:\Windows\system32\srmclient.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001314304 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001284608 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001283072 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001272160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001261568 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001260744 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpsharercom.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001215488 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 001193984 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001153024 _____ (Microsoft Corporation) C:\Windows\system32\windowsperformancerecordercontrol.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001151824 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001138688 _____ (Microsoft Corporation) C:\Windows\system32\nettrace.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMNetMgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001100288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Immersive.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001099608 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001077048 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 001066496 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001055184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 001003832 _____ (Microsoft Corporation) C:\Windows\system32\DismApi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000994304 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000992256 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000982016 _____ (Microsoft Corporation) C:\Windows\system32\tapi3.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000971264 _____ (Microsoft Corporation) C:\Windows\system32\dsregcmd.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000940544 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000932352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srmclient.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000932256 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000929280 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000920064 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000899584 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnostics.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000897536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Immersive.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000894024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000893952 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000892416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000892048 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000881664 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000868864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000868352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tapi3.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000843776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000836608 _____ (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000836608 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000832512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000797464 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000783496 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000782336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000777216 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000776192 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000760296 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000747832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000740664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DismApi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000739840 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000723968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000705536 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BTAGService.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.Internal.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000696832 _____ (Microsoft Corporation) C:\Windows\system32\wlidcli.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000694784 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000692224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000690176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkObjCore.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsSpellCheckingFacility.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000684856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000674304 _____ (Microsoft Corporation) C:\Windows\system32\wiaaut.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000668672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000666624 _____ (Microsoft Corporation) C:\Windows\system32\configmanager2.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000651776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000651264 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOMEX.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000640000 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000638464 _____ (Microsoft Corporation) C:\Windows\system32\srmscan.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000632320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000628408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000619008 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000614400 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000596992 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000593920 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000593424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000588800 _____ (Microsoft Corporation) C:\Windows\system32\msra.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000575488 _____ (Microsoft® Windows® Operating System) C:\Windows\system32\wvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000574464 _____ (Microsoft Corporation) C:\Windows\system32\msTextPrediction.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000572200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryPS.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiaaut.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000569856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Import.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000567808 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2020-06-27 01:25 - 2020-06-27 01:25 - 000564736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000564496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StateRepository.Core.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000562176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000561464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2020-06-27 01:25 - 2020-06-27 01:25 - 000557056 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000555520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000549376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000533504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000533504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000529920 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000529920 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000526336 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000522240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Launcher.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000518456 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000516544 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000513536 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000508720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000508216 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FXSCOMEX.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000500224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2020-06-27 01:25 - 2020-06-27 01:25 - 000498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidcli.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroles.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000498176 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000490496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.FileExplorer.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000486912 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000484864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000478208 _____ (Microsoft® Windows® Operating System) C:\Windows\SysWOW64\wvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000477184 _____ (Microsoft Corporation) C:\Windows\system32\SharedRealitySvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000470016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000467952 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000466944 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Picker.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000464896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srmscan.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000462848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000462848 _____ (Microsoft Corporation) C:\Windows\system32\iassdo.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000461112 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000453944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000451864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWanAPI.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000440832 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000435200 _____ (Microsoft Corporation) C:\Windows\system32\wincorlib.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000430592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000430592 _____ (Microsoft Corporation) C:\Windows\system32\WalletService.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000426496 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000423424 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000422400 _____ (Microsoft Corporation) C:\Windows\system32\mswmdm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000420352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000407864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizeng.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000405936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000398336 _____ (Microsoft Corporation) C:\Windows\system32\WlanMM.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000398336 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000396800 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000391680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netshell.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000391680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000384512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000384000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000380728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000361472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\termmgr.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000359936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iassdo.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000357176 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthAgent.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000354304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000349184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswmdm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000343552 _____ (Microsoft Corporation) C:\Windows\system32\wpr.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000342528 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Feedback.Analog.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000338944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000328192 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000325120 _____ (Microsoft Corporation) C:\Windows\system32\rdpviewerax.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2020-06-27 01:25 - 2020-06-27 01:25 - 000323584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000309248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2020-06-27 01:25 - 2020-06-27 01:25 - 000307712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincorlib.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000306688 _____ (Microsoft Corporation) C:\Windows\system32\RASMM.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WlanMM.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000293376 _____ (Microsoft Corporation) C:\Windows\system32\CXHProvisioningServer.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000287232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Preview.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000283136 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000280376 _____ (Microsoft Corporation) C:\Windows\system32\Dism.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpviewerax.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000269312 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000267776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000260096 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000259776 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000259584 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2020-06-27 01:25 - 2020-06-27 01:25 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\FileHistory.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000248320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000247856 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000237056 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000232960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000232448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000230912 _____ (Microsoft Corporation) C:\Windows\system32\RdpRelayTransport.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\netprofm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000228352 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000225792 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000225280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wavemsp.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000223544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Dism.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000221496 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000219136 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000218624 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000211256 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000205824 _____ (Microsoft Corporation) C:\Windows\system32\cic.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000204800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2020-06-27 01:25 - 2020-06-27 01:25 - 000204008 _____ (Microsoft Corporation) C:\Windows\system32\SecurityCenterBroker.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000199992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000199168 _____ (Microsoft Corporation) C:\Windows\system32\wmidx.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000196096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000194560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psr.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000193592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000190048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000184320 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000183808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netprofm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000179512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2020-06-27 01:25 - 2020-06-27 01:25 - 000170496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpdxm.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000165888 _____ (Microsoft Corporation) C:\Windows\system32\msaatext.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000165832 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000165296 _____ (Microsoft Corporation) C:\Windows\system32\dmcmnutils.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000165192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cic.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000155648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NPSM.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000150328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000148992 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000148992 _____ (Microsoft Corporation) C:\Windows\system32\iasnap.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmidx.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000139776 _____ (Microsoft Corporation) C:\Windows\system32\Chakrathunk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000137728 _____ (Microsoft Corporation) C:\Windows\system32\imapi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000133120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrecst.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000132424 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000130112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmcmnutils.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000129600 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\NetworkStatus.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000127488 _____ (Microsoft Corporation) C:\Windows\system32\wkspbrokerAx.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000125440 _____ (Microsoft Corporation) C:\Windows\system32\sdshext.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000124928 _____ (Microsoft Corporation) C:\Windows\system32\DAMM.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaatext.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleprn.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000114688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000108856 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthProxyStub.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000107520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasnap.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakrathunk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000105472 _____ (Microsoft Corporation) C:\Windows\system32\WorkFolders.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000099712 _____ (Microsoft Corporation) C:\Windows\system32\FsIso.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wkspbrokerAx.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\mfmjpegdec.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000093448 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000090952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryBroker.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000089344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\WwanRadioManager.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2020-06-27 01:25 - 2020-06-27 01:25 - 000083600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmjpegdec.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\atl.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000080384 _____ (Microsoft Corporation) C:\Windows\system32\RpcEpMap.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\iasads.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2020-06-27 01:25 - 2020-06-27 01:25 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000065024 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000063288 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthHost.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasads.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000053760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtutils.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\BdeUISrv.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnrollCtrl.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\npmproxy.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000041864 _____ (Microsoft Corporation) C:\Windows\system32\SecurityCenterBrokerPS.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\atlthunk.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2020-06-27 01:25 - 2020-06-27 01:25 - 000032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryCore.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000029696 _____ (Microsoft Corporation) C:\Windows\system32\nlmproxy.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000028368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SecurityCenterBrokerPS.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000017408 _____ (Microsoft Corporation) C:\Windows\system32\nlmsprep.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000010752 _____ (Microsoft Corporation) C:\Windows\system32\DMAlertListener.ProxyStub.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DMAlertListener.ProxyStub.dll
