Redireccionamiento a best.aliexpress.com

Buenas a todos. Ayer me disponía a comprar en Aliexpress cuando de repente veo que me redirecciona a best.aliexpress.com (tanto en Chrome como en Firefox). Es la única búsqueda en la que me redirige, parece ser. He hecho análisis con Malwarebytes, CCleaner, SpyHunter 5 y Kaspersky , me han detectado otros malwares que ya he eliminado pero ninguno que tenga que ver con este problema. Tampoco tengo ninguna extensión extraña ni he visto ningún programa sospechoso. ¿Alguien sabe como ayudarme? Gracias de antemano.

Hola @Adrian_Montoya, bienvenido al foro!!!

Pon el reporte de Malwarebytes para revisarlo.

Realiza los siguientes pasos, aunque hayas hecho alguno, sin cambiar el orden:

1) Descarga AdwCleaner | InfoSpyware en el escritorio.

  • Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus.
  • Cierra también todos los programas que tengas abiertos.
  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador".)
  • Pulsar en el botón Escanear, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Limpiar.
  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.
  • Guardas el reporte que te aparecerá, para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también se puede encontrar en C:\AdwCleaner\AdwCleaner[C1].txt

2) Descarga CCleaner

  • Instala Ccleaner
  • Abres Ccleaner en la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine >> clic en ejecutar limpiador
  • Clic en la pestaña Registro >> clic en buscar problemas esperas que termine >> clic en Reparar Seleccionadas y haces una copia de seguridad
  • Vuelves a darle clic en buscar problemas hasta que no encuentre ninguno.

Pega los reportes de Malwarebytes y AdwCleaner y comentas como va el problema.

¿Cómo pegar reportes en el foro?

Un saludo

Buenas, muchas gracias por la respuesta.
Tras realizar los pasos que me comentabas… ¡Ya no me redirige a best.aliexpress.com!
Estos son los reportes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 10/5/20
Hora del análisis: 0:33
Archivo de registro: 1817e5d6-9245-11ea-ae6a-7440bb0f1768.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.896
Versión del paquete de actualización: 1.0.23640
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.778)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-8RBN9F2\Adrian

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 318452
Amenazas detectadas: 141
Amenazas en cuarentena: 141
Tiempo transcurrido: 14 min, 37 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 18
PUP.Optional.AdvancedSystemRepair, HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\SOFTWARE\AdvancedSystemRepairPro, En cuarentena, 525, 519428, 1.0.23640, , ame, 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\TYPELIB\{23311E82-B997-11CF-2222-0080C7B2D6BB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\INTERFACE\{23387882-DEAA-4971-2222-5D5046F2B3BB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\INTERFACE\{2532D782-C4FC-4ED8-2222-D654E27AF7F8}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\INTERFACE\{2F343382-EFC2-49C9-2222-FC0C403B0EBB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{23387882-DEAA-4971-2222-5D5046F2B3BB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{2532D782-C4FC-4ED8-2222-D654E27AF7F8}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{2F343382-EFC2-49C9-2222-FC0C403B0EBB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{23387882-DEAA-4971-2222-5D5046F2B3BB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{2532D782-C4FC-4ED8-2222-D654E27AF7F8}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{2F343382-EFC2-49C9-2222-FC0C403B0EBB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{23311E82-B997-11CF-2222-0080C7B2D6BB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{23311E82-B997-11CF-2222-0080C7B2D6BB}, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\tscmon, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, HKLM\SOFTWARE\WOW6432NODE\AdvancedSystemRepairPro, En cuarentena, 525, 506736, 1.0.23640, , ame, 
PUP.Optional.InstallCore, HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\SOFTWARE\CSASTATS\ic, En cuarentena, 495, 586068, 1.0.23640, , ame, 
PUP.Optional.AdvancedSystemRepair, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\asrdmon, En cuarentena, 525, 708572, , , , 
PUP.Optional.AdvancedSystemRepair, HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Advanced System Repair Pro, En cuarentena, 525, 724287, , , , 

Valor del registro: 1
Trojan.Agent.AutoIt.Generic, HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|243DD5CB, En cuarentena, 5581, 783345, 1.0.23640, , ame, 

