Posible Interferencia de el Wifi y la Laptop

Ok, Lo que sucede es que al encender mi Laptop lo que pasa es que mi Wifi se desconecta de todos los dispositivos que tengo y a los 4 minutos vuelve el internet y puedo seguir usando el ordenador, ¿sera algun malware? recien instale el hamachi para jugar LAN pero nose si eso afecte tambien eh instalado muchos VPN pero los eh eliminado nose si quizas me afecto algunos archivos controladores de red bueno, esto que me pasa es reciente y me fastidia porque hoy ya saben en mi casa cuando enciendo la computadora.

Buenas @Angel_Cortez.

Para revisar tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: [Cómo deshabilitar temporalmente su Antivirus , mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos Javier.

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 14/6/20
Hora del análisis: 15:06
Archivo de registro: e5d6ac92-ae82-11ea-8e92-30f772782f00.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.931
Versión del paquete de actualización: 1.0.24626
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 18362.900)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-FINTNTA\Zo0r

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Cancelado
Objetos analizados: 345902
Amenazas detectadas: 18
Amenazas en cuarentena: 18
Tiempo transcurrido: 6 hr, 7 min, 11 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 2
MachineLearning/Anomalous.100%, C:\PROGRAM FILES (X86)\INTERNET DOWNLOAD MANAGER\IDMAN.EXE, En cuarentena, 0, 392687, , , , 
Trojan.LogixoftKeyLogger, C:\WINDOWS\SYSTEM32\RVLKL.EXE, En cuarentena, 4522, 299332, , , , 

Módulo: 2
MachineLearning/Anomalous.100%, C:\PROGRAM FILES (X86)\INTERNET DOWNLOAD MANAGER\IDMAN.EXE, En cuarentena, 0, 392687, , , , 
Trojan.LogixoftKeyLogger, C:\WINDOWS\SYSTEM32\RVLKL.EXE, En cuarentena, 4522, 299332, , , , 

Clave del registro: 1
PUP.Optional.SearchYa, HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{993F5746-4C15-42BC-99C1-064A1764271B}, En cuarentena, 418, 242794, 1.0.24626, , ame, 

Valor del registro: 2
PUP.Optional.SearchYa, HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{993F5746-4C15-42BC-99C1-064A1764271B}|DISPLAYNAME, En cuarentena, 418, 242794, 1.0.24626, , ame, 
MachineLearning/Anomalous.100%, HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|IDMan, En cuarentena, 0, 392687, , , , 

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 11
MachineLearning/Anomalous.100%, C:\USERS\Zo0r\Desktop\Internet Download Manager.lnk, En cuarentena, 0, 392687, , , , 
MachineLearning/Anomalous.100%, C:\PROGRAM FILES (X86)\INTERNET DOWNLOAD MANAGER\IDMAN.EXE, En cuarentena, 0, 392687, 1.0.24626, , shuriken, 
Trojan.LogixoftKeyLogger, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\STARTUP\rvlkl.lnk, En cuarentena, 4522, 299332, , , , 
Trojan.LogixoftKeyLogger, C:\WINDOWS\SYSTEM32\RVLKL.EXE, En cuarentena, 4522, 299332, 1.0.24626, 7F0C0BE94DF9F966EE98633E, dds, 00740254
Generic.Malware/Suspicious, C:\USERS\Zo0r\DESKTOP\MODULO DSW\EXTRA ,)\CRACK DEL MICROSOFT\KMSAUTO NET 2015 V1.4.2 PORTABLE.ZIP, En cuarentena, 0, 392686, 1.0.24626, , shuriken, 
MachineLearning/Anomalous.100%, C:\USERS\Zo0r\DOWNLOADS\INTERNET.DOWNLOAD MANAGER.V6.37.BUILD.14_NTM\CRACK 2.RAR, En cuarentena, 0, 392687, 1.0.24626, , shuriken, 
MachineLearning/Anomalous.100%, C:\USERS\Zo0r\DOWNLOADS\INTERNET.DOWNLOAD MANAGER.V6.37.BUILD.14_NTM\IDMAN.EXE, En cuarentena, 0, 392687, 1.0.24626, , shuriken, 
HackTool.FilePatch, C:\USERS\Zo0r\DOWNLOADS\INTERNET.DOWNLOAD MANAGER.V6.37.BUILD.14_NTM\IDM PATCHES\IDM_6.37+_PATCH_PAWEL97.RAR, En cuarentena, 7523, 281135, 1.0.24626, , ame, 
HackTool.FilePatch, C:\USERS\Zo0r\DOWNLOADS\INTERNET.DOWNLOAD MANAGER.V6.37.BUILD.14_NTM\IDM PATCHES\IDM_PV6.37.9_V1.2_YASCHIR.RAR, En cuarentena, 7523, 281135, 1.0.24626, 653D52022CB4A5D7FEFCC586, dds, 00740254
RiskWare.Crack, C:\USERS\Zo0r\DOWNLOADS\INTERNET.DOWNLOAD MANAGER.V6.37.BUILD.14_NTM\IDM PATCHES\IDM_6.3X_CRACK_V17.7.RAR, En cuarentena, 7633, 686650, 1.0.24626, 8063EEF0BF313238EC68BD36, dds, 00740254
Trojan.Injector.AutoIt, C:\USERS\Zo0r\DOWNLOADS\MALWAREBYTES_PREMIUM_4.1.0 PROGRAMASBASG\LICENSE PROTECTION PROGRAMASBASG.RAR, En cuarentena, 7374, 771032, 1.0.24626, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.5.0
# -------------------------------
# Build:    05-25-2020
# Database: 2020-05-19.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-14-2020
# Duration: 00:00:04
# OS:       Windows 10 Pro
# Cleaned:  8
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted       C:\ProgramData\rvlkl
Deleted       C:\Users\Public\Documents\Downloaded Installers

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2338 octets] - [14/06/2020 21:25:43]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64 
Ran by Zo0r (Administrator) on 14/06/2020 at 21:32:35.99
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2 

Successfully deleted: C:\WINDOWS\system32\drivers\swdumon.sys (File) 
Successfully deleted: C:\WINDOWS\Tasks\Avast Driver Updater Startup.job (Task) 

Deleted the following from C:\Users\Zo0r\AppData\Roaming\Mozilla\Firefox\Profiles\lhgn76as.default\prefs.js
user_pref(browser.newtab.url, hxxps://securesearch.org/homepage?hp=2&pId=BT171002&iDate=2020-05-14 09:15:14&bName=);
user_pref(browser.newtabpage.url, hxxps://securesearch.org/homepage?hp=2&pId=BT171002&iDate=2020-05-14 09:15:14&bName=);
user_pref(browser.startup.homepage, hxxps://securesearch.org/homepage?hp=2&pId=BT171002&iDate=2020-05-14 09:15:14&bName=);



Registry: 3 

Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\SWDUMon (Registry Key) 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Main\\Start Page (Registry Value) 
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14/06/2020 at 21:38:52.76
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Bueno bro, el informe de el FRST no se creo, nose porque y cuando termino el analisis me tiro un bloc de notas vacio, pero reinicie el ordenador y ahora me va a full, lo reinicie 3 veces con el internet en automatico y ahora ya no se me desconectan los dispositivos, Ah, sale que tenia un Keylogger bueno, yo lo instale para tener manipulada mi ordenador lo descargue de la pagina oficial es FREE, y vi que me detecto Cracks de un manager de descargas. ¿Dime que podria causar el problema?, para poder desinstalarlo pues el keylogger quiero devolver a su funcion normal quitarlos de la cuarentena

Hola.

Lo primero repite el análisis con FRST.exe para ponernos los dos informes que faltan y poder valorarlos para darte nuevos pasos.

Saludos.


