Ralentización al iniciar y cpu alta a escondidas

Buenas, acabo de descubrir el foro y agradezco a toda la gente que participa en él. Me gustaría recibir un poco de ayuda porque últimamente siento que mi ordenador va un poco más lento de lo normal y me preocupa. Tengo un ordenador potente, pero al arrancar tengo que esperar unos minutos a que cargue todo y tarda en abrir pestañas si no lo hago. Después vuelve todo a la normalidad, pero si que es verdad que al principio noto que le cuesta un poco. No sé si eso se puede deber a un malware o por el contrario me equivoco. Por otro lado, cuando abro el administrador de tareas noto que tengo la cpu rondando el 50%, pero solo se refleja durante un segundo porque instantáneamente vuelve a bajar a 7% o 2%, sinceramente es algo que me preocupa. Espero que alguien esté libre para ayudar, porque creo que me estoy volviendo un poco loca y no estoy realmente segura de si lo que me pasa es normal o realmente malicioso, un saludo y gracias :wave:t2:

Buenas @eleesnjr Bienvenido al Foro.!!!

Bien… empecemos analizando tu maquina, para hacerlo sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus, mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos Javier.

Por favor, los informes se deben poner directamente en el Foro, tal y como indique en mi anterior respuesta, gracias.

Saludos.

Malwarebytes

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 628422
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 1 hr, 42 min, 39 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

ADWCleaner

***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Mi Pc\AppData\Roaming\Musixmatch

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3593 octets] - [30/04/2020 21:46:51]
AdwCleaner[C00].txt - [3410 octets] - [30/04/2020 21:47:50]
AdwCleaner[S01].txt - [1590 octets] - [30/04/2020 21:55:19]
AdwCleaner[C01].txt - [1760 octets] - [30/04/2020 21:55:57]
AdwCleaner[S02].txt - [1712 octets] - [30/04/2020 22:01:10]
AdwCleaner[S03].txt - [1773 octets] - [01/05/2020 19:26:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C03].txt ##########

JRT

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise LTSC 2019 x64 
Ran by Mi Pc (Administrator) on 01/05/2020 at 19:33:53,25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\Windows\system32\Tasks\Lenovo Power Management Driver PnP Task (Task)



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 01/05/2020 at 19:36:53,37
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

FRST

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 30-04-2020
Ejecutado por Mi Pc (administrador) sobre DESKTOP-NB3VTHM (01-05-2020 19:41:54)
Ejecutado desde C:\Users\Mi Pc\Desktop
Perfiles cargados: Mi Pc (Perfiles disponibles: Mi Pc)
Platform: Windows 10 Enterprise LTSC 2019 Versión 1809 17763.1158 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(LogMeIn, Inc. -> LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
(LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Hardware Compatibility Publisher -> ) C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\NVDisplay.Container.exe <2>
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2042424 2020-03-16] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [Opera Browser Assistant] => C:\Program Files (x86)\Opera\assistant\browser_assistant.exe [3004440 2020-04-29] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [648328 2020-04-13] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [31756176 2020-04-29] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3370272 2020-03-27] (Valve -> Valve Corporation)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [Spotify] => C:\Users\Mi Pc\AppData\Roaming\Spotify\Spotify.exe [22899944 2020-04-25] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [Discord] => C:\Users\Mi Pc\AppData\Local\Discord\app-0.0.306\Discord.exe [90950968 2020-02-24] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [913800 2020-01-15] (Nota Inc. -> Nota Inc.)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [365160 2020-03-14] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [Unified Remote V3] => C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe [3186264 2019-08-04] (Unified Intents AB -> Unified Intents AB)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [91591032 2020-04-14] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [48214752 2020-04-06] (Google LLC -> )
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-04-27] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {2b68d51d-78c2-11ea-96aa-240a64decf30} - "H:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {9f2a051e-65e4-11ea-9692-240a64decf30} - "I:\setup.exe" 
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {ce4e9b61-403a-11e9-9658-9439e5900e7d} - "D:\setup.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-04-30] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\81.0.416.68\Installer\setup.exe [2020-04-29] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.121\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
Startup: C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enviar a OneNote.lnk [2020-02-28]
ShortcutTarget: Enviar a OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2020-01-18]
ShortcutTarget: Twitch.lnk -> C:\Users\Mi Pc\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc. -> Twitch Interactive, Inc.)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {020A65FC-9486-497F-A3C8-EF77F8A7EBF4} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {02A7CB14-E699-4859-9A29-F42CFC6AA9FA} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [6785448 2020-01-15] (Nota Inc. -> Nota Inc.)
Task: {10480549-9C3E-49C9-A297-C765F13D1C9A} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {25D5EF31-75E0-45B2-850D-288C10E74CE4} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2CBF0B0C-08A1-4020-AE10-E87F62C86D9A} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {318FC671-7D66-47AC-BE71-87B8808F3F18} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158568 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {38A3F4B2-4612-46D3-B699-8CA2128D2119} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223336 2020-01-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {488EA2BD-CB6E-4F31-AE52-4A2DE5658BDF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4F039A7E-1AAA-46CA-8FD5-91832ECBB555} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-03-06] (Google Inc -> Google Inc.)
Task: {4FEF0155-09B0-49DB-8CF4-C7C0FF4F0DBC} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {542FC0C5-CFC8-4C18-B51A-A37A4383B674} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [6785448 2020-01-15] (Nota Inc. -> Nota Inc.)
Task: {606531A9-58D9-4311-BB45-8F852070A460} - System32\Tasks\Lenovo\Power Manager\Background monitor => C:\Windows\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe
Task: {6503B85A-FA7E-4410-B897-E6904D0ABC3C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6147496 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {68874BC4-C5A6-4393-8FEB-3500E51CF470} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6BEE8E97-BE3C-45B9-BB9E-CE87001812B3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {6CCD0E71-E4E2-4863-80E1-A35AF32BEE21} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702832 2020-04-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {704548AE-7CD1-48E3-9749-3FAF252EFB27} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3302880 2019-12-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8EFA4F36-85C4-4AA2-9D1A-6AEF11B815DC} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653848 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {915FD7EC-1FD5-43B4-9284-E9F85271D465} - System32\Tasks\Opera scheduled Autoupdate 1551898609 => C:\Program Files (x86)\Opera\launcher.exe [1333784 2020-04-29] (Opera Software AS -> Opera Software)
Task: {949AC2A8-7945-4DE4-AF51-A324A72CB3ED} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-04-27] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {9D9E44FF-73B9-4C69-87CD-40159B053E0F} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158568 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {A42D6FAC-6644-444F-AFFE-D1AB285F7AC0} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AC021ED4-6AE4-40B6-9BC6-8972F3A8CE5F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B73679C3-7E46-4F6A-95BC-0FCB07F8E7CB} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [914456 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BD75F357-0FCA-49EE-B774-865BEEA928AF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-03-06] (Google Inc -> Google Inc.)
Task: {BFC1C611-9F15-40DF-BDB2-6E0F18060982} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C636B4E6-F0CE-44F6-8BBC-945007BF6042} - System32\Tasks\Opera scheduled assistant Autoupdate 1579879635 => C:\Program Files (x86)\Opera\launcher.exe [1333784 2020-04-29] (Opera Software AS -> Opera Software)
Task: {CC6A1414-236D-4F3B-86CF-BEE159240A7E} - System32\Tasks\Lenovo\Power Manager\Uninstall task => C:\Windows\SysWOW64\Lenovo\PowerMgr\PowerMgrInst.exe
Task: {CD8F99B3-8E58-4552-B66B-9F521E1BC189} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [914456 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D4364692-47F1-4556-B245-8FC62336350E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6147496 2020-04-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {D4386114-C500-4A54-810D-CAACE88CF8C6} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223336 2020-01-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {DCCF1587-7384-4D9D-A59F-35862A62FC52} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-04-27] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {DCDD3009-513C-4C5E-B1A5-EE4246D11E3A} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F7408C73-6EBA-455F-BFD5-AE5B13E61F2D} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702832 2020-04-10] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{1e0262fd-eda8-499b-a0c3-cf15b8b6be5e}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c5344db1-86b1-43bb-a347-8d2c9ddf611f}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
BHO-x32: Aplicación auxiliar de vínculos de Adobe PDF Reader -> {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-02-27] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-01-18] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-01-18] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-04-08] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Mi Pc\AppData\Local\Microsoft\Edge\User Data\Default [2020-05-01]
Edge HomePage: Default -> hxxp://twitter.com/
Edge Extension: (AdBlocker Ultimate) - C:\Users\Mi Pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pciakllldcajllepkbbihkmfkikheffb [2020-01-24]
Edge Extension: (AdGuard AdBlocker) - C:\Users\Mi Pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pdffkfellgipmhklpdmokmckkkfcopbh [2020-04-08]
Edge Profile: C:\Users\Mi Pc\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2020-05-01]

FireFox:
========
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => no encontrado
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-02-27] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-01-18] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-01-18] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-02-27] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: [email protected]/YahooActiveXPluginBridge;version=1.0.0.1 -> C:\Program Files (x86)\Yahoo!\Common\npyaxmpb.dll [2006-11-03] (Yahoo! Inc. -> Yahoo! Inc.)

