PC desesperantemente lento

Hola a todos y gracias de antemano. Mi consulta es la siguiente: mi PC va extremadamente lento y aparentemente avast, Malware y Ccleaner (es sus versiones free) no me reportan amenazas. en principio el disco duro sólo está ocupado en un 50% aproximadamente. un saludo.

Hola @kattanga.

Por favor, por el informe de Malwarebytes para ver como fue realizado el proceso. :roll_eyes:

Una vez lo hayamos analizado podremos ver que otros pasos te podemos indicar… :thinking:

Saludos.

Hola, esto es lo que me dice. espero que os valga. Un saludo

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 24/3/20
Hora del análisis: 12:46
Archivo de registro: 09f8292e-6dc5-11ea-b6d3-7054d250a177.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.854
Versión del paquete de actualización: 1.0.21284
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 18362.720)
CPU: x64
Sistema de archivos: NTFS
Usuario: VICTOR\V\u00c3\u00adctor

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 374820
Amenazas detectadas: 11
Amenazas en cuarentena: 11
Tiempo transcurrido: 50 min, 48 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 1
Trojan.Agent.AutoIt.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|3894E0FB, En cuarentena, 5598, 783345, 1.0.21284, , ame, 

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 4
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\536abef\413d751, En cuarentena, 5598, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\536abef, En cuarentena, 5598, 781623, 1.0.21284, , ame, 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\536abef\413d751, En cuarentena, 5598, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\536ABEF, En cuarentena, 5598, 781622, 1.0.21284, , ame, 

Archivo: 6
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\536abef\dfbaeea.exe, En cuarentena, 5598, 781623, 1.0.21284, , ame, 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\536abef\413d751\2e2ca52, En cuarentena, 5598, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\536abef\c341a09.au3, En cuarentena, 5598, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\536abef\pe.bin, En cuarentena, 5598, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\536ABEF\C341A09.AU3, En cuarentena, 5598, 781622, 1.0.21284, , ame, 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\536abef\413d751\2e2ca52, En cuarentena, 5598, 781622, , , , 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola.

Pues… Malwarebytes te detecta infecciones y además una buena y nueva infección. :nauseated_face:

Bien… y para revisar en profundidad tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus, mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos.

Hola, ahí van los reportes. Un saludo

Malwarebytes

www.malwarebytes.com

-Detalles del registro-

Fecha del análisis: 27/3/20

Hora del análisis: 1:26

Archivo de registro: 920a97c2-6fc1-11ea-ace9-7054d250a177.json

-Información del software-

Versión: 4.1.0.56

Versión de los componentes: 1.0.859

Versión del paquete de actualización: 1.0.21416

Licencia: Prueba

-Información del sistema-

SO: Windows 10 (Build 18362.720)

CPU: x64

Sistema de archivos: NTFS

Usuario: VICTOR\V\u00c3\u00adctor

-Resumen del análisis-

Tipo de análisis: Análisis de amenazas

Análisis iniciado por:: Manual

Resultado: Completado

Objetos analizados: 371349

Amenazas detectadas: 161

Amenazas en cuarentena: 159

Tiempo transcurrido: 8 min, 29 seg

-Opciones de análisis-

Memoria: Activado

Inicio: Activado

Sistema de archivos: Activado

Archivo: Activado

Rootkits: Desactivado

Heurística: Activado

PUP: Detectar

PUM: Detectar

-Detalles del análisis-

Proceso: 14

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\TrustedLogos.exe, En cuarentena, 6163, 780876, , , ,

Trojan.Agent.E.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\SMART CLOCK\SMARTCLOCK.EXE, En cuarentena, 3721, 803281, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\4CMWQL40TIJ\FUKGAWCV25J.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\5PC2FQNTEDL\DOICDUOO5TO.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\G5R45BSRSUO\L11EPMOKHGZ.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\HF0UQNS3ATT\Q4VCILAU0AS.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\RUJ3JM0YWDD\LVAZ2H0DBBV.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\OY5523GMIXM\PDO4Q2ZW5H0.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\JCU4T7PFAO\35P519R03.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\B59LUKC3ZT\B59LUKC3Z.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\19QZ72294O\19QZ72294.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\SMIM6CLFVE\SMIM6CLFV.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\FI12OY13R9\FI12OY13R.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\V76L87O9FE\2AU78BKT9.exe, En cuarentena, 3716, 357599, , , ,

Módulo: 14

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\TrustedLogos.exe, En cuarentena, 6163, 780876, , , ,

Trojan.Agent.E.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\SMART CLOCK\SMARTCLOCK.EXE, En cuarentena, 3721, 803281, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\4CMWQL40TIJ\FUKGAWCV25J.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\5PC2FQNTEDL\DOICDUOO5TO.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\G5R45BSRSUO\L11EPMOKHGZ.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\HF0UQNS3ATT\Q4VCILAU0AS.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\RUJ3JM0YWDD\LVAZ2H0DBBV.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\OY5523GMIXM\PDO4Q2ZW5H0.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\JCU4T7PFAO\35P519R03.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\B59LUKC3ZT\B59LUKC3Z.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\19QZ72294O\19QZ72294.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\SMIM6CLFVE\SMIM6CLFV.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\FI12OY13R9\FI12OY13R.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\V76L87O9FE\2AU78BKT9.exe, En cuarentena, 3716, 357599, , , ,

Clave del registro: 15

Adware.ProxyAgent.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\TrustedLogos, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\NLASVC\PARAMETERS\INTERNET\MANUALPROXIES, En cuarentena, 6163, -1, 0.0.0, , action,

Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\bestavicampaign563, En cuarentena, 522, 584322, 1.0.21416, , ame,

Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\campaign9961, En cuarentena, 522, 518478, 1.0.21416, , ame,

Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\multitimercampaign84170, En cuarentena, 522, 518476, 1.0.21416, , ame,

Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\Speedycar, En cuarentena, 522, 518473, 1.0.21416, , ame,

Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\TechnologyDesktopnew, En cuarentena, 522, 518479, 1.0.21416, , ame,

Adware.ProxyAgent, HKLM\SOFTWARE\WOW6432NODE\TRUSTEDLOGOS, En cuarentena, 6914, 780878, 1.0.21416, , ame,

Trojan.CrthRazy, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Main Service, En cuarentena, 3170, 676766, , , ,

PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, En cuarentena, 6939, 252393, 1.0.21416, , ame,

PUP.Optional.ProxyGate, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\pgt_svc, En cuarentena, 5037, 380406, 1.0.21416, , ame,

PUP.Optional.GarbageCleaner, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\GCleaner, En cuarentena, 1207, 676886, 1.0.21416, , ame,

Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\Machiner, En cuarentena, 3170, 676882, 1.0.21416, , ame,

PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, En cuarentena, 6939, 252393, 1.0.21416, , ame,

Trojan.CrthRazy.Generic, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\efaidnbmnnnibpcajpcglclefindmkaj, En cuarentena, 15016, 676732, , , ,

Valor del registro: 39

Trojan.Downloader.E, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|2684057, En cuarentena, 2854, 451404, 1.0.21416, , ame,

Adware.ProxyAgent.PrxySvrRST, HKU\S-1-5-18\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, Error durante la eliminación, 6163, -1, 0.0.0, , action,

Adware.ProxyAgent.PrxySvrRST, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, En cuarentena, 6163, -1, 0.0.0, , action,

Adware.ProxyAgent.PrxySvrRST, HKU\S-1-5-21-3250944227-3809649715-3626486191-1013\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, En cuarentena, 6163, -1, 0.0.0, , action,

Adware.ProxyAgent.PrxySvrRST, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYSERVER, En cuarentena, 6163, -1, 0.0.0, , action,

Adware.ProxyAgent.PrxySvrRST, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYOVERRIDE, En cuarentena, 6163, -1, 0.0.0, , action,

Adware.ProxyAgent.PrxySvrRST, HKU\.DEFAULT\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, Error durante la eliminación, 6163, -1, 0.0.0, , action,

Trojan.Downloader.E, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|5226947, En cuarentena, 2854, 451404, 1.0.21416, , ame,

Trojan.Downloader.E, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|7735484, En cuarentena, 2854, 451404, 1.0.21416, , ame,

Trojan.Downloader.E, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|6591228, En cuarentena, 2854, 451404, 1.0.21416, , ame,

Trojan.Downloader.E, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|5125339, En cuarentena, 2854, 451404, 1.0.21416, , ame,

Trojan.Downloader.E, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|5251219, En cuarentena, 2854, 451404, 1.0.21416, , ame,

Trojan.Agent.AutoIt.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|3894E0FB, En cuarentena, 5593, 783345, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|2684057, En cuarentena, 3716, 521959, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|ZET0TMQ6JZEW1GP, En cuarentena, 3716, 392931, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|UJQE7KSPBCFGSQR, En cuarentena, 3716, 392931, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|5226947, En cuarentena, 3716, 521959, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|7735484, En cuarentena, 3716, 521959, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|80MIENZJVJ71LRA, En cuarentena, 3716, 392931, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|6591228, En cuarentena, 3716, 521959, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|8FZS0XTV4Q7OME8, En cuarentena, 3716, 392931, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|GGOKMU1117TIFJD, En cuarentena, 3716, 392931, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|5125339, En cuarentena, 3716, 521959, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|5251219, En cuarentena, 3716, 521959, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|UGNAPL2D7GGOPVA, En cuarentena, 3716, 392931, 1.0.21416, , ame,

Adware.ProxyAgent, HKLM\SOFTWARE\WOW6432NODE\TRUSTEDLOGOS|CAMPAIGNID, En cuarentena, 6914, 780878, 1.0.21416, , ame,

Trojan.CrthRazy, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MAIN SERVICE|IMAGEPATH, En cuarentena, 3170, 708187, 1.0.21416, , ame,

PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, En cuarentena, 6939, 252393, 1.0.21416, , ame,

Adware.ProxyAgent.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\TRUSTEDLOGOS|IMAGEPATH, En cuarentena, 6163, 780877, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNONCE|M1YOJ34W5JS, En cuarentena, 3716, 730662, 1.0.21416, , ame,

PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, En cuarentena, 6939, 252393, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|8FZS0XTV4Q7OME8, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|ZET0TMQ6JZEW1GP, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|UGNAPL2D7GGOPVA, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|UJQE7KSPBCFGSQR, En cuarentena, 3716, 357599, , , ,

Trojan.CrthRazy.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|efaidnbmnnnibpcajpcglclefindmkaj, En cuarentena, 15016, 676732, , , ,

Trojan.CrthRazy.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Profile 1\extensions.settings|efaidnbmnnnibpcajpcglclefindmkaj, En cuarentena, 15016, 676732, , , ,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|GGOKMU1117TIFJD, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|80MIENZJVJ71LRA, En cuarentena, 3716, 357599, , , ,

Datos del registro: 0

(No hay elementos maliciosos detectados)

Secuencia de datos: 0

(No hay elementos maliciosos detectados)

Carpeta: 10

Trojan.CrthRazy, C:\PROGRAM FILES (X86)\MACHINERDATA, En cuarentena, 3170, 676766, 1.0.21416, , ame,

PUP.Optional.GarbageCleaner, C:\PROGRAMDATA\GARBAGE CLEANER, En cuarentena, 1207, 676884, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\JCU4T7PFAO, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\B59LUKC3ZT, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\19QZ72294O, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\SMIM6CLFVE, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj, En cuarentena, 15016, 676732, , , ,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ, En cuarentena, 15016, 676732, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\FI12OY13R9, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\V76L87O9FE, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Archivo: 69

Adware.ProxyAgent.PrxySvrRST, C:\WINDOWS\TRUSTEDLOGOS\UNINS000.DAT, En cuarentena, 6163, 780876, 1.0.21416, , ame,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\BrotliSharpLib.dll, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\crashed, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\crashed.log, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\LICENSE.txt, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\Newtonsoft.Json.dll, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\ProxyLibrary.dll, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\rootCert.pfx, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\StreamExtended.dll, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\Titanium.Web.Proxy.dll, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\TrustedLogos.exe, En cuarentena, 6163, 780876, , , ,

Adware.ProxyAgent.PrxySvrRST, C:\Windows\trustedlogos\unins000.exe, En cuarentena, 6163, 780876, , , ,

Trojan.PowerShell.E.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\EVIL.PS1, En cuarentena, 5985, 799705, 1.0.21416, , ame,

Trojan.Agent.E.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\STARTUP\SMARTCLOCK.LNK, En cuarentena, 3721, 803283, 1.0.21416, , ame,

Trojan.Agent.E.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\SMART CLOCK\SMARTCLOCK.EXE, En cuarentena, 3721, 803281, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\4CMWQL40TIJ\FUKGAWCV25J.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\5PC2FQNTEDL\DOICDUOO5TO.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\G5R45BSRSUO\L11EPMOKHGZ.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\HF0UQNS3ATT\Q4VCILAU0AS.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\RUJ3JM0YWDD\LVAZ2H0DBBV.EXE, En cuarentena, 3716, 521959, , , ,

Adware.Tuto4PC.Generic, C:\USERS\VíCTOR\APPDATA\ROAMING\OY5523GMIXM\PDO4Q2ZW5H0.EXE, En cuarentena, 3716, 521959, , , ,

Trojan.CrthRazy, C:\Program Files (x86)\MachinerData\emomail.exe, En cuarentena, 3170, 676766, , , ,

PUP.Optional.GarbageCleaner, C:\ProgramData\Garbage Cleaner\Bunifu_UI_v1.5.3.dll, En cuarentena, 1207, 676884, , , ,

PUP.Optional.GarbageCleaner, C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe, En cuarentena, 1207, 676884, , , ,

PUP.Optional.ProxyGate, C:\PROGRAM FILES (X86)\PROXYGATE\MAINSERVICE.EXE, En cuarentena, 5037, 380406, , , ,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES (X86)\MARS\596572186.EXE, En cuarentena, 3716, 730662, , , ,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\JCU4T7PFAO\CAST.CONFIG, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\Program Files\JCU4T7PFAO\35P519R03.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\JCU4T7PFAO\35P519R03.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\JCU4T7PFAO\uninstaller.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\JCU4T7PFAO\uninstaller.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\B59LUKC3ZT\CAST.CONFIG, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\Program Files\B59LUKC3ZT\B59LUKC3Z.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\B59LUKC3ZT\B59LUKC3Z.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\B59LUKC3ZT\uninstaller.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\B59LUKC3ZT\uninstaller.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\19QZ72294O\CAST.CONFIG, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\Program Files\19QZ72294O\19QZ72294.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\19QZ72294O\19QZ72294.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\19QZ72294O\uninstaller.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\19QZ72294O\uninstaller.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\SMIM6CLFVE\CAST.CONFIG, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\Program Files\SMIM6CLFVE\SMIM6CLFV.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\SMIM6CLFVE\SMIM6CLFV.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\SMIM6CLFVE\uninstaller.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\SMIM6CLFVE\uninstaller.exe.config, En cuarentena, 3716, 357599, , , ,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\default\Secure Preferences, Sustituido, 15016, 676732, , , ,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Profile 1\Secure Preferences, Sustituido, 15016, 676732, , , ,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\default\Preferences, Sustituido, 15016, 676732, , , ,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Profile 1\Preferences, Sustituido, 15016, 676732, , , ,

Trojan.CrthRazy.Generic, C:\USERS\VíCTOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ\15.1.0.6_0\LVHMJLR1AX.JS, En cuarentena, 15016, 676732, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\FI12OY13R9\CAST.CONFIG, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\Program Files\FI12OY13R9\FI12OY13R.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\FI12OY13R9\FI12OY13R.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\FI12OY13R9\uninstaller.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\FI12OY13R9\uninstaller.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\PROGRAM FILES\V76L87O9FE\CAST.CONFIG, En cuarentena, 3716, 357599, 1.0.21416, , ame,