==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3359440 2018-03-19] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [108728 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320056 2019-08-28] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [2573480 2020-06-14] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [238440 2020-05-27] (IDSA Production signing key -> Intel)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5890504 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Run: [Steam] => C:\Program Files\Epic Games\steam.exe [3372832 2020-04-27] (Valve -> Valve Corporation)
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Run: [Discord] => C:\Users\Zo0r\AppData\Local\Discord\app-0.0.306\Discord.exe [90950968 2020-02-24] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [31867792 2020-05-24] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\MountPoints2: {1cf62519-2791-11ea-9c64-30f772782f00} - "D:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\MountPoints2: {1cf62587-2791-11ea-9c64-30f772782f00} - "D:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\MountPoints2: {23a0adb2-6b67-11e9-9c2e-30f772782f00} - "D:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\MountPoints2: {6860beca-67a2-11e9-9c2b-30f772782f00} - "D:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\MountPoints2: {e794adf2-2f52-11ea-9c64-30f772782f00} - "D:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.97\Installer\chrmstp.exe [2020-06-08] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.45\Installer\setup.exe [2020-06-12] (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast Cleanup Premium.lnk [2018-04-13]
ShortcutTarget: Avast Cleanup Premium.lnk -> C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe (Ningún archivo)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2019-06-15]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe (AVAST Software s.r.o. -> AVAST Software)
BootExecute: autocheck autochk * icarus_rvrt.exe
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {06C5FC18-0232-488D-A11A-529EAF63FDD1} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-06-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {13D153F8-A1BE-487F-B0AA-DE5339BB2D4B} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
Task: {144FBCDE-5C6E-4B2B-A930-7BC11E2F60C4} - System32\Tasks\Opera GX scheduled Autoupdate 1590712313 => C:\Users\Zo0r\AppData\Local\Programs\Opera GX\launcher.exe [1459224 2020-05-27] (Opera Software AS -> Opera Software)
Task: {1DE8849A-CEF3-463B-8019-190DF79E56A8} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-06-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {2079F6B8-6825-41B5-97E2-F79FF019951E} - System32\Tasks\Avast Software\Avast Cleanup Update BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [2812624 2020-06-14] (Avast Software s.r.o. -> AVAST Software)
Task: {28446EC9-4C6F-41D7-BE70-A06A32FA4BD8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {2B791F4B-1FC3-470A-944F-5475B475F45C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
Task: {2E1EA05C-260C-4C78-8953-169A718D4610} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3339472 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
Task: {391B387E-100B-4B1D-A893-73B42CC40E89} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Zo0r\Downloads\Programs\esetonlinescanner.exe [14665312 2020-05-28] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {4147F6B4-A88D-4775-A1F6-049DB380ABA9} - System32\Tasks\Microsoft\Windows\Setup\EOSNotify => C:\WINDOWS\system32\EOSNotify.exe
Task: {684C094F-0D92-4907-9054-5AF7ACCCAFF8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-03-19] (Google Inc -> Google Inc.)
Task: {68AE4407-71A1-4857-95CE-44C1A5A76103} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {7949AC98-CE45-4F09-91AF-7A3EF3693B48} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {7D9C9FA9-0F02-46F6-8BA2-D80824A148FE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-03-19] (Google Inc -> Google Inc.)
Task: {7F4D2AF9-6DA3-4B95-BB76-48BAD947EE33} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\avast software\overseer\overseer.exe [1660520 2020-02-27] (Avast Software s.r.o. -> Avast Software)
Task: {872A287B-C466-403E-B9B2-756EB9C39AD1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-08-15] (Adobe Inc. -> Adobe)
Task: {95289C11-3CE1-436C-97AF-3442AE360427} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
Task: {981D695C-24BC-44C5-B7DD-C0965B316F4A} - System32\Tasks\Opera scheduled Autoupdate 1589491453 => C:\Users\Zo0r\AppData\Local\Programs\Opera\launcher.exe
Task: {9BA871D3-C83F-4A2F-B2BA-82B4CA80665E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [136056 2019-01-02] (HP Inc. -> HP Inc.)
Task: {9D834CF6-EAB2-4FD9-9011-3828BC8E6CE1} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [126152 2020-04-21] (Mozilla Corporation -> Mozilla Foundation)
Task: {9E2D99CF-15F0-4DA9-8B0B-78929879BE9F} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_238_Plugin.exe [1457208 2019-08-14] (Adobe Inc. -> Adobe)
Task: {A83ACCE3-3CEE-4B14-B70E-815194BB969B} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {A9546207-6951-43DA-9F79-C7022F4C7C67} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe
Task: {AFEB7A21-3AE5-438C-A87C-04A2A6AF33CA} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe
Task: {BB335E55-0591-43B5-9D03-0E52B498AF94} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [5095064 2020-06-10] (Avast Software s.r.o. -> Avast Software)
Task: {C52A4562-1DB8-43E6-B0F0-9FDCF4332B1C} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_238_pepper.exe [1452600 2019-08-15] (Adobe Inc. -> Adobe)
Task: {D06CCAE4-151B-4323-A53F-43C7CE3CD9A1} - System32\Tasks\Opera scheduled assistant Autoupdate 1589491464 => C:\Users\Zo0r\AppData\Local\Programs\Opera\launcher.exe
Task: {D5317783-8FDC-491F-9754-6001F5CB2559} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {DE2CAE2C-FC22-492E-9522-CEB5E23E2C47} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [651632 2017-11-21] (HP Inc. -> HP Inc.)
Task: {EC66C5C9-DC93-4997-ABF4-245D48F1CB97} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\AVAST Software\SecureLine VPN\VpnUpdate.exe [1390472 2019-10-23] (AVAST Software s.r.o. -> AVAST Software)
Task: {EEA6B5B4-BD66-4D78-A0C1-E2000E0334E0} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Zo0r\Downloads\Programs\esetonlinescanner.exe [14665312 2020-05-28] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {F1922EDD-5FCD-4F0A-AF4C-50D28FA63102} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 179.51.50.202 179.51.50.203
Tcpip\..\Interfaces\{5af3529c-1cf6-4cf7-ac3d-b03ec4c300c7}: [DhcpNameServer] 179.51.50.202 179.51.50.203
Tcpip\..\Interfaces\{7babd4ac-37e6-4a31-9e62-bd78f1524c79}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{7cfb7312-8661-4edd-8c87-d20ccd021961}: [DhcpNameServer] 179.51.50.202 179.51.50.203

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2020-01-20] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_241\bin\ssv.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2020-01-20] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Zo0r\AppData\Local\Microsoft\Edge\User Data\Default [2020-06-15]
Edge Extension: (Avast Online Security) - C:\Users\Zo0r\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fdgpikaaheckgdijjmepmdjjkbceakif [2020-06-11]
Edge Extension: (Screen Recorder - Grabador de pantalla) - C:\Users\Zo0r\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\hniebljpgcogalllopnjokppmgbhaden [2020-06-11]
Edge Extension: (IDM Integration Module) - C:\Users\Zo0r\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2020-06-11]
Edge HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2020-05-01]