Chrome: 
=======
CHR Profile: C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default [2020-05-01]
CHR HomePage: Default -> hxxp://twitter.com/
CHR NewTab: Default -> "active": true,
            "entry": "chrome-extension://ddjdamcnphfdljlojajeoiogkanilahc/pages/newtab.html"
          
CHR Extension: (Presentaciones) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-03-06]
CHR Extension: (Documentos) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-03-06]
CHR Extension: (Google Drive) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-03-06]
CHR Extension: (YouTube) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-03-06]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-04-07]
CHR Extension: (Watch2Gether) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\cimpffimgeipdhnhjohpbehjkcdpjolg [2020-04-24]
CHR Extension: (The New Tab - Customize Your Chrome Start Page) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\ddjdamcnphfdljlojajeoiogkanilahc [2020-04-13]
CHR Extension: (Dark Mode) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmghijelimhndkbmpgbldicpogfkceaj [2020-04-13]
CHR Extension: (Hojas de cálculo) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-03-06]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-22]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2020-04-13]
CHR Extension: (Servicio cashback Letyshops) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\lphicbbhfmllgmomkkhjfkpbdlncafbn [2020-04-30]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-01-16]
CHR Extension: (Netflix Party) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2020-04-17]
CHR Extension: (Gmail) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-01-16]
CHR Extension: (Chrome Media Router) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-17]
CHR Extension: (Aero - Extra Black) - C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\pngmfecccogoflnddpdiecjgidmeodgo [2020-04-13]
CHR Profile: C:\Users\Mi Pc\AppData\Local\Google\Chrome\User Data\System Profile [2020-05-01]
CHR HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [820280 2020-03-16] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936456 2015-05-14] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 aspnet_state; C:\Windows\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe [32768 2004-07-15] (Microsoft Corporation) [Archivo no firmado]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8567960 2020-04-15] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10626648 2020-04-10] (Microsoft Corporation -> Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4506728 2020-03-14] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [811120 2020-01-16] (EasyAntiCheat Oy -> Epic Games, Inc)
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223336 2020-01-16] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [223336 2020-01-16] (Microsoft Corporation -> Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe [2794224 2020-01-16] (ESET, spol. s r.o. -> ESET)
R2 Hamachi2Svc; C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [3361736 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [419248 2016-05-27] (LogMeIn, Inc. -> LogMeIn, Inc.)
S2 LPlatSvc; C:\Windows\System32\LPlatSvc.exe [892760 2018-12-26] (Lenovo -> Lenovo.)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-04-30] (Malwarebytes Inc -> Malwarebytes)
S3 MicrosoftEdgeElevationService; C:\Program Files (x86)\Microsoft\Edge\Application\81.0.416.68\elevation_service.exe [1125264 2020-04-29] (Microsoft Corporation -> Microsoft Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-12-05] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5897960 2020-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [259176 2016-10-02] (Synaptics Incorporated -> Synaptics Incorporated)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13172752 2020-01-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15368 2015-05-14] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [42256 2020-03-14] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [59360 2020-03-14] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [267304 2020-01-16] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [15872 2020-01-16] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [200360 2020-01-16] (ESET, spol. s r.o. -> ESET)
R2 epfwwfpr; C:\Windows\system32\DRIVERS\epfwwfpr.sys [184184 2020-01-16] (ESET, spol. s r.o. -> ESET)
S3 Hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [214496 2020-05-01] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2020-04-30] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 NETwNe64; C:\Windows\System32\drivers\NETwew01.sys [3343872 2018-09-15] (Microsoft Windows -> Intel Corporation)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\nvlddmkm.sys [23251968 2019-12-28] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [75600 2019-08-22] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PMDRVS; C:\Windows\System32\drivers\pmdrvs.sys [44160 2018-12-26] (Lenovo -> Lenovo.)
R2 speedfan; C:\Windows\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
U4 UnlockerDriver5; C:\Program Files (x86)\Unlocker\UnlockerDriver5.sys [4096 2006-09-07] () [Archivo no firmado]
R3 uvhid; C:\Windows\System32\drivers\uvhid.sys [28128 2019-08-04] (Unified Intents AB -> Windows (R) Win 7 DDK provider)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [45960 2020-05-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [394680 2020-05-01] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [64944 2020-05-01] (Microsoft Windows -> Microsoft Corporation)
U4 edevmon; system32\DRIVERS\edevmon.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)
==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-01 19:40 - 2020-05-01 19:41 - 000058810 _____ C:\Users\Mi Pc\Desktop\Addition.txt
2020-05-01 19:37 - 2020-05-01 19:42 - 000032315 _____ C:\Users\Mi Pc\Desktop\FRST.txt
2020-05-01 19:37 - 2020-05-01 19:42 - 000000000 ____D C:\FRST
2020-05-01 19:36 - 2020-05-01 19:36 - 000000659 _____ C:\Users\Mi Pc\Desktop\JRT.txt
2020-05-01 19:30 - 2020-05-01 19:30 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Musixmatch
2020-05-01 19:26 - 2020-05-01 19:26 - 000001943 _____ C:\Users\Mi Pc\Desktop\AdwCleaner[C03].txt
2020-05-01 19:25 - 2020-05-01 19:25 - 000001556 _____ C:\Users\Mi Pc\Desktop\1.txt
2020-05-01 16:42 - 2020-05-01 16:42 - 002283520 _____ (Farbar) C:\Users\Mi Pc\Downloads\FRST64.exe
2020-05-01 16:42 - 2020-05-01 16:42 - 002283520 _____ (Farbar) C:\Users\Mi Pc\Desktop\FRST64.exe
2020-05-01 16:39 - 2020-05-01 16:39 - 001790024 _____ (Malwarebytes) C:\Users\Mi Pc\Desktop\JRT.exe
2020-05-01 14:25 - 2020-05-01 14:25 - 000214496 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2020-04-30 22:06 - 2020-05-01 19:35 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-04-30 22:06 - 2020-04-30 22:06 - 000002888 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2020-04-30 22:06 - 2020-04-30 22:06 - 000000873 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-04-30 22:06 - 2020-04-30 22:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-04-30 22:06 - 2020-04-30 22:06 - 000000000 ____D C:\Program Files\CCleaner
2020-04-30 21:46 - 2020-04-30 21:47 - 000000000 ____D C:\AdwCleaner
2020-04-30 14:34 - 2020-04-30 14:35 - 025308096 _____ (Piriform Software Ltd) C:\Users\Mi Pc\Downloads\ccsetup566.exe
2020-04-30 14:33 - 2020-04-30 14:37 - 008196784 _____ (Malwarebytes) C:\Users\Mi Pc\Desktop\adwcleaner_8.0.4.exe
2020-04-30 14:21 - 2020-04-30 14:21 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\mbam
2020-04-30 14:20 - 2020-04-30 14:20 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2020-04-30 14:20 - 2020-04-30 14:20 - 000002043 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-04-30 14:20 - 2020-04-30 14:20 - 000002031 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-04-30 14:20 - 2020-04-30 14:20 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\mbamtray
2020-04-30 14:20 - 2020-04-30 14:20 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-04-30 14:20 - 2020-04-30 14:19 - 000020936 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2020-04-30 14:19 - 2020-04-30 14:19 - 000000000 ____D C:\Program Files\Malwarebytes
2020-04-30 14:18 - 2020-04-30 14:18 - 001928352 _____ (Malwarebytes) C:\Users\Mi Pc\Downloads\MBSetup-0009996.0009996-consumer.exe
2020-04-30 12:28 - 2020-04-30 12:28 - 000470233 _____ C:\Users\Mi Pc\Downloads\Recomendaciones_Profesorado.pdf
2020-04-30 10:18 - 2020-04-30 10:18 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (11).pdf
2020-04-30 10:17 - 2020-04-30 10:17 - 001621947 _____ C:\Users\Mi Pc\Downloads\titular_junio_PRUEBA_2_UA_A_B (3).pdf
2020-04-30 10:15 - 2020-04-30 10:15 - 001621947 _____ C:\Users\Mi Pc\Downloads\titular_junio_PRUEBA_2_UA_A_B (2).pdf
2020-04-29 10:07 - 2020-04-29 10:07 - 001621947 _____ C:\Users\Mi Pc\Downloads\titular_junio_PRUEBA_2_UA_A_B (1).pdf
2020-04-28 21:51 - 2020-04-28 21:51 - 000143997 _____ C:\Users\Mi Pc\Downloads\Inglés.pdf
2020-04-28 21:50 - 2020-04-28 21:52 - 000142762 _____ C:\Users\Mi Pc\Documents\Inglés.pdf
2020-04-28 19:07 - 2020-04-28 19:07 - 000176115 _____ C:\Users\Mi Pc\Downloads\1587975677948.pdf
2020-04-28 19:07 - 2020-04-28 19:07 - 000176115 _____ C:\Users\Mi Pc\Downloads\1587975531335
2020-04-28 12:33 - 2020-04-30 21:47 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\youtube-music-desktop-app
2020-04-28 12:33 - 2020-04-28 12:33 - 000002571 _____ C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\YouTube Music Desktop App.lnk
2020-04-28 12:33 - 2020-04-28 12:33 - 000002563 _____ C:\Users\Mi Pc\Desktop\YouTube Music Desktop App.lnk
2020-04-28 12:33 - 2020-04-28 12:33 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\youtube-music-desktop-app-updater
2020-04-28 12:31 - 2020-04-28 12:32 - 057492778 _____ (Adler Luiz) C:\Users\Mi Pc\Downloads\YouTube.Music.Desktop.App.Setup.1.9.0.exe
2020-04-28 12:26 - 2020-04-28 12:26 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (10).pdf
2020-04-27 22:00 - 2020-04-27 22:00 - 001621947 _____ C:\Users\Mi Pc\Downloads\titular_junio_PRUEBA_2_UA_A_B.pdf
2020-04-27 19:00 - 2020-04-27 19:00 - 000586682 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_A (1).pdf
2020-04-27 19:00 - 2020-04-27 19:00 - 000582870 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_-_Opcion_A.pdf
2020-04-27 18:57 - 2020-04-27 18:57 - 000586682 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_A.pdf
2020-04-27 18:57 - 2020-04-27 18:57 - 000570290 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_B (1).pdf
2020-04-27 18:35 - 2020-04-27 18:35 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (9).pdf
2020-04-25 20:16 - 2020-04-25 20:16 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (8).pdf
2020-04-25 15:34 - 2020-04-25 15:34 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Monopoly Plus
2020-04-25 15:34 - 2010-06-02 04:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2020-04-25 15:34 - 2010-06-02 04:55 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2020-04-25 15:34 - 2010-02-04 10:01 - 000530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2020-04-25 15:34 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2020-04-25 15:34 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2020-04-25 15:34 - 2010-02-04 10:01 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2020-04-25 15:34 - 2010-02-04 10:01 - 000078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2020-04-25 15:34 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2020-04-25 15:34 - 2009-09-04 17:44 - 000517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2020-04-25 15:34 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2020-04-25 15:34 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2020-04-25 15:34 - 2009-09-04 17:44 - 000176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 005554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 002582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 002475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 000285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2020-04-25 15:34 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2020-04-25 15:33 - 2009-09-04 17:44 - 000073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2020-04-25 15:33 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2020-04-25 15:33 - 2009-03-16 14:18 - 000521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2020-04-25 15:33 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2020-04-25 15:33 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2020-04-25 15:33 - 2009-03-16 14:18 - 000174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2020-04-25 15:33 - 2009-03-16 14:18 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2020-04-25 15:33 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2020-04-25 15:33 - 2009-03-09 15:27 - 005425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2020-04-25 15:33 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2020-04-25 15:33 - 2009-03-09 15:27 - 002430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2020-04-25 15:33 - 