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth9.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth12.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth11.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth10.bin
2020-06-27 01:25 - 2020-06-27 01:25 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2020-06-27 01:24 - 2020-06-27 01:25 - 001743680 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 007911176 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 007266080 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 006066808 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 005283264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepository.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 004565248 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 004012032 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Bluetooth.Service.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 003726848 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2020-06-27 01:24 - 2020-06-27 01:24 - 003712000 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 003581240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2020-06-27 01:24 - 2020-06-27 01:24 - 003187200 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 002716672 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2020-06-27 01:24 - 2020-06-27 01:24 - 002656256 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 002289664 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 002235520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001942528 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001919488 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001751040 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001683968 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001637888 _____ (Microsoft Corporation) C:\Windows\system32\TaskFlowDataEngine.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001583104 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001486336 _____ (Microsoft Corporation) C:\Windows\system32\usocoreworker.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 001466368 _____ (Microsoft Corporation) C:\Windows\system32\rdpsharercom.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001447424 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 001274128 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryPS.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001180672 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001158144 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001155944 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 001073664 _____ (Microsoft Corporation) C:\Windows\system32\BTAGService.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 001007104 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000931840 _____ (Microsoft Corporation) C:\Windows\system32\InkObjCore.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000874296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2020-06-27 01:24 - 2020-06-27 01:24 - 000863232 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000826368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Import.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000784896 _____ (Microsoft Corporation) C:\Windows\system32\wifinetworkmanager.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000765440 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 000736768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Launcher.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000727040 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntime.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000722072 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000716320 _____ (Microsoft Corporation) C:\Windows\system32\StateRepository.Core.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000716288 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntimewindows.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000679424 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000650752 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000648192 _____ (Microsoft Corporation) C:\Windows\system32\cdpsvc.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000553984 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000550400 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2020-06-27 01:24 - 2020-06-27 01:24 - 000548984 _____ (Microsoft Corporation) C:\Windows\system32\WWanAPI.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000544256 _____ (Microsoft Corporation) C:\Windows\system32\usosvc.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000531768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2020-06-27 01:24 - 2020-06-27 01:24 - 000472064 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000457216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000457216 _____ (Microsoft Corporation) C:\Windows\system32\swprv.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000441152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2020-06-27 01:24 - 2020-06-27 01:24 - 000427008 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000425056 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000394752 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Preview.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000368640 _____ (Microsoft Corporation) C:\Windows\system32\CapabilityAccessManager.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000312832 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000294400 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\DeviceDirectoryClient.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000265216 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000264192 _____ (Microsoft Corporation) C:\Windows\system32\netman.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000242688 _____ (Microsoft Corporation) C:\Windows\system32\CapabilityAccessManagerClient.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\psr.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 000224256 _____ (Microsoft Corporation) C:\Windows\system32\WpdMtp.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000209216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000208384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryUpgrade.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000208384 _____ (Microsoft Corporation) C:\Windows\system32\NPSM.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000201528 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_SIUF.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\AarSvc.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000180224 _____ (Microsoft Corporation) C:\Windows\system32\dot3mm.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\WpdMtpUS.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000145920 _____ (Microsoft Corporation) C:\Windows\system32\oleprn.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000132608 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 000128312 _____ (Microsoft Corporation) C:\Windows\system32\wifitask.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 000127064 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000105984 _____ (Microsoft Corporation) C:\Windows\system32\BthRadioMedia.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000104248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000096256 _____ (Microsoft Corporation) C:\Windows\system32\atl.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000067584 _____ (Microsoft Corporation) C:\Windows\system32\WlanRadioManager.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000067072 _____ (Microsoft Corporation) C:\Windows\system32\XboxGipRadioManager.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\CertEnrollCtrl.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\NfcRadioMedia.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnosticsTool.exe
2020-06-27 01:24 - 2020-06-27 01:24 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryCore.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\wfdprov.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\WiFiConfigSP.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\atlthunk.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2020-06-27 01:24 - 2020-06-27 01:24 - 000013312 _____ C:\Windows\system32\agentactivationruntimestarter.exe
2020-06-27 01:12 - 2020-05-14 22:29 - 000492544 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2020-06-27 01:12 - 2020-05-14 22:10 - 000390656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2020-06-21 18:40 - 2020-04-22 02:13 - 000231936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BthA2dp.sys
2020-06-21 02:43 - 2020-06-21 02:43 - 000085380 _____ C:\Users\Oscar\Downloads\bluescreenview-x64.zip
2020-06-21 02:35 - 2020-06-21 18:15 - 000000000 ____D C:\Windows\system32\Tasks\PowerToys
2020-06-21 02:35 - 2020-06-21 02:35 - 000002719 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerToys (Preview).lnk
2020-06-21 02:32 - 2020-06-21 02:32 - 023076864 _____ C:\Users\Oscar\Downloads\PowerToysSetup-0.18.2-x64.msi
2020-06-13 15:07 - 2020-06-13 15:07 - 000214496 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2020-06-07 13:27 - 2020-06-07 13:27 - 000001433 _____ C:\Windows\system32\default_error_stack-000004-000000.txt
2020-06-07 12:19 - 2020-06-07 12:19 - 000248968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2020-06-01 15:24 - 2020-06-22 02:53 - 000015265 _____ C:\Users\Oscar\Desktop\yugioh 2004 champion.xlsx
2020-06-01 14:49 - 2020-06-01 14:49 - 002510856 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-29 04:58 - 2019-11-10 02:56 - 002098176 _____ C:\Windows\system32\UserMgrLog.etl
2020-06-29 04:55 - 2019-11-10 02:56 - 000024576 _____ C:\Windows\system32\umstartup.etl
2020-06-29 04:24 - 2019-10-26 09:43 - 000000000 ____D C:\Users\Oscar\AppData\Local\DisplayFusion
2020-06-29 04:03 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-06-29 03:44 - 2019-10-20 17:58 - 001771992 _____ C:\Windows\system32\PerfStringBackup.INI
2020-06-29 03:44 - 2019-03-19 05:49 - 000784538 _____ C:\Windows\system32\perfh00A.dat
2020-06-29 03:44 - 2019-03-19 05:49 - 000153506 _____ C:\Windows\system32\perfc00A.dat
2020-06-29 03:44 - 2019-03-18 22:50 - 000000000 ____D C:\Windows\INF
2020-06-29 03:38 - 2020-01-06 03:18 - 000000000 ____D C:\Users\Oscar\AppData\LocalLow\uTorrent
2020-06-29 03:38 - 2019-10-26 13:32 - 000000000 ____D C:\Users\Oscar\AppData\Roaming\uTorrent
2020-06-29 03:34 - 2019-10-26 13:33 - 000000000 ____D C:\Users\Oscar\AppData\Local\BitTorrentHelper
2020-06-29 03:33 - 2019-10-20 17:49 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-06-28 08:53 - 2019-11-10 02:56 - 002098176 _____ C:\Windows\system32\UserMgrLogBackup.etl
2020-06-28 08:53 - 2019-11-10 02:56 - 000030720 _____ C:\Windows\system32\umstartup000.etl
2020-06-28 08:53 - 2019-10-20 19:05 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2020-06-28 08:53 - 2019-03-18 22:37 - 000786432 _____ C:\Windows\system32\config\BBI
2020-06-28 08:40 - 2019-10-20 19:57 - 000000000 ____D C:\Users\Oscar\AppData\LocalLow\Mozilla
2020-06-28 08:10 - 2019-10-20 18:06 - 000000000 ____D C:\Users\Oscar
2020-06-28 07:48 - 2019-10-26 10:11 - 000000000 ____D C:\ProgramData\Unified Remote
2020-06-28 07:48 - 2019-10-20 17:49 - 000000000 ____D C:\Windows\system32\SleepStudy
2020-06-28 04:52 - 2019-10-26 23:35 - 000007673 _____ C:\Users\Oscar\AppData\Local\Resmon.ResmonCfg
2020-06-27 23:01 - 2019-10-26 11:56 - 000000000 ____D C:\Users\Oscar\AppData\Local\CrashDumps
2020-06-27 19:23 - 2019-10-27 19:08 - 000001908 _____ C:\Windows\diagwrn.xml
2020-06-27 19:23 - 2019-10-27 19:08 - 000001908 _____ C:\Windows\diagerr.xml
2020-06-27 19:23 - 2019-10-20 18:48 - 000000000 ____D C:\Windows\Panther
2020-06-27 04:43 - 2019-10-20 17:55 - 000000000 ____D C:\Windows\minidump
2020-06-27 04:41 - 2019-11-04 15:05 - 000003990 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2020-06-27 04:41 - 2019-11-04 15:04 - 000851608 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000462592 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000322256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000235088 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000205896 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000178768 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000109280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000084856 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000060496 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000042784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2020-06-27 04:41 - 2019-11-04 15:04 - 000037152 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2020-06-27 04:41 - 2019-03-18 22:52 - 000000000 ___HD C:\Windows\ELAMBKUP
2020-06-27 04:29 - 2019-10-26 19:49 - 000000000 ____D C:\Users\Oscar\AppData\Local\JDownloader 2.0
2020-06-27 04:07 - 2019-03-18 22:37 - 000000000 ____D C:\Windows\CbsTemp
2020-06-27 03:45 - 2020-03-29 17:27 - 000000834 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-06-27 03:45 - 2019-10-26 12:53 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-06-27 03:45 - 2019-10-26 12:53 - 000002238 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2020-06-27 03:21 - 2019-11-04 15:02 - 000000000 ____D C:\ProgramData\AVAST Software
2020-06-27 02:37 - 2019-10-20 18:08 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-06-27 02:37 - 2019-10-20 18:08 - 000000000 ___RD C:\Users\Oscar\3D Objects
2020-06-27 02:37 - 2019-10-20 17:49 - 000453440 _____ C:\Windows\system32\FNTCACHE.DAT
2020-06-27 02:35 - 2019-10-20 18:08 - 000000000 ____D C:\Users\Oscar\AppData\Local\Packages
2020-06-27 02:35 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-27 02:35 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ___SD C:\Windows\SysWOW64\F12
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ___SD C:\Windows\system32\F12
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\SysWOW64\es-MX
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\SysWOW64\Dism
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\SysWOW64\Com
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\SystemResources
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\system32\oobe
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\system32\es-MX
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\system32\Dism
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\system32\Com
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\ShellExperiences
2020-06-27 02:35 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\bcastdvr
2020-06-27 01:24 - 2019-10-20 17:52 - 002876416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2020-06-22 06:17 - 2019-11-10 03:07 - 000000000 ____D C:\Users\Oscar\Downloads\005 Torrents 2019
2020-06-21 05:16 - 2020-03-09 07:45 - 000000000 ____D C:\Users\Oscar\Desktop\Respaldo lg Q6 2019 Final
2020-06-21 02:53 - 2019-10-20 19:02 - 000000000 ____D C:\AMD
2020-06-21 02:35 - 2020-05-19 16:36 - 000000000 ____D C:\Program Files\PowerToys
2020-06-21 02:28 - 2019-10-25 22:12 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-06-21 02:28 - 2019-10-20 19:57 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-06-20 23:09 - 2019-10-20 19:57 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-06-20 22:40 - 2019-10-26 12:58 - 000000000 ____D C:\Users\Oscar\AppData\Roaming\Dashlane
2020-06-15 14:43 - 2019-11-04 13:49 - 000000000 ___RD C:\Users\Oscar\Desktop\Personal
2020-06-13 23:06 - 2020-01-12 11:35 - 000000000 ____D C:\Users\Oscar\AppData\Local\ElevatedDiagnostics
2020-06-13 15:10 - 2019-03-18 22:52 - 000000000 ____D C:\Windows\AppReadiness
2020-06-07 12:18 - 2020-05-06 20:10 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2020-06-05 15:03 - 2020-02-23 23:08 - 000835480 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2020-06-05 15:03 - 2020-02-23 23:08 - 000179608 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2020-06-01 15:18 - 2019-10-20 21:43 - 000000000 ____D C:\Users\Oscar\AppData\Roaming\MPC-HC