FireFox:
========
FF DefaultProfile: lhgn76as.default
FF ProfilePath: C:\Users\Zo0r\AppData\Roaming\Mozilla\Firefox\Profiles\lhgn76as.default [2020-06-14]
FF Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Zo0r\AppData\Roaming\Mozilla\Firefox\Profiles\lhgn76as.default\Extensions\[email protected] [2019-06-15]
FF Extension: (Avast Online Security) - C:\Users\Zo0r\AppData\Roaming\Mozilla\Firefox\Profiles\lhgn76as.default\Extensions\[email protected] [2018-06-25]
FF HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\Zo0r\AppData\Roaming\IDM\idmmzcc5
FF Extension: (IDM CC) - C:\Users\Zo0r\AppData\Roaming\IDM\idmmzcc5 [2020-05-31] [Heredado] [no firmado]
FF HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi
FF Extension: (IDM integration) - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi [2017-12-20] [Heredado]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_238.dll [2019-08-14] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN) [Archivo no firmado]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_238.dll [2019-08-14] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-03-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3802353862-1104691201-3815649294-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Zo0r\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-05-31] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-06-14]
CHR Profile: C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1 [2020-06-15]
CHR Extension: (Presentaciones) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-10-07]
CHR Extension: (Documentos) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2018-10-07]
CHR Extension: (Google Drive) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-05-31]
CHR Extension: (YouTube) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-10-07]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-19]
CHR Extension: (Hojas de cálculo) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-10-07]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-26]
CHR Extension: (Avast Online Security) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-06-03]
CHR Extension: (Screen Recorder - Grabador de pantalla) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\hniebljpgcogalllopnjokppmgbhaden [2020-05-29]
CHR Extension: (IDM Integration Module) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2020-05-31]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Gmail) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-26]
CHR Profile: C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2 [2020-06-14]
CHR Extension: (Presentaciones) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-05-03]
CHR Extension: (Documentos) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2020-05-03]
CHR Extension: (Google Drive) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-05-03]
CHR Extension: (YouTube) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-05-03]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-05-03]
CHR Extension: (Hojas de cálculo) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-05-03]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-03]
CHR Extension: (Avast Online Security) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-05-03]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-05-03]
CHR Extension: (Gmail) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-05-03]
CHR Extension: (Chrome Media Router) - C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-03]
CHR Profile: C:\Users\Zo0r\AppData\Local\Google\Chrome\User Data\System Profile [2020-06-14]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2020-05-01]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2020-05-01]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6350752 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [348968 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [990648 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8395968 2020-04-27] (BattlEye Innovations e.K. -> )
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [12942184 2020-06-14] (Avast Software s.r.o. -> AVAST Software)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [37736 2020-05-27] (IDSA Production signing key -> Intel)
S3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [154472 2020-05-27] (IDSA Production signing key -> Intel)
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-06-11] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-06-11] (Microsoft Corporation -> Microsoft Corporation)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [941368 2020-03-10] (Intel(R) Software Development Products -> )
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [154832 2018-03-19] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
R2 Hamachi2Svc; C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [3361736 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [347512 2018-12-06] (HP Inc. -> HP Inc.)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Archivo no firmado]
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3087184 2020-03-10] (Intel(R) Software Development Products -> Intel Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Archivo no firmado]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [290392 2019-04-18] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [419248 2016-05-27] (LogMeIn, Inc. -> LogMeIn, Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6933272 2020-04-09] (Malwarebytes Inc -> Malwarebytes)
S3 MicrosoftEdgeElevationService; C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.45\elevation_service.exe [1507208 2020-06-12] (Microsoft Corporation -> Microsoft Corporation)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe [6828424 2019-10-23] (AVAST Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5930136 2020-04-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [208696 2020-03-10] (Intel(R) Software Development Products -> )
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11969880 2019-07-03] (TeamViewer GmbH -> TeamViewer GmbH)
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [941368 2020-03-10] (Intel(R) Software Development Products -> )
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [694016 2019-07-12] (Oracle Corporation -> Oracle Corporation)
S4 VPNUnlimitedService; C:\Program Files (x86)\VPN Unlimited\vpn-unlimited-daemon.exe [49664 2020-02-04] (KeepSolid Inc.) [Archivo no firmado]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-18] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-18] (Microsoft Corporation -> Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.1.6.0\WsAppService.exe [388608 2016-01-28] (Wondershare) [Archivo no firmado]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205880 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [234560 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [178760 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60480 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-02-25] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42784 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175704 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [501472 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109272 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84856 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851592 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460992 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235488 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [53904 2018-04-05] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319112 2020-05-28] (Avast Software s.r.o. -> AVAST Software)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-04-25] (Malwarebytes Corporation -> Malwarebytes)
S3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [40160 2018-03-19] (ELAN Microelectronics Corporation -> ELAN Microelectronic Corp.)
S3 EvolveVirtualAdapter; C:\WINDOWS\System32\drivers\evolve.sys [21656 2018-10-15] (Echobit, LLC -> Echobit, LLC)
R3 Hamachi; C:\WINDOWS\system32\DRIVERS\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-06-08] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-06-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [195432 2020-04-09] (Malwarebytes Inc -> Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73584 2020-04-09] (Malwarebytes Corporation -> Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-06-08] (Malwarebytes Inc -> Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [119960 2020-04-09] (Malwarebytes Inc -> Malwarebytes)
R3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [41816 2020-03-10] (Intel Corporation -> )
R3 SmbDrvI; C:\WINDOWS\System32\drivers\Smb_driver_Intel.sys [40368 2019-05-08] (Synaptics Incorporated -> Synaptics Incorporated)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [248464 2019-07-12] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-18] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-18] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-15 07:28 - 2020-06-15 07:28 - 000000000 ____D C:\Users\Zo0r\AppData\LocalLow\IGDump
2020-06-14 22:07 - 2020-06-14 22:07 - 000002125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Cleanup Premium.lnk
2020-06-14 22:07 - 2020-06-14 22:07 - 000002113 _____ C:\Users\Public\Desktop\Avast Cleanup Premium.lnk
2020-06-14 22:04 - 2020-06-10 14:11 - 000076184 _____ (Avast Software) C:\WINDOWS\system32\icarus_rvrt.exe
2020-06-14 21:39 - 2020-06-15 07:52 - 000000000 ____D C:\FRST
2020-06-14 21:38 - 2020-06-14 21:38 - 000001491 _____ C:\Users\Zo0r\Desktop\JRT.txt
2020-06-14 21:23 - 2020-06-14 21:25 - 000000000 ____D C:\AdwCleaner
2020-06-14 21:15 - 2020-06-14 21:15 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000002-000000.txt
2020-06-14 15:03 - 2020-06-14 15:04 - 000460860 _____ C:\Users\Zo0r\Documents\cc_20200614_150353.reg
2020-06-14 14:56 - 2020-06-14 23:03 - 000003194 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-06-14 14:56 - 2020-06-14 23:03 - 000002238 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-06-14 14:56 - 2020-06-14 14:56 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-06-14 14:56 - 2020-06-14 14:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-06-14 14:56 - 2020-06-14 14:56 - 000000000 ____D C:\Program Files\CCleaner
2020-06-14 14:41 - 2020-06-14 14:42 - 022267336 _____ (Piriform Software Ltd) C:\Users\Zo0r\Downloads\ccsetup565.exe
2020-06-13 20:03 - 2020-06-13 20:03 - 001594974 _____ C:\Users\Zo0r\Downloads\guia-2.pdf
2020-06-12 21:09 - 2020-06-12 21:19 - 010450192 _____ C:\Users\Zo0r\Documents\Sin título.mp4
2020-06-12 19:17 - 2020-06-12 19:17 - 018461933 _____ C:\Users\Zo0r\Downloads\HomeGuard.Professional.Edition.3.1.1.rar
2020-06-11 15:05 - 2020-06-11 15:06 - 001295576 _____ (Google LLC) C:\Users\Zo0r\Downloads\ChromeSetup.exe
2020-06-11 14:34 - 2020-06-14 23:03 - 000003508 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-06-11 14:34 - 2020-06-14 23:03 - 000003284 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-06-11 14:34 - 2020-06-12 10:50 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-06-11 14:34 - 2020-06-12 10:50 - 000002278 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-06-11 14:33 - 2020-06-05 15:03 - 000835480 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-06-11 14:33 - 2020-06-05 15:03 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-06-10 16:23 - 2020-06-10 16:23 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 011608064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 009712640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-06-10 16:23 - 2020-06-10 16:23 - 003525608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-06-10 16:23 - 2020-06-10 16:23 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 001539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-06-10 16:23 - 2020-06-10 16:23 - 001272160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 001112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 001012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000940544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000747832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000723968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-06-10 16:23 - 2020-06-10 16:23 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Feedback.Analog.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-06-10 16:23 - 2020-06-10 16:23 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2020-06-10 16:22 - 2020-06-10 16:23 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 019851776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 018029056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 008015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 007760384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 007268864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 007012864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 006292480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 005909504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 005765144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 004858880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 004610560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 003822592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 003515392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 003398656 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-06-10 16:22 - 2020-06-10 16:22 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-06-10 16:22 - 2020-06-10 16:22 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 002281472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 002230240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 002204160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 002190648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 002184504 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001803776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 001704448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001497400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001410048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 001344512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001316352 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmclient.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001314304 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001284608 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001215488 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 001193984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001151824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001099608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdosys.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000994304 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000992256 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmclient.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000868352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000832512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000783496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000740352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000739840 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscsvc.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000694784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpprefcl.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000692224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmscan.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000619008 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000575488 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\system32\wvc.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000571904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-06-10 16:22 - 2020-06-10 16:22 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpprefcl.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000549376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-06-10 16:22 - 2020-06-10 16:22 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000484864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000478208 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\SysWOW64\wvc.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srmscan.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-06-10 16:22 - 2020-06-10 16:22 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000407864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000398336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000398336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000384512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000267776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000260096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-06-10 16:22 - 2020-06-10 16:22 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-06-10 16:22 - 2020-06-10 16:22 - 000204008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBroker.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaatext.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-06-10 16:22 - 2020-06-10 16:22 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000093448 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwanRadioManager.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-06-10 16:22 - 2020-06-10 16:22 - 000083600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasads.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000072704 _____ (Microsoft Corporation) 