2009-03-09 15:27 - 000520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2020-04-25 15:33 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2020-04-25 15:33 - 2008-10-15 06:22 - 005631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2020-04-25 15:33 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2020-04-25 15:33 - 2008-10-15 06:22 - 002605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2020-04-25 15:33 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2020-04-25 15:33 - 2008-10-15 06:22 - 000519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2020-04-25 15:33 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2020-04-25 15:33 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2020-04-25 15:33 - 2008-07-31 10:41 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2020-04-25 15:33 - 2008-07-31 10:41 - 000072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2020-04-25 15:33 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2020-04-25 15:33 - 2008-07-31 10:40 - 000513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2020-04-25 15:33 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2020-04-25 15:33 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2020-04-25 15:33 - 2008-07-10 11:00 - 004992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2020-04-25 15:33 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2020-04-25 15:33 - 2008-07-10 11:00 - 001942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2020-04-25 15:33 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2020-04-25 15:33 - 2008-07-10 11:00 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2020-04-25 15:33 - 2008-05-30 14:19 - 000511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2020-04-25 15:33 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2020-04-25 15:33 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2020-04-25 15:33 - 2008-05-30 14:18 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2020-04-25 15:33 - 2008-05-30 14:17 - 000068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2020-04-25 15:33 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2020-04-25 15:33 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2020-04-25 15:33 - 2008-05-30 14:16 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2020-04-25 15:33 - 2008-05-30 14:11 - 004991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2020-04-25 15:33 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2020-04-25 15:33 - 2008-05-30 14:11 - 001941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2020-04-25 15:33 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2020-04-25 15:33 - 2008-05-30 14:11 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2020-04-25 15:33 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2020-04-25 15:33 - 2008-03-05 16:04 - 000489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2020-04-25 15:33 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2020-04-25 15:33 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2020-04-25 15:33 - 2008-03-05 16:03 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2020-04-25 15:33 - 2008-03-05 16:00 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2020-04-25 15:33 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2020-04-25 15:33 - 2008-03-05 15:56 - 004910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2020-04-25 15:33 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2020-04-25 15:33 - 2008-03-05 15:56 - 001860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2020-04-25 15:33 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2020-04-25 15:33 - 2008-02-05 23:07 - 000529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2020-04-25 15:33 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2020-04-25 15:13 - 2020-04-25 19:08 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Ubisoft Game Launcher
2020-04-25 15:13 - 2020-04-25 15:13 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2020-04-25 15:13 - 2020-04-25 15:13 - 000000000 ____D C:\ProgramData\Ubisoft
2020-04-25 15:12 - 2020-04-25 15:12 - 000650147 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (7).pdf
2020-04-25 15:09 - 2020-04-25 15:10 - 130318128 _____ (Ubisoft) C:\Users\Mi Pc\Downloads\UplayInstaller.exe
2020-04-24 20:51 - 2020-04-24 20:51 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (6).pdf
2020-04-24 20:44 - 2020-04-24 20:44 - 000650147 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (5).pdf
2020-04-24 20:22 - 2020-04-24 20:22 - 001547130 _____ C:\Users\Mi Pc\Downloads\Las relaciones de equivalencia.pdf
2020-04-24 15:57 - 2020-04-24 15:58 - 002007844 _____ C:\Users\Mi Pc\Downloads\ProcessExplorer.zip
2020-04-23 20:59 - 2020-04-23 20:59 - 000211144 _____ C:\Users\Mi Pc\Downloads\1587414026574.pdf
2020-04-22 20:31 - 2020-04-22 20:31 - 000002503 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Illustrator 2020.lnk
2020-04-22 20:17 - 2020-04-22 21:43 - 007505434 _____ C:\Users\Mi Pc\Downloads\Lengua - Elena Sánchez Nájera.pdf
2020-04-20 11:16 - 2020-04-20 11:16 - 000245974 _____ C:\Users\Mi Pc\Downloads\Andalucía 2006. Modelo1 (1).pdf
2020-04-20 11:15 - 2020-04-20 11:15 - 000245974 _____ C:\Users\Mi Pc\Downloads\Andalucía 2006. Modelo1.pdf
2020-04-18 16:29 - 2020-04-18 16:29 - 000001060 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Lightroom.lnk
2020-04-18 16:29 - 2020-04-18 16:29 - 000001048 _____ C:\Users\Mi Pc\Desktop\Lightroom.lnk
2020-04-18 16:02 - 2020-04-18 16:02 - 000650875 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (4).pdf
2020-04-18 15:59 - 2020-04-18 15:59 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (3).pdf
2020-04-18 15:59 - 2020-04-18 15:59 - 000535109 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_-_Opcion_B (1).pdf
2020-04-18 15:58 - 2020-04-18 15:58 - 000650875 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (2).pdf
2020-04-16 13:59 - 2020-04-16 13:59 - 001691434 _____ C:\Users\Mi Pc\Downloads\1587038336331
2020-04-15 20:46 - 2020-04-15 20:46 - 000243177 _____ C:\Users\Mi Pc\Downloads\Etica-Para-Amador.pdf
2020-04-15 14:57 - 2020-04-15 14:57 - 000111981 _____ C:\Users\Mi Pc\Downloads\Elena Sánchez Nájera.pdf
2020-04-15 14:57 - 2020-04-15 14:57 - 000000000 ____D C:\Users\Mi Pc\AppData\LocalLow\Temp
2020-04-15 12:42 - 2020-04-15 12:42 - 020816384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 007923712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 005436696 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 003632128 _____ (Microsoft Corporation) C:\Windows\system32\tellib.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 003550400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 002749800 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 002469440 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 002323696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 002182472 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 001709560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 001310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 001257472 _____ (Microsoft Corporation) C:\Windows\system32\mfmkvsrcsnk.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 001200920 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 001024920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000982016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmkvsrcsnk.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000684032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000579072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2020-04-15 12:42 - 2020-04-15 12:42 - 000465408 _____ (Microsoft Corporation) C:\Windows\system32\rdpshell.exe
2020-04-15 12:42 - 2020-04-15 12:42 - 000427520 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2020-04-15 12:42 - 2020-04-15 12:42 - 000363520 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2020-04-15 12:42 - 2020-04-15 12:42 - 000307712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSATAPI.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 026806784 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 023463424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 022137632 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 019020800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 017487360 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 015222272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 009672208 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 008907264 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 007871488 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 007645392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 006543528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 006318840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 006060032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 005608120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 005086208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 004872704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 004695552 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 004628480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 004589056 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 004303872 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 004050432 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 003933184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 003887640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 003703808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 003656704 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 003636224 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 003493376 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 003392000 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 003361080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 003097600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 002942976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 002917688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 002871608 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 002801664 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 002706496 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 002417664 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 002200576 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 002078392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001994768 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001962000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 001824768 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001796408 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001726264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001702608 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2020-04-15 12:41 - 2020-04-15 12:41 - 001702400 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001675008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001674480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001671680 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001668968 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001664696 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001647616 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001608192 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001485312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001476096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001473296 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 001467392 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001465344 _____ (Microsoft Corporation) C:\Windows\system32\wsecedit.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001465272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001388032 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvruserservice.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001346192 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2020-04-15 12:41 - 2020-04-15 12:41 - 001333760 _____ (Microsoft Corporation) C:\Windows\system32\WindowManagement.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001323008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsecedit.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001320448 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001309696 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001257984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001249792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001217024 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001183296 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 001171456 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001054928 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 001038848 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 001012224 _____ (Microsoft Corporation) C:\Windows\system32\refsutil.