==================== Archivos en la raíz de algunos directorios ========

2019-10-26 23:35 - 2020-06-28 04:52 - 000007673 _____ () C:\Users\Oscar\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 28-06-2020
Ejecutado por Aorus I5 (29-06-2020 04:59:59)
Ejecutado desde C:\Users\Oscar\Desktop
Windows 10 Pro Versión 1909 18363.900 (X64) (2019-10-20 23:55:47)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-4164742601-1392645570-3985417052-500 - Administrator - Disabled)
Aorus I5 (S-1-5-21-4164742601-1392645570-3985417052-1001 - Administrator - Enabled) => C:\Users\Oscar
DefaultAccount (S-1-5-21-4164742601-1392645570-3985417052-503 - Limited - Disabled)
Invitado (S-1-5-21-4164742601-1392645570-3985417052-501 - Limited - Enabled)
Test (S-1-5-21-4164742601-1392645570-3985417052-1002 - Administrator - Enabled) => C:\Users\Test
WDAGUtilityAccount (S-1-5-21-4164742601-1392645570-3985417052-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Out of date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

@BIOS (HKLM-x32\...\{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 4.19.0917.1 - GIGABYTE) Hidden
@BIOS (HKLM-x32\...\InstallShield_{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 4.19.0917.1 - GIGABYTE)
µTorrent (HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\uTorrent) (Version: 3.5.5.45505 - BitTorrent Inc.)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.006.20034 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.270 - Adobe)
Adobe Photoshop CS (HKLM-x32\...\{EFB21DE7-8C19-4A88-BB28-A766E16493BC}) (Version: CS - Adobe Systems, Inc.)
Aegisub 3.2.2 (HKLM\...\{24BC8B57-716C-444F-B46B-A3349B9164C5}_is1) (Version: 3.2.2 - Aegisub Team)
AIDA64 Extreme v6.10 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.10 - FinalWire Ltd.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.2.2 - Advanced Micro Devices, Inc.)
American Truck Simulator (HKLM-x32\...\American Truck Simulator_is1) (Version:  - )
Anti-Twin (Installation 25/01/2020) (HKLM-x32\...\Anti-Twin 2020-01-25 05.19.58) (Version:  - Joerg Rosenthal, Germany)
APP Center (HKLM-x32\...\{D50BEE9A-0EC6-4A58-BF90-35BDC6D6495D}) (Version: 3.19.0704.1 - GIGABYTE) Hidden
APP Center (HKLM-x32\...\InstallShield_{D50BEE9A-0EC6-4A58-BF90-35BDC6D6495D}) (Version: 3.19.0704.1 - GIGABYTE)
AutoGreen (HKLM-x32\...\{CFB76B97-0C1C-4E1A-999A-DE62FA5FEB9A}) (Version: 1.18.0911.1 - GIGABYTE) Hidden
AutoGreen (HKLM-x32\...\InstallShield_{CFB76B97-0C1C-4E1A-999A-DE62FA5FEB9A}) (Version: 1.18.0911.1 - GIGABYTE)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.4.2410 - Avast Software)
AviSynth+ 0.1 (r1576) (HKLM-x32\...\{AC78780F-BACA-4805-8D4F-AE1B52B7E7D3}_is1) (Version: 2.6.0.5 - The Public)
Awesome Duplicate Photo Finder v. 1.1.1 (HKLM-x32\...\Awesome Duplicate Photo Finder_is1) (Version:  - Duplicate-Finder.com)
Bethesda.net Launcher (HKLM-x32\...\{3448917E-E4FE-4E30-9502-9FD52EABB6F5}_is1) (Version: 1.52.0 - Bethesda Softworks)
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 78.0.70.121 - Los creadores de Brave)
BUSB (HKLM-x32\...\{0AADC50C-C4F8-49A7-8699-AFE46875CA67}) (Version: 2.18.0918.1 - GIGABYTE)
Catalyst Control Center Next Localization BR (HKLM\...\{E7AA1A02-575C-14C6-FBEF-4BE6D46A5B74}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{EB6C44F1-0F78-FE10-BC63-90BA50AB0CE9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{B26D75B8-FAB7-6F8B-767F-BAF975383D91}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{36EDC500-E4C0-371C-9865-08450415C1E9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{4C2FB7FD-89FD-BA5C-585A-3811F326AD34}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{D74218A3-C503-57EF-AC9F-2220082E7ADE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{DA433FCF-90A1-19A5-65A7-FDF82DE4826D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{949F125B-A6CC-5A5E-EEE7-4AC50305C1FA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{20D46801-147B-30AD-7C5A-AC4560A79096}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{22C39711-2747-D264-319A-1550BEEAAEC6}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{1DBACFDB-5E43-7882-36BD-53526D34BD22}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{A91FC4BF-C1EC-ADCA-79D1-F4F0671F1D60}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{ED75A775-03A7-F214-868D-497748707968}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{07BFBD5C-2F63-6828-1B61-B41A44113F3B}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{E6038D3E-5D87-8DF7-6D05-BE7532C3E73E}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{DFAD9DAC-4768-C8BB-4E0E-5239605A9BEA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{FFBFBD1F-B160-A119-7C43-8584FA2E5665}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{4D1D5407-9B69-6422-629C-8518A26004A4}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{A8379BAB-59A9-C0A3-8BCC-4852EA403692}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{24DF617A-CD23-6E6A-126B-23630D2781CE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{83DDDFD8-AD42-72F9-E4F1-5456FDB304C9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.68 - Piriform)
Challenger Prime Gaming Keyboard Driver (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 1.0 - Tt eSPORTS)
Citra (HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\{38589fa8-25f1-447f-90b5-b0f1a5f6b0ae}) (Version: 1.0.0 - Citra Team)
CloneSpy 3.43 - 64 bit (HKLM\...\CloneSpy) (Version: 3.43 - The CloneSpy Team)
CPUID CPU-Z Aorus 1.90 (HKLM\...\CPUID CPU-Z Aorus_is1) (Version: 1.90 - CPUID, Inc.)
CPUID HWMonitor 1.41 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.41 - CPUID, Inc.)
Dashlane (HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Dashlane) (Version: 6.2024.0.35745 - Dashlane, Inc.)
Direct Folders (HKLM-x32\...\DirectFoldersAppID_is1) (Version: 3.8 - Code Sector)
DisplayFusion 9.5 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 9.5.0.0 - Binary Fortress Software)
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
EasyTune (HKLM-x32\...\{7F635314-EE21-4E4B-A68D-69AE70BA0E9B}) (Version: 1.19.0826.1 - GIGABYTE) Hidden
EasyTune (HKLM-x32\...\InstallShield_{7F635314-EE21-4E4B-A68D-69AE70BA0E9B}) (Version: 1.19.0826.1 - GIGABYTE)
EasyTuneEngineService (HKLM-x32\...\{964575C3-5820-4642-A89A-754255B5EFE1}) (Version: 1.19.0926.1 - GIGABYTE) Hidden
EasyTuneEngineService (HKLM-x32\...\InstallShield_{964575C3-5820-4642-A89A-754255B5EFE1}) (Version: 1.19.0926.1 - GIGABYTE)
Eines de correcció del Microsoft Office 2013: català (HKLM-x32\...\{90150000-001F-0403-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
ENE IO Driver (HKLM-x32\...\{D0512FFD-6194-4D2E-967E-25B82A3322FF}) (Version: 2.0.8 - ENE TECHNOLOGY INC.) Hidden
ENE RGB HAL (HKLM\...\{87316426-A33E-41E9-942B-968E928A9A47}) (Version: 1.00.10 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{9f93601b-15ea-4e69-8d7c-dfa0f29ae04e}) (Version: 1.00.10 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{1CD178C9-BB49-4E59-9DA6-3C152E2A9844}) (Version: 1.00.01 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{fe81cfd3-9db4-409d-b0f9-26707d1423c6}) (Version: 1.00.01 - ENE TECHNOLOGY INC.) Hidden
Fast Boot (HKLM-x32\...\{FA8FB4F2-F524-48E1-A06C-45602FBF26CD}) (Version: 1.19.0926.1 - GIGABYTE) Hidden
Fast Boot (HKLM-x32\...\InstallShield_{FA8FB4F2-F524-48E1-A06C-45602FBF26CD}) (Version: 1.19.0926.1 - GIGABYTE)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM-x32\...\{90150000-001F-0456-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
FileVoyager versión 19.12.25.0 (HKLM-x32\...\{C9292B61-7F3A-44B3-8C38-5662F0AE749D}_is1) (Version: 19.12.25.0 - FileVoyager)