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 7
PUP.Optional.AdvancedSystemRepair, C:\USERS\ADRIAN\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\Advanced System Repair Pro, En cuarentena, 525, 506667, 1.0.23640, , ame, 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\drvstats, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\reports, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\x64, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z, En cuarentena, 525, 506683, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\dbc8d27, En cuarentena, 5581, 781623, 1.0.23640, , ame, 

Archivo: 115
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\DBC8D27\A4E4268.AU3, En cuarentena, 5581, 783345, , , , 
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\DBC8D27\FBEDICD.EXE, En cuarentena, 5581, 783345, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Advanced System Repair Pro\Advanced System Repair Pro.lnk, En cuarentena, 525, 506667, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Advanced System Repair Pro\Uninstall Advanced System Repair Pro.lnk, En cuarentena, 525, 506667, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\x64\7-zip.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\x64\7z.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\x64\7z.exe, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\7-zip.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\7z.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\7z.exe, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\history.txt, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\License.txt, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\7z\readme.txt, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\drvstats\drop.php, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\drvstats\rep.php, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\drvstats\view.php, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\AdvancedSystemRepairPro.exe, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\asrscan.sys, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\BouncyCastle.Crypto.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\dsutil.exe, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\InfExtractor.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\Microsoft.Deployment.WindowsInstaller.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\Microsoft.Experimental.IO.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\Newtonsoft.Json.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\pcw.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\pcw.pack, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\SevenZipSharp.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\tfj2.res, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\tscmon.exe, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\Program Files (x86)\Advanced System Repair Pro 1.9.0.9.0\ZetaLongPaths.dll, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\DOCUMENTS AND SETTINGS\PUBLIC\Desktop\Advanced System Repair Pro.lnk, En cuarentena, 525, 506683, , , , 
PUP.Optional.AdvancedSystemRepair, C:\USERS\PUBLIC\Desktop\Advanced System Repair Pro.lnk, En cuarentena, 525, 506683, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\01-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\01-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\02-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\03-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\03-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\04-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\05-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\05-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\06-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\06-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\06-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\07-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\07-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\08-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\08-05-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\08-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\09-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\09-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\09-05-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\09-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\0ecacff, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\10-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\11-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\12-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\13-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\13-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