C:\WINDOWS\SysWOW64\tdc.ocx
2020-06-10 16:22 - 2020-06-10 16:22 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasads.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000041864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBrokerPS.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000028368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SecurityCenterBrokerPS.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-06-10 16:22 - 2020-06-10 16:22 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-06-10 16:21 - 2020-06-10 16:21 - 009931576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 007911176 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 007604592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 007266080 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 006526448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 006091048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 006066808 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 005283264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 005195432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 005111808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 005004344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 004565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 003726848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 003712000 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 003581240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 003368104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 003187200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 002831872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 002656256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 002583496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 002289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 002235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001919488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001743680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001683968 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001654960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001649152 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001583104 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001486336 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001447424 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 001416224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001393952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001261568 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001260744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001158144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001155944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001100288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001055184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 001003832 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000932256 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000931840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkObjCore.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000929280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000894024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000892048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000797464 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000760296 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000716320 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000696832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkObjCore.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000684856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000651776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000628408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000593424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000564496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000508216 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000461112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000451864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000440832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000425056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000405936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000357176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000325120 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000280376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkEd.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkEd.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\psr.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000221496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psr.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-06-10 16:21 - 2020-06-10 16:21 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000165296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000165192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000132424 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000129600 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000108856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000090952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000089344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanRadioManager.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-06-10 16:21 - 2020-06-10 16:21 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-06-10 16:21 - 2020-06-10 16:21 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-06-10 16:20 - 2020-06-10 16:21 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 001073664 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 000548984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-06-10 16:20 - 2020-06-10 16:20 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtp.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtpUS.dll
2020-06-10 16:20 - 2020-06-10 16:20 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxGipRadioManager.dll
2020-06-10 15:44 - 2020-06-10 15:44 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-06-10 15:44 - 2020-06-10 15:44 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-06-08 19:07 - 2020-06-08 19:08 - 000000000 __SHD C:\Users\Zo0r\Desktop\Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}
2020-06-08 17:40 - 2020-06-08 17:40 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-06-08 17:40 - 2020-06-08 17:40 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-06-04 14:09 - 2020-06-10 19:37 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Privado
2020-06-04 14:09 - 2020-06-04 14:09 - 000001256 _____ C:\Users\Zo0r\AppData\Roaming\Trabajo de programacion NOTA Final No borrar nunca.bat
2020-06-04 12:34 - 2020-06-14 23:03 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3802353862-1104691201-3815649294-1006
2020-06-03 21:08 - 2020-06-03 21:08 - 001492545 _____ C:\Users\Zo0r\Downloads\rk.free.setup.2.26_password_123 (1).zip
2020-06-03 21:04 - 2020-06-03 21:04 - 001492545 _____ C:\Users\Zo0r\Downloads\rk.free.setup.2.26_password_123.zip
2020-06-03 21:04 - 2017-03-31 07:49 - 001647520 _____ C:\Users\Zo0r\Downloads\rkfree_setup_2.26_password_123.exe
2020-06-03 18:58 - 2020-06-03 18:58 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000001-000000.txt
2020-06-02 00:57 - 2020-06-02 00:57 - 032075102 _____ C:\Users\Zo0r\Desktop\Sin título-1.psd
2020-06-01 00:45 - 2020-06-01 00:45 - 000000000 ____D C:\Program Files (x86)\Microsoft XNA
2020-06-01 00:36 - 2020-06-14 21:34 - 000000000 ____D C:\Users\Zo0r\AppData\Local\LogMeIn Hamachi
2020-06-01 00:35 - 2020-06-01 00:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2020-06-01 00:35 - 2020-06-01 00:35 - 000000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2020-06-01 00:33 - 2020-06-08 15:48 - 000000000 ____D C:\Users\Zo0r\Documents\Terraria 1.3.5.3 2020
2020-05-31 19:42 - 2020-05-31 19:42 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2020-05-31 11:31 - 2020-05-31 11:34 - 271930811 _____ C:\Users\Zo0r\Documents\T1.3.5.3-2020.rar
2020-05-31 11:24 - 2020-06-14 21:14 - 000000000 ____D C:\Program Files (x86)\Internet Download Manager
2020-05-31 11:24 - 2020-06-14 15:01 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\IDM
2020-05-31 11:24 - 2020-06-14 00:08 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\DMCache
2020-05-31 11:24 - 2020-05-31 11:24 - 000000000 ____D C:\Users\Zo0r\Downloads\Video
2020-05-31 11:24 - 2020-05-31 11:24 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2020-05-31 11:24 - 2020-05-31 11:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2020-05-31 11:24 - 2020-05-31 11:24 - 000000000 ____D C:\ProgramData\IDM
2020-05-31 11:07 - 2020-05-31 11:07 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000000-000000.txt
2020-05-31 11:05 - 2020-05-31 11:05 - 000084047 _____ C:\Users\Zo0r\Downloads\IDMGCExt (1).crx
2020-05-31 11:04 - 2020-05-31 11:04 - 000084047 _____ C:\Users\Zo0r\Downloads\IDMGCExt.crx
2020-05-31 10:51 - 2020-05-31 10:51 - 009142272 _____ C:\Users\Zo0r\Downloads\hamachi.msi
2020-05-30 23:02 - 2020-05-31 12:12 - 000000000 ____D C:\Users\Zo0r\AppData\Local\TRSC2017
2020-05-30 23:02 - 2020-05-30 23:02 - 000002256 _____ C:\Users\Public\Desktop\The Red Strings Club.lnk
2020-05-30 23:02 - 2020-05-30 23:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Red Strings Club [GOG.com]
2020-05-30 23:02 - 2020-05-30 23:02 - 000000000 ____D C:\ProgramData\GOG.com
2020-05-30 15:15 - 2020-05-30 15:15 - 000000000 ___HD C:\Users\Zo0r\AppData\Roaming\.ssg
2020-05-30 15:13 - 2020-05-30 15:13 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Splitscreen Studios
2020-05-30 15:13 - 2020-05-30 15:13 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Game Launcher
2020-05-30 15:12 - 2020-05-30 15:13 - 018468688 _____ (Splitscreen Studios GmbH) C:\Users\Zo0r\Downloads\GameLauncher_Setup.exe
2020-05-30 15:02 - 2020-05-30 15:02 - 215602235 _____ C:\Users\Zo0r\Downloads\TRSC-www.gamesfull.org-.rar
2020-05-30 14:40 - 2020-05-30 14:40 - 285457268 _____ C:\Users\Zo0r\Downloads\theLastdr.rar
2020-05-30 14:14 - 2020-05-30 14:14 - 002510856 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2020-05-29 22:20 - 2020-05-30 01:27 - 000000000 ____D C:\Users\Zo0r\AppData\Local\Screencast-O-Matic-v2
2020-05-29 22:20 - 2020-05-29 22:20 - 000000000 ____D C:\Users\Zo0r\Documents\Screencast-O-Matic
2020-05-29 22:19 - 2020-05-29 22:19 - 000350144 _____ (Big Nerd Software, LLC) C:\Users\Zo0r\Downloads\WebLaunchRecorder.exe
2020-05-29 22:19 - 2020-05-29 22:19 - 000002290 _____ C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screencast-O-Matic.lnk
2020-05-29 22:19 - 2020-05-29 22:19 - 000001354 _____ C:\Users\Zo0r\Desktop\Screencast-O-Matic.lnk
2020-05-29 22:19 - 2020-05-29 22:19 - 000000000 ____D C:\Users\Zo0r\AppData\Local\Screencast-O-Matic
2020-05-28 22:43 - 2020-06-08 13:42 - 000001536 _____ C:\Users\Zo0r\AppData\Local\GfxMetrics.cfg
2020-05-28 22:43 - 2020-05-28 22:43 - 000000000 ____D C:\Users\Zo0r\AppData\Local\DrugDealerSimulator
2020-05-28 22:41 - 2020-05-28 22:41 - 000000886 _____ C:\Users\Zo0r\Desktop\Drug Dealer Simulator.lnk
2020-05-28 22:40 - 2020-05-28 22:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Drug Dealer Simulator
2020-05-28 22:36 - 2020-05-28 22:40 - 000000000 ____D C:\Users\Zo0r\Documents\Nueva carpeta (3)
2020-05-28 22:17 - 2020-06-14 23:03 - 000002998 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-05-28 22:17 - 2020-06-14 23:03 - 000002618 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-05-28 21:58 - 2020-05-28 21:58 - 000001309 _____ C:\Users\Zo0r\Downloads\Cuentas NordVPN 20 de MAYO.txt
2020-05-28 20:42 - 2020-05-28 20:42 - 000000000 ____D C:\Users\Zo0r\Desktop\Modulo DSW
2020-05-28 20:29 - 2020-05-30 16:33 - 000000773 _____ C:\Users\Zo0r\Desktop\ESET Online Scanner.lnk
2020-05-28 20:29 - 2020-05-28 20:29 - 000000872 _____ C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-05-28 20:29 - 2020-05-28 20:29 - 000000000 ____D C:\Users\Zo0r\AppData\Local\ESET
2020-05-28 19:12 - 2020-05-28 19:12 - 000295764 _____ C:\Users\Zo0r\Downloads\file.htm
2020-05-28 18:32 - 2020-06-14 23:03 - 000003570 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled Autoupdate 1590712313
2020-05-28 18:31 - 2020-05-28 18:32 - 000001460 _____ C:\Users\Zo0r\Desktop\Navegador Opera GX.lnk
2020-05-28 18:31 - 2020-05-28 18:31 - 000001514 _____ C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera GX.lnk
2020-05-28 18:27 - 2020-05-28 18:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-05-28 18:16 - 2020-06-14 23:03 - 000003042 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2020-05-28 18:01 - 2020-05-28 18:01 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2020-05-28 18:01 - 2020-05-28 18:01 - 000000000 ____D C:\Program Files\Common Files\Intel Corporation
2020-05-28 18:00 - 2020-05-28 18:00 - 000000000 ____D C:\Program Files\Common Files\Intel
2020-05-28 17:57 - 2020-06-14 23:03 - 000002970 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2020-05-28 17:57 - 2020-06-14 23:03 - 000002678 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2020-05-28 17:57 - 2020-06-14 23:03 - 000002604 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2020-05-28 17:57 - 2020-05-28 17:57 - 000000000 ____D C:\Users\Zo0r\AppData\Local\Intel
2020-05-28 17:57 - 2020-03-10 10:31 - 000041816 _____ C:\WINDOWS\system32\Drivers\semav6msr64.sys
2020-05-28 17:54 - 2020-05-28 17:54 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2020-05-28 17:08 - 2020-05-28 17:08 - 000000000 ____D C:\Users\Zo0r\AppData\LocalLow\Intel
2020-05-28 17:01 - 2020-05-28 17:01 - 000000000 ____D C:\system.sav
2020-05-28 16:27 - 2020-06-01 16:50 - 000002517 _____ C:\Users\Public\Desktop\Avast Driver Updater.lnk
2020-05-28 16:27 - 2020-06-01 16:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Driver Updater
2020-05-28 16:27 - 2020-06-01 16:50 - 000000000 ____D C:\Program Files (x86)\Avast Driver Updater
2020-05-28 16:18 - 2020-05-28 08:43 - 000337560 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-05-28 15:58 - 2020-05-28 16:18 - 000002164 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Premium Security.lnk
2020-05-28 15:58 - 2020-05-28 16:18 - 000002152 _____ C:\Users\Public\Desktop\Avast Premium Security.lnk
2020-05-28 15:53 - 2020-05-28 16:10 - 000002194 _____ C:\UsersZo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Avast Passwords.lnk
2020-05-28 15:53 - 2020-05-28 16:10 - 000002170 _____ C:\Users\Zo0r\Desktop\Avast Passwords.lnk
2020-05-28 15:45 - 2020-06-11 14:32 - 000487064 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-05-28 15:14 - 2020-06-01 00:29 - 000000000 ____D C:\Users\Zo0r\Downloads\Compressed
2020-05-28 12:20 - 2020-05-28 12:20 - 016093533 _____ C:\Users\Zo0r\Downloads\Internet.Download Manager.v6.37.Build.14_NTM.rar
2020-05-28 08:44 - 2020-05-28 08:43 - 000235488 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-05-28 08:44 - 2020-05-28 08:43 - 000175704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2020-05-28 08:38 - 2020-06-12 19:19 - 000000000 ____D C:\Users\Zo0r\Downloads\Avast Premier 2020 +Licencias www.pclifetutoriales.com
2020-05-28 08:26 - 2020-05-28 18:48 - 000000582 __RSH C:\ProgramData\ntuser.pol
2020-05-28 08:26 - 2020-05-28 08:26 - 000000282 __RSH C:\Users\Zo0r\ntuser.pol
2020-05-28 01:31 - 2020-05-28 01:31 - 000001038 _____ C:\Users\Zo0r\Downloads\Drug.Dealer. Simulator por partes.txt
2020-05-27 16:29 - 2020-05-27 16:29 - 000000000 _____ C:\dir
2020-05-23 17:30 - 2020-05-23 17:30 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro.lnk
2020-05-23 17:30 - 2020-05-23 17:30 - 000002241 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2020-05-23 17:30 - 2020-05-23 17:30 - 000000000 ____D C:\Users\Zo0r\AppData\LocalLow\Google
2020-05-23 17:29 - 2020-05-23 17:29 - 000000000 ____D C:\Program Files\Google
2020-05-16 22:42 - 2017-12-05 19:28 - 000000000 ____D C:\Users\Zo0r\Downloads\Welcome.to.the.Game.v2.2
2020-05-16 01:13 - 2020-05-16 01:13 - 000000000 ____D C:\Users\Zo0r\AppData\Local\UnrealEngineLauncher
2020-05-16 01:13 - 2020-05-16 01:13 - 000000000 ____D C:\Users\Zo0r\AppData\Local\EpicGamesLauncher
2020-05-16 01:09 - 2020-05-16 01:23 - 000000000 ____D C:\ProgramData\Epic
2020-05-16 01:09 - 2020-05-16 01:09 - 000001292 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2020-05-16 01:09 - 2020-05-16 01:09 - 000001280 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2020-05-16 01:09 - 2020-05-16 01:09 - 000000000 ____D C:\Program Files (x86)\Epic Games