Find.Same.Images.OK (HKLM\...\Find.Same.Images.OK) (Version:  - )
Game Boost (HKLM-x32\...\{644B5310-D2AA-42A8-9F3B-7B92C856C8D7}) (Version: 1.00.0007 - Gigabyte) Hidden
Game Boost (HKLM-x32\...\InstallShield_{644B5310-D2AA-42A8-9F3B-7B92C856C8D7}) (Version: 1.00.0007 - Gigabyte)
Gigabyte Speed v10.50 (HKLM\...\Gigabyte Speed) (Version: 10.50 - cFos Software GmbH, Bonn)
GigabyteFirmwareUpdateUtility (HKLM-x32\...\{1CBA99CE-1AB3-4366-AFB4-7F7B75EBBE35}) (Version: 1.18.0208.1 - GIGABYTE) Hidden
GigabyteFirmwareUpdateUtility (HKLM-x32\...\InstallShield_{1CBA99CE-1AB3-4366-AFB4-7F7B75EBBE35}) (Version: 1.18.0208.1 - GIGABYTE)
Glary Utilities 5.139 (HKLM-x32\...\Glary Utilities 5) (Version: 5.139.0.165 - Glarysoft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.129 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
Greenfish Icon Editor Pro 3.6 (HKLM-x32\...\{27135B83-5AFF-42A3-BCEB-E689BE9E2090}_is1) (Version:  - Greenfish Corporation)
Hard Disk Sentinel (HKLM-x32\...\Hard Disk Sentinel_is1) (Version: 5.50 - Janos Mathe)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version:  - )
HWiNFO64 Version 6.12 (HKLM\...\HWiNFO64_is1) (Version: 6.12 - Martin Malik - REALiX)
Icaros 3.1.0 (HKLM\...\Icaros_is1) (Version: 3.1.0.0 - Tabibito Technology)
imgSeek (remove only) (HKLM-x32\...\imgSeek) (Version:  - )
Intel Driver && Support Assistant (HKLM-x32\...\{4DF3098D-2A9A-46DF-8B8C-9DD31D319739}) (Version: 20.2.9.6 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{ffddf9dd-c47f-453a-92f5-ac6c98af8b5b}) (Version: 10.1.17968.8131 - Intel(R) Corporation)
Intel(R) Computing Improvement Program (HKLM\...\{D98C2DF9-C731-4322-A5F0-D897300216EE}) (Version: 2.4.05718 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1846.12.0.1177 - Intel Corporation)
Intel(R) Network Connections 23.5.0.0 (HKLM\...\PROSetDX) (Version: 23.5.0.0 - Intel)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1902.3 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{157f8393-1ccf-4f14-ba8e-5976d4b1215f}) (Version: 20.2.9.6 - Intel)
Jasc Paint Shop Pro 9 (HKLM-x32\...\{F843C6A3-224D-4615-94F8-3C461BD9AEA0}) (Version: 9.00.0000 - Jasc Software Inc)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Katawa Shoujo (HKLM-x32\...\Katawa Shoujo) (Version:  - )
K-Lite Codec Pack 15.4.4 Standard (HKLM-x32\...\KLiteCodecPack_is1) (Version: 15.4.4 - KLCP)
KMPlayer 64X (remove only) (HKLM\...\KMPlayer 64X) (Version: 2019.9.30.01 - PandoraTV)
LatencyMon 6.71 (HKLM\...\LatencyMon_is1) (Version:  - Resplendence Software Projects Sp.)
Life Is Strange Episode 5 (HKLM-x32\...\Life Is Strange Episode 5_is1) (Version:  - )
LockHunter 3.3, 32/64 bit (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich Ltd)
Logitech Options (HKLM\...\LogiOptions) (Version: 8.0.863 - Logitech)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d491dd9d-2eda-4d75-b504-1a201436e7fd}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{3994d355-238a-4612-af93-26d13deddef1}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{f407f141-a702-406f-beab-318b6291e9bd}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{8e24fb65-31aa-446d-9c3e-35c5e11cb367}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Windows Application Compatibility Database (HKLM\...\{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb) (Version:  - )
Microsoft Windows Desktop Runtime - 3.1.4 (x64) (HKLM-x32\...\{6ea49e83-4bd6-41b7-85ee-aa6a433739bd}) (Version: 3.1.4.28821 - Microsoft Corporation)
MKVCleaver 64 bit (HKLM\...\{32886311-ABB4-45BE-8274-1F53641B2AC7}_is1) (Version: 0.8.0.0 - Ilia Bakhmoutski)
MKVToolNix 38.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 38.0.0 - Moritz Bunkus)
Mozilla Firefox 45.0.1 (x86 es-MX) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 es-MX)) (Version: 45.0.1 - Mozilla)
Mozilla Firefox 77.0.1 (x64 es-MX) (HKLM\...\Mozilla Firefox 77.0.1 (x64 es-MX)) (Version: 77.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 69.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 77.0.1.7458 - Mozilla)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
nomacs - Image Lounge (HKLM\...\{ED54DD80-0807-4BAE-A9AD-B0FDCD5BD197}) (Version: 3.12.4 - TU Wien)
ON_OFF Charge 2 B18.1203.1 (HKLM-x32\...\{6B4ED6F7-BB88-4945-B0C6-01410E1BAC3A}) (Version: 1.18.1203.1 - GIGABYTE) Hidden
ON_OFF Charge 2 B18.1203.1 (HKLM-x32\...\InstallShield_{6B4ED6F7-BB88-4945-B0C6-01410E1BAC3A}) (Version: 1.18.1203.1 - GIGABYTE)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Patriot Viper M2 SSD RGB (HKLM\...\{0886A906-0625-4A43-930D-AA92F6665AF4}) (Version: 1.00.00 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{0edb50a3-501b-40f9-b197-0d143fdef576}) (Version: 1.00.00 - Patriot Memory)
plantas vs zombies 2 de eeermak (HKLM-x32\...\plantas vs zombies 2 de eeermak) (Version:  - )
PlatformPowerManagement (HKLM-x32\...\{7A6EB543-522C-4784-9DB5-4FC87522EBDF}) (Version: 1.19.0226.1 - GIGABYTE) Hidden
PlatformPowerManagement (HKLM-x32\...\InstallShield_{7A6EB543-522C-4784-9DB5-4FC87522EBDF}) (Version: 1.19.0226.1 - GIGABYTE)
PotPlayer-64 bit (HKLM\...\PotPlayer64) (Version: 200317 - Kakao Corp.)
PowerToys (Preview) (HKLM\...\{A8D7E634-5C5A-4A23-B998-F3A213E3D5FA}) (Version: 0.18.2 - Microsoft)
Project64 version 2.3.2.202 (HKLM-x32\...\{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1) (Version: 2.3.2.202 - )
Quake Champions (HKLM-x32\...\Quake Champions) (Version:  - Bethesda Softworks)
Quake III Arena (HKLM-x32\...\Quake III Arena) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8703.1 - Realtek Semiconductor Corp.)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM-x32\...\{90150000-001F-0416-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Revo Uninstaller 2.1.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.1.0 - VS Revo Group, Ltd.)
RGB Fusion (HKLM-x32\...\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}) (Version: 3.19.1002.1 - GIGABYTE)
RivaTuner Statistics Server 7.2.3 (HKLM-x32\...\RTSS) (Version: 7.2.3 - Unwinder)
SCHOOLDAYS HQ (HKLM-x32\...\SCHOOLDAYS HQ) (Version:  - )
SdRt4200 (HKLM-x32\...\{140347A0-4A0C-44FC-9CA1-C8A3471899B7}) (Version: 4.2.8.0 - パルティオソフト株式会社)
SIV (HKLM-x32\...\{AAA057C3-10DC-4EB9-A3D6-8208C1BB7411}) (Version: 1.19.0325.1 - GIGABYTE) Hidden
SIV (HKLM-x32\...\InstallShield_{AAA057C3-10DC-4EB9-A3D6-8208C1BB7411}) (Version: 1.19.0325.1 - GIGABYTE)
SKYRIM The Elder Scrolls V Gold Repack (HKLM-x32\...\SKYRIM The Elder Scrolls V Gold Repack) (Version:  - )
Smart Backup (x64) (HKLM-x32\...\{BC1FA5CF-A36F-4C61-9638-09D0B431B006}) (Version: 3.18.0911.1 - GIGABYTE)
Smart TimeLock (HKLM-x32\...\{5D93E30A-78A3-4890-962F-56B61A5873DD}) (Version: 2.18.0731.1 - GIGABYTE) Hidden
Smart TimeLock (HKLM-x32\...\InstallShield_{5D93E30A-78A3-4890-962F-56B61A5873DD}) (Version: 2.18.0731.1 - GIGABYTE)
SmartHUD (HKLM-x32\...\{9809628D-07F9-4D28-A3E8-CCCB8250430A}) (Version: 1.18.0731.1 - GIGABYTE) Hidden
SmartHUD (HKLM-x32\...\InstallShield_{9809628D-07F9-4D28-A3E8-CCCB8250430A}) (Version: 1.18.0731.1 - GIGABYTE)
SmartKeyboard (HKLM-x32\...\{75B74C36-A9C6-4912-B4BB-C461AA36D01E}) (Version: 1.18.0730.1 - GIGABYTE) Hidden
SmartKeyboard (HKLM-x32\...\InstallShield_{75B74C36-A9C6-4912-B4BB-C461AA36D01E}) (Version: 1.18.0730.1 - GIGABYTE)
Software Intel® PROSet/Wireless (HKLM-x32\...\{6aa2484c-1a35-428e-a857-8ee0a874d2d1}) (Version: 20.110.0 - Intel Corporation)
Software Logitech Unifying 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STEINS;GATE (HKLM-x32\...\{F73498A2-499B-4423-986E-90F99348609F}) (Version: 1.00.000 - Nitroplus)