\14-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\14-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\15-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\15-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\16-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\16-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\16-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\17-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\18-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\18-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\19-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\19-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\20-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\20-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\21-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\21-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\21-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\22-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\22-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\22-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\22-12-2019.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\23-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\23-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\24-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\24-04-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\25-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\25-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\25-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\26-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\27-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\27-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\28-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\28-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\28-03-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\29-02-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\30-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\31-01-2020.log, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\29b36d2\bf14ca7, En cuarentena, 5581, 781623, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\dbc8d27\pe.bin, En cuarentena, 5581, 781623, , , , 
PUP.Optional.AdvancedSystemRepair, C:\WINDOWS\SYSTEM32\DRIVERS\ASRDMON.SYS, En cuarentena, 525, 708572, 1.0.23640, , ame, 
PUP.Optional.AdvancedSystemRepair, C:\PROGRAMDATA\TSR7SETTINGS\UNINSTASR.EXE, En cuarentena, 525, 724287, 1.0.23640, , ame, 
PUP.Optional.AdvancedSystemRepair, C:\PROGRAMDATA\TSR7SETTINGS\DSUTIL.ZIP, En cuarentena, 525, 708572, 1.0.23640, , ame, 
PUP.Optional.AdvancedSystemRepair, C:\USERS\ADRIAN\DOWNLOADS\ASR_G-INSTALLER.EXE, En cuarentena, 525, 724287, 1.0.23640, , ame, 
Generic.Malware/Suspicious, C:\USERS\ADRIAN\DOWNLOADS\CDBXP_SETUP_4.5.8.7041.EXE, En cuarentena, 0, 392686, 1.0.23640, , shuriken, 
PUP.Optional.AdvancedSystemRepair, C:\USERS\ADRIAN\DOWNLOADS\ADVANCED SYSTEM REPAIR PRO.RAR, En cuarentena, 525, 708572, 1.0.23640, , ame, 
Adware.InstallCore, C:\USERS\ADRIAN\DOWNLOADS\MEMU-INSTALLER (2).EXE, En cuarentena, 496, 672540, 1.0.23640, , ame, 
Malware.Generic.4121970733, C:\USERS\ADRIAN\DOWNLOADS\DAEMON TOOLS LITE 5.01 FINAL.EXE, En cuarentena, 1000000, 0, 1.0.23640, 2BA620C547A3B767F5B0482D, dds, 00710445
Malware.Generic.4121970733, C:\USERS\ADRIAN\DOWNLOADS\ELEMENTOS PARA DESCARGAR COFDWWII... FERNANDOCAEN.RAR, En cuarentena, 1000000, 0, 1.0.23640, 2BA620C547A3B767F5B0482D, dds, 00710445
RiskWare.GameHack, C:\USERS\ADRIAN\DOWNLOADS\STEAM_API64.RAR, En cuarentena, 7346, 305544, 1.0.23640, 1D5C97D2EE65F852F457D97E, dds, 00710445
Malware.Generic.4121970733, C:\USERS\ADRIAN\DOWNLOADS\LINKS POR PARTES COFDWWII... FERNANDOCAEN.RAR, En cuarentena, 1000000, 0, 1.0.23640, 2BA620C547A3B767F5B0482D, dds, 00710445
Adware.InstallCore, C:\USERS\ADRIAN\DOWNLOADS\MEMU-INSTALLER (1).EXE, En cuarentena, 496, 672540, 1.0.23640, , ame, 
Adware.InstallCore, C:\USERS\ADRIAN\DOWNLOADS\MEMU-INSTALLER (3).EXE, En cuarentena, 496, 672540, 1.0.23640, , ame, 
PUP.Optional.BundleInstaller, C:\USERS\ADRIAN\DOWNLOADS\MHOTSPOT_SETUP_4.EXE, En cuarentena, 504, 806665, 1.0.23640, , ame, 
PUP.Optional.BundleInstaller, C:\USERS\ADRIAN\DOWNLOADS\UTORRENT (1).EXE, En cuarentena, 504, 800966, 1.0.23640, , ame, 
Adware.InstallCore, C:\USERS\ADRIAN\DOWNLOADS\VLC-3.0.5-STREAMER_3323741006.EXE, En cuarentena, 496, 704867, 1.0.23640, , ame, 
Adware.InstallCore, C:\USERS\ADRIAN\DOWNLOADS\MEMU-INSTALLER.EXE, En cuarentena, 496, 672540, 1.0.23640, , ame, 
PUP.Optional.BundleInstaller, C:\USERS\ADRIAN\DOWNLOADS\UTORRENT.EXE, En cuarentena, 504, 790622, 1.0.23640, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)




# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    05-11-2020
# Duration: 00:00:26
# OS:       Windows 10 Home
# Scanned:  31802
# Detected: 38


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.WiperSoft          C:\Program Files\WiperSoft
PUP.Optional.WiperSoft          C:\Users\Adrian\AppData\Roaming\WiperSoft

***** [ Files ] *****

PUP.Optional.Legacy             C:\Windows\System32\drivers\swdumon.sys
PUP.Optional.WiperSoft          C:\Users\Adrian\Desktop\WiperSoft.lnk
PUP.Optional.WiperSoft          C:\Users\Adrian\Downloads\WIPERSOFT-INSTALLER.EXE
PUP.Optional.WiperSoft          C:\Windows\System32\wiperrm.exe

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

PUP.Optional.Legacy             C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Blackjack +.lnk

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.SlimCleanerPlus    HKLM\Software\Wow6432Node\SlimWare Utilities Inc
PUP.Optional.WiperSoft          HKCU\Software\WiperSoft
PUP.Optional.WiperSoft          HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{AB1C8C91-4D8E-4C28-80E7-FD135FB90515}}_is1

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.HPAudioSwitch   Folder   C:\Program Files (x86)\HP\HPAUDIOSWITCH 
Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FB91E0FC-BB57-49A3-AD39-74186FDF4288}  
Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch 
Preinstalled.HPAudioSwitch   Task   C:\Windows\System32\Tasks\HPAUDIOSWITCH 
Preinstalled.HPJumpStartBridge   Folder   C:\Program Files (x86)\HP\HP JUMPSTART BRIDGE 
Preinstalled.HPJumpStartLaunch   Folder   C:\Program Files (x86)\HP\HP JUMPSTART LAUNCH 
Preinstalled.HPJumpStartLaunch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7FEFE0A5-2A41-4D29-B11E-DDCE3C4AA2AB}  
Preinstalled.HPJumpStartLaunch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPJumpStartLaunch 
Preinstalled.HPJumpStartLaunch   Task   C:\Windows\System32\Tasks\HPJUMPSTARTLAUNCH 
Preinstalled.HPRegistrationService   Folder   C:\Program Files (x86)\HP\HP REGISTRATION SERVICE 
Preinstalled.HPRegistrationService   Folder   C:\ProgramData\HP\HP REGISTRATION SERVICE 
Preinstalled.HPSupportAssistant   Folder   C:\HP\SUPPORT 
Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP CUSTOMER FEEDBACK 
Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS 
Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Users\Adrian\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Users\Adrian\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Windows\System32\config\systemprofile\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B7053964-E2C7-4BA9-84DE-D3A98B5FBA24} 
Preinstalled.HPSureConnect   Folder   C:\Program Files\HPCOMMRECOVERY 
Preinstalled.HPSureConnect   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6} 


AdwCleaner[S00].txt - [6716 octets] - [10/05/2020 12:48:28]
AdwCleaner[C00].txt - [3347 octets] - [10/05/2020 12:51:04]
AdwCleaner[S01].txt - [6725 octets] - [10/05/2020 22:03:03]
AdwCleaner[C01].txt - [3339 octets] - [10/05/2020 22:08:26]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S02].txt ##########

Acabo de ver que en Firefox ,a veces, sí sigue el redireccionamiento, en Chrome no. Al redirecionarme pasa por Click.tracking11.com

Hola,

Estaba muy infectado ese equipo.

El reporte de AdwCleaner es El del escaneo, mandaste a cuarentena lo que detecto?

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool. seleccionando la versión adecuada para la arquitectura (32 o 64bits) de tu equipo. :arrow_right: Como saber si Mi Windows es de 32 o 64 Bits ?.

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

Hola,
Sí, mandé todo lo que detectó Adwcleaner a cuarentena (excepto el software preinstalado). Estos son los registros de Farbar:

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 11-05-2020
Ejecutado por Adrian (administrador) sobre DESKTOP-8RBN9F2 (HP HP Pavilion Gaming Desktop 690-00xx) (11-05-2020 15:15:57)
Ejecutado desde C:\Users\Adrian\Downloads
Perfiles cargados: Adrian
Platform: Windows 10 Home Versión 1909 18363.778 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <2>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe
(EnigmaSoft Limited -> EnigmaSoft Limited) C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
(EnigmaSoft Limited -> EnigmaSoft Limited) C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
(EnigmaSoft Limited -> EnigmaSoft Limited) C:\Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <18>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Hewlett Packard -> Hewlett-Packard Development Company, LP) C:\Program Files\HP\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
(HP Inc. -> HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\avp.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\avpui.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Secure Connection 4.0\ksde.exe
(Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Secure Connection 4.0\ksdeui.exe
(M-Audio -> M-Audio) C:\Program Files (x86)\M-Audio\USB MIDI Series\AudioDevMon.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.220.4152.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20022.11011.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvhdci.inf_amd64_be6c89efcc3b1784\Display.NvContainer\NVDisplay.Container.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor Corporation) C:\Program Files (x86)\Realtek\REALTEK Bluetooth\BTServer.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor Corp. -> Realtek) C:\Program Files (x86)\Realtek\PCIE Wireless LAN\RtlS5Wake\RtlS5Wake.exe
(Realtek Semiconductor Corp.) [Archivo no firmado] C:\Program Files (x86)\Realtek\REALTEK Bluetooth\BTDevMgr.exe
(SurfRight B.V. -> SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(Wistron Corporation -> HP Inc.) C:\Program Files\HP\LightingBarControl\LightingBar.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [BtServer] => C:\PROGRAM FILES (X86)\REALTEK\REALTEK BLUETOOTH\BTSERVER.EXE [231640 2016-09-20] (Realtek Semiconductor Corp -> Realtek Semiconductor Corporation)
HKLM\...\Run: [HPLightingBarControl] => C:\PROGRAM FILES\HP\LIGHTINGBARCONTROL\LIGHTINGBAR.EXE [4412488 2017-08-03] (Wistron Corporation -> HP Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [108728 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [703312 2017-12-08] (HP Inc. -> HP Inc.)
HKLM-x32\...\Run: [RtlS5Wake] => C:\Program Files (x86)\Realtek\PCIE Wireless LAN\RtlS5Wake\RtlS5Wake.exe [2107232 2017-12-19] (Realtek Semiconductor Corp. -> Realtek)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\Run: [Spotify] => C:\Users\Adrian\AppData\Roaming\Spotify\Spotify.exe [26062056 2019-06-02] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\Run: [HP ENVY 4500 series (NET)] => C:\Program Files\HP\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe [3487240 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\Policies\Explorer: [NoInstrumentation] 1
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-10] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast Cleanup Premium.lnk [2020-03-28]
ShortcutTarget: Avast Cleanup Premium.lnk -> C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe (AVAST Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2020-03-28]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe (AVAST Software s.r.o. -> AVAST Software)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {07754EDB-C3D6-414A-9FCE-55E3D78398A9} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {15DFF856-6689-462A-B82F-246579988CEE} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {17040B79-ADE9-4619-A273-6794AE155558} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [914456 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2029BBC0-ACD3-421C-82C5-2145D18B676C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506680 2019-06-14] (HP Inc. -> HP Inc.)
Task: {20F3E31B-0590-4776-B6C4-C9765FC98E54} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653848 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2114F7CA-A3EE-48FE-BFD8-38055CB275D0} - System32\Tasks\Opera scheduled assistant Autoupdate 1545171930 => C:\Users\Adrian\AppData\Local\Programs\Opera\launcher.exe
Task: {292ECC4D-BF98-4459-AA31-208DC3FBC92D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {324C270C-0AC4-4BBC-9AE9-7EB19ECC287F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506680 2019-06-14] (HP Inc. -> HP Inc.)
Task: {38C30DF9-E8F6-4A1E-815D-DBA3C21F34F4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-05-10] (Google LLC -> Google LLC)
Task: {3E018C75-AE7D-47E4-81AD-87BEF2450EF9} - System32\Tasks\Avast Driver Updater Startup => C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe [30244064 2020-04-14] (Avast Software s.r.o. -> AVAST Software)