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-15 07:53 - 2020-02-16 20:26 - 000000000 ____D C:\Users\Zo0r\Downloads\Nueva carpeta
2020-06-15 07:44 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-06-15 07:18 - 2018-07-26 22:06 - 000000000 ____D C:\Users\Zo0r\AppData\Local\CrashDumps
2020-06-15 07:16 - 2018-04-13 21:44 - 000000000 ____D C:\Users\Zo0r\AppData\Local\AVAST Software
2020-06-15 07:10 - 2018-03-20 09:09 - 000000000 __SHD C:\Users\Zo0r\IntelGraphicsProfiles
2020-06-15 07:09 - 2019-11-23 18:31 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-06-15 07:09 - 2018-04-13 21:44 - 000000000 ____D C:\Program Files (x86)\AVAST Software
2020-06-14 23:07 - 2019-03-18 22:37 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2020-06-14 23:03 - 2020-05-14 15:24 - 000003906 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1589491464
2020-06-14 23:03 - 2020-05-14 15:24 - 000003648 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1589491453
2020-06-14 23:03 - 2019-11-23 18:31 - 000003486 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-06-14 23:03 - 2019-11-23 18:31 - 000003262 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-06-14 23:03 - 2019-11-23 18:31 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3802353862-1104691201-3815649294-1001
2020-06-14 22:38 - 2019-11-23 18:31 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-06-14 22:15 - 2018-03-20 13:52 - 000000000 ____D C:\ProgramData\AVAST Software
2020-06-14 22:07 - 2018-04-13 22:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2020-06-14 22:05 - 2018-03-20 13:53 - 000000000 ____D C:\Program Files\AVAST Software
2020-06-14 22:04 - 2018-03-20 17:19 - 000000000 ____D C:\Program Files\Common Files\avast software
2020-06-14 21:38 - 2019-11-23 18:31 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-06-14 21:36 - 2019-11-23 18:31 - 000004302 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2020-06-14 21:16 - 2019-11-23 17:52 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-06-14 15:00 - 2019-03-18 22:50 - 000000000 ____D C:\WINDOWS\INF
2020-06-13 19:27 - 2018-03-19 16:20 - 000000000 ____D C:\Users\Zo0r\AppData\Local\Packages
2020-06-12 20:56 - 2019-10-22 09:20 - 000000000 ____D C:\Users\Zo0r\Documents\Wondershare Filmora 9
2020-06-12 20:56 - 2019-10-22 09:20 - 000000000 ____D C:\ProgramData\Wondershare Filmora
2020-06-12 00:19 - 2019-02-17 12:38 - 000000000 ____D C:\Users\Zo0r\Desktop\Diana
2020-06-11 14:52 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-06-11 14:38 - 2019-11-23 18:15 - 001769486 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-11 14:38 - 2019-03-19 05:49 - 000786002 _____ C:\WINDOWS\system32\perfh00A.dat
2020-06-11 14:38 - 2019-03-19 05:49 - 000153420 _____ C:\WINDOWS\system32\perfc00A.dat
2020-06-11 14:38 - 2018-04-08 21:59 - 000000000 ___RD C:\Users\Zo0r\3D Objects
2020-06-11 14:38 - 2018-03-19 16:20 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-06-10 21:35 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-10 21:35 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Com
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-06-10 21:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-06-10 16:30 - 2019-03-18 22:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-06-10 16:20 - 2019-11-23 17:57 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-06-10 15:41 - 2019-04-06 21:37 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\.tlauncher
2020-06-10 15:41 - 2019-03-05 20:19 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Notepad++
2020-06-10 15:25 - 2019-12-07 21:32 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Discord
2020-06-08 17:54 - 2018-03-19 17:01 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-08 17:39 - 2019-08-18 09:45 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-06-07 18:41 - 2019-04-21 00:25 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Apple Computer
2020-06-07 18:41 - 2019-04-21 00:23 - 000000000 ____D C:\Program Files\Common Files\Apple
2020-06-07 18:39 - 2019-04-21 00:23 - 000000000 ____D C:\ProgramData\Apple
2020-06-07 18:38 - 2019-06-17 21:06 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2020-06-04 16:28 - 2019-11-23 18:02 - 000000000 ____D C:\Users\Zo0r
2020-06-04 16:26 - 2019-03-18 22:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-06-04 16:26 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-06-04 15:34 - 2019-10-19 16:54 - 000000000 ____D C:\Users\Zo0r\AppData\Local\1BCBE346-81F3-4E93-A66E-A391C0A17412.aplzod
2020-06-04 12:21 - 2019-03-18 22:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-06-03 19:05 - 2018-11-19 13:53 - 000000000 ____D C:\Users\Zo0r\AppData\Local\D3DSCache
2020-06-02 16:30 - 2018-05-18 12:24 - 000000000 ____D C:\Users\Zo0r\AppData\LocalLow\Adobe
2020-06-01 00:46 - 2018-12-08 17:16 - 000000000 ____D C:\Users\Zo0r\Documents\My Games
2020-05-31 19:42 - 2020-03-23 13:15 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Zoom
2020-05-30 23:01 - 2018-10-06 15:04 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Nueva carpeta
2020-05-29 21:39 - 2019-08-07 22:46 - 000000000 ____D C:\Users\Zo0r\AppData\Local\Microsoft Help
2020-05-29 17:14 - 2019-06-18 18:23 - 000000000 ____D C:\Program Files\UNP
2020-05-29 17:07 - 2020-04-21 00:52 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-05-29 17:07 - 2018-03-19 17:06 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-05-28 22:17 - 2019-07-08 22:19 - 000000000 ____D C:\Users\Zo0r\Documents\GTA San Andreas User Files
2020-05-28 18:33 - 2018-03-19 17:06 - 000000000 ____D C:\Users\Zo0r\AppData\LocalLow\Mozilla
2020-05-28 18:32 - 2020-05-14 15:25 - 000000000 ____D C:\Users\Zo0r\AppData\Local\Opera Software
2020-05-28 18:27 - 2018-03-19 17:06 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-05-28 18:24 - 2020-05-14 15:13 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Opera Software
2020-05-28 18:01 - 2018-03-19 17:18 - 000000000 ____D C:\Program Files\Intel
2020-05-28 17:59 - 2018-03-19 17:22 - 000000000 ____D C:\Program Files (x86)\Intel
2020-05-28 17:57 - 2018-10-11 13:12 - 000000000 ____D C:\ProgramData\Package Cache
2020-05-28 17:54 - 2018-03-19 17:18 - 000000000 ____D C:\ProgramData\Intel
2020-05-28 17:05 - 2018-03-19 17:17 - 000000000 ____D C:\SWSetup
2020-05-28 17:02 - 2018-06-25 20:36 - 000000000 ____D C:\ProgramData\Packages
2020-05-28 16:18 - 2019-03-18 22:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-05-28 15:45 - 2019-04-26 22:34 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-05-28 14:52 - 2019-12-27 01:49 - 000000000 ____D C:\Program Files (x86)\Wondershare
2020-05-28 13:35 - 2020-05-14 15:13 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\uTorrent
2020-05-28 13:35 - 2020-03-03 10:47 - 000000000 ____D C:\WINDOWS\Minidump
2020-05-28 13:35 - 2019-11-23 15:32 - 000000000 ___DC C:\WINDOWS\Panther
2020-05-28 13:35 - 2019-04-26 22:34 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\TeamViewer
2020-05-28 13:35 - 2019-04-06 21:37 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\.minecraft
2020-05-28 13:35 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-05-28 13:35 - 2019-02-21 20:00 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Media Player Classic
2020-05-28 13:35 - 2019-02-19 19:48 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\Sony
2020-05-28 13:35 - 2018-03-19 17:26 - 000000000 ____D C:\Users\Zo0r\AppData\Roaming\hpqLog
2020-05-28 13:33 - 2019-05-28 22:34 - 000000000 ____D C:\Program Files\Epic Games
2020-05-28 13:33 - 2018-03-19 16:31 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office 2016
2020-05-28 08:50 - 2018-04-08 21:09 - 000319112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-05-28 08:43 - 2020-04-16 17:27 - 000501472 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-05-28 08:43 - 2019-01-14 19:34 - 000234560 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-05-28 08:43 - 2019-01-13 15:05 - 000178760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-05-28 08:43 - 2019-01-13 15:05 - 000060480 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-05-28 08:43 - 2018-10-10 16:56 - 000042784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-05-28 08:43 - 2018-04-08 21:09 - 000851592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-05-28 08:43 - 2018-04-08 21:09 - 000460992 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-05-28 08:43 - 2018-04-08 21:09 - 000205880 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-05-28 08:43 - 2018-04-08 21:09 - 000109272 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-05-28 08:43 - 2018-04-08 21:09 - 000084856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-05-28 08:26 - 2015-07-10 05:04 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2020-05-23 17:59 - 2018-10-08 22:46 - 000000000 ____D C:\Users\Zo0r\AppData\Local\ElevatedDiagnostics
2020-05-21 18:25 - 2019-11-23 18:02 - 000002385 _____ C:\Users\Zo0r\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-05-21 18:25 - 2018-03-19 16:22 - 000000000 ___RD C:\Users\Zo0r\OneDrive
2020-05-18 17:11 - 2019-12-09 17:31 - 000000000 ____D C:\Program Files (x86)\StarCraft II
2020-05-17 11:32 - 2020-04-04 17:27 - 000000000 ____D C:\Users\Zo0r\Documents\R1 PEDIATRÍA
2020-05-16 01:13 - 2019-05-28 20:33 - 000000000 ____D C:\Users\Zo0r\AppData\Local\UnrealEngine