SWF Opener (HKLM-x32\...\{01386D1F-ADE7-43B4-A4E9-312FC5BC726F}_is1) (Version: 1.3 - UnH Solutions)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.7.1965 - TeamViewer)
TeraCopy version 3.26 (HKLM\...\TeraCopy_is1) (Version: 3.26 - Code Sector)
TP-LINK TL-WN721N_TL-WN722N Driver (HKLM-x32\...\{86A7EED0-02D0-4D91-8183-8D2F23F5E6AE}) (Version: 1.3.1 - TP-LINK)
Unified Remote (HKLM-x32\...\{415B4714-4F8C-49C6-B310-881EAF892CFB}_is1) (Version: 3.7.0 - Unified Intents AB)
Unity Web Player (HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\UnityWebPlayer) (Version: 5.3.4f1 - Unity Technologies ApS)
Unity Web Player (x64) (All users) (HKLM\...\UnityWebPlayer) (Version: 4.6.6f2 - Unity Technologies ApS)
UsbFix Anti-Malware Premium (HKLM-x32\...\Usbfix) (Version: 11.0.1.6 - SOSVirus (SOSVirus.Net))
VBCABLE, The Virtual Audio Cable (HKLM\...\VB:VBCABLE {87459874-1236-4469}) (Version:  - VB-Audio Software)
VisiPics V1.31 (HKLM-x32\...\VisiPics_is1) (Version:  - Ozone)
VTuner (HKLM-x32\...\{C381226E-C402-4976-9411-54282F1396D3}) (Version: 1.17.1017.1 - GIGABYTE) Hidden
VTuner (HKLM-x32\...\InstallShield_{C381226E-C402-4976-9411-54282F1396D3}) (Version: 1.17.1017.1 - GIGABYTE)
Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0) (Version: 1.0.54.0 - LunarG, Inc.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.8  - Winamp SA)
WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 4.1 - Sysprogs)
WinDS PRO 2019.10.13 (HKLM\...\{4237FF56-4BD0-481E-BD44-C1A8DDA9C753}_is1) (Version: 2019.10.13 - WinDS PRO Central)
WinHTTrack Website Copier 3.49-2 (x64) (HKLM\...\WinHTTrack Website Copier_is1) (Version: 3.49.2 - HTTrack)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.1.4.0_x86__kgqvnymyfvs32 [2020-04-03] (king.com)
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-04-03] (Microsoft Corporation)
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-04-03] (Microsoft Corporation)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_17.8.1007.0_x64__8j3eq9eme6ctt [2020-04-03] (INTEL CORP)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-04-03] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-04-03] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.2.11280.0_x86__8wekyb3d8bbwe [2020-04-03] (Microsoft Studios) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2020-04-03] (Microsoft Corporation) [MS Ad]
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.3.180.0_x64__dt26b99r8h8gj [2020-04-03] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0 [2020-04-03] (Spotify AB) [Startup Task]
Xbox 360 SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxCompanion_1.4.3.0_x64__8wekyb3d8bbwe [2020-04-03] (Microsoft Corporation) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-4164742601-1392645570-3985417052-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key -> Intel)
CustomCLSID: HKU\S-1-5-21-4164742601-1392645570-3985417052-1001_Classes\CLSID\{3F8933B9-EE38-4723-A12C-BE61C52E5A2A} -> [Mega] => C:\Mega [2020-01-25 01:26]
CustomCLSID: HKU\S-1-5-21-4164742601-1392645570-3985417052-1001_Classes\CLSID\{F09690BD-582D-4439-B6ED-5C2545D2F424}\InprocServer32 -> C:\Windows\system32\kernel32.dll (Microsoft Windows -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-06-27] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Ningún archivo
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado] [El archivo está en uso]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-06-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [LockHunterShellExt] -> {0BB27CDA-7029-4C0E-9C56-D922B229F0EB} => C:\Program Files\LockHunter\LHShellExt64.dll [2019-11-29] (Crystal Rich Ltd -> TODO: <Company name>)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers1: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers1: [WinCDEmu] -> {D0E37FD2-F675-426F-B09A-2CF37BA46FD5} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Archivo no firmado] [El archivo está en uso]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [LockHunterShellExt] -> {0BB27CDA-7029-4C0E-9C56-D922B229F0EB} => C:\Program Files\LockHunter\LHShellExt64.dll [2019-11-29] (Crystal Rich Ltd -> TODO: <Company name>)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers2: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers2: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Archivo no firmado] [El archivo está en uso]
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-06-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers3: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Program Files\PowerToys\modules\PowerRenameExt.dll [2020-06-03] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado] [El archivo está en uso]
ContextMenuHandlers4: [LockHunterShellExt] -> {0BB27CDA-7029-4C0E-9C56-D922B229F0EB} => C:\Program Files\LockHunter\LHShellExt64.dll [2019-11-29] (Crystal Rich Ltd -> TODO: <Company name>)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Oscar\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers4: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado] [El archivo está en uso]
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-06-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers6: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Archivo no firmado] [El archivo está en uso]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [105984 2019-08-30] (Beepa P/L) [Archivo no firmado] [El archivo está en uso]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Archivo no firmado] [El archivo está en uso]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2019-08-30] (Beepa P/L) [Archivo no firmado] [El archivo está en uso]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Archivo no firmado] [El archivo está en uso]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Oscar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CloneSpy\Website.lnk -> hxxp://www.clonespy.com
ShortcutWithArgument: C:\Users\Oscar\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\e2f3576b7abb043d\Brave.lnk -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc.) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\Oscar\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2019-10-26 14:42 - 2017-03-14 15:51 - 001714688 _____ () [Archivo no firmado] [El archivo está en uso] C:\Program Files\TeraCopy\TeraCopy64.dll
2019-04-15 15:24 - 2019-04-15 15:24 - 000155648 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) [Archivo no firmado] [El archivo está en uso] C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\yccV2.dll
2019-10-20 20:50 - 2019-02-21 10:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] [El archivo está en uso] C:\Program Files\7-Zip\7-zip.dll
2018-10-29 10:25 - 2018-10-29 10:25 - 000372736 _____ (Intel(R) Corporation) [Archivo no firmado] [El archivo está en uso] C:\Windows\system32\NCS2Setp.dll
2020-03-10 10:31 - 2020-03-10 10:31 - 001631744 _____ (Robert Simpson, et al.) [Archivo no firmado] [El archivo está en uso] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll
2020-03-10 10:31 - 2020-03-10 10:31 - 001918464 _____ (SQLite Development Team) [Archivo no firmado] [El archivo está en uso] C:\Program Files\Intel\SUR\QUEENCREEK\sqlite3.DLL
2020-03-10 10:31 - 2020-03-10 10:31 - 001918464 _____ (SQLite Development Team) [Archivo no firmado] [El archivo está en uso] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\WimMount:$WIMMOUNTDATA [610]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-03-18 22:49 - 2019-03-18 22:49 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Oscar\AppData\Local\DisplayFusion\Wallpaper_2.png
DNS Servers: 192.168.8.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