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 001003008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000993280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000988672 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000976896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000947200 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000927232 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000912384 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000861496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 000837120 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000811320 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000808272 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000801792 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000791040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000777728 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000773200 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000747320 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000730112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FlightSettings.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000725904 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000721920 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Language.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000703488 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000681472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000672256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000661056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000649272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000638264 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000629760 _____ (Microsoft Corporation) C:\Windows\system32\ipnathlp.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000628736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000596480 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000591160 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000553784 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000535056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 000534016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000525824 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000519168 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000505640 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000492544 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000485376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcext.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000465208 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000452920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 000439096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 000431616 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000375296 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000351744 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000324408 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000323072 _____ (Microsoft Corporation) C:\Windows\system32\sppcommdlg.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000321024 _____ (Microsoft Corporation) C:\Windows\system32\wbadmin.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000280136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000261944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2020-04-15 12:41 - 2020-04-15 12:41 - 000248832 _____ (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000229888 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\InstallServiceTasks.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000198656 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000193024 _____ (Microsoft Corporation) C:\Windows\system32\LanguageComponentsInstaller.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000192512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000180736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srumsvc.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000180224 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000164152 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000146888 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\slc.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000133120 _____ (Microsoft Corporation) C:\Windows\system32\iscsiwmiv2.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000125440 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000122368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slc.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000115120 _____ (Microsoft Corporation) C:\Windows\system32\phoneactivate.exe
2020-04-15 12:41 - 2020-04-15 12:41 - 000098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000071480 _____ (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasacct.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\tbauth.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbauth.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000033792 _____ (Microsoft Corporation) C:\Windows\system32\sxssrv.dll
2020-04-15 12:41 - 2020-04-15 12:41 - 000033080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 007701208 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 004442352 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 003582976 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 003334496 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 003005952 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 002706944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 002590736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 002426680 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AppAgent.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001893376 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001727288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.AppAgent.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001568768 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001519488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001412096 _____ (Microsoft Corporation) C:\Windows\system32\WpcDesktopMonSvc.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001387304 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001383680 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001309184 _____ (Microsoft Corporation) C:\Windows\system32\TaskFlowDataEngine.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001259832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 001258512 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 001205248 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001133056 _____ (Microsoft Corporation) C:\Windows\system32\windowsperformancerecordercontrol.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 001050640 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 001006080 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000987520 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000948288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000934400 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000902248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000902144 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000889344 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000871424 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000856432 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000803400 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000770096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000758688 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 000744448 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2013CustomActions.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000659520 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000652600 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 000583096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000536112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000528384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000515384 _____ (Microsoft Corporation) C:\Windows\system32\dcntel.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000513336 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000475136 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000415544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000392704 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000357888 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicSvc.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000353280 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000298808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000294512 _____ (Microsoft Corporation) C:\Windows\system32\skci.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000278416 _____ (Microsoft Corporation) C:\Windows\system32\LsaIso.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 000253048 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000252728 _____ (Microsoft Corporation) C:\Windows\system32\offlinesam.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000222008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinesam.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000214528 _____ (Microsoft Corporation) C:\Windows\system32\srumsvc.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000203064 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000197632 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000193336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000189496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000160768 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000152408 _____ (Microsoft Corporation) C:\Windows\system32\KerbClientShared.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000134968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000131112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000124504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KerbClientShared.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000103936 _____ (Microsoft Corporation) C:\Windows\system32\utcutil.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsiwmiv2.dll
2020-04-15 12:40 - 2020-04-15 12:40 - 000089928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dtdump.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 000057856 _____ C:\Windows\system32\runexehelper.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 000036152 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2020-04-15 12:40 - 2020-04-15 12:40 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sfloppy.sys
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2020-04-15 12:40 - 2020-04-15 12:40 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2020-04-14 14:28 - 2020-04-14 14:28 - 000910344 _____ C:\Users\Mi Pc\Downloads\Las relaciones de equivalencia - Elena Sánchez Nájera.pdf
2020-04-13 21:52 - 2020-04-13 21:52 - 000000000 ____D C:\Users\Mi Pc\Documents\Plantillas personalizadas de Office
2020-04-13 11:01 - 2020-05-01 16:15 - 000000000 ___RD C:\Users\Mi Pc\Google Drive
2020-04-13 11:00 - 2020-04-24 21:16 - 000000000 ____D C:\Users\Mi Pc\Documents\My stuff
2020-04-13 10:58 - 2020-04-13 10:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-04-11 21:20 - 2020-05-01 19:31 - 000000000 ____D C:\Users\Mi Pc\.musixmatch
2020-04-11 18:45 - 2020-04-11 18:45 - 000650875 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II (1).pdf
2020-04-11 18:45 - 2020-04-11 18:45 - 000650400 _____ C:\Users\Mi Pc\Downloads\EXAMEN_-_DIBUJO_TECNICO_II.pdf
2020-04-11 18:45 - 2020-04-11 18:45 - 000586682 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_A HACER PRIMERO.pdf
2020-04-11 18:45 - 2020-04-11 18:45 - 000582870 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_-_Opcion_A HACER SEGUNDO.pdf
2020-04-11 18:45 - 2020-04-11 18:45 - 000570290 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_B.pdf
2020-04-11 18:45 - 2020-04-11 18:45 - 000535109 _____ C:\Users\Mi Pc\Downloads\Examen_Dibujo_Tecnico_II_-_Opcion_B.pdf
2020-04-09 13:29 - 2020-04-09 13:29 - 000000000 ____D C:\Users\Mi Pc\Documents\Dolphin Emulator
2020-04-09 13:28 - 2020-04-09 13:28 - 000000000 ____D C:\Program Files\WinRAR
2020-04-09 13:05 - 2020-04-09 13:05 - 000000000 ____D C:\Users\Mi Pc\Downloads\dolphinmote full
2020-04-09 01:57 - 2020-04-09 01:57 - 000000000 ____D C:\ProgramData\Gyazo
2020-04-08 21:31 - 2020-04-08 21:31 - 000000000 ____D C:\Users\Mi Pc\Downloads\Dolphin-x64
2020-04-08 21:25 - 2020-04-08 21:25 - 000000000 ____D C:\Users\Mi Pc\Downloads\dolphin-master-5.0-11452-x64
2020-04-08 21:18 - 2020-04-08 21:19 - 019327064 _____ C:\Users\Mi Pc\Downloads\dolphin-x64-5.0.exe
2020-04-08 19:17 - 2020-04-08 20:33 - 405012480 _____ C:\Users\Mi Pc\Downloads\Αντίγραφο του S2UE41.iso
2020-04-08 12:46 - 2020-04-08 12:46 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2020-04-04 23:50 - 2020-04-04 23:50 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Coloring Game 2
2020-04-04 23:31 - 2020-04-04 23:57 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-04-04 23:18 - 2020-04-04 23:18 - 000000000 ____D C:\Amazon Games
2020-04-04 23:13 - 2020-04-04 23:13 - 000001304 _____ C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Games.lnk
2020-04-04 22:49 - 2020-04-04 22:49 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Amazon Games