Task: {3FB64777-7714-4F62-BD3D-C3E24242FFED} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {48139B44-BF95-4A4C-90EC-079C5D08C14E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {4F3CB6EC-7D4B-463E-ABD5-8455C9C72888} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [198696 2017-09-27] (HP Inc. -> HP Inc.)
Task: {4F776149-AD9E-4B10-AF0C-9AA05B121A62} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [320856 2020-04-23] (HP Inc. -> HP Inc.)
Task: {4F801F1A-5AE0-46F8-A919-ABF471363F42} - System32\Tasks\HPCustParticipation HP ENVY 4500 series => C:\Program Files\HP\HP ENVY 4500 series\Bin\HPCustPartic.exe [5745672 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP)
Task: {4FABB815-909D-48F2-89C7-BA5A627A8BC8} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {630534E9-71F0-4122-B5A7-C87CAD1C2F15} - System32\Tasks\HPCeeScheduleForAdrian => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [97656 2018-09-11] (HP Inc. -> HP Inc.)
Task: {66C03C96-4DCE-438A-9FC6-36D2732F07D2} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-03-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {6AB0CF9B-2BA8-4752-AC31-CB2C5B6FA8B6} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {76BF036B-818D-4DD9-BF51-FC6F7361DB1E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [127176 2020-05-07] (Mozilla Corporation -> Mozilla Foundation)
Task: {7FEFE0A5-2A41-4D29-B11E-DDCE3C4AA2AB} - System32\Tasks\HPJumpStartLaunch => C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe [461824 2017-10-06] (HP Inc. -> HP Inc.)
Task: {8254B4D6-83C5-46C1-A88D-6EDFBB810057} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {85267EAE-4D2C-44CC-A429-FCEE022A15FE} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {87CB8E73-DD72-4D8F-8C97-D522B64B55C5} - System32\Tasks\Opera scheduled Autoupdate 1545171928 => C:\Users\Adrian\AppData\Local\Programs\Opera\launcher.exe
Task: {8995D7A0-D952-43EC-82BC-00751F152BB0} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1117048 2020-03-26] (HP Inc. -> HP Inc.)
Task: {8FCD2B8C-D385-487E-8965-582844367325} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {90035BBE-D863-4BE5-8508-C4FC7EC749A3} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1660520 2020-02-28] (Avast Software s.r.o. -> Avast Software)
Task: {936999F6-3E40-4586-9B77-E3A301396DAD} - System32\Tasks\Avast Cleanup Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe [1659000 2020-03-28] (AVAST Software s.r.o. -> AVAST Software)
Task: {B8E1FB13-B957-41CC-867A-BDBC7E90C1A5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-05-10] (Google LLC -> Google LLC)
Task: {C78646A3-B8A7-414E-8001-EACBF50B6A88} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [134008 2020-03-25] (HP Inc. -> HP Inc.)
Task: {C849BCBE-49FC-43EC-ABBB-6EB5BDFB37A1} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\AVAST Software\SecureLine VPN\VpnUpdate.exe [1390472 2020-03-28] (AVAST Software s.r.o. -> AVAST Software)
Task: {CA31A35B-B21E-4AB4-9118-C41184DB01D8} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {CDB7B444-B031-49E5-9B8B-0318CE9E039F} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3339472 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
Task: {D4B7393B-0CC5-47D5-8886-EF584554839B} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DB8B507E-CD1B-4293-9243-22C8BEE05AB6} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1134104 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DDA1B6CD-746D-45E3-B862-68708150BCBB} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {EB191C75-FEAF-4318-99C5-B533F7EF40A8} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [914456 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F4E9ECEF-8579-4068-90C6-9173A09E7FA9} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1117048 2020-03-26] (HP Inc. -> HP Inc.)
Task: {FB91E0FC-BB57-49A3-AD39-74186FDF4288} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [1644960 2017-02-02] (HP Inc. -> HP Inc.)
Task: {FF5DA2DC-14AD-4569-8FA4-B079F024782A} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3302880 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\Avast Driver Updater Startup.job => C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForAdrian.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{8b458391-9076-4e64-ae1f-2e4f72e20a86}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{ad485119-6c73-426d-b4d3-5fe043ffc968}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{f7b92735-148b-4f9d-bbd1-aa30d0e43d63}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE03&ocid=UE03DHP
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2018-07-20] (Microsoft Corporation -> Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2017-10-27] (HP Inc. -> HP Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2019-12-17] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\ssv.dll [2020-05-10] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2018-07-22] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-05-10] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27] (HP Inc. -> HP Inc.)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
DownloadDir: C:\Users\Adrian\Downloads