Network Binding:
=============
Ethernet: cFosSpeed for faster Internet connections (NDIS 6) -> cfosspeed (enabled) 
Wi-Fi: cFosSpeed for faster Internet connections (NDIS 6) -> cfosspeed (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: AUEPLauncher => 2
MSCONFIG\Services: brave => 2
MSCONFIG\Services: bravem => 3
MSCONFIG\Services: DSAService => 2
MSCONFIG\Services: DSAUpdateService => 3
MSCONFIG\Services: EasyTuneEngineService => 2
MSCONFIG\Services: ESRV_SVC_QUEENCREEK => 2
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: HPSIService => 2
MSCONFIG\Services: HwmRecordService => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: ListaryService => 2
MSCONFIG\Services: McAfee WebAdvisor => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: MyWiFiDHCPDNS => 3
MSCONFIG\Services: OcButtonService => 2
MSCONFIG\Services: Smart TimeLock => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: TeraCopyService => 3
MSCONFIG\Services: UCManSvc => 2
MSCONFIG\Services: USER_ESRV_SVC_QUEENCREEK => 3
MSCONFIG\Services: XTU3SERVICE => 2
HKLM\...\StartupApproved\StartupFolder: => "Adobe Gamma Loader.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "LogiOptions"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "RPMKickstart"
HKLM\...\StartupApproved\Run32: => "Challenger Prime Gaming Keyboard Driver"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\StartupApproved\Run: => "Dashlane"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\StartupApproved\Run: => "DashlanePlugin"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\StartupApproved\Run: => "GUDelayStartup"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{85447B05-E14E-461D-AF53-E44AC8D5FF1A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3CE7E3C4-E115-4446-A3E7-A88A8D89E250}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6C12F6E9-DA91-4C01-8C4E-4FE1DA0616EE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{009841A3-F212-404D-A0B4-8DB3B03E6BD4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F428DE55-EFC3-43A5-926B-2655ADB57F43}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BDC4CD95-DA20-4DDC-9975-6EAB24D04AAC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{51E74652-B7C8-4508-8D52-D7C5504DF30F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DD8AC1E4-50FE-4D7A-99BC-B47BC76BD5DB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.117.543.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B374FC1A-A3AA-4265-8607-405590AAB2D4}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E046C2C2-2835-446E-A4C2-AA917FD82EA7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{4105A1D7-2598-4E0B-ADDD-4C0FA19BF2AF}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{145727B7-7E93-4355-8ABB-83DA75E4BC17}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{C6C0F701-4A66-4557-BCA1-DFFF9D2D4590}] => (Allow) LPort=9009
FirewallRules: [{F875EDDF-E7F7-4BA6-AD47-C8743E63DEA7}] => (Allow) LPort=9009
FirewallRules: [{40996626-99E0-4B8F-988F-B91D0D9F11F7}] => (Allow) LPort=9009
FirewallRules: [{88F462A5-43F3-4BC6-9C66-61979B33D72A}] => (Allow) LPort=9009
FirewallRules: [{9512A3CF-8C33-45F1-8892-953A15FEEB61}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{E103B96A-1E90-4AC9-89AC-DB442DD18C20}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{5BFD60B2-0957-4051-8C19-E1683E594753}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{F65B2DB7-7636-4CDB-93D3-5E92E0CD9314}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{CA5827D0-A376-4323-8B94-81A14D0C133C}] => (Allow) LPort=9009
FirewallRules: [{CF124AD4-B24F-4987-B712-D54E867F7457}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{8424335A-82F2-493B-88F0-89203CF4DFA1}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{AAD324DC-41B1-4564-AA27-19782A952AC5}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{82A50402-1112-4174-B13F-457CC4C22D3B}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Allow) C:\program files (x86)\gigabyte\@bios\flashbios.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
FirewallRules: [UDP Query User{3A0C49C4-C317-48F1-9018-3C4FA3C78508}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Allow) C:\program files (x86)\gigabyte\@bios\flashbios.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
FirewallRules: [{E101B8F3-4517-40E4-BD7B-BF9ED5D25E31}] => (Allow) LPort=9009
FirewallRules: [{91FB3823-8662-4560-9286-A0E4189D5537}] => (Allow) LPort=9009
FirewallRules: [{782F87F5-AEEB-4B95-93B3-C957A6D6E713}] => (Allow) LPort=9009
FirewallRules: [{CA530B01-BE96-4E54-9FC0-FBD0E668B50F}] => (Allow) C:\Program Files\Mozilla Firefox 45z\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{82DE74B9-BCF7-48CD-AFA7-BA35C26EE622}] => (Allow) C:\Program Files\Mozilla Firefox 45z\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{39978D40-038F-435E-9500-008658F9547E}] => (Allow) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.EXE (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{CCDA895B-B42E-46B6-9294-44B0A18A78B2}] => (Allow) C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{D48E4170-E976-43E5-8304-20A73C30CD33}] => (Allow) LPort=9009
FirewallRules: [{0B957F6B-1715-47FD-8AAA-7B38E97BD206}] => (Allow) LPort=9009
FirewallRules: [{2B2B7056-83B0-41BF-88F2-29DB51F531A8}] => (Allow) LPort=1980
FirewallRules: [{5BE0B8D3-5F16-4CBF-AA4B-EA5A5947E806}] => (Allow) LPort=1900
FirewallRules: [{078EEFD4-9A40-43A8-88ED-1A994762A316}] => (Allow) LPort=1900
FirewallRules: [{E536B4FF-C8E1-47C6-8E7C-FADDF068A93F}] => (Allow) LPort=8120
FirewallRules: [{31388333-D623-49B3-AB3A-8FCE1BE54632}] => (Allow) LPort=9009
FirewallRules: [{3F907FF4-03BC-451F-8C62-557B8B9546A5}] => (Allow) LPort=9009
FirewallRules: [{C52208AB-AB70-40F9-B39B-CB002E609226}] => (Allow) LPort=9009
FirewallRules: [{F5D5E6EE-C851-48D3-BCC9-DAD76844BFC1}] => (Allow) LPort=9009
FirewallRules: [{B7C8FAD1-E72B-4EBF-829F-34B7137E17B2}] => (Allow) LPort=9009
FirewallRules: [{8418112C-492B-4967-BF13-8D34D752517B}] => (Allow) LPort=9009
FirewallRules: [{8E62AB36-F097-4E46-95EE-498D5706A46C}] => (Allow) LPort=9009
FirewallRules: [{2AA85AFF-E3DA-4E5D-A162-1779458C8EDD}] => (Allow) LPort=9009
FirewallRules: [{1BC46C8A-32D1-4511-8C2B-D8848B7EAD6A}] => (Allow) LPort=9009
FirewallRules: [{7E510BF3-87BB-482F-A8BC-7D6B4E1C7399}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{C1ED905E-57F8-4438-91F5-9E108B36613A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{99C2CE99-3CF5-433D-8E26-426D5F30A18B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{A93EA457-B06B-4498-AADB-8989967EB0D9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{28065A9A-2486-4589-974E-DA148467082F}] => (Allow) LPort=9009
FirewallRules: [{E8B9B59A-87C0-449E-86B9-BB7722AD701F}] => (Allow) LPort=9009
FirewallRules: [{7EB360C1-DCA9-4C32-971A-A743F3A64AC9}] => (Allow) LPort=9009
FirewallRules: [{2DA200FD-E5A1-413B-B58F-C16C8AF2811D}] => (Allow) LPort=9009
FirewallRules: [{5AD5197C-4425-4E90-85B2-0B5D3F6C8670}] => (Allow) LPort=9009
FirewallRules: [{2E6A244C-D546-4C67-9299-69CB76380793}] => (Allow) LPort=9009
FirewallRules: [{59625128-E9F3-41A3-B65D-044B9978E9AC}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{0BE43328-98AD-44A8-BA31-095F9F3C9FBA}C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe] => (Allow) C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe (id Software) [Archivo no firmado] [El archivo está en uso]
FirewallRules: [UDP Query User{D623EDE5-A063-4A54-B468-41DC97CDAA95}C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe] => (Allow) C:\program files (x86)\bethesda.net launcher\games\quakechampions\client\bin\pc\quakechampions.exe (id Software) [Archivo no firmado] [El archivo está en uso]
FirewallRules: [{900E0891-52F6-4D35-92D3-B14F0BF4F1C1}] => (Allow) LPort=9009
FirewallRules: [{D985B4F2-7EEB-45FC-8621-A01E02F70994}] => (Allow) LPort=9009
FirewallRules: [{1BDDF5E7-895F-452C-A655-7965B6B15179}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{0BD14714-0BE4-4DA3-8F68-46A5E97324FE}C:\program files\quake iii arena\quake3.exe] => (Allow) C:\program files\quake iii arena\quake3.exe () [Archivo no firmado] [El archivo está en uso]
FirewallRules: [UDP Query User{8AB4E186-C189-4552-9A31-B65DB66887E3}C:\program files\quake iii arena\quake3.exe] => (Allow) C:\program files\quake iii arena\quake3.exe () [Archivo no firmado] [El archivo está en uso]
FirewallRules: [TCP Query User{B6B5A8DE-EAE3-4871-9337-83609361ACC2}C:\program files (x86)\displayfusion\displayfusion.exe] => (Allow) C:\program files (x86)\displayfusion\displayfusion.exe (Binary Fortress Software Ltd. -> Binary Fortress Software)
FirewallRules: [UDP Query User{7BDF70C0-BEA6-4E69-A03F-D2373F38366C}C:\program files (x86)\displayfusion\displayfusion.exe] => (Allow) C:\program files (x86)\displayfusion\displayfusion.exe (Binary Fortress Software Ltd. -> Binary Fortress Software)
FirewallRules: [{BF975CBF-232B-46B5-9216-2753B63C6EDE}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{98E5A31F-DA85-4F7C-A633-48C1FFD8045D}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [TCP Query User{7EACDB68-B035-4C74-9B3A-CC4492CF7EF1}C:\users\oscar\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\oscar\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{981015C8-0D76-45F4-BAFF-477361AC9431}C:\users\oscar\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\oscar\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{96C77F25-8131-4B57-BFD5-C1A38FFFA3FA}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{6105E8FD-5D65-48F3-8B3E-0A0854C39F2E}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{51739144-0822-4EBB-BEE3-39452222321E}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{1BB5313C-E900-4597-9085-40FE7865A2B8}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [TCP Query User{93E57B36-2F6D-4CF2-B5B8-61A6E35FC935}E:\juegos\emulador er\dolphin-master-5.0-11836-x64\dolphin-x64\dolphin.exe] => (Block) E:\juegos\emulador er\dolphin-master-5.0-11836-x64\dolphin-x64\dolphin.exe () [Archivo no firmado] [El archivo está en uso]
FirewallRules: [UDP Query User{5C032907-FD3E-4F53-83BE-E65C62E8ED1D}E:\juegos\emulador er\dolphin-master-5.0-11836-x64\dolphin-x64\dolphin.exe] => (Block) E:\juegos\emulador er\dolphin-master-5.0-11836-x64\dolphin-x64\dolphin.exe () [Archivo no firmado] [El archivo está en uso]
FirewallRules: [TCP Query User{EE079E9F-5D96-40E0-A743-2AE2B35BF83B}C:\users\oscar\desktop\contro switch\ishiiruka-dolphin[udpwii] 1079 - 12-31-2018\dolphin.exe] => (Block) C:\users\oscar\desktop\contro switch\ishiiruka-dolphin[udpwii] 1079 - 12-31-2018\dolphin.exe () [Archivo no firmado] [El archivo está en uso]
FirewallRules: [UDP Query User{E5E633B0-A0A9-4641-9669-7430CA03E8A1}C:\users\oscar\desktop\contro switch\ishiiruka-dolphin[udpwii] 1079 - 12-31-2018\dolphin.exe] => (Block) C:\users\oscar\desktop\contro switch\ishiiruka-dolphin[udpwii] 1079 - 12-31-2018\dolphin.exe () [Archivo no firmado] [El archivo está en uso]
FirewallRules: [TCP Query User{9308A99B-FC97-4A24-A8CA-443EF894B29F}C:\users\oscar\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\oscar\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{9FAEA247-F870-4394-A8BC-187992EB04E6}C:\users\oscar\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\oscar\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{37556922-EA92-4C86-9038-B9B03E1DB149}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{CB247F5A-80F9-43DF-9681-474954D09345}E:\juegos\002 sin instaladores\age of empires\age of the empires 2 conquerors\age2_x1.exe] => (Allow) E:\juegos\002 sin instaladores\age of empires\age of the empires 2 conquerors\age2_x1.exe (Microsoft Corporation) [Archivo no firmado] [El archivo está en uso]
FirewallRules: [UDP Query User{DA69861B-3AB8-4125-A3DB-B8B023600CC0}E:\juegos\002 sin instaladores\age of empires\age of the empires 2 conquerors\age2_x1.exe] => (Allow) E:\juegos\002 sin instaladores\age of empires\age of the empires 2 conquerors\age2_x1.exe (Microsoft Corporation) [Archivo no firmado] [El archivo está en uso]
FirewallRules: [TCP Query User{917B9B3A-F866-4B11-B899-82BA8985698F}C:\program files (x86)\displayfusion\displayfusion.exe] => (Allow) C:\program files (x86)\displayfusion\displayfusion.exe (Binary Fortress Software Ltd. -> Binary Fortress Software)
FirewallRules: [UDP Query User{6E8576BB-0095-4D78-9D4A-CFFD6989E857}C:\program files (x86)\displayfusion\displayfusion.exe] => (Allow) C:\program files (x86)\displayfusion\displayfusion.exe (Binary Fortress Software Ltd. -> Binary Fortress Software)