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-01 19:34 - 2020-01-16 19:22 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-01 19:34 - 2019-03-06 20:14 - 001747874 _____ C:\Windows\system32\PerfStringBackup.INI
2020-05-01 19:34 - 2018-09-15 18:39 - 000775100 _____ C:\Windows\system32\perfh00A.dat
2020-05-01 19:34 - 2018-09-15 18:39 - 000159600 _____ C:\Windows\system32\perfc00A.dat
2020-05-01 19:34 - 2018-09-15 09:31 - 000000000 ____D C:\Windows\INF
2020-05-01 19:31 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-01 19:29 - 2020-01-16 01:53 - 000013983 _____ C:\ProgramData\NVDisplayContainerWatchdog.log_backup1
2020-05-01 19:28 - 2020-01-16 19:22 - 000001209 _____ C:\ProgramData\NvcDispCorePlugin.log_backup1
2020-05-01 19:28 - 2020-01-16 01:53 - 000012053 _____ C:\ProgramData\NVDisplay.ContainerLocalSystem.log_backup1
2020-05-01 19:28 - 2020-01-16 01:53 - 000010655 _____ C:\ProgramData\DisplaySessionContainer1.log_backup1
2020-05-01 19:28 - 2019-03-06 20:25 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-05-01 19:28 - 2019-03-06 20:07 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-05-01 19:27 - 2019-03-06 20:15 - 000000000 ____D C:\Users\Mi Pc
2020-05-01 19:27 - 2018-09-15 08:09 - 000131072 _____ C:\Windows\system32\config\BBI
2020-05-01 19:21 - 2019-03-06 20:06 - 000000000 ____D C:\Windows\system32\SleepStudy
2020-05-01 16:09 - 2019-03-06 20:56 - 000000000 ____D C:\Program Files (x86)\Opera
2020-05-01 14:19 - 2019-03-06 20:57 - 000001177 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2020-05-01 14:19 - 2019-03-06 20:56 - 000003978 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1551898609
2020-05-01 14:18 - 2019-03-06 20:07 - 000000000 ____D C:\Windows\system32\Drivers\wd
2020-05-01 14:11 - 2020-03-15 02:54 - 000000000 ____D C:\ProgramData\Unified Remote
2020-05-01 03:04 - 2020-01-16 22:38 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\.minecraft
2020-05-01 01:47 - 2020-01-16 20:29 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-01 01:44 - 2020-01-18 13:13 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Discord
2020-04-30 22:16 - 2019-03-06 21:06 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Adobe
2020-04-30 22:15 - 2020-01-16 20:34 - 000000000 ___RD C:\Users\Mi Pc\Creative Cloud Files
2020-04-30 22:15 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\NDF
2020-04-30 22:09 - 2020-01-18 22:40 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\CrashDumps
2020-04-30 22:09 - 2020-01-18 15:56 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\LogMeIn Hamachi
2020-04-30 22:09 - 2020-01-16 22:17 - 000000000 ____D C:\Program Files (x86)\Steam
2020-04-30 22:09 - 2019-03-06 20:25 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\TeamViewer
2020-04-30 22:09 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\LiveKernelReports
2020-04-30 21:47 - 2019-03-06 20:32 - 000000000 ____D C:\Windows\SysWOW64\Lenovo
2020-04-30 14:31 - 2019-03-06 21:27 - 000000000 ____D C:\Program Files\TNod User & Password Finder
2020-04-30 14:20 - 2018-09-15 09:33 - 000000000 ___HD C:\Windows\ELAMBKUP
2020-04-30 11:25 - 2020-03-16 17:14 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\obs-studio
2020-04-30 10:49 - 2020-01-16 18:40 - 000003652 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-04-30 10:49 - 2020-01-16 18:40 - 000003528 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-04-30 10:33 - 2018-09-15 09:33 - 000000000 ___RD C:\Program Files\Windows Defender
2020-04-30 10:28 - 2019-03-06 20:30 - 000000000 ____D C:\Windows\AutoKMS
2020-04-30 10:23 - 2020-01-16 01:19 - 000744808 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2020-04-30 10:23 - 2018-09-15 08:09 - 000032768 _____ C:\Windows\system32\config\ELAM
2020-04-30 01:35 - 2020-01-16 18:35 - 000011514 _____ C:\ProgramData\DisplaySessionContainer2.log_backup1
2020-04-30 01:31 - 2019-03-06 20:27 - 000002309 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-29 20:50 - 2020-01-16 19:15 - 000002433 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-04-29 19:59 - 2020-01-24 17:27 - 000004194 _____ C:\Windows\system32\Tasks\Opera scheduled assistant Autoupdate 1579879635
2020-04-28 21:54 - 2020-01-18 02:17 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Spotify
2020-04-28 20:22 - 2020-01-18 01:46 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Spotify
2020-04-28 12:27 - 2019-03-06 20:15 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Packages
2020-04-28 00:46 - 2020-01-16 02:00 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\D3DSCache
2020-04-26 21:49 - 2020-03-07 16:10 - 000000000 ____D C:\Windows\files
2020-04-24 14:59 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-24 14:59 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\AppReadiness
2020-04-24 14:57 - 2020-03-19 13:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2020-04-23 20:20 - 2020-01-16 20:29 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-04-23 20:20 - 2019-03-06 21:06 - 000000000 ____D C:\ProgramData\Adobe
2020-04-18 20:33 - 2018-09-15 09:33 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-04-18 20:32 - 2020-02-27 23:16 - 000000000 ____D C:\Program Files\Microsoft Office
2020-04-18 16:29 - 2020-01-16 20:29 - 000000000 ____D C:\Program Files\Adobe
2020-04-16 10:06 - 2019-03-06 20:15 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-04-16 10:06 - 2019-03-06 20:15 - 000000000 ___RD C:\Users\Mi Pc\3D Objects
2020-04-16 10:04 - 2019-03-06 20:06 - 000460800 _____ C:\Windows\system32\FNTCACHE.DAT
2020-04-16 02:07 - 2018-09-15 18:41 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2020-04-16 02:07 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\ShellExperiences
2020-04-16 02:07 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\Provisioning
2020-04-16 02:07 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\PolicyDefinitions
2020-04-16 02:07 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\bcastdvr
2020-04-15 12:44 - 2018-09-15 09:23 - 000000000 ____D C:\Windows\CbsTemp
2020-04-13 18:20 - 2020-01-16 01:18 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\TeamViewer
2020-04-13 10:58 - 2020-01-16 01:46 - 000000000 ____D C:\Program Files\Google
2020-04-13 10:58 - 2019-03-06 20:26 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\Google
2020-04-11 21:20 - 2020-01-16 18:13 - 000000000 ____D C:\Users\Mi Pc\AppData\Local\PlaceholderTileLogoFolder
2020-04-11 21:20 - 2020-01-16 01:56 - 000000000 ____D C:\ProgramData\Packages
2020-04-09 13:29 - 2019-03-06 21:19 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\WinRAR
2020-04-09 13:28 - 2019-03-06 21:08 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-04-09 13:28 - 2019-03-06 21:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-04-09 13:06 - 2020-01-16 19:22 - 000000000 ____D C:\ProgramData\Package Cache
2020-04-04 23:03 - 2020-01-18 13:08 - 000000000 ____D C:\Users\Mi Pc\AppData\Roaming\Twitch