FireFox:
========
FF DefaultProfile: ubvrfdd9.default
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\ubvrfdd9.default [2020-05-10]
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\r5nlnmbz.default-release [2020-05-11]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: @fxinteractive.com/fxplanet -> C:\ProgramData\FXWebPlayer\npfxplanet.dll [2019-12-01] (FX Interactive -> FX Interactive)
FF Plugin-x32: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-05-10] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-05-10] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-01-15] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @vlcstreamer.com/VLCStreamer Update;version=3 -> C:\Program Files (x86)\VLCStreamer\Update\1.3.99.0\npVLCStreamerUpdate3.dll [Ningún archivo]
FF Plugin-x32: @vlcstreamer.com/VLCStreamer Update;version=9 -> C:\Program Files (x86)\VLCStreamer\Update\1.3.99.0\npVLCStreamerUpdate3.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1558107286-3679726067-3752864399-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Adrian\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-08] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\kl_prefs_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.js [2020-05-10] <==== ATENCIÓN (Apunta a archivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\kl_config_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.cfg [2020-05-10] <==== ATENCIÓN

Chrome: 
=======
CHR Profile: C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default [2020-05-11]
CHR Extension: (Presentaciones) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-05-10]
CHR Extension: (Documentos) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2020-05-10]
CHR Extension: (Google Drive) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-05-10]
CHR Extension: (AdGuard AdBlocker) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2020-05-10]
CHR Extension: (YouTube) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-05-10]
CHR Extension: (Kaspersky Protection) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\elhpdacimkjpccooodognopfhbdgnpbk [2020-05-10]
CHR Extension: (Hojas de cálculo) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-05-10]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-10]
CHR Extension: (Avast Online Security) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-05-10]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-05-10]
CHR Extension: (Gmail) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-05-10]
CHR Extension: (Chrome Media Router) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-10]
CHR HKLM\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKLM-x32\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6350752 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [348968 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [990648 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R2 AVP20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\avp.exe [357416 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8473200 2019-04-27] (BattlEye Innovations e.K. -> )
R2 BTDevManager; C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe [305664 2017-11-02] (Realtek Semiconductor Corp.) [Archivo no firmado]
R2 CleanupPSvc; C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe [10287216 2019-07-24] (AVAST Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-04-27] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 EsgShKernel; C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe [11963616 2020-05-10] (EnigmaSoft Limited -> EnigmaSoft Limited)
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [162392 2020-05-10] (SurfRight B.V. -> SurfRight B.V.)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [1322632 2017-12-13] (HP Inc. -> HP Inc.)
R2 HPJumpStartBridge; c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe [477184 2017-10-06] (HP Inc. -> HP Inc.)
S3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1031704 2016-06-03] (Hewlett-Packard Company -> HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [378744 2020-03-31] (HP Inc. -> HP Inc.)
R2 HPWMISVC; c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [628768 2017-07-13] (HP Inc. -> HP Inc.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe [870760 2019-02-13] (Intel(R) Trust Services -> Intel(R) Corporation)
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe [783208 2019-02-13] (Intel(R) Trust Services -> Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [290392 2019-04-18] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 klvssbridge64_20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\x64\vssbridge64.exe [438928 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S3 kpm_launch_service; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 9.0.2\kpm_service.exe [354152 2020-04-01] (Kaspersky Lab -> AO Kaspersky Lab)
R2 KSDE4.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Secure Connection 4.0\ksde.exe [619752 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
R2 RstMwService; C:\WINDOWS\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe [2158592 2019-07-19] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R2 RtkBtManServ; C:\WINDOWS\RtkBtManServ.exe [738712 2019-11-30] (Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe [6828424 2019-10-08] (AVAST Software s.r.o. -> AVAST Software)
R2 ShMonitor; C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe [524512 2020-05-10] (EnigmaSoft Limited -> EnigmaSoft Limited)
R2 USBMIDIAudioDevMon; C:\Program Files (x86)\M-Audio\USB MIDI Series\AudioDevMon.exe [1636872 2010-04-13] (M-Audio -> M-Audio)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1910.4-0\NisSrv.exe [3201616 2019-10-29] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1910.4-0\MsMpEng.exe [103168 2019-10-29] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_be6c89efcc3b1784\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_be6c89efcc3b1784\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205880 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [234560 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [178760 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60480 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-03-03] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42784 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175704 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [501472 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109272 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84856 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851592 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460992 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235488 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319120 2020-05-06] (Avast Software s.r.o. -> AVAST Software)