==================== Puntos de Restauración =========================

19-05-2020 16:35:29 Installed PowerToys (Preview)
01-06-2020 14:49:47 Windows Update
21-06-2020 02:33:29 Installed PowerToys (Preview)
27-06-2020 01:12:04 Windows Update
29-06-2020 04:45:37 JRT Pre-Junkware Removal

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Generic Bluetooth Radio
Description: Generic Bluetooth Radio
Class Guid: {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
Manufacturer: Cambridge Silicon Radio Ltd.
Service: BTHUSB
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/29/2020 03:37:38 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: AORUS-PC)
Description: No se puede abrir el objeto de rendimiento del servicio del servidor. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de estado.

Error: (06/29/2020 03:33:34 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: WLANExt.exe, versión: 10.0.18362.1, marca de tiempo: 0xb12b1f29
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.18362.815, marca de tiempo: 0xb89efff3
Código de excepción: 0xe06d7363
Desplazamiento de errores: 0x000000000003a799
Identificador del proceso con errores: 0xdb8
Hora de inicio de la aplicación con errores: 0x01d64df85bf8e519
Ruta de acceso de la aplicación con errores: C:\Windows\system32\WLANExt.exe
Ruta de acceso del módulo con errores: C:\Windows\System32\KERNELBASE.dll
Identificador del informe: e7e127a6-41fb-4e23-834c-951434bf5df0
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/28/2020 08:53:01 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/28/2020 08:53:01 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (06/28/2020 07:52:29 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: AORUS-PC)
Description: No se puede abrir el objeto de rendimiento del servicio del servidor. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de estado.

Error: (06/28/2020 07:48:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: WLANExt.exe, versión: 10.0.18362.1, marca de tiempo: 0xb12b1f29
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.18362.815, marca de tiempo: 0xb89efff3
Código de excepción: 0xe06d7363
Desplazamiento de errores: 0x000000000003a799
Identificador del proceso con errores: 0xfa4
Hora de inicio de la aplicación con errores: 0x01d64d52ca7270a7
Ruta de acceso de la aplicación con errores: C:\Windows\system32\WLANExt.exe
Ruta de acceso del módulo con errores: C:\Windows\System32\KERNELBASE.dll
Identificador del informe: c9a47cfc-fed7-458c-8ce8-3973c1c2480b
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/28/2020 07:02:44 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (06/28/2020 07:02:44 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]


Errores del sistema:
=============
Error: (06/29/2020 04:45:55 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Realtek Audio Universal Service terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 0 milisegundos: Reiniciar el servicio.

Error: (06/29/2020 03:33:37 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll
Código de error: 1726

Error: (06/29/2020 03:33:37 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll

Error: (06/28/2020 07:48:26 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll
Código de error: 1726

Error: (06/28/2020 07:48:26 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll

Error: (06/27/2020 10:52:59 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll
Código de error: 1726

Error: (06/27/2020 10:52:59 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll

Error: (06/27/2020 07:12:37 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\Windows\system32\IntelIHVRouter08.dll
Código de error: 1726
Windows Defender:
===================================
Date: 2019-10-26 09:39:56.409
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.A!ml&threatid=2147735504&enterprise=0
Nombre: Trojan:Win32/Wacatac.A!ml
Id.: 2147735504
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_I:\UTorrent\Ontrack.EasyRecovery.Enterprise.v11.5.Incl.Keygen-TSZ\Keygen.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-97FC73M\Oscar
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.305.689.0, AS: 1.305.689.0, NIS: 1.305.689.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-10-26 09:39:31.695
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.A!ml&threatid=2147735504&enterprise=0
Nombre: Trojan:Win32/Wacatac.A!ml
Id.: 2147735504
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_I:\UTorrent\Ontrack.EasyRecovery.Enterprise.v11.5.Incl.Keygen-TSZ\Keygen.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-97FC73M\Oscar
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.305.689.0, AS: 1.305.689.0, NIS: 1.305.689.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-10-26 09:39:21.781
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.A!ml&threatid=2147735504&enterprise=0
Nombre: Trojan:Win32/Wacatac.A!ml
Id.: 2147735504
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_I:\UTorrent\Ontrack.EasyRecovery.Enterprise.v11.5.Incl.Keygen-TSZ\Keygen.exe
Origen de detección: Equipo local
Tipo de detección: FastPath
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-97FC73M\Oscar
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.305.689.0, AS: 1.305.689.0, NIS: 1.305.689.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-10-26 00:08:15.150
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_K:\Programas\Office\06 Office 2013 InterVirt\es office professional plus 2013 with sp1 x86 & x64\KMSpico.v10.0.4.FINAL-heldigard\KMSpico Portable\Auto (Run as Admin).cmd; file:_K:\Programas\Office\06 Office 2013 InterVirt\es office professional plus 2013 with sp1 x86 & x64\KMSpico.v10.0.4.FINAL-heldigard\KMSpico Portable\cert\installAll.cmd; file:_K:\Programas\Office\07 Activador Office 2013\KMSpico.v9.3.3-heldigard\KMSpico.v9.3.3-heldigard\KMSpico Portable\Auto (Run as Admin).cmd; file:_K:\Programas\Office\07 Activador Office 2013\KMSpico.v9.3.3-heldigard\KMSpico.v9.3.3-heldigard\KMSpico Portable\cert\installAll.cmd
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-97FC73M\Oscar
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.305.576.0, AS: 1.305.576.0, NIS: 1.305.576.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-10-26 00:08:09.718
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_K:\Programas\Office\06 Office 2013 InterVirt\es office professional plus 2013 with sp1 x86 & x64\KMSpico.v10.0.4.FINAL-heldigard\KMSpico Portable\Auto (Run as Admin).cmd; file:_K:\Programas\Office\06 Office 2013 InterVirt\es office professional plus 2013 with sp1 x86 & x64\KMSpico.v10.0.4.FINAL-heldigard\KMSpico Portable\cert\installAll.cmd; file:_K:\Programas\Office\07 Activador Office 2013\KMSpico.v9.3.3-heldigard\KMSpico.v9.3.3-heldigard\KMSpico Portable\Auto (Run as Admin).cmd; file:_K:\Programas\Office\07 Activador Office 2013\KMSpico.v9.3.3-heldigard\KMSpico.v9.3.3-heldigard\KMSpico Portable\cert\installAll.cmd
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-97FC73M\Oscar
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.305.576.0, AS: 1.305.576.0, NIS: 1.305.576.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-10-25 21:41:57.858
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.262.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\NETWORK SERVICE
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2019-10-25 21:41:57.858
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.262.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\NETWORK SERVICE
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2019-10-25 21:41:57.857
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.262.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\NETWORK SERVICE
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2019-10-25 21:41:57.850
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.262.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\NETWORK SERVICE
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2019-10-25 21:41:57.850
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.262.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\NETWORK SERVICE
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===================================

Date: 2020-06-29 04:54:49.668
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:49.666
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:37.273
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:37.270
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:37.194
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:37.192
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:08.948
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-29 04:54:08.945
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume8\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume8\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. F12 03/14/2019
Placa base: Gigabyte Technology Co., Ltd. H370 AORUS GAMING 3 WIFI-CF
Procesador: Intel(R) Core(TM) i5-9400F CPU @ 2.90GHz
Porcentaje de memoria en uso: 25%
RAM física total: 16317.22 MB
RAM física disponible: 12202.45 MB
Virtual total: 32701.22 MB
Virtual disponible: 27184.13 MB

==================== Unidades ================================

Drive c: (Sistema 4TB) (Fixed) (Total:699.36 GB) (Free:439.67 GB) NTFS
Drive d: (Sist2   4TB) (Fixed) (Total:300 GB) (Free:299.83 GB) NTFS
Drive e: (Datos 4TB) (Fixed) (Total:2726.02 GB) (Free:521.94 GB) NTFS
Drive f: (New 4TB) (Fixed) (Total:3726.01 GB) (Free:405.64 GB) NTFS
Drive g: (One Tera) (Fixed) (Total:931.39 GB) (Free:280.76 GB) NTFS
Drive h: (J_CEDA_X64FREV_ES-ES_DV5) (CDROM) (Total:3.92 GB) (Free:0 GB) UDF

\\?\Volume{b9071fae-f410-4de8-838a-283a51145f3c}\ (Recuperación) (Fixed) (Total:0.52 GB) (Free:0.06 GB) NTFS
\\?\Volume{ecd72375-f8f0-44ad-a89f-7de221a35be4}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: FD8DF27A)

Partition: GPT.

==========================================================
Disk: 2 (Size: 3726 GB) (Disk ID: 1D88794D)

Partition: GPT. 