Adware.Tuto4PC.Generic, C:\Program Files\V76L87O9FE\2AU78BKT9.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\V76L87O9FE\2AU78BKT9.exe.config, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\V76L87O9FE\uninstaller.exe, En cuarentena, 3716, 357599, , , ,

Adware.Tuto4PC.Generic, C:\Program Files\V76L87O9FE\uninstaller.exe.config, En cuarentena, 3716, 357599, , , ,

RiskWare.ProxyGate, C:\PROGRAM FILES (X86)\PROXYGATE\PROXYGATE.EXE, En cuarentena, 8706, 764227, 1.0.21416, , ame,

Trojan.GuLoader, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\IS-CHRLL.TMP\LHOST.EXE, En cuarentena, 9148, 804248, 1.0.21416, , ame,

Spyware.Socelars, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\IU45PSRZWT3\VIDEOSOURCE.EXE, En cuarentena, 760, 798603, 1.0.21416, , ame,

Trojan.GuLoader, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\IS-M5ML0.TMP\LHOST.EXE, En cuarentena, 9148, 804248, 1.0.21416, , ame,

Trojan.Injector, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\B12E.TMP.EXE, En cuarentena, 690, 642961, 1.0.21416, , ame,

RiskWare.ProxyGate, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\AEMTJRAR4.EXE, En cuarentena, 8706, 778786, 1.0.21416, , ame,

PUP.Optional.DiskFixer, C:\USERS\VíCTOR\APPDATA\LOCAL\TEMP\BVOILS4XAYF.EXE, En cuarentena, 2969, 758704, 1.0.21416, , ame,

Trojan.Logger.MSIL, C:\USERS\VíCTOR\APPDATA\LOCAL\DOWNLOADED INSTALLATIONS\{4B62D708-E35B-44F0-9657-F9EA0A2D6B82}\UNDELETE4YOU.MSI, En cuarentena, 11456, 600017, 1.0.21416, , ame,

Sector físico: 0

(No hay elementos maliciosos detectados)

WMI: 0

(No hay elementos maliciosos detectados)

(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build:    03-03-2020
# Database: 2020-03-02.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    03-27-2020
# Duration: 00:00:24
# OS:       Windows 10 Home
# Cleaned:  43
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\ProxyGate
Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted       C:\Users\Public\Documents\Downloaded Installers
Deleted       C:\Users\Víctor\AppData\LocalLow\.acestream
Deleted       C:\Users\Víctor\AppData\Local\slimware utilities inc
Deleted       C:\Users\Víctor\AppData\Roaming\.acestream
Deleted       C:\Users\Víctor\AppData\Roaming\acestream
Deleted       C:\Windows\TrustedLogos
Deleted       C:\_acestream_cache_

***** [ Files ] *****

Deleted       C:\Windows\System32\drivers\swdumon.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\SOFTWARE\Classes\Applications\ace_player.exe
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acelive
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acemedia
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acestream
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tslive
Deleted       HKCU\Software\AceStream
Deleted       HKCU\Software\Classes\.acelive
Deleted       HKCU\Software\Classes\.acemedia
Deleted       HKCU\Software\Classes\.acestream
Deleted       HKCU\Software\Classes\.tslive
Deleted       HKCU\Software\Classes\acestream
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\AceStream
Deleted       HKCU\Software\RegisteredApplications|AceStream
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{1D114ABB-4C34-4EC7-AE01-E6D7E52B722D}C:\users\víctor\appdata\roaming\acestream\engine\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{3EAA9652-1B60-45B6-B688-E279DC95625D}C:\users\víctor\appdata\roaming\acestream\engine\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{005C0C04-A7AC-459A-AD11-F05596B76A3A}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{CCCA8351-0EE4-4746-901C-D7EA650CFC78}
Deleted       HKLM\SYSTEM\Setup\FirstBoot\Services\SWDUMon
Deleted       HKLM\Software\Classes\.acestream
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|DiskFixer
Deleted       HKLM\Software\Wow6432Node\SlimWare Utilities Inc
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{79690976-ED6E-403C-BBBA-F8928B5EDE17}
Deleted       HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\APN PIP
Deleted       HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
Deleted       HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com
Deleted       HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
Deleted       HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Myfree Codec

***** [ Chromium (and derivatives) ] *****

Deleted       Handy Tab - clgckgfbhciacomhlchmgdnplmdiadbj
Deleted       Save Tabs - dgjepfldodmdfmdidhhgamnklbdibndi

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [11451 octets] - [27/03/2020 01:47:36]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64 
Ran by V¡ctor (Administrator) on 27/03/2020 at  1:54:20,08
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\WINDOWS\wininit.ini (File) 



Registry: 1 

Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\SWDUMon (Registry Key) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27/03/2020 at  2:07:54,07
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 21-03-2020
Ejecutado por Víctor (administrador) sobre VICTOR (Hewlett-Packard 23-b103es) (27-03-2020 02:10:34)
Ejecutado desde C:\Users\Víctor\desktop
Perfiles cargados: Víctor & Guest & defaultuser1 (Perfiles disponibles: Víctor & Guest & defaultuser1)
Platform: Windows 10 Home Versión 1903 18362.720 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Edge
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems, Incorporated -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(Andrea Electronics -> Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Hauppauge Computer Works) [Archivo no firmado] C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Intel® Upgrade Service -> Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\NisSrv.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Polar Electro Oy -> ) C:\Program Files (x86)\Polar\Daemon\polard.exe
(Protexis Inc. -> Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Realtek Semiconductor Corp -> Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\dr.fone toolkit para Android\Library\DriverInstaller\DriverInstall.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\WAF\2.4.3.225\WsAppService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8513792 2015-08-09] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1411328 2015-08-09] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [277664 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM-x32\...\Run: [BATINDICATOR] => C:\Program Files (x86)\Hewlett-Packard\HP Keyboard\BATINDICATOR.exe [2068992 2011-12-14] (Hewlett-Packard) [Archivo no firmado]
HKLM-x32\...\Run: [BATINDICATORHL] => C:\Program Files (x86)\Hewlett-Packard\HP Keyboard\BATINDICATOR_HIDList.exe [557056 2010-07-23] (Hewlett-Packard) [Archivo no firmado]
HKLM-x32\...\Run: [OSDTool] => C:\Program Files (x86)\Hewlett-Packard\HP Keyboard\CNYHKEY.exe [2101248 2012-06-13] (Hewlett-Packard) [Archivo no firmado]
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6261248 2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATENCIÓN
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421736 2017-03-28] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) [Archivo no firmado]
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [AceStream] => C:\Users\Víctor\AppData\Roaming\ACEStream\engine\ace_engine.exe
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\MountPoints2: G - "G:\SETUP.EXE" 
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\system32\scrnsave.scr [38400 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1013\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.149\Installer\chrmstp.exe [2020-03-22] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{3D4B745B-F01D-435E-9444-7796235996DA}] -> 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Asistente del gestor de contenido para PlayStation(R).lnk [2017-02-08]
ShortcutTarget: Asistente del gestor de contenido para PlayStation(R).lnk -> C:\Program Files (x86)\Sony\Content Manager Assistant\CMA.exe (Sony Computer Entertainment Inc. -> Sony Computer Entertainment Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast Cleanup Premium.lnk [2018-07-10]
ShortcutTarget: Avast Cleanup Premium.lnk -> C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe (AVAST Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk [2013-03-14]
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.) [Archivo no firmado]
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {033E659C-EA1E-4E6C-8A39-0F0B9B9956DB} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {0374E3EB-04D4-46B7-BD08-F728630DC7A8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6154584 2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {0578A35F-97AE-4474-A7D3-BABBE1DAB191} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [207736 2018-05-11] (HP Inc. -> HP Inc.)
Task: {05DA1CC0-84CA-4AB9-A5A2-EDD2EAF8E4CF} - System32\Tasks\CLMLSvc_P2G8 => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink -> CyberLink)
Task: {08A110D7-C5AB-46B3-ADCC-9C9713BA57AA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {098EAEFE-AF88-47CC-AF9B-50A4C22DA380} - System32\Tasks\HPCeeScheduleForVíctor => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [97656 2018-09-11] (HP Inc. -> HP Inc.)
Task: {0B4E78C1-5E73-4B34-A2C5-86D25B1EAFA3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {0DDB73BB-E9A8-48C7-85F5-43E1321ED4B3} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {0E35C2D3-1F78-460D-83D1-2D7276F738ED} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {12AED98B-079B-4D44-BFFC-E9F20CEA8F22} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Ningún archivo <==== ATENCIÓN
Task: {13353BCD-A910-44DE-955E-B70575BA11C4} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-02] (Google Inc -> Google Inc.)
Task: {13EAA9CE-FEF2-4D07-89F9-D1068AC063C4} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {141CCA38-65A1-4FA3-AC17-FD97CE240CE5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-02] (Google Inc -> Google Inc.)
Task: {14C77D6C-D6F8-4ECA-870F-9B55464FEA64} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {18187B09-B778-4AFF-9417-4BBEA0AA2023} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1459056 2018-05-04] (HP Inc. -> HP Inc.)
Task: {189C8EEA-DCAC-4CFA-B6DD-4A0FC85F7860} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [651400 2017-09-20] (Hewlett Packard -> HP Inc.)
Task: {1A7E588A-FEF3-42D9-B6B4-98A6714D6646} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1459056 2018-05-04] (HP Inc. -> HP Inc.)
Task: {1FE32C60-D6D9-48D8-A9FD-730F0EA538EE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {2446F0E8-A410-4723-B4B3-F936603BAB0A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {27006D40-977C-47C2-A1D7-2EDB575DBCFF} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-08-20] (Dropbox, Inc -> Dropbox, Inc.)
Task: {3141AAC7-DE44-4B29-9D2D-F58CA6F46ABD} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3A335B5F-3FE3-4AE5-AEB0-85440C4F359E} - System32\Tasks\NvNgxUpdateCheckDaily_{A6B397E0-97E0-97E0-97E0-A6B397E097E0} => C:\Users\Víctor\AppData\Roaming\tbiassb [1077760 2019-12-02] (Domo Technologies) [Archivo no firmado]
Task: {3BBAA7B4-CE15-4883-A61E-5F1486EED2F8} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [120680 2017-06-22] (HP Inc. -> HP Inc.)
Task: {3E9E9121-B744-48F5-B36D-08D9DD67CC95} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1660520 2020-03-22] (Avast Software s.r.o. -> Avast Software)
Task: {3FC35785-5105-4B34-A830-78D2D7F9AB9A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158544 2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {40C308B9-7FCF-4587-9737-98585FC53811} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {40DCC59A-E05C-4299-A18D-CB5003ACF259} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {42F229D6-B948-4721-A929-6401F035B443} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [651400 2017-09-20] (Hewlett Packard -> HP Inc.)
Task: {4A967550-6318-4F1A-B0A2-309632721AE8} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3894664 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
Task: {4DDC5990-DD6F-49B8-8B95-723AF424043D} - \WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1001 -> Ningún archivo <==== ATENCIÓN
Task: {507AA9FC-36C9-4765-8866-B422318C5FDA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {58B41ACF-86D1-4AD8-946A-0E93D74C0B4C} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {58D8EF1D-B16C-4E71-AAFC-B4FFCDF4586E} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {64860EC8-91AD-4CA4-8AFF-572C9895293B} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {78D26183-FDD9-4C78-B9C5-BC30F37F573D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {7C0C03ED-4D20-4255-B657-BB8A2195D44E} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {7D21CF4E-CF4F-4C26-8ECF-7119762828B7} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {7DBF34CD-6978-4D28-912E-D80A96181219} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6154584 2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {7E5FFC9D-DC18-44E6-875C-E0249C6743C5} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_Plugin.exe [1458232 2020-03-22] (Adobe Inc. -> Adobe)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8871AEB5-4071-4B82-9E42-CFD625A0461F} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158544 2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {89ACF677-BC52-47C3-A572-11EF8EBEA6F1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {94CD9053-54E4-4574-ADC3-46C128E1EEF8} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {A1D78F47-A450-42FB-8D70-4F9DCD5DAF6C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24600440 2020-03-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {B07C6F21-A403-4BF1-A3AF-EB11E517C2C5} - System32\Tasks\Avast TUNEUP Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe [1659000 2019-07-28] (AVAST Software s.r.o. -> AVAST Software)
Task: {B2BF8B80-8F52-4AAF-9E1D-199DF7D612C5} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Ningún archivo <==== ATENCIÓN
Task: {B53416F9-4270-4274-B644-3FACDAB4D30C} - \SimpleFiles Installer Starter -> Ningún archivo <==== ATENCIÓN
Task: {C1968389-08B1-4313-AB9C-994DA0483C68} - System32\Tasks\CLVDLauncher => c:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [338544 2012-07-24] (CyberLink -> CyberLink Corp.)
Task: {C3CA132A-D229-415E-8F5A-999F323C520E} - \WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1004 -> Ningún archivo <==== ATENCIÓN
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D06C48AB-B9AB-48C3-A08C-28980C37EAA5} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-08-20] (Dropbox, Inc -> Dropbox, Inc.)
Task: {D5BD40BB-B708-49BB-8F9B-F3A37EC93BAC} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24600440 2020-03-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {DAAFA7C6-BBE5-4FD4-9E3C-F4C8AE6732D9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {DCE94C49-0321-4440-A22F-AE92F9639B1A} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {DD4DF6B3-9C86-4913-B6ED-0CAEF4DDB512} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {EBF5BAC0-6F03-4E79-ACAE-9D59BB4AC7DC} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {EC2E2A80-50A8-4546-A44F-37B689ABD2E5} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {F244C9A1-6DFF-4C86-B060-583DE491FAC3} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {F50F9C5A-8AB7-403A-AEC2-E4D19BF05AAA} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {F68B0ED7-5B02-454C-9653-DE02D84F3C4F} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [198696 2017-09-27] (HP Inc. -> HP Inc.)
Task: {F915B63A-369C-493B-BF7A-A085EDD3288B} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [39848 2017-03-28] (Garmin International, Inc. -> )
Task: {FCB74220-F383-44E9-BB2B-D31CA164D2CB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {FE4EA304-2A8A-4ECE-9484-95561DE348D8} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-03-22] (Adobe Inc. -> Adobe)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForVíctor.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{6b62e176-30fc-4c4a-bf01-7935d1876f6c}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{b00aeb40-d38e-4f99-91fc-ddada56c9a67}: [DhcpNameServer] 80.58.61.250 80.58.61.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSE1
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSE1
HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSE1
HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON13/31
SearchScopes: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> {AB6511EB-47F3-4C8E-AE24-EACFAF11B271} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie=UTF-8&tag=hp-uk1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/1185-154363-12092-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\Office16\GROOVEEX.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2017-09-27] (HP Inc. -> HP Inc.)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-09-27] (HP Inc. -> HP Inc.)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Ningún archivo
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
DownloadDir: C:\Users\Víctor\Downloads

FireFox:
========
FF ProfilePath: C:\Users\Víctor\AppData\Roaming\TomTom\HOME\Profiles\us70n092.default [2018-02-22]
FF Extension: (Sin Nombre) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\[email protected] [no encontrado]
FF ProfilePath: C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default [2020-03-27]
FF Homepage: Mozilla\Firefox\Profiles\tn7v74ja.default -> hxxps://es.search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10454__180528__yaff
FF NewTab: Mozilla\Firefox\Profiles\tn7v74ja.default -> hxxps://es.search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10454__180528__yaff
FF SearchPlugin: C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-28]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat DC - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn [2020-03-25] [Heredado]
FF HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Víctor\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_344.dll [2020-03-22] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_344.dll [2020-03-22] (Adobe Inc. -> )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-07] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-07] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-03-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2016-06-30] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-3250944227-3809649715-3626486191-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-3250944227-3809649715-3626486191-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Víctor\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-03-22] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\default [2020-03-27]
CHR Notifications: default -> hxxp://www.ebay-kleinanzeigen.de
CHR HomePage: default -> hxxp://www.google.es/
CHR StartupUrls: default -> "hxxp://www.google.es/"
CHR Extension: (Avast SafePrice) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2017-06-10]
CHR Extension: (Avast Online Security) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2017-06-10]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-06-10]
CHR Extension: (Chrome Media Router) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-06-10]
CHR Profile: C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1 [2020-03-27]
CHR HomePage: Profile 1 -> hxxp://www.google.es/
CHR StartupUrls: Profile 1 -> "hxxp://google.es/"
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-22]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-22]
CHR Extension: (Avast Online Security) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-03-22]
CHR Extension: (Ace Script) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2018-12-14]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-11-09]
CHR Extension: (Chrome Media Router) - C:\Users\Víctor\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-03-22]
CHR HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [clgckgfbhciacomhlchmgdnplmdiadbj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <no encontrado>