==================== Archivos en la raíz de algunos directorios ========

2020-01-16 20:25 - 2020-01-16 20:25 - 000000410 _____ () C:\Users\Mi Pc\AppData\Local\oobelibMkey.log
2020-03-14 21:25 - 2020-03-14 21:25 - 000000733 _____ () C:\Users\Mi Pc\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Addition

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 30-04-2020
Ejecutado por Mi Pc (01-05-2020 19:42:49)
Ejecutado desde C:\Users\Mi Pc\Desktop
Windows 10 Enterprise LTSC 2019 Versión 1809 17763.1158 (X64) (2019-03-06 18:10:33)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-7850952-2270508206-1258920701-500 - Administrator - Disabled)
ASPNET (S-1-5-21-7850952-2270508206-1258920701-1002 - Limited - Enabled)
DefaultAccount (S-1-5-21-7850952-2270508206-1258920701-503 - Limited - Disabled)
Invitado (S-1-5-21-7850952-2270508206-1258920701-501 - Limited - Disabled)
Mi Pc (S-1-5-21-7850952-2270508206-1258920701-1001 - Administrator - Enabled) => C:\Users\Mi Pc
WDAGUtilityAccount (S-1-5-21-7850952-2270508206-1258920701-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: ESET NOD32 Antivirus (Disabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET NOD32 Antivirus (Disabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\uTorrent) (Version: 3.5.5.45095 - BitTorrent Inc.)
Actualización de NVIDIA 38.0.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.4.0 - NVIDIA Corporation) Hidden
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.1.0.407 - Adobe Systems Incorporated)
Adobe Illustrator 2020 (HKLM-x32\...\ILST_24_1_2) (Version: 24.1.2 - Adobe Inc.)
Adobe Lightroom (HKLM-x32\...\LRCC_3_2_1) (Version: 3.2.1 - Adobe Inc.)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_0_3) (Version: 21.0.3 - Adobe Systems Incorporated)
Adobe Reader 8.1.1 - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-A81000000003}) (Version: 8.1.1 - Adobe Systems Incorporated)
Amazon Games (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\{4DD10B06-78A4-4E6F-AA39-25E9C38FA568}) (Version: 1.1.136.3 - Amazon.com Services, Inc.)
aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Backup and Sync from Google (HKLM\...\{FE296942-D2D3-4149-8895-60655FE4CFDE}) (Version: 3.49.9800.0000 - Google, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
CDex - Open Source Digital Audio CD Extractor (HKLM-x32\...\CDex) (Version: 1.70.4.2009 - Georgy Berdyshev)
Compresor WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )
CPUID CPU-Z 1.62.0 (HKLM\...\CPUID CPU-Z_is1) (Version:  - ) <==== ATENCIÓN
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.12.0.1152 - Disc Soft Ltd)
Deluge 1.3.15 (HKLM-x32\...\Deluge) (Version:  - )
Discord (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{385D03C4-767B-4B5F-A627-61319D136EF4}) (Version: 1.1.236.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
ESET NOD32 Antivirus (HKLM\...\{75E71936-6B4E-4CAA-8DBB-A1E3A6A209BE}) (Version: 9.0.318.20 - ESET, spol. s r.o.)
Galería de fotos (HKLM-x32\...\{F7314CA2-F900-46D7-9EA1-FBDD9D73F765}) (Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.129 - Google LLC)
Google Earth Pro (HKLM\...\{70A0F34E-564B-4F93-ADD6-3BAEC6E44075}) (Version: 7.3.2.5776 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.165 - Google Inc.) Hidden
Gyazo 4.1.1.0 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
K-Lite Codec Pack 3.6.5 Standard (HKLM-x32\...\KLiteCodecPack_is1) (Version: 3.6.5 - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\{ECC0FA07-863E-44BC-8B1D-DA22F96E5FB7}) (Version: 2.2.0.633 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.633 - LogMeIn, Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 Hotfix (KB928366) (HKLM-x32\...\M928366) (Version:  - )
Microsoft Access 2016 - en-us (HKLM\...\AccessRetail - en-us) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft Access 2016 - es-es (HKLM\...\AccessRetail - es-es) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 81.0.416.68 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.127.21 - )
Microsoft Excel 2016 - en-us (HKLM\...\ExcelRetail - en-us) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft Excel 2016 - es-es (HKLM\...\ExcelRetail - es-es) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft OneNote 2016 - en-us (HKLM\...\OneNoteRetail - en-us) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft OneNote 2016 - es-es (HKLM\...\OneNoteRetail - es-es) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft Outlook 2016 - en-us (HKLM\...\OutlookRetail - en-us) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft Outlook 2016 - es-es (HKLM\...\OutlookRetail - es-es) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft PowerPoint 2016 - en-us (HKLM\...\PowerPointRetail - en-us) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft PowerPoint 2016 - es-es (HKLM\...\PowerPointRetail - es-es) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32\...\{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Word 2016 - en-us (HKLM\...\WordRetail - en-us) (Version: 16.0.12624.20466 - Microsoft Corporation)
Microsoft Word 2016 - es-es (HKLM\...\WordRetail - es-es) (Version: 16.0.12624.20466 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{810F1419-7760-402E-8772-B4054FAA2B72}) (Version: 1.0.0.0 - Mojang)
Monopoly Plus (HKLM-x32\...\Uplay Install 3774) (Version:  - Ubisoft)
Movie Maker (HKLM-x32\...\{45898170-E68C-4F02-AA35-C2186BF347A3}) (Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{F25C8769-16B6-4B19-BB0B-76F213829AC6}) (Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Nero 8 Micro (HKLM-x32\...\Nero8Lite_is1) (Version: 8.3.20.0 - UpdatePack.nl)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 441.87 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.87 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.2.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.2.34 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 24.0.3 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12624.20442 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12624.20466 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.12624.20442 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12624.20442 - Microsoft Corporation) Hidden
Opera Stable 68.0.3618.63 (HKLM-x32\...\Opera 68.0.3618.63) (Version: 68.0.3618.63 - Opera Software)
Skype versión 8.59 (HKLM-x32\...\Skype_is1) (Version: 8.59 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotify (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Spotify) (Version: 1.1.31.703.g256add22 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.17.115 - Synaptics Incorporated)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.2.2756 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
The Sims 4 Digital Deluxe Edition MULTi17 - ElAmigos versión 1.58.63 (HKLM-x32\...\{27B947C0-320C-4997-9681-1E7010A15896}_is1) (Version: 1.58.63 - EA Games)
Total Video Converter 3.10 (HKLM-x32\...\Total Video Converter 3.10_is1) (Version:  - EffectMatrix Inc.)
Twitch (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Unified Remote (HKLM-x32\...\{415B4714-4F8C-49C6-B310-881EAF892CFB}_is1) (Version: 3.7.0 - Unified Intents AB)
Unlocker 1.8.5 (HKLM-x32\...\Unlocker) (Version: 1.8.5 - Cedrick Collomb)
Uplay (HKLM-x32\...\Uplay) (Version: 107.0 - Ubisoft)
VideoLAN VLC media player 0.8.6d (HKLM-x32\...\VLC media player) (Version: 0.8.6d - VideoLAN Team)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
Windows 7 Games for Windows 10 and 8 (HKLM\...\Win7Games) (Version: 2.0 - hxxp://winaero.com)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)
YouTube Music Desktop App 1.9.0 (HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\afca255d-79c9-539f-84c6-b3a7619889d5) (Version: 1.9.0 - Adler Luiz)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc [2020-01-16] (Adobe Systems Incorporated)
Musixmatch Lyrics - Sing along Spotify, iTunes, Windows Media Player -> C:\Program Files\WindowsApps\MUSIXMATCH.LYRICS_3.13.4414.0_x86__7gejyv32yt3te [2020-04-20] (Musixmatch) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2020-01-16] (NVIDIA Corp.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-7850952-2270508206-1258920701-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-38CCA766D9BA} -> [Creative Cloud Files] => C:\Users\Mi Pc\Creative Cloud Files [2020-01-16 20:34]
CustomCLSID: HKU\S-1-5-21-7850952-2270508206-1258920701-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [ESET Smart Security - Context Menu Shell Extension] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET NOD32 Antivirus\shellExt.dll [2020-01-16] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers1: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2020-03-14] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [ESET Smart Security - Context Menu Shell Extension] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET NOD32 Antivirus\shellExt.dll [2020-01-16] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2020-03-14] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-30] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3-x32: [UnlockerShellExtension] -> {DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} => C:\Program Files (x86)\Unlocker\UnlockerCOM.dll [2006-09-07] () [Archivo no firmado]
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-04-06] (Google LLC -> Google)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2017-03-09] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d223212c0a2275b5\nvshext.dll [2019-12-28] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [ESET Smart Security - Context Menu Shell Extension] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET NOD32 Antivirus\shellExt.dll [2020-01-16] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-30] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6-x32: [UnlockerShellExtension] -> {DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} => C:\Program Files (x86)\Unlocker\UnlockerCOM.dll [2006-09-07] () [Archivo no firmado]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.DIVX] => C:\Windows\SysWOW64\divx.dll [682496 2007-12-04] (DivX, Inc.) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [282624 2007-03-10] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.YV12] => C:\Windows\SysWOW64\yv12vfw.dll [217088 2004-01-25] (www.helixcommunity.org) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [118784 2007-09-21] (fccHandler) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.lameacm] => C:\Windows\SysWOW64\lameACM.acm [389120 2006-09-24] (hxxp://www.mp3dev.org/) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [7680 2007-12-24] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Mi Pc\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\Mi Pc\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\Mi Pc\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\188f5ec9d11ded56\Profile 2 - Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory="Profile 1"