==================== Archivos en la raíz de algunos directorios ========

2019-07-09 20:08 - 2019-07-09 20:08 - 002729868 _____ () C:\Users\Zo0r\AppData\Roaming\Alcis IMG Editor 1.5 by GSMM.rar
2019-07-10 16:57 - 2015-12-01 15:57 - 000002180 _____ () C:\Users\Zo0r\AppData\Roaming\CARS.INI
2019-07-12 22:33 - 2019-07-12 22:33 - 000069368 _____ () C:\Users\Zo0r\AppData\Roaming\CLEO TROLL    (ZL23).rar
2019-07-10 16:57 - 2019-07-10 16:57 - 000014343 _____ () C:\Users\Zo0r\AppData\Roaming\Cleo_smart_speed_hack_by_niko01995.rar
2019-09-16 15:55 - 2019-07-10 16:42 - 014383616 _____ () C:\Users\Zo0r\AppData\Roaming\gta_sa.exe
2018-11-03 00:02 - 2018-07-17 06:59 - 024285320 _____ (Janos Mathe                                                 ) C:\Users\Zo0r\AppData\Roaming\hdsentinel_pro_setup.exe
2019-07-10 16:57 - 2015-12-01 15:56 - 000000070 _____ () C:\Users\Zo0r\AppData\Roaming\leeme.txt
2019-07-09 19:53 - 2019-07-09 19:54 - 009025293 _____ () C:\Users\Zo0r\AppData\Roaming\Nuevas Anims Estilo Ganster + 3 Skins HD.rar
2019-07-09 19:52 - 2019-07-09 19:55 - 062618484 _____ () C:\Users\Zo0r\AppData\Roaming\Pack De Armas  HD + Efectos y sonidos.zip
2019-07-10 16:47 - 2019-07-10 16:47 - 001739216 _____ () C:\Users\Zo0r\AppData\Roaming\SAMPFUNCS.rar
2019-07-10 16:57 - 2014-01-29 08:44 - 000018752 _____ () C:\Users\Zo0r\AppData\Roaming\smart speed hack.cs
2019-06-26 22:30 - 2019-06-26 22:30 - 001573568 _____ () C:\Users\Zo0r\AppData\Roaming\SteamSetup.exe
2020-06-04 14:09 - 2020-06-04 14:09 - 000001256 _____ () C:\Users\Zo0r\AppData\Roaming\Trabajo de programacion NOTA Final No borrar nunca.bat
2020-05-28 22:43 - 2020-06-08 13:42 - 000001536 _____ () C:\Users\Zo0r\AppData\Local\GfxMetrics.cfg
2020-04-19 23:14 - 2020-04-19 23:14 - 000000000 ___SH () C:\Users\Zo0r\AppData\Local\LumaEmu

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 06-06-2020
Ejecutado por Zo0r (15-06-2020 07:54:42)
Ejecutado desde C:\Users\Zo0r\Downloads\Programs
Windows 10 Pro Versión 1903 18362.900 (X64) (2019-11-24 00:34:10)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3802353862-1104691201-3815649294-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3802353862-1104691201-3815649294-503 - Limited - Disabled)
Invitado (S-1-5-21-3802353862-1104691201-3815649294-501 - Limited - Disabled)
Zo0r (S-1-5-21-3802353862-1104691201-3815649294-1001 - Administrator - Enabled) => C:\Users\Zo0r
WDAGUtilityAccount (S-1-5-21-3802353862-1104691201-3815649294-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Disabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.238 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.238 - Adobe)
Adobe Photoshop CS6 versión 13.0.1 (HKLM-x32\...\{A724DC44-6241-42D3-BA57-778B178ABC17}_is1) (Version: 13.0.1 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.23) - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
ArgoUML 0.34 (HKLM-x32\...\ArgoUML) (Version: 0.34 - )
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22899 - Microsoft Corporation)
Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 20.1.8996.304 - Avast Software)
Avast Driver Updater (HKLM-x32\...\{CEF7BA79-8A1C-4D04-BD38-2A30BD134681}) (Version: 2.5.9 - AVAST Software) Hidden
Avast Driver Updater (HKLM-x32\...\Avast Driver Updater) (Version: 2.5.9 - AVAST Software)
Avast Premium Security (HKLM-x32\...\Avast Antivirus) (Version: 20.3.2405 - Avast Software)
Avast SecureLine VPN (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 5.3.458 - AVAST Software)
Brackets (HKLM-x32\...\{B35274F4-8BDD-4128-8329-A40D76D51DCC}) (Version: 1.14.17740 - brackets.io)
Castlevania - Lords of Shadow - Ultimate Edition (HKLM-x32\...\Castlevania - Lords of Shadow - Ultimate Edition_is1) (Version: 1.0.2.8 - Konami)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
ClickCharts Diagram Flowchart Software (HKLM-x32\...\ClickCharts) (Version: 5.06 - NCH Software)
Discord (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
Drug Dealer Simulator (HKLM-x32\...\Drug Dealer Simulator_is1) (Version:  - )
Eines de correcció del Microsoft Office 2016: català (HKLM-x32\...\{90160000-001F-0403-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
ELAN Touchpad 15.2.2.2_X64_WHQL (HKLM\...\Elantech) (Version: 15.2.2.2 - ELAN Microelectronic Corp.)
Epic Games Launcher (HKLM-x32\...\{3A595C95-121D-4EB0-8D57-C7A309BA6C09}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Ferramentas de verificación de Microsoft Office 2016 - Galego (HKLM-x32\...\{90160000-001F-0456-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Game Launcher (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Game Launcher) (Version: 8.0.0.0 - Splitscreen Studios GmbH)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.553.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.97 - Google LLC)
Google Earth Pro (HKLM\...\{B6EAFE41-5723-40EB-869B-4AF44CA17B35}) (Version: 7.3.3.7699 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Hard Disk Sentinel PRO (HKLM-x32\...\Hard Disk Sentinel_is1) (Version: 5.30 - Janos Mathe)
Herramientas de corrección de Microsoft Office 2016: español (HKLM-x32\...\{90160000-001F-0C0A-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
HP Support Solutions Framework (HKLM-x32\...\{31CBAB2C-ED4B-403C-8933-192833FEB2C6}) (Version: 12.10.49.21 - HP Inc.)
HP Wireless Button Driver (HKLM-x32\...\{941DE69D-6CEE-4171-8F1F-3D7E352AA498}) (Version: 1.0.5.1 - Hewlett-Packard Company)
IBM SPSS Statistics 25 (HKLM\...\{C2D1E17D-CB8A-4742-84FA-1DB5C6A1ABDD}) (Version: 25.0.0.0 - IBM Corp)
Intel Driver && Support Assistant (HKLM-x32\...\{AC62A2CE-110B-4DF9-93B4-3AEE721885F6}) (Version: 20.6.22.6 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{314d4c01-f54b-4125-a71f-1e2722c29050}) (Version: 10.1.1.40 - Intel(R) Corporation) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{D98C2DF9-C731-4322-A5F0-D897300216EE}) (Version: 2.4.05718 - Intel Corporation)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.5.10103.7263 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1916.12.0.1263 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4542 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 17.7.0.1006 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{c6de84fd-ece7-4c2a-9f06-8cabe7ab79a0}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{df5d5811-d198-4ff7-901d-995c7ffa2e94}) (Version: 20.6.22.6 - Intel)
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{AA90D357-23D3-44C1-954D-7105B0C08F38}) (Version: 17.7.0.1006 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version:  - Tonec Inc.)
iSlide Tools (HKLM-x32\...\{FD274E83-8F26-49FA-A5B1-77F5E1A91EAD}) (Version: 5.4.2 - iSlide)
Java 8 Update 241 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Kingdom Two Crowns Challenge Island (HKLM-x32\...\Kingdom Two Crowns Challenge Island_is1) (Version:  - )
K-Lite Codec Pack 7.7.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 7.7.0 - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
LogMeIn Hamachi (HKLM-x32\...\{ECC0FA07-863E-44BC-8B1D-DA22F96E5FB7}) (Version: 2.2.0.633 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.633 - LogMeIn, Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Mendeley Desktop 1.18 (HKLM-x32\...\Mendeley Desktop) (Version: 1.18 - Mendeley Ltd.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.45 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.31 - )
Microsoft Office Professional Plus 2016 (HKLM-x32\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\OneDriveSetup.exe) (Version: 20.064.0329.0008 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Mozilla Firefox 75.0 (x64 es-ES) (HKLM\...\Mozilla Firefox 75.0 (x64 es-ES)) (Version: 75.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 59.0.1 - Mozilla)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.7 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
Opera GX Stable 68.0.3618.142 (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Opera GX 68.0.3618.142) (Version: 68.0.3618.142 - Opera Software)
Oracle VM VirtualBox 6.0.10 (HKLM\...\{6A145EBB-FA61-4F90-BDE1-2308B1C26C0F}) (Version: 6.0.10 - Oracle Corporation)
PSeInt (HKLM-x32\...\PSeInt) (Version:  - )
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10125.31214 - Realtek Semiconductor Corp.)
Revisores de Texto do Microsoft Office 2016 – Português (Brasil) (HKLM-x32\...\{90160000-001F-0416-0000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Roblox Player for Zo0r (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\roblox-player) (Version:  - Roblox Corporation)
Screencast-O-Matic v2 (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\Screencast-O-Matic v2) (Version:  - Screencast-O-Matic)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\TeamSpeak 3 Client) (Version: 3.3.0 - TeamSpeak Systems GmbH)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.4.2669 - TeamViewer)
The Red Strings Club (HKLM-x32\...\1209307763_is1) (Version: 20180122 - GOG.com)
TunSetupVPNU (HKLM\...\{3E4BC5B7-104F-40B3-BEC4-9CEF0BCD0EF8}) (Version: 1.0.0 - Keepsolid Inc.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{F339C545-24DC-4870-AA32-6EB6B0500B95}) (Version: 1.24.0.0 - Microsoft Corporation) Hidden
Vegas Pro 12.0 (64-bit) (HKLM\...\{A278E021-9C9F-11E2-A232-F04DA23A5C58}) (Version: 12.0.563 - Sony)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VPN Unlimited 6.7 (HKLM-x32\...\{DC24521E-872B-41AF-93EA-FE477902D6FB}_is1) (Version: 6.7 - KeepSolid Inc.)
Welcome to the Game II (HKLM\...\d2VsY29tZXRvdGhlZ2FtZWlp_is1) (Version: 1 - )
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wondershare Filmora9(Build 9.2.1) (HKLM\...\Wondershare Filmora9_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
Zoom (HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-06] (Autodesk Inc.)
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.3.4.0_x86__kgqvnymyfvs32 [2019-11-19] (king.com)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.151.300.0_x86__kgqvnymyfvs32 [2019-10-31] (king.com)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.8.0.1_neutral__6e5tt8cgb93ep [2019-05-27] (Canon Inc.)
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-09-08] (Microsoft Corporation)
Correo y Calendario -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20276.0_x64__8wekyb3d8bbwe [2019-11-26] (Microsoft Corporation) [MS Ad]
Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_4.5.1.2_x86__h6adky7gbf63m [2019-11-26] (Gameloft.)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.3801.0_x64__rz1tebttyb220 [2019-12-04] (Dolby Laboratories)
Extensión de video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2019-09-26] (Microsoft Corporation)
March of Empires: War of Lords -> C:\Program Files\WindowsApps\A278AB0D.MarchofEmpires_4.4.0.10_x86__h6adky7gbf63m [2019-10-23] (Gameloft.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.33.13094.0_x64__8wekyb3d8bbwe [2019-11-15] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.11052.0_x64__8wekyb3d8bbwe [2019-11-08] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-18] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-18] (Microsoft Corporation) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.33.13253.0_x64__8wekyb3d8bbwe [2019-11-24] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-10-25] (Netflix, Inc.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0 [2019-11-22] (Spotify AB) [Startup Task]
Synaptics TouchPad -> C:\Program Files\WindowsApps\SynapticsIncorporated.SynHPConsumerDApp_19005.35021.0.0_x64__807d65c4rvak2 [2020-05-28] (Synaptics Incorporated)
VPN Unlimited - Secure & Private Internet Connection for Anonymous Web Surfing -> C:\Program Files\WindowsApps\89E2DF08.VPNUnlimited-SecurePrivateInternetConnect_6.8.0.0_x64__6bkczb78q4msy [2020-03-16] (KeepSolid Inc.) [Startup Task]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-3802353862-1104691201-3815649294-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key -> Intel)
CustomCLSID: HKU\S-1-5-21-3802353862-1104691201-3815649294-1001_Classes\CLSID\{2B92539D-351A-44C2-858A-BF50963536A8}\InprocServer32 -> C:\Users\Zo0r\AppData\Local\iSlide\iSlide Tools\adxloader64.dll (成都艾斯莱德网络科技有限公司 -> )
CustomCLSID: HKU\S-1-5-21-3802353862-1104691201-3815649294-1001_Classes\CLSID\{F44673EC-AA1A-42F5-BE55-DC21B3436E4C}\InprocServer32 -> C:\Users\Zo0r\AppData\Local\iSlide\iSlide Tools\iSlideTools.dll (成都艾斯莱德网络科技有限公司 -> iSlide)
ShellIconOverlayIdentifiers: [			IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll [2019-05-02] (Tonec Inc. -> Tonec Inc.)
ShellIconOverlayIdentifiers: [  OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-08-07] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-28] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2019-01-27] (Notepad++ -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-08-07] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\120322.inf_amd64_496b556827a662cb\igfxDTCM.dll [2018-03-22] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-28] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.YV12] => C:\Windows\SysWOW64\xvidvfw.dll [243200 2011-06-24] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [151552 2011-07-16] (fccHandler) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.lameacm] => C:\Windows\SysWOW64\lameACM.acm [839680 2008-09-24] (hxxp://www.mp3dev.org/) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [74752 2011-08-29] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvid.ax [77824 2009-06-07] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Zo0r\Desktop\MARTHA CLARIBEL (tita) - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"
ShortcutWithArgument: C:\Users\Zo0r\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\Zo0r\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\[email protected] - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Módulos cargados (Lista blanca) =============