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6046624 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [413472 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57536 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R2 CleanupPSvc; C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe [10287216 2019-07-28] (AVAST Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11091224 2020-03-05] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-08-20] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-08-20] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
R2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [1099280 2017-03-28] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
R2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [578048 2012-10-02] (Hauppauge Computer Works) [Archivo no firmado]
S3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1031704 2016-06-03] (Hewlett-Packard Company -> HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [333688 2018-06-13] (HP Inc. -> HP Inc.)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2468496 2013-06-12] (Realtek Semiconductor Corp -> Realsil Microelectronics Inc.)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-18] (Intel Corporation -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation -> Intel Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R2 Polar Daemon; C:\Program Files (x86)\Polar\Daemon\polard.exe [419536 2012-12-12] (Polar Electro Oy -> )
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [312064 2015-08-09] (Realtek Semiconductor Corp -> Realtek Semiconductor)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.225\WsAppService.exe [473824 2017-05-05] (Wondershare Technology Co.,Ltd -> Wondershare)
R2 WsDrvInst; C:\Program Files (x86)\Wondershare\dr.fone toolkit para Android\Library\DriverInstaller\DriverInstall.exe [112352 2017-05-16] (Wondershare Technology Co.,Ltd -> Wondershare)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37864 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205576 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [271120 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [206608 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [64272 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-03-24] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [279360 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42976 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175400 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [110560 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84056 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [848672 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [458584 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235184 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [316256 2020-03-24] (Avast Software s.r.o. -> AVAST Software)
R1 CLVirtualDrive; C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink -> CyberLink)
R3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [44480 2011-05-17] (Akeo Consulting -> hxxp://libusb-win32.sourceforge.net)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-03-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 netr28x; C:\WINDOWS\System32\drivers\netr28x.sys [2537984 2019-03-19] (Microsoft Windows -> MediaTek Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_2707c70d42c54b4e\nvlddmkm.sys [17036560 2018-02-01] (NVIDIA Corporation -> NVIDIA Corporation)
S3 R-ImageDisk; C:\Program Files (x86)\R-Studio\R-ImageDisk64.sys [213584 2014-10-10] (R-Tools Technology Inc. -> R-TT Inc.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [896768 2016-02-17] (Realtek Semiconductor Corp -> Realtek )
R3 tilfilter; C:\WINDOWS\System32\drivers\TIxHCIlfilter.sys [34424 2016-08-19] (Texas Instruments, Inc. -> Texas Instruments, Inc.)
R3 tiufilter; C:\WINDOWS\System32\drivers\TIxHCIufilter.sys [39032 2016-08-19] (Texas Instruments, Inc. -> Texas Instruments, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-03-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [391392 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
S2 MBAMChameleon; \SystemRoot\System32\Drivers\MbamChameleon.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Tres meses (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-03-27 02:10 - 2020-03-27 02:12 - 000045406 _____ C:\Users\Víctor\desktop\FRST.txt
2020-03-27 02:08 - 2020-03-27 02:11 - 000000000 ____D C:\FRST
2020-03-27 02:07 - 2020-03-27 02:08 - 000000688 _____ C:\Users\Víctor\desktop\JRT.txt
2020-03-27 01:53 - 2020-03-27 01:53 - 000005125 _____ C:\Users\Víctor\desktop\AdwCleaner[C00].txt
2020-03-27 01:44 - 2020-03-27 01:44 - 000000000 ____D C:\Users\Víctor\Documents\Plantillas personalizadas de Office
2020-03-27 00:51 - 2020-03-27 00:51 - 000002023 _____ C:\Users\Public\desktop\Malwarebytes.lnk
2020-03-27 00:51 - 2020-03-27 00:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-03-27 00:50 - 2020-03-27 00:50 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-03-27 00:50 - 2020-03-27 00:50 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-03-27 00:50 - 2020-03-27 00:50 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-03-27 00:44 - 2020-03-27 01:54 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-03-27 00:44 - 2020-03-27 00:44 - 000002872 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-03-27 00:44 - 2020-03-27 00:44 - 000000865 _____ C:\Users\Public\desktop\CCleaner.lnk
2020-03-27 00:44 - 2020-03-27 00:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-03-26 20:41 - 2020-03-26 20:41 - 002279936 _____ (Farbar) C:\Users\Víctor\desktop\FRST64.exe
2020-03-26 20:38 - 2020-03-26 20:38 - 001790024 _____ (Malwarebytes) C:\Users\Víctor\desktop\junkware-removal-tool-8-1-4.exe
2020-03-26 20:37 - 2020-03-26 20:37 - 008199856 _____ (Malwarebytes) C:\Users\Víctor\desktop\malwarebytes-adwcleaner-8-0-3.exe
2020-03-26 20:34 - 2020-03-26 20:34 - 001928352 _____ (Malwarebytes) C:\Users\Víctor\desktop\MBSetup-0009996.0009996-consumer.exe
2020-03-26 20:32 - 2020-03-26 20:32 - 022267336 _____ (Piriform Software Ltd) C:\Users\Víctor\desktop\ccsetup565.exe
2020-03-26 20:00 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\oy5523gmixm
2020-03-26 19:51 - 2020-03-26 19:51 - 000000000 ____D C:\ProgramData\WinaeroTweaker
2020-03-26 19:50 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\ruj3jm0ywdd
2020-03-26 19:40 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\hf0uqns3att
2020-03-26 19:39 - 2020-03-26 19:39 - 000000934 _____ C:\Users\Public\desktop\Winaero Tweaker.lnk
2020-03-26 19:39 - 2020-03-26 19:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winaero Tweaker
2020-03-26 19:39 - 2020-03-26 19:39 - 000000000 ____D C:\Program Files\Winaero Tweaker
2020-03-26 19:30 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\g5r45bsrsuo
2020-03-26 19:20 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\5pc2fqntedl
2020-03-26 19:20 - 2020-03-26 19:20 - 000000000 _____ C:\WINDOWS\SysWOW64\db
2020-03-26 19:17 - 2020-03-27 01:54 - 000003746 _____ C:\WINDOWS\system32\Tasks\NvNgxUpdateCheckDaily_{A6B397E0-97E0-97E0-97E0-A6B397E097E0}
2020-03-26 19:17 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\Smart Clock
2020-03-26 19:17 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\4cmwql40tij
2020-03-26 19:17 - 2020-03-27 00:35 - 000000000 ____D C:\Program Files (x86)\Emoticons Mail
2020-03-26 19:17 - 2020-03-26 19:18 - 000000000 ____D C:\Users\Víctor\AppData\LocalLow\3098htrhpen8ifg0
2020-03-26 19:17 - 2020-03-26 19:17 - 000000000 ____D C:\ProgramData\OgyDVyOoxRGKY
2020-03-26 19:17 - 2020-03-26 19:17 - 000000000 ____D C:\ProgramData\Newf
2020-03-26 19:16 - 2020-03-27 01:37 - 000000000 ____D C:\Program Files (x86)\MaRS
2020-03-26 19:16 - 2020-03-26 20:00 - 000000000 ____D C:\Program Files (x86)\InterVpn
2020-03-26 18:00 - 2020-03-26 18:00 - 000000000 ___HD C:\$SysReset
2020-03-26 17:57 - 2020-03-26 17:57 - 022267336 _____ (Piriform Software Ltd) C:\Users\Víctor\Downloads\ccsetup565.exe
2020-03-26 17:39 - 2020-03-26 17:39 - 000000000 ____D C:\Users\Víctor\Downloads\Delphi Cars 2014.R2
2020-03-26 17:39 - 2020-03-26 17:39 - 000000000 ____D C:\Users\Víctor\Downloads\Avast.2050.License.Faker.by.ZeNiX.2014-03-14
2020-03-26 17:39 - 2019-03-25 17:29 - 000694184 _____ (Dropbox, Inc.) C:\Users\Víctor\Downloads\DropboxInstaller.exe
2020-03-26 17:39 - 2019-03-25 17:18 - 000065106 _____ C:\Users\Víctor\Downloads\licencia pesca.pdf
2020-03-26 17:39 - 2019-03-25 17:18 - 000038537 _____ C:\Users\Víctor\Downloads\pago pesca.pdf
2020-03-26 17:39 - 2019-03-25 17:16 - 000065106 _____ C:\Users\Víctor\Downloads\solicitud.pdf
2020-03-26 17:39 - 2019-03-25 17:15 - 000038537 _____ C:\Users\Víctor\Downloads\0462904506714.pdf
2020-03-26 17:39 - 2019-01-16 18:26 - 000016503 _____ C:\Users\Víctor\Downloads\Copia de PLANTILLA CALCULO BASE REGULADORA.xlsx
2020-03-26 17:39 - 2018-11-07 11:50 - 270003016 _____ (Apple Inc.) C:\Users\Víctor\Downloads\iTunes64Setup.exe
2020-03-26 17:39 - 2018-09-23 19:56 - 086412328 _____ C:\Users\Víctor\Downloads\Ace_Stream_Media_3.1.32.exe
2020-03-26 17:39 - 2018-07-07 19:34 - 007397256 _____ (AVAST Software) C:\Users\Víctor\Downloads\avast_premier_antivirus_setup_online.exe
2020-03-26 17:39 - 2018-05-31 10:26 - 005576728 _____ (MediaArea.net) C:\Users\Víctor\Downloads\MediaInfo_GUI_18.05_Windows.exe
2020-03-26 17:39 - 2017-05-03 10:38 - 128326258 _____ C:\Users\Víctor\Downloads\Trucaje+de+motores+-+OCR.pdf
2020-03-26 17:39 - 2016-10-04 18:10 - 002071804 _____ C:\Users\Víctor\Downloads\AIRIS OnePAD 970 (TAB97A) - MANUAL.pdf
2020-03-26 17:39 - 2016-01-09 18:59 - 000482195 _____ C:\Users\Víctor\Downloads\cuTODO-GRANO-Lespumossa.pdf
2020-03-26 17:39 - 2010-01-06 22:38 - 000010863 _____ C:\Users\Víctor\Downloads\TRANSHIMALAYA+2009+ETAPA+1%C2%AA.kml
2020-03-26 17:30 - 2020-03-26 17:30 - 000000000 ____D C:\Users\Víctor\seguridad
2020-03-26 15:33 - 2020-03-26 15:33 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\R-TT
2020-03-26 15:32 - 2020-03-26 15:39 - 000000000 ____D C:\Program Files (x86)\R-Studio
2020-03-26 15:32 - 2020-03-26 15:33 - 000000000 ____D C:\Users\Víctor\Documents\R-TT
2020-03-26 14:04 - 2020-03-26 20:19 - 000000000 ___RD C:\Users\Víctor\descargas
2020-03-26 12:31 - 2020-03-26 12:31 - 000002078 _____ C:\Users\Public\desktop\Avast Free Antivirus.lnk
2020-03-25 22:54 - 2020-03-24 12:45 - 000368056 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-03-24 12:50 - 2020-03-24 12:45 - 000235184 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-03-24 12:50 - 2020-03-24 12:45 - 000175400 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2020-03-23 00:20 - 2020-03-27 01:20 - 000000350 _____ C:\WINDOWS\Tasks\HPCeeScheduleForVíctor.job
2020-03-23 00:20 - 2020-03-27 00:20 - 000003242 _____ C:\WINDOWS\system32\Tasks\HPCeeScheduleForVíctor
2020-03-22 23:09 - 2020-02-03 21:56 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-03-22 23:09 - 2020-02-03 21:56 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-03-22 23:02 - 2020-03-22 23:02 - 000000000 ____D C:\ProgramData\ssh
2020-03-22 21:16 - 2020-03-22 21:16 - 000000000 ____D C:\cfihj
2020-03-22 19:57 - 2020-03-22 19:57 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-03-22 19:56 - 2020-03-22 19:57 - 011607552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 018027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 006285312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 005502464 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-03-22 19:56 - 2020-03-22 19:56 - 004308480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 004129648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 003819520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 003488768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-03-22 19:56 - 2020-03-22 19:56 - 003243296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 002956688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-03-22 19:56 - 2020-03-22 19:56 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 002315680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 002230232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 002072664 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001867816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001770552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001555904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001541632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-03-22 19:56 - 2020-03-22 19:56 - 001490640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001417976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001272360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001108040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001106944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000890368 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000757632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-03-22 19:56 - 2020-03-22 19:56 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000421376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2020-03-22 19:56 - 2020-03-22 19:56 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000363840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacEncoder.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapisrv.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacEncoder.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-03-22 19:56 - 2020-03-22 19:56 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-03-22 19:56 - 2020-03-22 19:56 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 022635008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 007755776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 007259648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 004580352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-03-22 19:55 - 2020-03-22 19:55 - 002259872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001684992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001398584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-03-22 19:55 - 2020-03-22 19:55 - 001273856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 001216000 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001190912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001088000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001083392 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001031680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001020032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000805376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000774664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000769552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbc32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000568120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2020-03-22 19:55 - 2020-03-22 19:55 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000486400 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000453432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000432256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000405632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000366416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapisrv.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000300392 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFMCP.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\srrstr.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-03-22 19:55 - 2020-03-22 19:55 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\system32\recdisc.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000190256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000186880 _____ (Microsoft Corp.) C:\WINDOWS\system32\Defrag.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000150536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dfrgui.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dfrgui.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000084496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-03-22 19:55 - 2020-03-22 19:55 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000059221 _____ C:\WINDOWS\system32\srms.dat
2020-03-22 19:55 - 2020-03-22 19:55 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SrTasks.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-03-22 19:55 - 2020-03-22 19:55 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Drivers\afunix.sys
2020-03-22 19:55 - 2020-03-22 19:55 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msauserext.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2020-03-22 19:55 - 2020-03-22 19:55 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-03-22 19:55 - 2020-03-22 19:55 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-03-22 19:54 - 2020-03-22 19:54 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 006520776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 006084344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 005112832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 003971808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 003799552 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 002875904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 002773568 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002768440 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002698040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002307584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002087376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 002021888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001999952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001985104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001916744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001688064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001665416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001562424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001484600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 001264128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001213752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001154448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001054376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 001007672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000935040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000929144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000921088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000904504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000877232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000857088 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-03-22 19:54 - 2020-03-22 19:54 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000824848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000776488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000734720 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000704512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000668296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000627216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000605896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000597816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000587064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000542288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000478792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-03-22 19:54 - 2020-03-22 19:54 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000441072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000416056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-03-22 19:54 - 2020-03-22 19:54 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000375504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000335448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000320312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000274464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47Langs.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000248064 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000221200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000213984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000179720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000165504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Winlangdb.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000143160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnpclean.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000133944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000133464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47mrm.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000132624 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000120560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000102760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000098104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\globinputhost.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clfsw32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmRes.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguageProfileCallback.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000042336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afunix.sys
2020-03-22 19:54 - 2020-03-22 19:54 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcicda.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciwave.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciseq.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msauserext.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-03-22 19:54 - 2020-03-22 19:54 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-03-22 19:54 - 2020-03-22 19:54 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 007905784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 006436352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 006231200 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 004622280 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 004563416 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 004048896 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003728896 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003587896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 003552768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003371720 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 003110400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002808832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002715648 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 002522112 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002474496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002125904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 002071552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001972536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001830200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001823232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-03-22 19:53 - 2020-03-22 19:53 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001657120 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001513040 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001481216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001396152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-03-22 19:53 - 2020-03-22 19:53 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001330952 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001260480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001071184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001051448 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 001009664 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000983896 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000945384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000908504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000891736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000838144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000833616 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000758800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000741392 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000732200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000678928 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000642216 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000636848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000558592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000545432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-03-22 19:53 - 2020-03-22 19:53 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000522384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000516648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000429880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000369504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Acx01000.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000324616 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV1.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000259984 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Winlangdb.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000201744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000186672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47mrm.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000180232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000146712 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\provpackageapidll.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\globinputhost.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000117264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000089616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSystray.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\clfsw32.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000066336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlrmdr.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmRes.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguageProfileCallback.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000048256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000037392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000029712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-03-22 19:53 - 2020-03-22 19:53 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpnotify.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-03-22 19:53 - 2020-03-22 19:53 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-03-22 19:53 - 2020-03-22 19:53 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-03-22 19:52 - 2020-03-22 19:53 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 001762304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000804872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-03-22 19:52 - 2020-03-22 19:52 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000306696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000296760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000250896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringMgr.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000224056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000222520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000194064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000183608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\DTUHandler.exe
2020-03-22 19:52 - 2020-03-22 19:52 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-03-22 19:52 - 2020-03-22 19:52 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000056632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcicda.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2020-03-22 19:52 - 2020-03-22 19:52 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciwave.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciseq.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000030008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2020-03-22 19:52 - 2020-03-22 19:52 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000016912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-03-22 19:52 - 2020-03-22 19:52 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2020-03-22 19:30 - 2020-03-22 19:30 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-03-22 19:30 - 2020-03-22 19:30 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-03-22 17:15 - 2020-03-22 17:15 - 000002678 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive para la Empresa.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype Empresarial.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002499 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002472 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visio.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002454 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002403 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000002399 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2020-03-22 17:15 - 2020-03-22 17:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2020-03-22 17:14 - 2020-03-22 17:14 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2020-03-22 16:59 - 2020-03-22 16:59 - 000000000 ____D C:\Program Files\Microsoft Office 15
2020-03-22 16:46 - 2020-03-22 16:46 - 000000000 ____D C:\Users\defaultuser1\AppData\Local\Power2Go8
2020-03-22 16:45 - 2020-03-22 16:46 - 000000000 ____D C:\Users\defaultuser1\AppData\Local\Packages
2020-03-22 16:45 - 2020-03-22 16:45 - 000000000 ____D C:\Users\defaultuser1\AppData\Local\VirtualStore
2020-03-22 16:45 - 2020-03-22 16:45 - 000000000 ____D C:\Users\defaultuser1\AppData\Local\mbamtray
2020-03-22 16:44 - 2020-03-26 19:18 - 000000000 ____D C:\Users\defaultuser1
2020-03-22 16:44 - 2020-03-22 16:45 - 000000000 ____D C:\Users\defaultuser1\AppData\Local\ConnectedDevicesPlatform
2020-03-22 16:44 - 2020-03-22 16:44 - 000000020 ___SH C:\Users\defaultuser1\ntuser.ini
2020-03-22 16:44 - 2019-03-19 05:46 - 000001105 _____ C:\Users\defaultuser1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-22 16:44 - 2016-10-03 03:17 - 000000000 ____D C:\Users\defaultuser1\Documents\Visual Studio 2008
2020-03-22 16:44 - 2016-10-03 03:17 - 000000000 ____D C:\Users\defaultuser1\Documents\hp.system.package.metadata
2020-03-22 16:44 - 2016-10-03 03:17 - 000000000 ____D C:\Users\defaultuser1\Documents\hp.applications.package.appdata
2020-03-22 16:44 - 2016-10-03 03:17 - 000000000 ____D C:\Users\defaultuser1\AppData\Local\Microsoft Help
2020-03-22 14:47 - 2020-03-22 23:19 - 000000000 ____D C:\Users\Víctor\AppData\LocalLow\BitTorrent
2020-03-22 14:15 - 2020-03-22 14:15 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2020-03-22 14:15 - 2020-03-22 14:15 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2020-03-22 14:15 - 2020-03-22 14:15 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-03-22 14:15 - 2020-03-22 14:15 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2020-03-22 14:14 - 2020-03-22 14:14 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-03-22 14:14 - 2020-03-22 14:14 - 000674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-03-22 14:14 - 2020-03-22 14:14 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-03-22 14:14 - 2020-03-22 14:14 - 000511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-03-22 14:14 - 2020-03-22 14:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-03-22 14:13 - 2020-03-22 14:13 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-03-22 14:13 - 2020-03-22 14:13 - 001006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-03-22 14:13 - 2020-03-22 14:13 - 000986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2020-03-22 14:13 - 2020-03-22 14:13 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-03-22 14:13 - 2020-03-22 14:13 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-03-22 14:13 - 2020-03-22 14:13 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-03-22 14:13 - 2020-03-22 14:13 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2020-03-22 14:13 - 2020-03-22 14:13 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-03-22 14:13 - 2020-03-22 14:13 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2020-03-22 13:27 - 2020-03-22 16:04 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\Zoom Plugin
2020-03-22 13:27 - 2020-03-22 13:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-03-22 13:25 - 2020-03-22 13:25 - 000000000 ____D C:\Program Files (x86)\Zoom
2020-03-22 13:15 - 2020-03-22 13:16 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2020-03-22 13:14 - 2020-03-22 13:16 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\Zoom
2020-03-19 19:19 - 2020-03-19 19:19 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-03-19 19:19 - 2020-03-19 19:19 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-03-19 19:19 - 2020-03-19 19:19 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-03-19 19:19 - 2020-03-19 19:19 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-01-08 02:33 - 2020-01-08 11:14 - 000000000 _____ C:\WINDOWS\system32\last.dump
2020-01-07 23:49 - 2020-01-08 02:19 - 000000000 ____D C:\Program Files (x86)\EZMira
2020-01-07 23:32 - 2020-01-07 23:32 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\523ac9f8a82c1f7c29f8fae64a529d50OLD