==================== Módulos cargados (Lista blanca) =============

2020-01-16 01:51 - 2020-05-01 19:28 - 000034304 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\Mi Pc\ntuser.ini:NTV [10740]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [472]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2018-09-15 09:31 - 2020-02-20 22:10 - 000000853 _____ C:\Windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\Windows Live\Shared;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Mi Pc\Downloads\zbXGFKX.png
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: WSearch => 2
MSCONFIG\Services: wuauserv => 3
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "Persistence"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Opera Browser Assistant"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\StartupFolder: => "Enviar a OneNote.lnk"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\StartupApproved\Run: => "Skype for Desktop"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [TCP Query User{9D5F3DA2-48D0-4A8A-B322-D452CF7E50EB}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{BFD8F54D-9A24-482A-A871-32269BD66D9E}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{ACB66058-D69F-411B-94E0-28024C2B56D3}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CEAECBD8-25A3-4547-BBC1-DDB5C88E80F1}] => (Allow) LPort=2869
FirewallRules: [{5CF6D36C-26D7-4F57-8D7A-4A50047764AD}] => (Allow) LPort=1900
FirewallRules: [{BFA5F6E1-9209-45A6-8DE9-6F3D6081925A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AB8D1B3E-D8F9-483F-BE80-A8AF1380C559}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{320D4425-58F1-4835-A859-2A8D9837D2EB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2AB3B200-8CD1-4E73-87F8-6D4204B3BF1D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AB38C5A2-65E8-4E99-B4DC-FD7A2512F2C1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{769E5336-6EFC-4AE8-A756-5B2BE35D224E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DF28B719-B95B-47B8-8E5E-78B5B6669E90}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{D3F3BAAF-5EFF-4418-AB8B-5413781B17B1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{F77B0BB8-A7F9-4440-A434-96C21FF5DD7C}C:\users\mi pc\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mi pc\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{FA282150-075E-44F1-91B9-946E457A7857}C:\users\mi pc\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mi pc\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{F4FABEF8-73CC-4F0C-8D1E-E98CF407BEC7}C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe
FirewallRules: [UDP Query User{D48C1CF1-469F-4CB7-B90F-14C9798833A1}C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe
FirewallRules: [TCP Query User{AA81EE96-C94D-49E9-88D9-8913A5BBA8EB}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [UDP Query User{407639D4-6EDC-453C-996E-A3E34762528D}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{B89EBA62-6B4B-4419-918D-7493129A2FC5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{42C4F8C3-BEDE-4D5C-9444-A2CF43B3F39A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{013E1E66-D595-45D1-BA45-4C96ED5B9D2F}C:\program files (x86)\deluge\deluge.exe] => (Block) C:\program files (x86)\deluge\deluge.exe (Deluge Team) [Archivo no firmado]
FirewallRules: [UDP Query User{E5E069B5-4E67-4AB1-AD1E-D6A06A41792E}C:\program files (x86)\deluge\deluge.exe] => (Block) C:\program files (x86)\deluge\deluge.exe (Deluge Team) [Archivo no firmado]
FirewallRules: [{4FAB38B0-F7D5-4DC2-8296-058DE8D71363}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{E810E4B9-D7C7-4A10-A396-363546E9401E}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [TCP Query User{3C1D5EE5-888C-4F8D-8DCD-C9BFB167DE20}F:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) F:\games\the sims 4\game\bin\ts4_x64.exe (Electronic Arts Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{698E8761-066E-41B0-AA40-6F28A856CED7}F:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) F:\games\the sims 4\game\bin\ts4_x64.exe (Electronic Arts Inc.) [Archivo no firmado]
FirewallRules: [{3C1CADA4-4233-4076-8278-DCD3EF0AD48E}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{CA5592B5-7F2D-40BC-91CB-0BED0E510144}] => (Allow) C:\Program Files (x86)\Unified Remote 3\RemoteServerWin.exe (Unified Intents AB -> Unified Intents AB)
FirewallRules: [{B400BBDB-70D9-4DB7-9AF5-5FC38BE4F1D0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{090B9E43-F679-4F68-93BE-51185F09A936}C:\users\mi pc\appdata\local\packages\musixmatch.lyrics_7gejyv32yt3te\localcache\roaming\spotify\spotify.exe] => (Allow) C:\users\mi pc\appdata\local\packages\musixmatch.lyrics_7gejyv32yt3te\localcache\roaming\spotify\spotify.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{F61C97F2-56E6-4DB5-8F86-5D9EF258C546}C:\users\mi pc\appdata\local\packages\musixmatch.lyrics_7gejyv32yt3te\localcache\roaming\spotify\spotify.exe] => (Allow) C:\users\mi pc\appdata\local\packages\musixmatch.lyrics_7gejyv32yt3te\localcache\roaming\spotify\spotify.exe () [Archivo no firmado]
FirewallRules: [{E73DE8C2-552A-4CA7-ACDD-CDEEB0E0926A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E1687C63-EF99-4C30-AAA4-0524668B5C49}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{FAF66C0D-2891-4D2C-ACEF-26269F952066}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4502C5C8-EBD9-4B01-8DD5-F82AB82279DC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E301C434-426C-408D-9864-4B50D6D5F82E}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.137\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{1FB608CA-CCF8-40D3-9AD1-2DCCAD51E5DC}] => (Allow) C:\Program Files\WindowsApps\MUSIXMATCH.LYRICS_3.13.4414.0_x86__7gejyv32yt3te\app\Musixmatch.exe (Musixmatch) [Archivo no firmado]
FirewallRules: [{790709CF-B7E8-4588-8FD0-7D8765BBDC9E}] => (Allow) C:\Program Files\WindowsApps\MUSIXMATCH.LYRICS_3.13.4414.0_x86__7gejyv32yt3te\app\Musixmatch.exe (Musixmatch) [Archivo no firmado]
FirewallRules: [{F54FAA61-2D0A-489D-A2B5-26139183B343}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{61E44525-ABB2-4AA4-B68F-9E1E267992BD}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{64191A24-3ADC-4C66-AF5F-97C6B375E596}] => (Allow) F:\Games\Ubisoft Game Launcher\games\Monopoly Plus\Monopoly.exe (Ubisoft Entertainment -> Asobo Studio)
FirewallRules: [TCP Query User{5DCC56F4-F81A-4A33-B6BC-0F1C91A72871}F:\games\ubisoft game launcher\games\monopoly plus\monopoly_plus.exe] => (Allow) F:\games\ubisoft game launcher\games\monopoly plus\monopoly_plus.exe (UBISOFT ENTERTAINMENT INC. -> Asobo Studio)
FirewallRules: [UDP Query User{F681A2B0-EE7B-4BB2-919B-74F11C5246F4}F:\games\ubisoft game launcher\games\monopoly plus\monopoly_plus.exe] => (Allow) F:\games\ubisoft game launcher\games\monopoly plus\monopoly_plus.exe (UBISOFT ENTERTAINMENT INC. -> Asobo Studio)
FirewallRules: [{EFEEE058-6890-473C-AABA-DEA7B95D873E}] => (Allow) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{93F83E81-38EA-4AFD-B09E-06782F4E2079}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{94A9F5E2-5B99-4678-91A1-C75FDF40D317}] => (Allow) C:\Program Files (x86)\Opera\68.0.3618.63\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{B95B821F-C219-46C8-BB78-0D4A40DA541A}] => (Allow) C:\Users\Mi Pc\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{64478153-9C6E-44D7-BD9B-C005601A34C4}] => (Allow) C:\Users\Mi Pc\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{85D96C34-C552-4383-97F2-518ED0CA63A2}] => (Allow) C:\Users\Mi Pc\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{8CDDFF45-55C0-49F9-9CA0-FBBE7F461398}] => (Allow) C:\Users\Mi Pc\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{EA878668-D12F-47FB-A62A-A9E99F5AC8F9}] => (Allow) C:\Users\Mi Pc\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{79BD92C0-4B21-4326-AA4D-16627AA0DEEC}] => (Allow) C:\Users\Mi Pc\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{AF6B5F9A-CDAA-435A-9540-6D8EC771BAB0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{835AC346-7430-4B3B-AF8A-A27C79ED9243}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [TCP Query User{5427C08F-A584-4B50-B563-010D24BFBDBA}C:\users\mi pc\twitch\minecraft\install\runtime\jre-x64\bin\javaw.exe] => (Block) C:\users\mi pc\twitch\minecraft\install\runtime\jre-x64\bin\javaw.exe Ningún archivo
FirewallRules: [UDP Query User{040FE25F-21EC-4939-BD8B-EE09B6FA8F41}C:\users\mi pc\twitch\minecraft\install\runtime\jre-x64\bin\javaw.exe] => (Block) C:\users\mi pc\twitch\minecraft\install\runtime\jre-x64\bin\javaw.exe Ningún archivo
FirewallRules: [TCP Query User{0855E484-172A-4047-A12E-BB69A662EFA3}C:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) C:\games\the sims 4\game\bin\ts4_x64.exe Ningún archivo
FirewallRules: [UDP Query User{09F6AB91-344C-4C78-A28B-DA431A94D179}C:\games\the sims 4\game\bin\ts4_x64.exe] => (Allow) C:\games\the sims 4\game\bin\ts4_x64.exe Ningún archivo
FirewallRules: [TCP Query User{55EAABB5-9D05-4825-9A9D-2CBAFFDBF670}C:\users\mi pc\desktop\office 2013-2019 c2r install v6.4.4\files\bin\kmss.exe] => (Allow) C:\users\mi pc\desktop\office 2013-2019 c2r install v6.4.4\files\bin\kmss.exe Ningún archivo
FirewallRules: [UDP Query User{A5291DD9-7310-4C68-91C6-23C85E672DC0}C:\users\mi pc\desktop\office 2013-2019 c2r install v6.4.4\files\bin\kmss.exe] => (Allow) C:\users\mi pc\desktop\office 2013-2019 c2r install v6.4.4\files\bin\kmss.exe Ningún archivo
FirewallRules: [TCP Query User{E4508987-C67E-4805-BC74-2C61F1C30601}C:\games\the sims 4\game\bin\ts4.exe] => (Block) C:\games\the sims 4\game\bin\ts4.exe Ningún archivo
FirewallRules: [UDP Query User{79DFD028-138A-4667-8540-1174866CC025}C:\games\the sims 4\game\bin\ts4.exe] => (Block) C:\games\the sims 4\game\bin\ts4.exe Ningún archivo
FirewallRules: [TCP Query User{45D4D31E-3056-4F14-8447-7EE873A02267}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe Ningún archivo
FirewallRules: [UDP Query User{81A8D464-0AB8-4BBA-8DD0-89151F1EB903}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe Ningún archivo
FirewallRules: [TCP Query User{F68018C3-63C9-42AF-A251-FA48AEFE3D7D}C:\program files (x86)\pc remote receiver\monectserverservice.exe] => (Allow) C:\program files (x86)\pc remote receiver\monectserverservice.exe Ningún archivo
FirewallRules: [UDP Query User{59FDBF38-B6F8-4292-BEE1-B4E7D2E46212}C:\program files (x86)\pc remote receiver\monectserverservice.exe] => (Allow) C:\program files (x86)\pc remote receiver\monectserverservice.exe Ningún archivo

==================== Puntos de Restauración =========================


==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: LogMeIn Hamachi Virtual Ethernet Adapter
Description: LogMeIn Hamachi Virtual Ethernet Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn Inc.
Service: Hamachi
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (05/01/2020 07:33:54 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: No se pudo crear el punto de restauración (proceso = C:\Users\MIPC~1\AppData\Local\Temp\jrt\CreateRestorePoint.exe  "JRT Pre-Junkware Removal"; descripción = JRT Pre-Junkware Removal; error = 0x80070422).

Error: (05/01/2020 07:33:29 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: WMPRemoteStandalone.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en WMPRemoteStandalone.Program+<>c__DisplayClass0_0.<Main>b__0()
   en System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Threading.ThreadHelper.ThreadStart()

Error: (05/01/2020 07:29:58 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (05/01/2020 07:24:42 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee;NotificationInterval=1440;Trigger=TimerEvent

Error: (05/01/2020 06:37:50 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: No se pudo crear el punto de restauración (proceso = C:\Windows\system32\srtasks.exe ExecuteScheduledSPPCreation; descripción = Punto de control programado; error = 0x80070422).

Error: (05/01/2020 04:43:39 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: WMPRemoteStandalone.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en WMPRemoteStandalone.Program+<>c__DisplayClass0_0.<Main>b__0()
   en System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Threading.ThreadHelper.ThreadStart()

Error: (05/01/2020 04:41:50 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (05/01/2020 04:18:57 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee;NotificationInterval=1440;Trigger=NetworkQuarantineRetry


Errores del sistema:
=============
Error: (05/01/2020 07:34:15 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA LocalSystem Container terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (05/01/2020 07:34:15 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA Display Container LS terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (05/01/2020 07:32:46 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Optimización de distribución no respondió después de iniciar.