2020-05-31 11:19 - 2016-01-19 17:18 - 000489984 _____ (Newtonsoft) [Archivo no firmado] C:\Program Files (x86)\Wondershare\WAF\2.1.6.0\Newtonsoft.Json.dll
2020-03-10 10:31 - 2020-03-10 10:31 - 001918464 _____ (SQLite Development Team) [Archivo no firmado] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2019-06-15 17:31 - 2018-09-05 22:32 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\AVAST Software\SecureLine VPN\libcrypto-1_1.dll
2020-05-31 11:19 - 2016-01-28 17:11 - 000072704 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Wondershare\WAF\2.1.6.0\WsAppCollect.dll
2020-05-31 11:19 - 2016-01-28 17:11 - 000316416 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Wondershare\WAF\2.1.6.0\WsAppCommon.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2015-07-10 05:04 - 2019-01-04 20:14 - 000000852 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\ProgramData\Oracle\Java\javapath;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\IBM\SPSS\Statistics\25\JRE\bin;C:\Program Files (x86)\Brackets\command;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Zo0r\Desktop\Tita\the-godfather-movies-wallpaper-preview.jpg
DNS Servers: 179.51.50.202 - 179.51.50.203
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Firewall de Windows está habilitado.

Network Binding:
=============
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 4: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Hamachi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "iCloudServices"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "NordVPN"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3802353862-1104691201-3815649294-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{D118D090-4919-4105-9DE7-0C9549D6F445}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A24EA88E-9AE6-4CE0-8463-E5514FDF6A9A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D71FBA69-699B-4C22-A0F1-687F536114EF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9F147A98-D32C-4576-847F-65C49203ED10}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FB4CBB78-2244-4519-8BA7-190D2089B567}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3189D12B-DFC0-4081-86CB-F7CDD8A33C52}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{09B8993C-84FF-41DE-A99E-F17C2CB9F1BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E095876E-2BD8-4175-815E-BE7BA0085E08}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.120.510.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{8276F3CD-700A-44A0-9BD4-1219323D1620}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe (Adobe Inc. -> Node.js)
FirewallRules: [TCP Query User{0FA39F3D-4BB6-4FA4-8036-F80C54F823D0}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe (Adobe Inc. -> Node.js)
FirewallRules: [UDP Query User{79C98ECD-D7FD-4178-8F99-CD5749A84593}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{F11EEC11-CED8-4DDB-AB30-9D3097BCAB52}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{6BF56078-364A-4985-89F7-A254E6BE7E4D}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{AA12B789-83F0-4811-8F6E-D0856F8DC999}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{68471171-E92A-48DE-9075-A20F4D719CDF}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2CFE288A-8FC2-462B-A5B1-3EFBB24976FE}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2BFED87D-6ED6-44B7-AD2B-F08FF3BAFE54}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1BD50C21-7475-4A06-8527-9BD1702DA8C0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C3F1BC86-1F27-4B6E-B194-4B56A3127F67}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{ABC88A92-F356-4584-8FDB-D910750FE866}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{B63537DB-9611-4020-8CD1-02C44110D52C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{416BBED9-442B-4665-96A9-62F85066C74B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{752164DD-8D33-4E3B-BA2B-9922B93BB3D7}] => (Allow) C:\Program Files\Epic Games\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{7A650DB8-FD20-4F2A-906A-3DBACEBB15C5}] => (Allow) C:\Program Files\Epic Games\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{FEB892AA-D855-4D2A-83D6-15E4E423268C}] => (Allow) C:\Program Files\Epic Games\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{AB03E227-D82B-4C6C-9F3D-0D4F98980F4A}] => (Allow) C:\Program Files\Epic Games\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{8C036D68-C8ED-436D-87B1-D7B000EBDBB3}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe (Adobe Inc. -> Node.js)
FirewallRules: [TCP Query User{0E8FE72D-91CA-41AD-991C-867132B89CF4}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe (Adobe Inc. -> Node.js)
FirewallRules: [{B63898F8-65A2-47CF-B712-7F7D054AA8DB}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\25\WinWrapIDE.exe (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [{85027834-ED09-4629-A9B2-26DE96B26CC1}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\25\stats.com (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [{7AFF18B3-6089-4710-898D-9CE8B15795C2}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\25\stats.exe (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [{B67A3B86-7EC5-4FFE-8D3A-1C936EC211D5}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\25\WinWrapIDE.exe (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [{2C356B1B-B173-4EB7-A513-A7D9EDCC0C1A}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\25\stats.com (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [{6B3EC86E-B364-466A-B055-743D1EA489B1}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\25\stats.exe (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [{60133B58-7911-417C-894A-1CF65DAAC03A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D0C4CB44-E937-4370-A8FD-07B2472EEE53}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{227718B4-3F6B-4A4A-B56C-4CF189E33E15}C:\program files (x86)\starcraft ii\versions\base78285\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base78285\sc2_x64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment, Inc.)
FirewallRules: [UDP Query User{52DFA08F-0DD3-4BA1-B972-8A9CA5364086}C:\program files (x86)\starcraft ii\versions\base78285\sc2_x64.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base78285\sc2_x64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment, Inc.)
FirewallRules: [{7D26B3F5-14DF-436F-B537-86F1847C34AF}] => (Allow) C:\Users\Zo0r\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [TCP Query User{35C83C1F-7295-49E4-9F1B-CF66D59828B8}C:\program files\java\jre1.8.0_241\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_241\bin\javaw.exe
FirewallRules: [UDP Query User{3E106135-F0BE-4B13-9984-7C86EFD4D9AB}C:\program files\java\jre1.8.0_241\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_241\bin\javaw.exe
FirewallRules: [TCP Query User{B7BAF5AF-CFEE-4EDD-915A-D2731AF0AFEA}C:\program files\ibm\spss\statistics\25\stats.exe] => (Block) C:\program files\ibm\spss\statistics\25\stats.exe (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [UDP Query User{3ADD21E0-74EA-4030-BB9C-C18936313872}C:\program files\ibm\spss\statistics\25\stats.exe] => (Block) C:\program files\ibm\spss\statistics\25\stats.exe (IBM -> IBM Corp.) [Archivo no firmado]
FirewallRules: [TCP Query User{3A9991E5-F245-44E1-8DBC-E62F665D50C1}C:\users\zo0r\documents\garry's mod by adrianwn\garrysmod.exe] => (Allow) C:\users\zo0r\documents\garry's mod by adrianwn\garrysmod.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{68624838-231C-4857-922A-6B335425AC29}C:\users\oneyda soto\documents\garry's mod by adrianwn\garrysmod.exe] => (Allow) C:\users\oneyda soto\documents\garry's mod by adrianwn\garrysmod.exe () [Archivo no firmado]
FirewallRules: [{B41466D4-1E0B-476A-A357-E22750867DC4}] => (Allow) C:\Program Files\Epic Games\steamapps\common\Unturned\Unturned_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{CAF5D95D-D2D0-4C2C-9719-E950E47FD484}] => (Allow) C:\Program Files\Epic Games\steamapps\common\Unturned\Unturned_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{FD1A6D30-748C-40FD-95E1-1B33299EA48A}] => (Allow) C:\Program Files\Epic Games\steamapps\common\Unturned\Unturned.exe (Smartly Dressed Games Ltd. -> ) [Archivo no firmado]
FirewallRules: [{BE769BF2-9649-4263-BB71-A0F1F767B0A1}] => (Allow) C:\Program Files\Epic Games\steamapps\common\Unturned\Unturned.exe (Smartly Dressed Games Ltd. -> ) [Archivo no firmado]
FirewallRules: [{6BDFBB7B-AA97-44AB-A62F-D4CBB5CBFED5}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{4EAE23DB-8D28-4553-A4DA-95C318A4AA98}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{9BC360C0-90F9-476A-8E8F-39339FA0FA0E}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{E9211AE7-AD2E-4103-AA0D-BB74515D89CE}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [TCP Query User{2CC305A8-4A17-4ED4-ACFE-9EF411B95E13}C:\users\zo0r\documents\terraria 1.3.5.3 2020\terrariaserver.exe] => (Allow) C:\users\zo0r\documents\terraria 1.3.5.3 2020\terrariaserver.exe (Re-Logic) [Archivo no firmado]
FirewallRules: [UDP Query User{8049D28C-4E4B-4A59-89AF-B85E7188DDCE}C:\users\zo0r\documents\terraria 1.3.5.3 2020\terrariaserver.exe] => (Allow) C:\users\zo0r\documents\terraria 1.3.5.3 2020\terrariaserver.exe (Re-Logic) [Archivo no firmado]
FirewallRules: [{43FA3AB5-2834-4FA7-BB1F-21D4CB48F88D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{3740094A-865F-437E-A516-B2F0480F0601}] => (Allow) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