==================== Tres meses (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-03-27 02:01 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-03-27 01:57 - 2019-12-02 19:16 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-03-27 01:56 - 2016-10-03 03:03 - 000000000 ____D C:\ProgramData\NVIDIA
2020-03-27 01:54 - 2017-10-24 23:44 - 000000000 ____D C:\Users\Víctor\AppData\Local\AVAST Software
2020-03-27 01:49 - 2019-12-02 19:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-03-27 01:48 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-03-27 01:47 - 2017-10-15 20:18 - 000000000 ____D C:\AdwCleaner
2020-03-27 01:38 - 2019-12-17 19:20 - 000000000 ____D C:\Users\Víctor\AppData\LocalLow\IGDump
2020-03-27 00:50 - 2019-03-19 05:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-03-27 00:49 - 2017-10-24 21:50 - 000000000 ____D C:\Program Files\CCleaner
2020-03-27 00:48 - 2017-02-22 10:13 - 000000000 ____D C:\Users\Víctor\AppData\Local\CrashDumps
2020-03-27 00:33 - 2019-03-25 13:17 - 000000000 ____D C:\Program Files\Google
2020-03-27 00:33 - 2013-05-15 12:11 - 000000000 ____D C:\Program Files (x86)\Google
2020-03-27 00:18 - 2014-07-15 13:55 - 000000000 ____D C:\Users\Víctor\Documents\Archivos de Outlook
2020-03-27 00:14 - 2019-12-02 18:41 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-03-26 21:00 - 2015-02-24 21:34 - 000000000 __SHD C:\Users\Víctor\AppData\LocalLow\EmieUserList
2020-03-26 20:59 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-03-26 20:58 - 2014-02-07 15:41 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\hpqLog
2020-03-26 20:03 - 2019-12-02 18:50 - 000000000 ____D C:\Users\Víctor
2020-03-26 19:18 - 2019-12-02 18:50 - 000000000 ____D C:\Users\Guest
2020-03-26 19:17 - 2013-05-14 16:22 - 000000000 ____D C:\Users\Víctor\AppData\Local\Downloaded Installations
2020-03-26 16:57 - 2013-05-14 23:11 - 000000000 ____D C:\Users\Víctor\Downloads\OFFICE
2020-03-26 16:26 - 2019-11-09 20:06 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-03-26 16:04 - 2017-10-26 09:51 - 000000000 ____D C:\Users\Víctor\AppData\Local\Packages
2020-03-26 12:31 - 2019-01-30 13:13 - 000002090 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-03-25 22:31 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Defender
2020-03-25 22:31 - 2018-09-10 15:15 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-03-25 22:15 - 2014-01-26 21:38 - 000000000 ____D C:\ProgramData\AVAST Software
2020-03-25 22:12 - 2019-12-02 19:16 - 000003518 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-03-25 22:12 - 2016-02-15 11:58 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2020-03-25 22:12 - 2016-02-15 11:58 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2020-03-25 22:07 - 2017-08-20 21:10 - 000001006 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2020-03-25 22:07 - 2017-08-20 21:10 - 000001002 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2020-03-24 13:37 - 2017-10-25 14:52 - 000458584 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-03-24 12:46 - 2017-10-25 14:52 - 000316256 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-03-24 12:45 - 2019-01-30 13:11 - 000279360 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2020-03-24 12:45 - 2018-12-10 13:28 - 000042976 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-03-24 12:45 - 2018-06-25 10:11 - 000016304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2020-03-24 12:45 - 2017-10-25 14:52 - 000110560 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-03-24 12:45 - 2017-10-25 14:52 - 000084056 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-03-24 12:44 - 2019-01-30 13:11 - 000037864 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2020-03-24 12:44 - 2019-01-15 14:18 - 000271120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-03-24 12:44 - 2019-01-09 13:53 - 000206608 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-03-24 12:44 - 2019-01-09 13:53 - 000064272 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-03-24 12:44 - 2017-11-14 11:17 - 000205576 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-03-24 12:44 - 2017-10-25 14:52 - 000848672 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-03-24 05:47 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-03-24 05:43 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-03-24 04:04 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-03-23 23:49 - 2019-12-02 19:16 - 000003782 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-03-23 23:49 - 2019-12-02 19:16 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-03-23 23:49 - 2019-12-02 19:16 - 000003520 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2020-03-23 23:49 - 2019-12-02 19:16 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-03-23 23:49 - 2019-12-02 19:16 - 000003330 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-03-23 23:49 - 2019-12-02 19:16 - 000003326 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-03-23 23:49 - 2019-12-02 19:16 - 000003194 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2020-03-23 23:49 - 2019-12-02 19:16 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3250944227-3809649715-3626486191-1001
2020-03-23 23:49 - 2019-12-02 19:16 - 000002702 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2020-03-23 23:49 - 2019-12-02 19:16 - 000002590 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2020-03-23 23:49 - 2019-12-02 19:16 - 000002352 _____ C:\WINDOWS\system32\Tasks\CLVDLauncher
2020-03-23 23:49 - 2019-12-02 19:16 - 000002352 _____ C:\WINDOWS\system32\Tasks\CLMLSvc_P2G8
2020-03-23 23:49 - 2019-12-02 19:16 - 000002340 _____ C:\WINDOWS\system32\Tasks\MirageAgent
2020-03-23 23:49 - 2019-12-02 19:16 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2020-03-23 00:47 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-03-23 00:47 - 2018-10-01 11:48 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\BitTorrent
2020-03-23 00:46 - 2019-12-02 19:02 - 001932200 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-03-23 00:46 - 2019-03-19 12:59 - 000828828 _____ C:\WINDOWS\system32\perfh00A.dat
2020-03-23 00:46 - 2019-03-19 12:59 - 000175072 _____ C:\WINDOWS\system32\perfc00A.dat
2020-03-22 23:10 - 2017-10-26 13:20 - 000000000 ___RD C:\Users\Víctor\3D Objects
2020-03-22 23:10 - 2013-05-14 12:23 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-03-22 23:07 - 2019-12-02 18:41 - 000507784 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-03-22 23:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-03-22 23:02 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\servicing
2020-03-22 20:12 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-03-22 20:09 - 2013-08-14 10:17 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-03-22 20:03 - 2013-05-16 19:47 - 121542864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-03-22 17:14 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-03-22 17:14 - 2013-05-15 11:01 - 000000000 ____D C:\Program Files\Microsoft Office
2020-03-22 16:39 - 2019-12-02 17:46 - 000000000 ____D C:\Program Files (x86)\MSBuild
2020-03-22 16:39 - 2015-10-30 20:01 - 000000000 ____D C:\WINDOWS\ShellNew
2020-03-22 16:34 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Common Files\System
2020-03-22 16:34 - 2012-07-26 06:26 - 000000178 _____ C:\WINDOWS\win.ini
2020-03-22 16:32 - 2015-11-12 10:04 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-03-22 16:23 - 2013-05-21 19:02 - 000000000 ____D C:\Users\Víctor\AppData\Local\cache
2020-03-22 14:45 - 2013-08-21 15:14 - 000000000 ____D C:\Users\Víctor\AppData\Local\ElevatedDiagnostics
2020-03-22 14:30 - 2016-09-21 11:54 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-03-22 13:29 - 2017-08-20 21:10 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-03-22 13:11 - 2013-10-20 22:43 - 000000000 __RDO C:\Users\Víctor\SkyDrive
2020-03-22 13:10 - 2019-12-02 18:50 - 000002444 _____ C:\Users\Víctor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-22 13:05 - 2019-11-26 20:38 - 021328952 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerInstaller.exe
2020-03-22 13:05 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-03-22 13:05 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed

==================== Archivos en la raíz de algunos directorios ========

2019-12-02 17:56 - 2019-12-02 17:56 - 001077760 ___SH (Domo Technologies) C:\Users\Víctor\AppData\Roaming\tbiassb
2014-10-28 11:42 - 2014-10-28 11:45 - 000037388 _____ () C:\Users\Víctor\AppData\Roaming\Valores separados por comas (DOS).ADR
2018-07-07 18:28 - 2018-07-07 18:28 - 000000000 _____ () C:\Users\Víctor\AppData\Local\{EA3AAE92-93D0-4904-977D-A1B0AC0C40D4}