Error: (05/01/2020 07:32:02 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-NB3VTHM)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 y APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 al usuario DESKTOP-NB3VTHM\Mi Pc con SID (S-1-5-21-7850952-2270508206-1258920701-1001) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID MUSIXMATCH.LYRICS_3.13.4414.0_x86__7gejyv32yt3te (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (05/01/2020 07:31:02 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: La configuración de permisos específico de la aplicación no concede el permiso Iniciar Local para la aplicación de servidor COM con CLSID 
Windows.SecurityCenter.WscBrokerManager
 y APPID 
No disponible
 al usuario NT AUTHORITY\SYSTEM con SID (S-1-5-18) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (05/01/2020 07:31:02 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: La configuración de permisos específico de la aplicación no concede el permiso Iniciar Local para la aplicación de servidor COM con CLSID 
Windows.SecurityCenter.SecurityAppBroker
 y APPID 
No disponible
 al usuario NT AUTHORITY\SYSTEM con SID (S-1-5-18) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.

Error: (05/01/2020 07:30:18 PM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-NB3VTHM)
Description: No se puede iniciar un servidor DCOM: {71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}. Error 
"0"
al iniciar este comando:
C:\Users\Mi Pc\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\FileCoAuth.exe -Embedding

Error: (05/01/2020 07:29:25 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: La configuración de permisos específico de la aplicación no concede el permiso Activación Local para la aplicación de servidor COM con CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 y APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 al usuario NT AUTHORITY\SERVICIO LOCAL con SID (S-1-5-19) en la dirección LocalHost (con LRPC) que se ejecuta en el contenedor de aplicaciones con SID No disponible (No disponible). Este permiso de seguridad se puede modificar mediante la herramienta administrativa Servicios de componentes.


Windows Defender:
===================================
Date: 2020-05-01 16:38:28.553
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {58D348C2-14B5-416E-A12D-C68C5FB8B120}
Tipo de examen: Antimalware
Parámetros de examen: Examen personalizado
Usuario: DESKTOP-NB3VTHM\Mi Pc

Date: 2020-04-30 13:22:55.482
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/Keygen&threatid=2147593794&enterprise=0
Nombre: HackTool:Win32/Keygen
Id.: 2147593794
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: containerfile:_F:\Paqui Najera Salvados\Documentos\adobe.snr.patch.v2.0-painter.zip; file:_F:\Paqui Najera Salvados\Documentos\adobe.snr.patch.v2.0-painter.zip->adobe.snr.patch.v2.0-painter.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Fuente de detección: Usuario
Usuario: DESKTOP-NB3VTHM\Mi Pc
Nombre de proceso: Unknown
Versión de firma: AV: 1.313.2638.0, AS: 1.313.2638.0, NIS: 1.313.2638.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-30 13:22:55.478
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Occamy.C&threatid=2147726780&enterprise=0
Nombre: Trojan:Win32/Occamy.C
Id.: 2147726780
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: containerfile:_C:\Herramientas ACT\Activador W10 LTSC.zip; file:_C:\Herramientas ACT\Activador W10 LTSC.zip->DigitalLicense.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Fuente de detección: Usuario
Usuario: DESKTOP-NB3VTHM\Mi Pc
Nombre de proceso: Unknown
Versión de firma: AV: 1.313.2638.0, AS: 1.313.2638.0, NIS: 1.313.2638.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-30 13:22:55.474
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\OInstall.exe; file:_C:\Windows\System32\Tasks\OInstall->(UTF-16LE); regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2AE8D443-BC9B-4B62-A13E-C2AC305AA81E}; regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OInstall; taskscheduler:_C:\Windows\System32\Tasks\OInstall
Origen de detección: Equipo local
Tipo de detección: Concreto
Fuente de detección: Usuario
Usuario: DESKTOP-NB3VTHM\Mi Pc
Nombre de proceso: Unknown
Versión de firma: AV: 1.313.2638.0, AS: 1.313.2638.0, NIS: 1.313.2638.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-30 10:33:40.788
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {8089BCC7-3C2B-4526-A2D2-6129140B09B9}
Tipo de examen: Antimalware
Parámetros de examen: Examen completo
Usuario: DESKTOP-NB3VTHM\Mi Pc

Date: 2020-05-01 19:39:18.597
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.313.2718.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.16900.4
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-04-30 22:08:34.528
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.313.2638.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.16900.4
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-01-16 00:02:14.497
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.273.933.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15100.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-16 00:02:14.496
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.273.933.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15100.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2020-01-16 00:02:14.496
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.273.933.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15100.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===================================

Date: 2020-05-01 19:31:24.015
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:24.010
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:23.997
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:23.992
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:22.075
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:22.064
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:22.037
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-01 19:31:21.939
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\ESET\ESET NOD32 Antivirus\ecmd.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 0403 10/23/2013
Placa base: ASUSTeK COMPUTER INC. RAMPAGE IV BLACK EDITION
Procesador: Intel(R) Core(TM) i7-4930K CPU @ 3.40GHz
Porcentaje de memoria en uso: 18%
RAM física total: 16323.67 MB
RAM física disponible: 13328.3 MB
Virtual total: 21323.67 MB
Virtual disponible: 18225.49 MB

==================== Unidades ================================

Drive c: (Windows 10) (Fixed) (Total:929.28 GB) (Free:660.14 GB) NTFS
Drive e: (Reservado para el sistema) (Fixed) (Total:1.11 GB) (Free:0.7 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive f: (Windows 10) (Fixed) (Total:464.65 GB) (Free:253.79 GB) NTFS

\\?\Volume{50bf94c3-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:2.23 GB) (Free:1.81 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 1296F3ED)
Partition 1: (Active) - (Size=1.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.6 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 50BF94C3)
Partition 1: (Active) - (Size=2.2 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=929.3 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ningún archivo
AlternateDataStreams: C:\Users\Mi Pc\ntuser.ini:NTV [10740]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [472]
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [31756176 2020-04-29] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-04-27] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {2b68d51d-78c2-11ea-96aa-240a64decf30} - "H:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {9f2a051e-65e4-11ea-9692-240a64decf30} - "I:\setup.exe"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {ce4e9b61-403a-11e9-9658-9439e5900e7d} - "D:\setup.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-04-30] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\81.0.416.68\Installer\setup.exe [2020-04-29] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.121\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => no encontrado
CHR HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
U4 edevmon; system32\DRIVERS\edevmon.sys [X]
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

Buenas Javier, el arranque lo noto igual y el administrador de tareas también, te dejo el fixlog.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 30-04-2020
Ejecutado por Mi Pc (02-05-2020 22:55:02) Run:1
Ejecutado desde C:\Users\Mi Pc\Desktop
Perfiles cargados: Mi Pc (Perfiles disponibles: Mi Pc)
Modo de Inicio: Safe Mode (minimal)
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ning�n archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> Ning�n archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ning�n archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> Ning�n archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> Ning�n archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> Ning�n archivo
AlternateDataStreams: C:\Users\Mi Pc\ntuser.ini:NTV [10740]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [472]
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [31756176 2020-04-29] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-04-27] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {2b68d51d-78c2-11ea-96aa-240a64decf30} - "H:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {9f2a051e-65e4-11ea-9692-240a64decf30} - "I:\setup.exe"
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\...\MountPoints2: {ce4e9b61-403a-11e9-9658-9439e5900e7d} - "D:\setup.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-04-30] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\81.0.416.68\Installer\setup.exe [2020-04-29] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.121\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => no encontrado
CHR HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
U4 edevmon; system32\DRIVERS\edevmon.sys [X]
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
C:\Users\Mi Pc\ntuser.ini => ":NTV" ADS eliminado correctamente
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
"HKU\S-1-5-21-7850952-2270508206-1258920701-1001\Software\Microsoft\Windows\CurrentVersion\Run\\EpicGamesLauncher" => eliminado correctamente
"HKU\S-1-5-21-7850952-2270508206-1258920701-1001\Software\Microsoft\Windows\CurrentVersion\Run\\CCleaner Smart Cleaning" => eliminado correctamente
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2b68d51d-78c2-11ea-96aa-240a64decf30} => eliminado correctamente
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9f2a051e-65e4-11ea-9692-240a64decf30} => eliminado correctamente
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ce4e9b61-403a-11e9-9658-9439e5900e7d} => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
"HKLM\Software\Wow6432Node\Mozilla\Thunderbird\Extensions\\[email protected]" => eliminado correctamente
HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Google\Chrome\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh => eliminado correctamente
edevmon => servicio no encontrado.
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-7850952-2270508206-1258920701-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

No se puede vaciar la cach‚ de resoluci¢n de DNS: Error de una funci¢n durante la ejecuci¢n.


========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh advfirewall reset =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh int ipv4 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 11296768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 92425282 B
Java, Flash, Steam htmlcache => 22543136 B
Windows/system/drivers => 9294175 B
Edge => 0 B
Chrome => 432158369 B
Firefox => 0 B
Opera => 104448 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 3642 B
NetworkService => 9472 B
Mi Pc => 176848035 B

RecycleBin => 96334 B
EmptyTemp: => 710.3 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 22:56:05 ====

Hola.

Has revisado SI tienes el sistema actualizado TOTALMENTE, accede a Windows Update y verifica ahí SI tienes alguna actualizacion por realizar y si te pide reiniciar hazlo para que concluya y vuelves luego a verificar.

Al terminar APAGAS totalmente y luego enciendes de nuevo y compruebas.

Saludos.