01-06-2020 00:32:51 Installed LogMeIn Hamachi
07-06-2020 18:30:20 Removed Apple Application Support (32 bits)
08-06-2020 20:07:38 Removed Bonjour
14-06-2020 21:32:47 JRT Pre-Junkware Removal

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/15/2020 07:18:28 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa onenoteim.exe (versión 16.0.12228.20168) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: a20

Hora de Inicio: 01d643174ba1122c

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12228.20184.0_x64__8wekyb3d8bbwe\onenoteim.exe

Id. de informe: cd49307b-fc81-4d47-bf8c-6897aae7c65d

Nombre completo del paquete con errores: Microsoft.Office.OneNote_16001.12228.20184.0_x64__8wekyb3d8bbwe

Id. de la aplicación relativa al paquete con errores: microsoft.onenoteim

Tipo de bloqueo: Cross-thread

Error: (06/15/2020 07:17:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: CCleaner64.exe, versión: 5.65.0.7632, marca de tiempo: 0x5e7256e6
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.815, marca de tiempo: 0xb29ecf52
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000072a6
Identificador del proceso con errores: 0x38e4
Hora de inicio de la aplicación con errores: 0x01d643174cd6b546
Ruta de acceso de la aplicación con errores: C:\Program Files\CCleaner\CCleaner64.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: f319008c-ec09-4c7a-855a-bf8b9e6b6edb
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/15/2020 07:17:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: CCleaner64.exe, versión: 5.65.0.7632, marca de tiempo: 0x5e7256e6
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.815, marca de tiempo: 0xb29ecf52
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x000000000003b810
Identificador del proceso con errores: 0x28f0
Hora de inicio de la aplicación con errores: 0x01d643174de12bd2
Ruta de acceso de la aplicación con errores: C:\Program Files\CCleaner\CCleaner64.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: aab6df9a-69d3-4f77-9c94-86998111634d
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/15/2020 07:17:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: CCleaner64.exe, versión: 5.65.0.7632, marca de tiempo: 0x5e7256e6
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.815, marca de tiempo: 0xb29ecf52
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x000000000003b810
Identificador del proceso con errores: 0x396c
Hora de inicio de la aplicación con errores: 0x01d6431752f3d526
Ruta de acceso de la aplicación con errores: C:\Program Files\CCleaner\CCleaner64.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: 7c59e1f2-137f-4315-a67f-6a47e3bb772d
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/15/2020 07:17:41 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007007B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (06/15/2020 07:16:21 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007007B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (06/15/2020 07:15:58 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007007B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (06/15/2020 07:15:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa ShellExperienceHost.exe (versión 10.0.18362.752) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 2d04

Hora de Inicio: 01d64316e2c1d54f

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe

Id. de informe: 9fe40564-8b72-4405-b544-0dbddc2b752f

Nombre completo del paquete con errores: Microsoft.Windows.ShellExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy

Id. de la aplicación relativa al paquete con errores: App

Tipo de bloqueo: Quiesce


Errores del sistema:
=============
Error: (06/15/2020 07:20:41 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Administrador de mapas descargado no respondió después de iniciar.

Error: (06/15/2020 07:18:29 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Intel(R) Management and Security Application Local Management Service no respondió después de iniciar.

Error: (06/15/2020 07:15:40 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Energy Server Service queencreek no respondió después de iniciar.

Error: (06/15/2020 07:13:19 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Intel(R) Driver & Support Assistant Updater no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (06/15/2020 07:13:19 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Intel(R) Driver & Support Assistant Updater.

Error: (06/15/2020 07:09:34 AM) (Source: TPM) (EventID: 15) (User: NT AUTHORITY)
Description: El controlador de dispositivo para el Módulo de plataforma segura (TPM) encontró en el hardware de TPM un error irrecuperable que impide que se usen los servicios de TPM (como el cifrado de datos). Para obtener más ayuda, póngase en contacto con el fabricante del equipo.

Error: (06/15/2020 07:09:33 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (06/15/2020 07:09:33 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.


CodeIntegrity:
===================================

Date: 2020-06-15 07:51:36.915
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-06-15 07:51:32.397
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-06-15 07:46:58.317
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-06-15 07:46:51.869
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-06-15 07:45:51.110
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-06-15 07:45:45.717
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-06-15 07:14:07.320
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-15 07:14:07.317
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: Insyde F.1A 10/19/2015
Placa base: HP 8131
Procesador: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
Porcentaje de memoria en uso: 75%
RAM física total: 8115 MB
RAM física disponible: 1991.17 MB
Virtual total: 9395 MB
Virtual disponible: 2400.49 MB

==================== Unidades ================================

Drive a: (Angel:) (Fixed) (Total:14.65 GB) (Free:8.32 GB) NTFS
Drive c: () (Fixed) (Total:915.58 GB) (Free:701 GB) NTFS

\\?\Volume{bc551e22-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.49 GB) (Free:0.45 GB) NTFS
\\?\Volume{bc551e22-0000-0000-0000-40aee8000000}\ () (Fixed) (Total:0.79 GB) (Free:0.27 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: BC551E22)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=915.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=14.6 GB) - (Type=0F Extended)
Partition 4: (Not Active) - (Size=807 MB) - (Type=27)

==================== Final de Addition.txt =======================

reitero lo dicho Encendi el ordenador hoy y me volvio a pasar el problema con el wifi solo que ahora la PC me inicio mas lenta y Cuando veo en el administrador de tareas me estaba chupando algo el disco duro nose que era

Hola.

Por favor, revisa el informe de FRST que has puesto, le falta bastante parte del inicio del informe que necesito para poder verlo completo y analizarlo adecuadamente. :roll_eyes:

Ademas debes trasladar el ejecutable de FRST.exe a donde te dije que debías descargarlo y tenerlo guardado, es decir en TU ESCRITORIO y lo tienes en :

Ejecutado desde C:\Users\Zo0r\Downloads\Programs

Llévalo a tu escritorio y lo vuelves a EJECUTAR siguiendo las indicaciones que te di en mi primera respuesta. :face_with_raised_eyebrow:

Y para facilitarte el poner los nuevos informes usa el 4º método indicado en esta :arrow_right: Guía : ¿Como Pegar reportes en el Foro?

Saludos.