==================== SigCheckExt =========================

2015-10-30 08:19 - 2015-10-30 08:19 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafCdp.dll
2017-04-25 20:39 - 2017-03-28 06:37 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2015-04-19 20:38 - 2014-10-29 02:59 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\dfp.exe
2015-04-19 20:45 - 2014-10-29 02:54 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DfpCommon.dll
2013-08-22 12:42 - 2013-08-22 12:42 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\ext-ms-win-msa-ui-l1-1-0.dll
2013-08-22 12:42 - 2013-08-22 12:42 - 000004608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ext-ms-win-ntuser-misc-l1-2-0.dll
2013-08-22 12:42 - 2013-08-22 12:42 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ext-ms-win-rtcore-ntuser-dpi-l1-1-0.dll
2013-03-14 22:57 - 2011-08-23 21:52 - 000117248 _____ (Hewlett-Packard) C:\WINDOWS\system32\HPMUIDir.exe
2012-07-25 21:22 - 2012-07-26 04:07 - 004722176 _____ (Intel Corporation) C:\WINDOWS\system32\igd10umd64.dll
2012-07-25 21:22 - 2012-07-26 04:07 - 006549504 _____ (Intel Corporation) C:\WINDOWS\system32\igdumd64.dll
2017-05-10 13:16 - 2017-03-04 07:26 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-07-16 12:43 - 2016-07-16 23:44 - 003584000 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkAnalysisLegacyCom.dll
2016-02-15 11:58 - 2015-06-16 17:32 - 000020760 _____ (Safer-Networking Ltd.) C:\WINDOWS\system32\sdnclean64.exe
2015-10-30 08:18 - 2015-10-30 08:18 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flashlight.dll
2015-06-11 10:27 - 2015-05-25 14:23 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcResources.dll
2016-07-16 12:42 - 2016-07-16 12:42 - 000076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDiscoveryPlugin.dll
2016-07-16 12:42 - 2016-07-16 12:42 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiOnboardingPlugin.dll
2016-02-29 22:33 - 2015-02-25 14:38 - 000089600 _____ (Wondershare Software) C:\WINDOWS\system32\WSMonEditor.dll
2015-04-19 19:59 - 2015-03-14 02:51 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wu.upgrade.ps.dll
2018-06-18 13:17 - 2018-06-18 13:16 - 001180529 _____ C:\WINDOWS\unins001.exe
2013-08-22 05:17 - 2013-08-22 05:17 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-core-fibers-l2-1-1.dll
2013-08-22 05:14 - 2013-08-22 05:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-core-psm-appnotify-l1-1-0.dll
2013-08-22 05:14 - 2013-08-22 05:14 - 000004608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-devices-config-l1-1-1.dll
2013-08-22 05:14 - 2013-08-22 05:14 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-mm-misc-l1-1-1.dll
2013-08-22 05:14 - 2013-08-22 05:14 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-rtcore-ntuser-winevent-l1-1-0.dll
2013-08-22 05:14 - 2013-08-22 05:14 - 000004096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-security-cryptoapi-l1-1-0.dll
2003-03-18 19:05 - 2003-03-18 19:05 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl71.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000974848 _____ C:\WINDOWS\SysWOW64\cis-2.4.dll
2016-07-16 12:43 - 2016-07-16 12:43 - 000300032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\configmanager2.dll
2016-07-16 12:43 - 2016-07-16 12:43 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coredpus.dll
2012-08-24 11:05 - 2012-08-24 11:05 - 000253952 _____ (Hewlett-Packard Development Company, L.P.) C:\WINDOWS\SysWOW64\cPC_DMIRD.dll
2015-10-30 08:19 - 2015-10-30 08:19 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafCdp.dll
2017-09-10 22:45 - 2017-11-09 12:58 - 000249856 _____ (Dart Communications) C:\WINDOWS\SysWOW64\DartCertificate.dll
2017-09-10 22:45 - 2017-11-09 12:58 - 000401408 _____ (Dart Communications) C:\WINDOWS\SysWOW64\DartSecure2.dll
2017-09-10 22:45 - 2017-11-09 12:58 - 000440320 _____ (Dart Communications) C:\WINDOWS\SysWOW64\DartSock.dll
2013-08-22 05:14 - 2013-08-22 05:14 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ext-ms-win-msa-ui-l1-1-0.dll
2013-08-22 05:14 - 2013-08-22 05:13 - 000004608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ext-ms-win-ntuser-misc-l1-2-0.dll
2013-08-22 05:14 - 2013-08-22 05:13 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ext-ms-win-rtcore-ntuser-dpi-l1-1-0.dll
2001-01-30 03:33 - 2001-01-30 03:33 - 000028944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FM20ESP.DLL
2018-02-26 13:07 - 2008-08-18 18:18 - 000077824 _____ (Fox Magic Software) C:\WINDOWS\SysWOW64\fmcodec.DLL
2013-03-14 23:07 - 2012-05-18 19:03 - 000118840 _____ (Hauppauge Computer Works, Inc.) C:\WINDOWS\SysWOW64\hcwi2c32.dll
2013-03-14 23:07 - 2012-06-14 21:30 - 000323640 _____ (Hauppauge Computer Works) C:\WINDOWS\SysWOW64\hcwpnp32.dll
2013-03-14 23:07 - 2009-02-17 00:09 - 000831554 _____ (Hauppauge Computer Works) C:\WINDOWS\SysWOW64\hcwtvwnd.dll
2013-03-14 23:07 - 2006-10-10 18:47 - 000036921 _____ (Hauppauge Computer Works) C:\WINDOWS\SysWOW64\hcwutl32.dll
2012-07-25 21:22 - 2012-06-02 15:32 - 004338688 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igd10umd32.dll
2012-07-25 21:22 - 2012-06-02 15:32 - 004896768 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdumd32.dll
2017-03-17 14:30 - 2017-03-04 07:18 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2000-08-04 14:25 - 2000-08-04 14:25 - 000049152 _____ (Blue Sky Software Corporation.) C:\WINDOWS\SysWOW64\INETWH32.dll
2016-07-16 12:44 - 2016-07-16 23:45 - 002549760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkAnalysisLegacyCom.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000081920 _____ C:\WINDOWS\SysWOW64\issacapi_bs-2.3.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000065536 _____ C:\WINDOWS\SysWOW64\issacapi_pe-2.3.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000057344 _____ C:\WINDOWS\SysWOW64\issacapi_se-2.3.dll
2012-04-20 14:59 - 2012-04-20 14:59 - 000001536 _____ C:\WINDOWS\SysWOW64\IusEventLog.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000045056 _____ ((주) 마크애니) C:\WINDOWS\SysWOW64\MACXMLProto.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000118784 _____ ((주)마크애니) C:\WINDOWS\SysWOW64\MaDRM.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000049152 _____ ((주) 마크애니) C:\WINDOWS\SysWOW64\MaJGUILib.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000045320 _____ (MARKANY) C:\WINDOWS\SysWOW64\MAMACExtract.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000024576 _____ ((주)마크애니) C:\WINDOWS\SysWOW64\MASetupCleaner.exe
2013-02-05 16:52 - 2013-02-05 16:52 - 000045056 _____ ((주) 마크애니) C:\WINDOWS\SysWOW64\MaXMLProto.dll
2003-03-18 21:20 - 2003-03-18 21:20 - 001060864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71.dll
2003-03-18 20:44 - 2003-03-18 20:44 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71CHS.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71CHT.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71DEU.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71ENU.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71ESP.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71FRA.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71ITA.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71JPN.DLL
2003-03-18 20:44 - 2003-03-18 20:44 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71KOR.DLL
2003-03-18 21:12 - 2003-03-18 21:12 - 001047552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71u.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000057344 _____ (Marktek) C:\WINDOWS\SysWOW64\MK_Lyric.dll
2015-10-30 08:19 - 2016-09-17 15:51 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2015-10-30 08:19 - 2016-09-17 15:51 - 000635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000245760 _____ (Teruten Inc.) C:\WINDOWS\SysWOW64\MSCLib.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000155648 _____ (Teruten Inc.) C:\WINDOWS\SysWOW64\MSFLib.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000352256 _____ (Sample Corporation) C:\WINDOWS\SysWOW64\MSLUR71.dll
1999-05-03 02:28 - 1999-05-03 02:28 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPRPES.DLL
2000-05-23 20:45 - 2000-05-23 20:45 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSSTDFMT.DLL
1998-08-09 09:07 - 1998-08-09 09:07 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSSTKPRP.DLL
2013-03-14 23:07 - 2013-03-14 23:11 - 000499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp71.dll
2013-03-14 23:07 - 2004-10-07 21:40 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr71.dll
2005-12-09 06:30 - 2005-12-09 06:30 - 000626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr80.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000040960 _____ (Telechips Inc.,) C:\WINDOWS\SysWOW64\MTTELECHIP.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000057344 _____ (Marktek Inc.) C:\WINDOWS\SysWOW64\MTXSYNCICON.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000135168 _____ (Musiccity Co.Ltd.) C:\WINDOWS\SysWOW64\muzaf1.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000491520 _____ (Musiccity Co.Ltd.) C:\WINDOWS\SysWOW64\muzapp.dll
2013-02-05 16:52 - 2013-02-05 16:52 - 000172032 _____ (Musiccity Co.Ltd.) C:\WINDOWS\SysWOW64\muzapp.exe
2013-02-05 16:52 - 2013-02-05 16:52 - 000200704 _____ ( (c) MusicCity) C:\WINDOWS\SysWOW64\muzwmts.dll
2013-05-15 12:45 - 2013-10-30 12:13 - 004659712 _____ (Dmitry Streblechenko) C:\WINDOWS\SysWOW64\Redemption.dll
2002-09-20 23:33 - 2002-09-20 23:33 - 001089536 _____ (eHelp Corporation.) C:\WINDOWS\SysWOW64\ROBOEX32.DLL
1998-03-24 20:54 - 1998-03-24 20:54 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SCP32.DLL
2016-01-27 14:44 - 2008-03-08 00:16 - 000765952 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14.dll
2016-01-27 14:44 - 2007-12-10 02:05 - 000331776 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_css.dll
2016-01-27 14:44 - 2008-01-15 05:10 - 000667648 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_doc.dll
2016-01-27 14:44 - 2008-01-22 01:00 - 001056768 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_dox.dll
2016-01-27 14:44 - 2008-01-18 02:36 - 000249856 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_htm.dll
2016-01-27 14:44 - 2008-01-15 03:31 - 000131072 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_ic.dll
2016-01-27 14:44 - 2007-01-30 01:22 - 000327680 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_obj.dll
2016-01-27 14:44 - 2007-11-21 01:22 - 000610304 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_pdf.dll
2016-01-27 14:44 - 2008-01-21 05:20 - 000552960 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_rtf.dll
2016-01-27 14:44 - 2008-01-15 03:01 - 000217088 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_tls.dll
2016-01-27 14:44 - 2007-01-30 02:03 - 000065536 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_wnd.dll
2016-01-27 14:44 - 2008-01-21 01:35 - 000385024 _____ (The Imaging Source Europe GmbH) C:\WINDOWS\SysWOW64\tx14_xml.dll
1999-11-24 17:40 - 1999-11-24 17:40 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VBAME.DLL
2013-03-14 23:07 - 2009-01-28 12:52 - 000142337 _____ C:\WINDOWS\SysWOW64\Wait.exe
2009-10-06 08:16 - 2009-10-06 08:16 - 000819200 _____ C:\WINDOWS\SysWOW64\xvidcore.dll
2020-03-26 20:41 - 2020-03-26 20:41 - 002279936 _____ (Farbar) C:\Users\Víctor\desktop\FRST64.exe

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


==================== BCD ================================

Administrador de arranque de firmware
-----------------------------------
Identificador           {fwbootmgr}
displayorder            {bootmgr}
                        {e38270fa-8d3c-11e2-8fb3-7054d250a177}
                        {e38270fb-8d3c-11e2-8fb3-7054d250a177}
                        {570f78ea-8cfa-11e2-be6d-806e6f6e6963}
                        {a76a6e8e-bc88-11e2-be6e-806e6f6e6963}
                        {e38270fd-8d3c-11e2-8fb3-7054d250a177}
                        {e38270fe-8d3c-11e2-8fb3-7054d250a177}
                        {e38270ff-8d3c-11e2-8fb3-7054d250a177}
timeout                 2

Administrador de arranque de Windows
----------------------------------
Identificador           {bootmgr}
device                  partition=\Device\HarddiskVolume2
path                    \EFI\Microsoft\Boot\bootmgfw.efi
description             Windows Boot Manager
locale                  es-ES
inherit                 {globalsettings}
default                 {current}
resumeobject            {d9c771a9-152a-11ea-a20b-bee3456850c1}
displayorder            {current}
toolsdisplayorder       {memdiag}
timeout                 30

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {570f78ea-8cfa-11e2-be6d-806e6f6e6963}
description             UEFI: IPv4 Realtek Ethernet Controller

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {a76a6e8e-bc88-11e2-be6e-806e6f6e6963}
description             UEFI: IPv6 Realtek Ethernet Controller

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {e38270fa-8d3c-11e2-8fb3-7054d250a177}
description             USB Floppy/CD

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {e38270fb-8d3c-11e2-8fb3-7054d250a177}
description             USB Hard Drive

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {e38270fd-8d3c-11e2-8fb3-7054d250a177}
description             CD/DVD Drive 

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {e38270fe-8d3c-11e2-8fb3-7054d250a177}
description             USB Floppy/CD

Aplicaci�n de firmware (101fffff)
---------------------------------
Identificador           {e38270ff-8d3c-11e2-8fb3-7054d250a177}
description             Hard Drive

Cargador de arranque de Windows
-----------------------------
Identificador           {16806e04-152b-11ea-a1f0-e2d8812caf00}
device                  ramdisk=[\Device\HarddiskVolume5]\Recovery\WindowsRE\Winre.wim,{16806e05-152b-11ea-a1f0-e2d8812caf00}
path                    \windows\system32\winload.efi
description             Windows Recovery Environment
locale                  es-ES
inherit                 {bootloadersettings}
displaymessage          Recovery
osdevice                ramdisk=[\Device\HarddiskVolume5]\Recovery\WindowsRE\Winre.wim,{16806e05-152b-11ea-a1f0-e2d8812caf00}
systemroot              \windows
nx                      OptIn
bootmenupolicy          Standard
winpe                   Yes

Cargador de arranque de Windows
-----------------------------
Identificador           {current}
device                  partition=C:
path                    \WINDOWS\system32\winload.efi
description             Windows 10
locale                  es-ES
inherit                 {bootloadersettings}
recoverysequence        {16806e04-152b-11ea-a1f0-e2d8812caf00}
displaymessageoverride  Recovery
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
osdevice                partition=C:
systemroot              \WINDOWS
resumeobject            {d9c771a9-152a-11ea-a20b-bee3456850c1}
nx                      OptIn
bootmenupolicy          Standard

Cargador de arranque de Windows
-----------------------------
Identificador           {e382710d-8d3c-11e2-8fb3-7054d250a177}
device                  ramdisk=[unknown]\Recovery\WindowsRE\Winre.wim,{e382710e-8d3c-11e2-8fb3-7054d250a177}
path                    \windows\system32\winload.efi
description             Windows Recovery Environment
locale                  es-ES
inherit                 {bootloadersettings}
displaymessage          Recovery
displaymessageoverride  Recovery
osdevice                ramdisk=[unknown]\Recovery\WindowsRE\Winre.wim,{e382710e-8d3c-11e2-8fb3-7054d250a177}
systemroot              \windows
nx                      OptIn
bootmenupolicy          Standard
winpe                   Yes

Reanudar tras hibernaci�n
-------------------------
Identificador           {d9c771a9-152a-11ea-a20b-bee3456850c1}
device                  partition=C:
path                    \WINDOWS\system32\winresume.efi
description             Windows Resume Application
locale                  es-ES
inherit                 {resumeloadersettings}
recoverysequence        {16806e04-152b-11ea-a1f0-e2d8812caf00}
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
filedevice              partition=C:
filepath                \hiberfil.sys
bootmenupolicy          Standard
debugoptionenabled      No

Herramienta de comprobaci�n de memoria de Windows
-------------------------------------------------
Identificador           {memdiag}
device                  partition=\Device\HarddiskVolume2
path                    \EFI\Microsoft\Boot\memtest.efi
description             Herramienta de diagn�stico de memoria de Windows
locale                  es-ES
inherit                 {globalsettings}
badmemoryaccess         Yes

Configuraci�n de EMS
--------------------
Identificador           {emssettings}
bootems                 No

Configuraci�n del depurador
---------------------------
Identificador           {dbgsettings}
debugtype               Serial
debugport               1
baudrate                115200

Defectos de RAM
---------------
Identificador           {badmemory}

Configuraci�n global
--------------------
Identificador           {globalsettings}
inherit                 {dbgsettings}
                        {emssettings}
                        {badmemory}

Configuraci�n del cargador de arranque
------------------------------------
Identificador           {bootloadersettings}
inherit                 {globalsettings}
                        {hypervisorsettings}

Configuraci�n de hipervisor
-------------------
Identificador           {hypervisorsettings}
hypervisordebugtype     Serial
hypervisordebugport     1
hypervisorbaudrate      115200

Reanudar la configuraci�n del cargador
--------------------------------------
Identificador           {resumeloadersettings}
inherit                 {globalsettings}

Opciones de dispositivo
-----------------------
Identificador           {16806e05-152b-11ea-a1f0-e2d8812caf00}
description             Windows Recovery
ramdisksdidevice        partition=\Device\HarddiskVolume5
ramdisksdipath          \Recovery\WindowsRE\boot.sdi