==================== Final de Addition.txt =======================

El equipo funciona bien por el momento pero como comentaba antes, la pantalla azul aveces no salia por varios pares de días y en otras ocasiones sucedia hasta 3 veces en un dia.

Espera a que mi compañero @JavierHF te ayude a limpiar el equipo de virus, si después el problema persiste veremos si se trata del hardware

Hola @Oscar_P… perdona el retraso en contestar. :+1:

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers1: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
ContextMenuHandlers2: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Ningún archivo
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers4: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers6: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
AlternateDataStreams: C:\WimMount:$WIMMOUNTDATA [610]
HKLM-x32\...\Run: [Challenger Prime Gaming Keyboard Driver] => C:\Program Files (x86)\Tt eSPORTS\Challenger Prime\Monitor.exe [147456 2015-02-06] () [Archivo no firmado] [El archivo está en uso]
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b1005f-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b10115-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b101c4-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f931e-f925-11e9-9dc9-a86daa8accd4} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f939e-f925-11e9-9dc9-a86daa8accd4} - "V:\Autorun_By_VictorVal.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f9416-f925-11e9-9dc9-a86daa8accd4} - "V:\RunGame.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {84414a25-fddc-11e9-9dcf-a86daa8accd4} - "V:\RunGame.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd1f8-1472-11ea-9de2-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd1ff-1472-11ea-9de2-b42e99612e35} - "W:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd208-1472-11ea-9de2-b42e99612e35} - "X:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b0aded0a-6109-11ea-9e10-806e6f6e6963} - "H:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b95217c7-f91e-11e9-9dc8-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b9521805-f91e-11e9-9dc8-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b9521837-f91e-11e9-9dc8-a86daa8accd4} - "W:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {bb4454c8-144f-11ea-9ddd-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c6065193-03a5-11ea-9dd5-a86daa8accd4} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c60651f3-03a5-11ea-9dd5-a86daa8accd4} - "W:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c606591c-03a5-11ea-9dd5-a86daa8accd4} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c252-f863-11e9-9dc6-a86daa8accd4} - "J:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c498-f863-11e9-9dc6-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c4b7-f863-11e9-9dc6-a86daa8accd4} - "W:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c6b1-f863-11e9-9dc6-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafac76-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafad09-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafaea3-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafb0c4-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafb8a3-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-05-04] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\78.0.70.121\Installer\chrmstp.exe [2019-10-26] (Brave Software, Inc.) [Archivo no firmado] [El archivo está en uso]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk [2019-10-26]
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.) [Archivo no firmado] [El archivo está en uso]
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {2C3825BB-2476-4F53-8393-56342BE6D1DA} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
U1 aswbdisk; no ImagePath
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

Listo, perdon por la demora pero no lo pude realizar antes.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 28-06-2020
Ejecutado por Aorus I5 (03-07-2020 21:40:26) Run:1
Ejecutado desde C:\Users\Oscar\Desktop
Perfiles cargados: Aorus I5
Modo de Inicio: Safe Mode (minimal)
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers1: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
ContextMenuHandlers2: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Ningún archivo
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> Ningún archivo
ContextMenuHandlers4: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers6: [TeraCopy] -> [CC]{A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => -> Ningún archivo
AlternateDataStreams: C:\WimMount:$WIMMOUNTDATA [610]
HKLM-x32\...\Run: [Challenger Prime Gaming Keyboard Driver] => C:\Program Files (x86)\Tt eSPORTS\Challenger Prime\Monitor.exe [147456 2015-02-06] () [Archivo no firmado] [El archivo está en uso]
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b1005f-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b10115-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {36b101c4-1466-11ea-9de1-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f931e-f925-11e9-9dc9-a86daa8accd4} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f939e-f925-11e9-9dc9-a86daa8accd4} - "V:\Autorun_By_VictorVal.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {662f9416-f925-11e9-9dc9-a86daa8accd4} - "V:\RunGame.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {84414a25-fddc-11e9-9dcf-a86daa8accd4} - "V:\RunGame.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd1f8-1472-11ea-9de2-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd1ff-1472-11ea-9de2-b42e99612e35} - "W:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {8dbcd208-1472-11ea-9de2-b42e99612e35} - "X:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b0aded0a-6109-11ea-9e10-806e6f6e6963} - "H:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b95217c7-f91e-11e9-9dc8-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b9521805-f91e-11e9-9dc8-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {b9521837-f91e-11e9-9dc8-a86daa8accd4} - "W:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {bb4454c8-144f-11ea-9ddd-b42e99612e35} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c6065193-03a5-11ea-9dd5-a86daa8accd4} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c60651f3-03a5-11ea-9dd5-a86daa8accd4} - "W:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {c606591c-03a5-11ea-9dd5-a86daa8accd4} - "V:\setup.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c252-f863-11e9-9dc6-a86daa8accd4} - "J:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c498-f863-11e9-9dc6-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c4b7-f863-11e9-9dc6-a86daa8accd4} - "W:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {cad5c6b1-f863-11e9-9dc6-a86daa8accd4} - "V:\SetUp.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafac76-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafad09-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafaea3-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafb0c4-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\...\MountPoints2: {ceafb8a3-9007-11ea-9e4d-b42e99612e35} - "V:\SetAoEDE.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-05-04] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\78.0.70.121\Installer\chrmstp.exe [2019-10-26] (Brave Software, Inc.) [Archivo no firmado] [El archivo está en uso]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk [2019-10-26]
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.) [Archivo no firmado] [El archivo está en uso]
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {2C3825BB-2476-4F53-8393-56342BE6D1DA} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
U1 aswbdisk; no ImagePath
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ FileSyncEx => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\TeraCopy => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\TeraCopy => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\ FileSyncEx => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\TeraCopy => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\TeraCopy => eliminado correctamente
C:\WimMount => ":$WIMMOUNTDATA" ADS eliminado correctamente
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\Challenger Prime Gaming Keyboard Driver" => eliminado correctamente
"HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\Software\Microsoft\Windows\CurrentVersion\Run\\GUDelayStartup" => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{36b1005f-1466-11ea-9de1-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{36b10115-1466-11ea-9de1-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{36b101c4-1466-11ea-9de1-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{662f931e-f925-11e9-9dc9-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{662f939e-f925-11e9-9dc9-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{662f9416-f925-11e9-9dc9-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{84414a25-fddc-11e9-9dcf-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8dbcd1f8-1472-11ea-9de2-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8dbcd1ff-1472-11ea-9de2-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8dbcd208-1472-11ea-9de2-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b0aded0a-6109-11ea-9e10-806e6f6e6963} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b95217c7-f91e-11e9-9dc8-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b9521805-f91e-11e9-9dc8-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b9521837-f91e-11e9-9dc8-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{bb4454c8-144f-11ea-9ddd-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c6065193-03a5-11ea-9dd5-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c60651f3-03a5-11ea-9dd5-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c606591c-03a5-11ea-9dd5-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cad5c252-f863-11e9-9dc6-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cad5c498-f863-11e9-9dc6-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cad5c4b7-f863-11e9-9dc6-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cad5c6b1-f863-11e9-9dc6-a86daa8accd4} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ceafac76-9007-11ea-9e4d-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ceafad09-9007-11ea-9e4d-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ceafaea3-9007-11ea-9e4d-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ceafb0c4-9007-11ea-9e4d-b42e99612e35} => eliminado correctamente
HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ceafb8a3-9007-11ea-9e4d-b42e99612e35} => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} => eliminado correctamente
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk => movido correctamente
C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe => movido correctamente
C:\Windows\system32\GroupPolicy\Machine => movido correctamente
C:\Windows\system32\GroupPolicy\GPT.ini => movido correctamente
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => movido correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2C3825BB-2476-4F53-8393-56342BE6D1DA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2C3825BB-2476-4F53-8393-56342BE6D1DA}" => eliminado correctamente
C:\Windows\System32\Tasks\USER_ESRV_SVC_QUEENCREEK => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\USER_ESRV_SVC_QUEENCREEK" => eliminado correctamente
HKLM\System\CurrentControlSet\Services\aswbdisk => eliminado correctamente
aswbdisk => servicio eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-4164742601-1392645570-3985417052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= Final de CMD: =========


========= netsh advfirewall reset =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh int ipv4 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 11558912 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 34229980 B
Java, Flash, Steam htmlcache => 37900820 B
Windows/system/drivers => 3528614 B
Edge => 5241701 B
Chrome => 427706112 B
Firefox => 35098060 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 98331 B
systemprofile32 => 98331 B
LocalService => 186717 B
NetworkService => 186717 B
Oscar => 4000241 B
Test => 40652948 B

RecycleBin => 0 B
EmptyTemp: => 572.7 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 21:40:31 ====

En cuanto al equipo lo estare checando para ver si se vuelve a presentar el fallo

Hola. :+1:

Perfecto, por lo que veo :face_with_monocle: YA llevas más de 3 días desde que hiciste el ultimo procedimiento con FRST y más de 9 días desde que pusiste el primer mensaje y sin tener ningún problema de Bluescreen.

Dinos como sigue el problema planteado inicialmente para darte las ultimas indicaciones o pasos a realizar.

Saludos.

1 me gusta

De momento el equipo no ha presentado fallas, por lo que podemos decir que ha sido solucionado, gracias de antemano

Perfecto @Oscar_P :+1: excelente, nos alegra ver que ya está el problema inicial completamente arreglado, ahora solo queda eliminar las herramientas usadas.

Para hacerlo descarga :arrow_forward: DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador -).

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.


Para cualquier otro problema, no dudes en volver a postear., ya sabes dónde estamos. :+1:

Tema Solucionado.

Saludos, Javier.