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 21-03-2020
Ejecutado por Víctor (27-03-2020 02:17:28)
Ejecutado desde C:\Users\Víctor\desktop
Windows 10 Home Versión 1903 18362.720 (X64) (2019-12-02 18:17:43)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3250944227-3809649715-3626486191-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3250944227-3809649715-3626486191-503 - Limited - Disabled)
defaultuser1 (S-1-5-21-3250944227-3809649715-3626486191-1013 - Limited - Enabled) => C:\Users\defaultuser1
Guest (S-1-5-21-3250944227-3809649715-3626486191-1004 - Limited - Enabled) => C:\Users\Guest
HomeGroupUser$ (S-1-5-21-3250944227-3809649715-3626486191-1007 - Limited - Enabled)
Invitado (S-1-5-21-3250944227-3809649715-3626486191-501 - Limited - Disabled)
UpdatusUser (S-1-5-21-3250944227-3809649715-3626486191-1005 - Limited - Enabled)
Víctor (S-1-5-21-3250944227-3809649715-3626486191-1001 - Administrator - Enabled) => C:\Users\Víctor
WDAGUtilityAccount (S-1-5-21-3250944227-3809649715-3626486191-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Spybot - Search and Destroy (Disabled - Out of date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 15.017.20050 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.344 - Adobe)
ANT Drivers Installer x64 (HKLM\...\{15E1B393-3CCA-4C5B-A187-ACBC36019E73}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
ANT Drivers Installer x64 (HKLM\...\{7664AF65-7B0D-4171-9F0F-50455278B428}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Argazki Galeria (HKLM-x32\...\{35E5135F-9B3E-4DFC-A90B-AABA12F1E085}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Asistente del gestor de contenido para PlayStation(R) (HKLM-x32\...\{E5C1C342-5E78-4D91-85BE-40C716B09391}) (Version: 3.55.7671.0901 - Sony Computer Entertainment Inc.)
aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Avast Cleanup Premium (HKLM-x32\...\{075CC190-59EE-499F-828B-0B5C098C8C15}_is1) (Version: 19.1.7734 - AVAST Software)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.1.2397 - AVAST Software)
Avast License by ZeNiX [2014-03-14] (HKLM-x32\...\Avast_2050_ZeNiX [2014-03-14]_is1) (Version:  - )
Básicos de Windows Live (HKLM-x32\...\{FC48106F-BC24-4297-BECA-947036B4E73F}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
BitTorrent (HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\BitTorrent) (Version: 7.10.5.45597 - BitTorrent Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Connected Music powered by Universal Music Group version 1.0 (HKLM-x32\...\{46037DC7-F927-46DF-935F-D6F122BDD34B}_is1) (Version: 1.0 - Snowite)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{51DD370C-6690-424E-9674-5F14468B323F}) (Version: 15.0.0.487 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\{51DD370C-6690-424E-9674-5F14468B323F}) (Version: 15.0.487 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (HKLM-x32\...\{EDB98D5A-A6FB-425C-BFB7-51A0924B762D}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (HKLM-x32\...\{CA3861BA-1D96-4D66-B577-318E1602C4F3}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (HKLM-x32\...\{54B8F4A1-02B0-4D32-8F37-925526C0EEC6}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (HKLM-x32\...\{24D9A3E0-D086-4B62-AF93-63CF6B05CB48}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (HKLM-x32\...\{62978C1C-FE2E-4A4E-851D-3EB406C9EBC2}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (HKLM-x32\...\{68EE5C41-2F79-4F36-BE85-22A814F55AF7}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (HKLM-x32\...\{3472C84E-2FD0-439F-B27F-C290C1E4CD8B}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (HKLM-x32\...\{983F7145-CABF-4EDD-9F3D-E06B2F024BD3}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (HKLM-x32\...\{DE6CBC04-8673-4DBA-BA81-07F1639CEB5F}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (HKLM-x32\...\{A1B04B6B-25BB-48AD-8BD9-D31A86E89F3E}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (HKLM-x32\...\{D642FF8D-438D-4545-A1D5-2EDB4BCAE3BA}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (HKLM-x32\...\{59123CCF-FED2-46FF-9293-D1DC80042219}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (HKLM-x32\...\{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (HKLM-x32\...\{57400C1E-BC51-4ECE-AD2A-A6096204DDEC}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (HKLM-x32\...\{FE4B83DE-85CF-4DE5-90CE-A2735A0E1F21}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (HKLM-x32\...\{260ED378-2B8C-4831-ADAE-D0712D119AC5}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (HKLM\...\{66C10F29-31F0-4A9B-B2CF-465F488AE086}) (Version: 15.0.487 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (HKLM-x32\...\{9244E956-5939-4B88-930C-0699D4AB2B95}) (Version: 15.0 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (HKLM-x32\...\{B399C91E-96F2-4265-9884-1C9A10E9FCF4}) (Version: 15.0 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.0.0.486 - Corel Corporation)
Correo de Windows Live (HKLM-x32\...\{E4CB0332-0B56-4F84-A00D-F29A06E11DCD}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2.5630 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.2.2114 - CyberLink Corp.)
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{4862344A-A39C-4897-ACD4-A1BED5163C5A}) (Version: 2.0.2.3317 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.2.2126 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.2.2126 - CyberLink Corp.)
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.7.4605 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.5.4.5527 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
dr.fone toolkit para Android (Version 8.2.6) (HKLM-x32\...\{7B08A1E1-3644-4237-B39D-762B5F5564D0}_is1) (Version: 8.2.6.59 - Wondershare Technology Co.,Ltd.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 93.4.273 - Dropbox, Inc.)
Dropbox (HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\Dropbox) (Version: 2.0.22 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.295.1 - Dropbox, Inc.) Hidden
Elevated Installer (HKLM-x32\...\{1052502B-4C91-43F9-B160-AE39ED57C9F0}) (Version: 5.3.1.0 - Garmin Ltd or its subsidiaries) Hidden
Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)
FastSocial version 1 (HKLM-x32\...\{0C9D97C7-4EC9-4BAB-AE9E-FA4F9EE56484}_is1) (Version: 1 - )
Galería de fotografías (HKLM-x32\...\{256E409E-2DD9-4E84-B071-DBB8E50D4EEB}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galería de fotos (HKLM-x32\...\{198CEF22-A27F-4DC7-9B66-2C22A4B1CA09}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galeria fotogràfica (HKLM-x32\...\{118AAEAF-65EF-41CA-B24B-14732C266C84}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Garmin BaseCamp (HKLM-x32\...\{23A4DBD1-D847-4957-995D-8B1CC527E2E2}) (Version: 4.6.2.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{BCC7CA85-E57F-452D-BB44-15A1CE018BD0}) (Version: 5.3.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express (HKLM-x32\...\{bd8bd200-9a60-4969-b267-6b565f36e3da}) (Version: 5.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express Tray (HKLM-x32\...\{DA9C865D-6762-4931-8588-0B13B7A0796B}) (Version: 5.3.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.149 - Google LLC)
Google Earth Pro (HKLM\...\{70A0F34E-564B-4F93-ADD6-3BAEC6E44075}) (Version: 7.3.2.5776 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Hauppauge TV Player (HKLM-x32\...\Hauppauge TV Player) (Version: 1.0.30283 - Hauppauge Computer Works)
Hewlett-Packard ACLM.NET v1.2.2.3 (HKLM-x32\...\{6F340107-F9AA-47C6-B54C-C3A19F11553F}) (Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: v1.0 - Meridian Audio Ltd)
HP Keyboard (HKLM-x32\...\{B40D7926-AE5F-41EA-8AC6-56C0E2F00E9D}) (Version: 1.5.0.7 - Hewlett-Packard)
HP Quick Start (HKLM-x32\...\{4F189491-DD1A-418A-AE58-99B4CC692FDE}) (Version: 1.0.4660.30220 - Hewlett-Packard)
HP Registration Service (HKLM\...\{C2E428EB-116E-41C0-9E84-B22DE9CCA42F}) (Version: 1.1.6232.4245 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{4AAC4B07-77EF-4BCF-88DC-D24E4DE683E8}) (Version: 8.6.18.11 - HP Inc.)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 12.00.0000 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{7B649B69-BE85-4011-AFAE-4767BC9D934A}) (Version: 12.9.24.3 - Hewlett-Packard Company)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Junk Mail filter update (HKLM-x32\...\{0BE9E708-5DC0-4963-9CFD-0AA519090E79}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
KMSpico 8.9 (HKLM\...\KMSpico_is1) (Version: 8.9 - )
Main service (HKLM-x32\...\{88826714-E1D9-4D5C-9BB7-16DFA935C4C1}) (Version:  - )
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
MediaInfo 18.05 (HKLM\...\MediaInfo) (Version: 18.05 - MediaArea.net)
MetaTrader 5 Terminal (HKLM\...\MetaTrader 5 Terminal) (Version: 5.00 - MetaQuotes Software Corp.)
Microsoft Excel 2019 - es-es (HKLM\...\Excel2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Outlook 2019 - es-es (HKLM\...\Outlook2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft PowerPoint 2019 - es-es (HKLM\...\PowerPoint2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft Project Professional 2019 - es-es (HKLM\...\ProjectPro2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visio Professional 2019 - es-es (HKLM\...\VisioPro2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{26d3efd6-ca22-4f93-bf78-c422efaf105d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - ESN (HKLM-x32\...\{6D972506-DC01-39BC-A5DD-06DA86E00031}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - ESN (HKLM-x32\...\{4A28444E-0532-3264-B07D-5AFE590E30BE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Word 2019 - es-es (HKLM\...\Word2019Retail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{23071FD0-7328-4FF7-AF8A-DEB8E0DEFCFA}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{3DB68967-DC34-41B1-A420-C300716AA51C}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{9C82436F-F19C-42A4-B476-F87A28A95BF9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{B9CBED69-A4AA-47BF-AC50-D43BE4D64AF3}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{EB3DF0F0-0525-4C5A-A2F8-DEC868A3075D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
NVIDIA PhysX System Software 9.12.0613 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0613 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20242 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
OpenStreetMap Morocco (HKLM-x32\...\OpenStreetMap Morocco) (Version:  - )
OpenStreetMap Morocco (HKLM-x32\...\Topographic Morocco) (Version:  - )
OziExplorer 3.95 (HKLM-x32\...\OziExplorer 3.95_is1) (Version:  - )
Panel de control de NVIDIA 388.73 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 388.73 - NVIDIA Corporation) Hidden
Paquete de controladores de Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Paquete de controladores de Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Perfils 3.9.0.0 (HKLM-x32\...\Perfils) (Version: 3.9.0.0 - Ruben Perez)
Polar Daemon (HKLM-x32\...\{2BA9320D-E061-4C71-ACCB-AC0E9D4FC82B}) (Version: 2.2.20000 - Polar Electro Oy)
Ralink RT5390R 802.11bgn Wi-Fi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 5.0.34.0 - Mediatek)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.7.1025.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7548 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{0D61A55C-3ADC-409F-BF5B-A1766D1F5944}) (Version: 6.2.9200.28137 - Realtek Semiconductor Corp.)
Recovery Manager (HKLM-x32\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.0.5826 - CyberLink Corp.) Hidden
Revisión para Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{6D972506-DC01-39BC-A5DD-06DA86E00031}.KB947789) (Version: 1 - Microsoft Corporation)
SopCast 4.0.0 (HKLM-x32\...\SopCast) (Version: 4.0.0 - www.sopcast.com)
TCX Converter 2.0.29 (HKLM-x32\...\{9F74B6DE-B89C-4532-AFED-5AB0CCAAC1DF}_is1) (Version:  - DDAAXX)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Winaero Tweaker (HKLM\...\Winaero Tweaker_is1) (Version: 0.16.1.0 - Winaero)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
Zoom Outlook Plugin (HKLM-x32\...\{BB570A23-18DB-45A0-B445-DF6DA375B211}) (Version: 4.8.17303 - Zoom)

Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-01-08] (AccuWeather) [MS Ad]
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation)
eBay -> C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw [2020-01-08] (eBay, Inc)
Facebook -> C:\Program Files\WindowsApps\Facebook.Facebook_186.2619.19263.0_x86__8xx8rvfyw5nnt [2020-01-08] (Facebook Inc)
HP Registration -> C:\Program Files\WindowsApps\AD2F1837.HPRegistration_1.2.1.166_neutral__v10z8vjag6ke6 [2020-01-08] (Hewlett-Packard Company)
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x86__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-22] (Microsoft Studios) [MS Ad]
miraCal - A better calendar for Google -> C:\Program Files\WindowsApps\BRICKMAKERS.gmailcalendar_2.4.20.0_x64__wps5hyj3streg [2020-01-08] (BRICKMAKERS) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.34.20074.0_x64__8wekyb3d8bbwe [2020-03-22] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-24] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20503.0_x64__8wekyb3d8bbwe [2020-03-22] (Microsoft Corporation) [MS Ad]
MSN Recetas -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2020-01-08] (Microsoft Corporation) [MS Ad]
Primeros pasos con Windows 8 -> C:\Program Files\WindowsApps\AD2F1837.GettingStartedwithWindows8_1.6.0.0_neutral__v10z8vjag6ke6 [2020-01-08] (Hewlett-Packard Company)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2020-01-08] (Twitter Inc.)
YouCam for HP -> C:\Program Files\WindowsApps\CyberLinkCorp.hs.YouCamforHP_1.0.2.29632_x86__06qsbagp91rvg [2020-01-08] (CYBERLINKCOM CORP)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Víctor\Dropbox [2013-05-15 00:14]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-03-24] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-03-24] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-03-24] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-10-15] (CyberLink -> Cyberlink)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-10-15] (CyberLink -> Cyberlink)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-03-24] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-27] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} =>  -> Ningún archivo
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-12-19] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} =>  -> Ningún archivo
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-03-24] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-27] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Víctor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (Ningún archivo)
ShortcutWithArgument: C:\Users\Víctor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Módulos cargados (Lista blanca) =============

2015-03-17 01:34 - 2015-03-17 01:34 - 000010240 _____ () [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\AcroTray.esp
2017-03-28 14:32 - 2017-03-28 14:32 - 000073216 _____ () [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\FixBootSector.dll
2017-02-14 08:42 - 2017-02-14 08:42 - 000326144 _____ () [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\GpsImgWrapper.dll
2013-03-14 23:07 - 2012-01-16 18:12 - 000018944 _____ () [Archivo no firmado] C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServerps.dll
2013-03-14 23:07 - 2011-08-23 11:04 - 000057344 _____ () [Archivo no firmado] C:\Program Files (x86)\WinTV\TVServer\libhdhomerun.dll
2015-03-17 01:34 - 2015-03-17 01:34 - 000013824 _____ (Adobe Systems Inc.) [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\Acrobat Elements\ContextMenuShim64.esp
2017-03-28 14:32 - 2017-03-28 14:32 - 001976832 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\XercesLib.dll
2017-03-28 14:34 - 2017-03-28 14:34 - 000234496 _____ (Dynastream Innovations Inc.) [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\ANT_WrappedLib.dll
2017-03-28 14:32 - 2017-03-28 14:32 - 002711552 _____ (Garmin International) [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\legacyio.dll
2017-02-14 08:42 - 2017-02-14 08:42 - 000343552 _____ (Garmin International, Inc.) [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\IMG_GPSMAP.dll
2017-03-28 14:32 - 2017-03-28 14:32 - 000425472 _____ (Garmin) [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\XMLdll.dll
2017-12-05 10:49 - 2015-02-27 10:35 - 000489984 _____ (Newtonsoft) [Archivo no firmado] C:\Program Files (x86)\Wondershare\WAF\2.4.3.225\Newtonsoft.Json.dll
2017-03-28 14:32 - 2017-03-28 14:32 - 000090112 _____ (Silicon Laboratories, Inc.) [Archivo no firmado] C:\Program Files (x86)\Garmin\Device Interaction Service\DSI_SiUSBXp_3_1.DLL
2016-02-29 22:33 - 2015-02-25 14:38 - 000089600 _____ (Wondershare Software) [Archivo no firmado] C:\WINDOWS\System32\WSMonEditor.dll
2017-12-05 10:49 - 2017-05-05 17:49 - 000087552 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Wondershare\WAF\2.4.3.225\WsAppCollect.dll
2017-12-05 10:49 - 2017-05-05 17:49 - 000198144 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Wondershare\WAF\2.4.3.225\WsAppCommon.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)
IE trusted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\localhost -> localhost
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\123simsen.com -> www.123simsen.com

Hay 7934 más sitios.

IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\123simsen.com -> www.123simsen.com

Hay 7934 más sitios.


==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 14:25 - 2020-01-08 13:15 - 000455778 _____ C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0	stats.hamrick.com
0.0.0.0	static.hamrick.com
0.0.0.0	www.hamrick.com
0.0.0.0	data.service.malwarebytes.org
0.0.0.0	telemetry.malwarebytes.com
127.0.0.1	98.129.229.186
127.0.0.1	www.iana.org
127.0.0.1	iana.org
127.0.0.1	activate.adobe.com
127.0.0.1	practivate.adobe.com
127.0.0.1	lmlicenses.wip4.adobe.com
127.0.0.1	lm.licenses.adobe.com
127.0.0.1	na1r.services.adobe.com
127.0.0.1	hlrcv.stage.adobe.com
127.0.0.1	licensing.ultraedit.com
127.0.0.1	licensing2.ultraedit.com
127.0.0.1	activation.cloud.techsmith.com
127.0.0.1	oscount.techsmith.com
127.0.0.1	65.52.240.48
127.0.0.1	69.167.144.18
127.0.0.1	acdid.acdsystems.com
127.0.0.1	support.wondershare.net
127.0.0.1	www.wondershare.net
127.0.0.1	cbs.wondershare.com
127.0.0.1	platform.wondershare.com
127.0.0.1	www.driver-soft.com
127.0.0.1	asc55.iobit.com
127.0.0.1	is360.iobit.com
127.0.0.1	asc.iobit.com
127.0.0.1	pf.iobit.com

Hay 15644 más lineas.


==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;c:\Program Files (x86)\Intel\iCLS Client\;c:\Program Files\Intel\iCLS Client\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Windows Live\Shared;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Víctor\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\dsc_0458.jpg
HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-3250944227-3809649715-3626486191-1013\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "Polar WebSync.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\StartupFolder: => "2b9f20895872cc7664cc2ae1b6ac3a21.lnk"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\Run: => "msnmsgr"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\Run: => "GarminExpressTrayApp"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\Run: => "b9f20895"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{C1EC982A-9863-4E69-BC4C-B5B32D10844C}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [Archivo no firmado]
FirewallRules: [{173D6B86-15D5-4B5A-AA82-F3C2AF5DAA7A}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [Archivo no firmado]
FirewallRules: [{A526B98B-E2A3-45E6-ABF9-6D10E0629E50}] => (Allow) C:\Users\Víctor\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{22943E3C-9488-4616-A439-9E77D51E87BD}] => (Allow) C:\Users\Víctor\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{D322B5E7-1117-4854-A7DB-0474DDE0476B}] => (Allow) LPort=53000
FirewallRules: [UDP Query User{4399BB46-ECE4-4E28-B140-3D4329FB8005}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe (www.sopcast.com) [Archivo no firmado]
FirewallRules: [TCP Query User{AA36D047-17DE-4668-8332-59F19BA808C5}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe (www.sopcast.com) [Archivo no firmado]
FirewallRules: [UDP Query User{DF4528A4-8E71-4512-86FE-05B3094DA0A7}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe (www.sopcast.com) [Archivo no firmado]
FirewallRules: [TCP Query User{1D25ACBE-3D6C-4B1D-9F79-7C54D134BFBC}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe (www.sopcast.com) [Archivo no firmado]
FirewallRules: [{2268C2DC-6538-4E42-AEBA-B92822C3B1A8}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{87782C56-F798-4555-A6F5-353BECF45339}] => (Allow) LPort=1900
FirewallRules: [{A6897012-00B0-4724-81CE-EE302A888CE6}] => (Allow) LPort=2869
FirewallRules: [{C26604A1-4C8A-4E10-A60C-5EAE34FD2A6A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{487F275E-C9B8-454F-ABF6-D479BD4E091F}] => (Allow) C:\Program Files (x86)\HPConnectedMusic\HPConnectedMusic.exe (Meridian Audio Ltd) [Archivo no firmado]
FirewallRules: [{87C89048-5840-4196-880D-E92202B28DEB}] => (Allow) C:\Program Files (x86)\HPConnectedMusic\HPConnectedMusic.exe (Meridian Audio Ltd) [Archivo no firmado]
FirewallRules: [{693467EA-D7C5-423B-A2D2-C9937E402883}] => (Allow) C:\Program Files (x86)\WinTV\WinTV7\WinTV7.exe (Hauppauge Computer Works, Inc.) [Archivo no firmado]
FirewallRules: [{7C494135-C8EB-4BFC-A7F7-9585AF8A66E7}] => (Allow) C:\Program Files (x86)\WinTV\WinTV7\WinTV7.exe (Hauppauge Computer Works, Inc.) [Archivo no firmado]
FirewallRules: [{CFD2DBE7-B5AA-4A80-9DF1-8631295B5690}] => (Allow) C:\Program Files (x86)\WinTV\WinTV7\WinTV7.exe (Hauppauge Computer Works, Inc.) [Archivo no firmado]
FirewallRules: [{F38AF71B-C437-477C-BA76-0A3E3095319D}] => (Allow) C:\Program Files (x86)\WinTV\WinTV7\WinTV7.exe (Hauppauge Computer Works, Inc.) [Archivo no firmado]
FirewallRules: [{66A85A13-E872-4F10-9837-CEAD2862C9DB}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE (CyberLink -> CyberLink Corp.)
FirewallRules: [{5B617933-47EA-47F6-A3F6-0FEFAC40287B}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE (CyberLink -> CyberLink Corp.)
FirewallRules: [{369DFF77-EC5F-4DD8-A77D-8A6899337045}] => (Allow) LPort=7000
FirewallRules: [{CD27BDD5-0E19-4E60-A1A0-DF9C3D4E00DA}] => (Allow) LPort=7000
FirewallRules: [{F0209296-9130-4B1B-9201-1B7871BB0A6B}] => (Allow) LPort=52000
FirewallRules: [{901AD087-06C8-4A8F-BE40-EE47600FBD71}] => (Allow) LPort=55001
FirewallRules: [{DFC71AB5-D74B-4C00-A809-5CC163948990}] => (Allow) LPort=54000
FirewallRules: [{30EB2EA9-AAAB-421B-AA5D-97CD512770B2}] => (Allow) C:\Program Files\MetaTrader 5 Terminal\metatester64.exe (MetaQuotes Software Corp. -> MetaQuotes Software Corp.)
FirewallRules: [TCP Query User{79A4EA12-29FC-4893-83DC-4E5B71AB285D}C:\program files (x86)\sony\content manager assistant\cma.exe] => (Allow) C:\program files (x86)\sony\content manager assistant\cma.exe (Sony Computer Entertainment Inc. -> Sony Computer Entertainment Inc.)
FirewallRules: [UDP Query User{C87FD4C3-0604-4427-A48A-18D53218D96A}C:\program files (x86)\sony\content manager assistant\cma.exe] => (Allow) C:\program files (x86)\sony\content manager assistant\cma.exe (Sony Computer Entertainment Inc. -> Sony Computer Entertainment Inc.)
FirewallRules: [{88A59FC6-36B3-456E-8214-176EAA95A3DF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3B76CBA2-FAA4-4BA4-B30E-595BE120A6B8}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{973CEDCE-6EAD-42EA-B4FF-27BCC161343C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{87092201-B2CD-4629-9CE6-FFCAD80C5304}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8C12B149-26F8-4ED0-BC21-9C970F110790}] => (Allow) C:\Users\Víctor\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{28B73291-589E-457C-830D-53FACA85CDAC}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{E343D5FF-5F65-4955-BBFC-9DAED504B7B6}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{3E9E2F42-45F4-4625-9C22-05A1352BC21F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{14909D43-352F-41D7-B61B-E44C44084500}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{771AEAC5-3C16-4482-8E8F-516D2766F243}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0D7BEBAC-3402-4253-9247-05BB1B6C5A17}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9BA75F25-19F1-4650-A42F-C81235DF2918}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

22-03-2020 19:08:13 Punto de control programado
26-03-2020 19:32:25 Installed Google Legacy Browser Support
27-03-2020 01:54:26 JRT Pre-Junkware Removal

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (03/27/2020 02:09:36 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6572,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/27/2020 02:01:09 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5872,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/27/2020 01:54:35 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Microsoft.Notes.exe (versión 3.7.124.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 227c

Hora de Inicio: 01d603d1bdf29c95

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe

Id. de informe: 7640f39e-aa55-4df6-a816-93706ea3bdfa

Nombre completo del paquete con errores: Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe

Id. de la aplicación relativa al paquete con errores: App

Tipo de bloqueo: Quiesce

Error: (03/27/2020 01:43:04 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Microsoft.Notes.exe (versión 3.7.124.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 1f18

Hora de Inicio: 01d603d086ddd000

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe

Id. de informe: 75b676f0-04d1-4b70-9fca-9032ccacb54e

Nombre completo del paquete con errores: Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe

Id. de la aplicación relativa al paquete con errores: App

Tipo de bloqueo: Cross-thread

Error: (03/27/2020 01:38:11 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (03/27/2020 01:38:11 AM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (03/27/2020 01:35:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: esu.exe, versión: 1.0.0.0, marca de tiempo: 0x58dac8d5
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.18362.719, marca de tiempo: 0x4061c730
Código de excepción: 0xe0434352
Desplazamiento de errores: 0x00114192
Identificador del proceso con errores: 0x2658
Hora de inicio de la aplicación con errores: 0x01d603cdfa4fc9a8
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Garmin\Express SelfUpdater\esu.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 8556cbb6-1797-4e56-a773-56cc43452543
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (03/27/2020 01:35:37 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: esu.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.IO.FileNotFoundException
   en Garmin.Omt.Service.Shared.Overrides+<UpdateDatacenterOverridesAsync>d__61.MoveNext()
   en System.Runtime.CompilerServices.AsyncTaskMethodBuilder.Start[[Garmin.Omt.Service.Shared.Overrides+<UpdateDatacenterOverridesAsync>d__61, ExpressSelfUpdater, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null]](<UpdateDatacenterOverridesAsync>d__61 ByRef)
   en Garmin.Omt.Service.Shared.Overrides.UpdateDatacenterOverridesAsync(Boolean)
   en Garmin.Omt.Service.Shared.Overrides..cctor()

Información de la excepción: System.TypeInitializationException
   en Garmin.Omt.Service.Shared.Overrides.get_OmtBaseUrl()
   en Garmin.Omt.Express.SelfUpdater.Program.RealMain()
   en Garmin.Omt.Express.SelfUpdater.Program.Main(System.String[])


Errores del sistema:
=============
Error: (03/27/2020 01:56:02 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA Display Container LS terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 1000 milisegundos: Reiniciar el servicio.

Error: (03/27/2020 01:53:30 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: El servidor {784E29F4-5EBE-4279-9948-1E8FE941646D} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (03/27/2020 01:50:15 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio MBAMChameleon no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (03/27/2020 01:50:15 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio MBAMChameleon no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (03/27/2020 01:50:04 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio MBAMChameleon no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (03/27/2020 01:50:03 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio MBAMChameleon no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (03/27/2020 01:49:41 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio MBAMChameleon no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (03/27/2020 01:48:47 AM) (Source: Microsoft-Windows-WMPNSS-Service) (EventID: 14333) (User: NT AUTHORITY)
Description: El servicio "WMPNetworkSvc" no se puede iniciar correctamente debido al error "0x8007045b". Reinicie el equipo y después intente reiniciar el servicio.


Windows Defender:
===================================
Date: 2020-01-08 02:36:10.814
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKMS&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKMS
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\AutoPico.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.305.3215.0, AS: 1.305.3215.0, NIS: 1.305.3215.0
Versión de motor: AM: 1.1.16600.7, NIS: 1.1.16600.7

Date: 2020-01-02 22:10:18.181
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKMS&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKMS
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\AutoPico.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.305.3215.0, AS: 1.305.3215.0, NIS: 1.305.3215.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-12-03 22:16:20.166
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {B54BF0E8-02AF-412E-AF4F-6288C3D1C30B}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-12-02 21:30:57.241
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKMS&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKMS
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe; service:_Service KMSELDI
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.305.3215.0, AS: 1.305.3215.0, NIS: 1.305.3215.0
Versión de motor: AM: 1.1.16500.1, NIS: 1.1.16500.1

Date: 2019-12-02 19:26:55.492
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Media
Categoría: Herramienta
Ruta de acceso: containerfile:_C:\Program Files\KMSpico\AutoPico.exe; containerfile:_C:\Program Files\KMSpico\Service_KMS.exe; file:_C:\Program Files\KMSpico\AutoPico.exe->[b64mz]->(Base64)
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe
Versión de inteligencia de seguridad: AV: 1.253.626.0, AS: 1.253.626.0, NIS: 1.253.626.0
Versión de motor: AM: 1.1.14202.0, NIS: 1.1.14202.0

Date: 2020-03-27 02:00:47.395
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.68.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-01-08 11:12:29.669
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.3215.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-08 11:12:29.669
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.3215.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-08 11:12:29.668
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.3215.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-08 11:12:29.658
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.3215.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16600.7
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===================================

Date: 2020-03-27 02:19:51.859
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:19:51.857
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:19:51.854
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:19:51.852
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:19:51.848
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:19:51.846
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:04:50.140
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-27 02:04:50.138
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: AMI 8.12 01/23/2013
Placa base: PEGATRON CORPORATION 2AED
Procesador: Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz
Porcentaje de memoria en uso: 64%
RAM física total: 4034.89 MB
RAM física disponible: 1440.07 MB
Virtual total: 10946.89 MB
Virtual disponible: 8235.27 MB

==================== Unidades ================================

Drive c: (OS) (Fixed) (Total:916.74 GB) (Free:690.26 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive d: (Recovery Image) (Fixed) (Total:12.12 GB) (Free:1.45 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive f: (OS) (RAMDisk) (Total:916.74 GB) (Free:690.29 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive g: (OFFICE14) (CDROM) (Total:0.78 GB) (Free:0 GB) UDF

\\?\Volume{86957c47-6795-43f5-8956-cfbb33bf0582}\ (Windows RE tools) (Fixed) (Total:1 GB) (Free:0.65 GB) NTFS
\\?\Volume{ef1d5c84-fa89-4d34-87d6-1f40964bf7b2}\ () (Fixed) (Total:0.84 GB) (Free:0.41 GB) NTFS
\\?\Volume{70774ca7-f673-4ccb-ab03-cb4c69af24be}\ () (Fixed) (Total:0.34 GB) (Free:0.31 GB) NTFS
\\?\Volume{14d9e84f-49c6-45af-9775-5b01a428414f}\ (SYSTEM) (Fixed) (Total:0.35 GB) (Free:0.31 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2C74EC06)

Partition: GPT.

==================== Final de Addition.txt =======================

Esto es “todo” un saludo

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} => -> Ningún archivo
ContextMenuHandlers4: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} => -> Ningún archivo
ContextMenuHandlers5: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} => -> Ningún archivo
Shortcut: C:\Users\Víctor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\G??gl? ?hr?m?.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (Ningún archivo)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\StartupFolder: => "2b9f20895872cc7664cc2ae1b6ac3a21.lnk"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\Run: => "b9f20895"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) [Archivo no firmado]
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [AceStream] => C:\Users\Víctor\AppData\Roaming\ACEStream\engine\ace_engine.exe
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\MountPoints2: G - "G:\SETUP.EXE"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1013\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.149\Installer\chrmstp.exe [2020-03-22] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{3D4B745B-F01D-435E-9444-7796235996DA}] ->
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {12AED98B-079B-4D44-BFFC-E9F20CEA8F22} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Ningún archivo <==== ATENCIÓN
Task: {1FE32C60-D6D9-48D8-A9FD-730F0EA538EE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {40C308B9-7FCF-4587-9737-98585FC53811} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {4DDC5990-DD6F-49B8-8B95-723AF424043D} - \WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1001 -> Ningún archivo <==== ATENCIÓN
Task: {507AA9FC-36C9-4765-8866-B422318C5FDA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {58B41ACF-86D1-4AD8-946A-0E93D74C0B4C} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {58D8EF1D-B16C-4E71-AAFC-B4FFCDF4586E} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {78D26183-FDD9-4C78-B9C5-BC30F37F573D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {7D21CF4E-CF4F-4C26-8ECF-7119762828B7} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {B2BF8B80-8F52-4AAF-9E1D-199DF7D612C5} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Ningún archivo <==== ATENCIÓN
Task: {B53416F9-4270-4274-B644-3FACDAB4D30C} - \SimpleFiles Installer Starter -> Ningún archivo <==== ATENCIÓN
Task: {C3CA132A-D229-415E-8F5A-999F323C520E} - \WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1004 -> Ningún archivo <==== ATENCIÓN
Task: {DD4DF6B3-9C86-4913-B6ED-0CAEF4DDB512} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {EBF5BAC0-6F03-4E79-ACAE-9D59BB4AC7DC} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {F244C9A1-6DFF-4C86-B060-583DE491FAC3} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {FCB74220-F383-44E9-BB2B-D31CA164D2CB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Toolbar: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Ningún archivo
FF SearchPlugin: C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-28]
FF HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Víctor\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-3250944227-3809649715-3626486191-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
CHR HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [clgckgfbhciacomhlchmgdnplmdiadbj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
S2 MBAMChameleon; \SystemRoot\System32\Drivers\MbamChameleon.sys [X]
Toolbar: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Ningún archivo
FF SearchPlugin: C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-28]
FF HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Víctor\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-3250944227-3809649715-3626486191-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
CHR HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [clgckgfbhciacomhlchmgdnplmdiadbj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
S2 MBAMChameleon; \SystemRoot\System32\Drivers\MbamChameleon.sys [X]
2020-03-26 20:00 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\oy5523gmixm
2020-03-26 19:50 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\ruj3jm0ywdd
2020-03-26 19:40 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\hf0uqns3att
2020-03-26 19:30 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\g5r45bsrsuo
2020-03-26 19:20 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\5pc2fqntedl
2020-03-26 19:17 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\4cmwql40tij
2020-03-26 19:17 - 2020-03-26 19:18 - 000000000 ____D C:\Users\Víctor\AppData\LocalLow\3098htrhpen8ifg0
2020-03-26 19:17 - 2020-03-26 19:17 - 000000000 ____D C:\ProgramData\OgyDVyOoxRGKY
2020-03-26 17:39 - 2018-09-23 19:56 - 086412328 _____ C:\Users\Víctor\Downloads\Ace_Stream_Media_3.1.32.exe
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 21-03-2020
Ejecutado por Víctor (27-03-2020 17:40:26) Run:1
Ejecutado desde C:\Users\Víctor\desktop
Perfiles cargados: Víctor (Perfiles disponibles: Víctor & Guest & defaultuser1)
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} => -> Ningún archivo
ContextMenuHandlers4: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} => -> Ningún archivo
ContextMenuHandlers5: [TR] -> {6A982F05-85C0-48c4-B17E-407176B160AD} => -> Ningún archivo
Shortcut: C:\Users\Víctor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\G??gl? ?hr?m?.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (Ningún archivo)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\StartupFolder: => "2b9f20895872cc7664cc2ae1b6ac3a21.lnk"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\StartupApproved\Run: => "b9f20895"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) [Archivo no firmado]
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [AceStream] => C:\Users\Víctor\AppData\Roaming\ACEStream\engine\ace_engine.exe
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\MountPoints2: G - "G:\SETUP.EXE"
HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-3250944227-3809649715-3626486191-1013\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.149\Installer\chrmstp.exe [2020-03-22] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{3D4B745B-F01D-435E-9444-7796235996DA}] ->
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {12AED98B-079B-4D44-BFFC-E9F20CEA8F22} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Ningún archivo <==== ATENCIÓN
Task: {1FE32C60-D6D9-48D8-A9FD-730F0EA538EE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {40C308B9-7FCF-4587-9737-98585FC53811} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {4DDC5990-DD6F-49B8-8B95-723AF424043D} - \WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1001 -> Ningún archivo <==== ATENCIÓN
Task: {507AA9FC-36C9-4765-8866-B422318C5FDA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {58B41ACF-86D1-4AD8-946A-0E93D74C0B4C} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {58D8EF1D-B16C-4E71-AAFC-B4FFCDF4586E} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {78D26183-FDD9-4C78-B9C5-BC30F37F573D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {7D21CF4E-CF4F-4C26-8ECF-7119762828B7} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {B2BF8B80-8F52-4AAF-9E1D-199DF7D612C5} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Ningún archivo <==== ATENCIÓN
Task: {B53416F9-4270-4274-B644-3FACDAB4D30C} - \SimpleFiles Installer Starter -> Ningún archivo <==== ATENCIÓN
Task: {C3CA132A-D229-415E-8F5A-999F323C520E} - \WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1004 -> Ningún archivo <==== ATENCIÓN
Task: {DD4DF6B3-9C86-4913-B6ED-0CAEF4DDB512} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {EBF5BAC0-6F03-4E79-ACAE-9D59BB4AC7DC} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {F244C9A1-6DFF-4C86-B060-583DE491FAC3} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {FCB74220-F383-44E9-BB2B-D31CA164D2CB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Toolbar: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Ningún archivo
FF SearchPlugin: C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-28]
FF HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Víctor\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-3250944227-3809649715-3626486191-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
CHR HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [clgckgfbhciacomhlchmgdnplmdiadbj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
S2 MBAMChameleon; \SystemRoot\System32\Drivers\MbamChameleon.sys [X]
Toolbar: HKU\S-1-5-21-3250944227-3809649715-3626486191-1004 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Ningún archivo
FF SearchPlugin: C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-28]
FF HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Víctor\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-3250944227-3809649715-3626486191-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
CHR HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [clgckgfbhciacomhlchmgdnplmdiadbj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
S2 MBAMChameleon; \SystemRoot\System32\Drivers\MbamChameleon.sys [X]
2020-03-26 20:00 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\oy5523gmixm
2020-03-26 19:50 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\ruj3jm0ywdd
2020-03-26 19:40 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\hf0uqns3att
2020-03-26 19:30 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\g5r45bsrsuo
2020-03-26 19:20 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\5pc2fqntedl
2020-03-26 19:17 - 2020-03-27 01:39 - 000000000 ____D C:\Users\Víctor\AppData\Roaming\4cmwql40tij
2020-03-26 19:17 - 2020-03-26 19:18 - 000000000 ____D C:\Users\Víctor\AppData\LocalLow\3098htrhpen8ifg0
2020-03-26 19:17 - 2020-03-26 19:17 - 000000000 ____D C:\ProgramData\OgyDVyOoxRGKY
2020-03-26 17:39 - 2018-09-23 19:56 - 086412328 _____ C:\Users\Víctor\Downloads\Ace_Stream_Media_3.1.32.exe
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\TR => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\TR => eliminado correctamente
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\TR => eliminado correctamente
"C:\Users\Víctor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\G??gl? ?hr?m?.lnk" => No pudo ser movido.
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo) => Error: Ninguna corrección automática encontrada para esta entrada.
"C:\Users\Víctor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2b9f20895872cc7664cc2ae1b6ac3a21.lnk" => no encontrado
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2b9f20895872cc7664cc2ae1b6ac3a21.lnk" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\b9f20895" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\b9f20895" => no encontrado
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\Microsoft\Windows\CurrentVersion\Run\\SpybotPostWindows10UpgradeReInstall" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\Microsoft\Windows\CurrentVersion\Run\\AceStream" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\Microsoft\Windows\CurrentVersion\Run\\CCleaner Smart Cleaning" => eliminado correctamente
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\G => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Windows\CurrentVersion\RunOnce\\WAB Migrate" => no encontrado
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1013\Software\Microsoft\Windows\CurrentVersion\RunOnce\\WAB Migrate" => no encontrado
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{3D4B745B-F01D-435E-9444-7796235996DA} => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{12AED98B-079B-4D44-BFFC-E9F20CEA8F22}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{12AED98B-079B-4D44-BFFC-E9F20CEA8F22}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1FE32C60-D6D9-48D8-A9FD-730F0EA538EE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1FE32C60-D6D9-48D8-A9FD-730F0EA538EE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{40C308B9-7FCF-4587-9737-98585FC53811}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{40C308B9-7FCF-4587-9737-98585FC53811}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4DDC5990-DD6F-49B8-8B95-723AF424043D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4DDC5990-DD6F-49B8-8B95-723AF424043D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1001" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{507AA9FC-36C9-4765-8866-B422318C5FDA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{507AA9FC-36C9-4765-8866-B422318C5FDA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{58B41ACF-86D1-4AD8-946A-0E93D74C0B4C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{58B41ACF-86D1-4AD8-946A-0E93D74C0B4C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{58D8EF1D-B16C-4E71-AAFC-B4FFCDF4586E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{58D8EF1D-B16C-4E71-AAFC-B4FFCDF4586E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{78D26183-FDD9-4C78-B9C5-BC30F37F573D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{78D26183-FDD9-4C78-B9C5-BC30F37F573D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7D21CF4E-CF4F-4C26-8ECF-7119762828B7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7D21CF4E-CF4F-4C26-8ECF-7119762828B7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B2BF8B80-8F52-4AAF-9E1D-199DF7D612C5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B2BF8B80-8F52-4AAF-9E1D-199DF7D612C5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B53416F9-4270-4274-B644-3FACDAB4D30C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B53416F9-4270-4274-B644-3FACDAB4D30C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SimpleFiles Installer Starter" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C3CA132A-D229-415E-8F5A-999F323C520E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C3CA132A-D229-415E-8F5A-999F323C520E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-3250944227-3809649715-3626486191-1004" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DD4DF6B3-9C86-4913-B6ED-0CAEF4DDB512}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD4DF6B3-9C86-4913-B6ED-0CAEF4DDB512}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EBF5BAC0-6F03-4E79-ACAE-9D59BB4AC7DC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EBF5BAC0-6F03-4E79-ACAE-9D59BB4AC7DC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F244C9A1-6DFF-4C86-B060-583DE491FAC3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F244C9A1-6DFF-4C86-B060-583DE491FAC3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{FCB74220-F383-44E9-BB2B-D31CA164D2CB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FCB74220-F383-44E9-BB2B-D31CA164D2CB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => no encontrado
C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml => movido correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\Mozilla\Firefox\Extensions\\[email protected]" => eliminado correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.32 => eliminado correctamente
"C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll" => no encontrado
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\clgckgfbhciacomhlchmgdnplmdiadbj => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMChameleon => eliminado correctamente
MBAMChameleon => servicio eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1004\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => no encontrado
"C:\Users\Víctor\AppData\Roaming\Mozilla\Firefox\Profiles\tn7v74ja.default\searchplugins\bing-lavasoft-ff59.xml" => no encontrado
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\Mozilla\Firefox\Extensions\\[email protected]" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.32 => no encontrado
"C:\Users\Víctor\AppData\Roaming\ACEStream\player\npace_plugin.dll" => no encontrado
HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Google\Chrome\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo => no encontrado
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\clgckgfbhciacomhlchmgdnplmdiadbj => no encontrado
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => no encontrado
MBAMChameleon => servicio no encontrado.
C:\Users\Víctor\AppData\Roaming\oy5523gmixm => movido correctamente
C:\Users\Víctor\AppData\Roaming\ruj3jm0ywdd => movido correctamente
C:\Users\Víctor\AppData\Roaming\hf0uqns3att => movido correctamente
C:\Users\Víctor\AppData\Roaming\g5r45bsrsuo => movido correctamente
C:\Users\Víctor\AppData\Roaming\5pc2fqntedl => movido correctamente
C:\Users\Víctor\AppData\Roaming\4cmwql40tij => movido correctamente
C:\Users\Víctor\AppData\LocalLow\3098htrhpen8ifg0 => movido correctamente
C:\ProgramData\OgyDVyOoxRGKY => movido correctamente
C:\Users\Víctor\Downloads\Ace_Stream_Media_3.1.32.exe => movido correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-3250944227-3809649715-3626486191-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Wi-Fi mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 4 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 5 mientras los medios
est‚n desconectados.

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

{34F2D066-2735-4136-908A-EB09A553C986} canceled.
Unable to cancel {2608B795-53E8-4E9E-9E4E-502D95A76968}.
Unable to cancel {A9D718BC-B9E5-472D-9F68-B5A061C0634D}.
Unable to cancel {514FA406-1CDF-4292-A326-54BEDF5630AF}.
{0228031C-A116-4AFE-A0DC-A53DA5EC8429} canceled.
{4A2A509F-F093-416C-8485-8FDA1E47CE98} canceled.
3 out of 6 jobs canceled.

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 9199616 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 29581508 B
Java, Flash, Steam htmlcache => 1190 B
Windows/system/drivers => 2800974 B
Edge => 2575543 B
Chrome => 373320256 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 41838 B
NetworkService => 47298 B
Víctor => 560238606 B
Guest => 560272048 B
defaultuser1 => 560907721 B

RecycleBin => 0 B
EmptyTemp: => 2 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 17:43:24 ====

Hola, muchas gracias por la atención. He seguido las indicaciones y al reiniciar noto que ha mejorado en cuanto a las ventanas emergentes pero sigue arrancando muy lento y no trabaja con fluidez (tarda varios segundos desde que clicas hasta que abre las ventanas) y lo escucho como si estuviera constantemente trabajando en segundo plano. Desconozco si se puede deber a limitaciones propias del equipo y su edad :roll_eyes: un saludo

Hola.

Veamos Si podemos mejorar algo el rendimiento de TU equipo. :thinking:

Sigue las indicaciones que se dan en la siguiente guia y específicamente las que se indican al principio de ella que son comunes a cualquier Windows y NO las específicas a Windows 10 que pueden variar en funcion de la version que se pueda tener en cada caso :

:arrow_right: Liberar Espacio en Discos y Particiones .

Una vez que lo hayas realizado REINICIAS el equipo y REPITES el proceso de nuevo.

Nos comentas.

Saludos.

Hola, muchas gracias por todo. tras las últimas operaciones y reinicios, el PC va francamente mejor. Un saludo y gracias de nuevo por vuestra labor.

Hola.

Excelente. :clap:

Pero antes de darte los últimos pasos, por favor, recomprueba y VUELVES a APAGAR totalmente el equipo y lo ENCIENDES, al menos TRES veces, para verificar SI sigue comportándose igual.

Nos comentas.

Saludos.

Hola, tras apagar y encender parece que la mejoría se mantiene. Tan solo he tenido que desinstalar y volver a instalar el google chrome que se colgaba con dos o tres pestañas y además cargaba las páginas muy lento. Ahora parece que va correcto. Un saludo

Perfecto @kattanga :+1: excelente, nos alegra ver que ya está el problema inicial completamente arreglado, ahora solo queda eliminar las herramientas usadas.

Para hacerlo descarga :arrow_forward: DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador -).

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.


Para cualquier otro problema, no dudes en volver a postear., ya sabes dónde estamos. :+1:

Tema Solucionado.

Saludos, Javier.