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [246912 2019-02-16] (Kaspersky Lab -> AO Kaspersky Lab)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [136040 2019-09-26] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 DroidCam; C:\WINDOWS\System32\drivers\droidcam.sys [33592 2020-03-17] (DEV47 APPS -> Dev47Apps)
R3 DroidCamVideo; C:\WINDOWS\System32\drivers\droidcamvideo.sys [229432 2020-03-17] (DEV47 APPS -> Dev47Apps)
R3 EnigmaFileMonDriver; C:\WINDOWS\System32\drivers\EnigmaFileMonDriver.sys [68424 2020-05-11] (EnigmaSoft Limited -> EnigmaSoft Limited)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [34496 2018-10-18] (CHENGDU YIWO Tech Development Co., Ltd. -> )
R0 EPMVolFlt; C:\WINDOWS\System32\drivers\EPMVolFlt.sys [30416 2018-10-18] (CHENGDU YIWO Tech Development Co., Ltd. -> Windows (R) Codename Longhorn DDK provider)
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [14728 2018-12-10] (CHENGDU YIWO Tech Development Co., Ltd. -> )
S3 Hamachi; C:\WINDOWS\system32\DRIVERS\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R3 iaLPSS2_GPIO2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [128608 2019-05-23] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R0 iaStorAC; C:\WINDOWS\System32\drivers\iaStorAC.sys [1036288 2019-07-19] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
R0 klbackupdisk; C:\WINDOWS\System32\DRIVERS\klbackupdisk.sys [79768 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [145504 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [93312 2019-03-12] (Kaspersky Lab -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [37816 2020-04-20] (Microsoft Windows Early Launch Anti-malware Publisher -> AO Kaspersky Lab)
R3 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [251800 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [586496 2020-01-27] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\system32\DRIVERS\klhk.sys [1163216 2020-01-24] (Kaspersky Lab -> AO Kaspersky Lab)
S3 klids; C:\ProgramData\Kaspersky Lab\AVP20.0\Bases\klids.sys [214592 2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [998296 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klim6; C:\WINDOWS\system32\DRIVERS\klim6.sys [58192 2019-03-19] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [79760 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [59512 2019-03-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [51328 2019-03-13] (Kaspersky Lab -> AO Kaspersky Lab)
S3 klpnpflt; C:\WINDOWS\system32\DRIVERS\klpnpflt.sys [45904 2019-03-10] (Kaspersky Lab -> AO Kaspersky Lab)
R3 kltap; C:\WINDOWS\System32\drivers\kltap.sys [48592 2018-03-16] (AnchorFree Inc -> The OpenVPN Project)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [256752 2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\WINDOWS\System32\Drivers\klupd_klif_kimul.sys [99152 2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [309968 2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [117496 2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [206880 2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
S4 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [105600 2019-03-05] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [211048 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [232344 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
S3 MAUSBMIDI; C:\WINDOWS\System32\drivers\MAudioUSBMIDI.sys [200200 2010-04-13] (M-Audio -> M-Audio)
R3 MEIx64; C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_85021432489d6a1c\x64\TeeDriverW8x64.sys [266128 2019-04-18] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_be6c89efcc3b1784\nvlddmkm.sys [23287696 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-08-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1167768 2019-11-18] (Realtek Semiconductor Corp. -> Realtek )
R3 RtkA2dp; C:\WINDOWS\System32\drivers\RtkA2dp.sys [202208 2017-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation)
R3 RtkAvrcp; C:\WINDOWS\System32\drivers\RtkAvrcp.sys [72160 2017-10-31] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation)
R3 RtkBtFilter; C:\WINDOWS\System32\drivers\RtkBtfilter.sys [787232 2019-11-30] (WDKTestCert VSAuto,131800073559665678 -> Realtek Semiconductor Corporation)
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [451792 2019-04-08] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
R3 RTWlanE; C:\WINDOWS\System32\drivers\rtwlane.sys [11722328 2019-12-04] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation )
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166760 2019-09-26] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SWDUMon; C:\WINDOWS\system32\DRIVERS\SWDUMon.sys [25608 2020-05-11] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
R3 VBAudioVMVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmvaio64_win10.sys [71712 2020-04-11] (Vincent Burel -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46472 2019-10-29] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [351968 2019-10-29] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-10-29] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-11 15:15 - 2020-05-11 15:17 - 000042245 _____ C:\Users\Adrian\Downloads\FRST.txt
2020-05-11 15:13 - 2020-05-11 15:16 - 000000000 ____D C:\FRST
2020-05-11 15:12 - 2020-05-11 15:12 - 002285568 _____ (Farbar) C:\Users\Adrian\Downloads\FRST64.exe
2020-05-11 12:26 - 2020-05-11 12:26 - 001725028 _____ C:\Users\Adrian\Downloads\NuevoDocumento 2020-03-19 11.50.55 (2).pdf
2020-05-11 11:58 - 2020-05-11 11:58 - 000008688 _____ C:\Users\Adrian\Downloads\DINÁMICA RELACIÓN 1 (1).pdf
2020-05-11 11:53 - 2020-05-11 11:53 - 000465842 _____ C:\Users\Adrian\Downloads\EJERCICIO MODELO DE DINÁMICA (1).pdf
2020-05-11 11:14 - 2020-05-11 11:14 - 000465842 _____ C:\Users\Adrian\Downloads\EJERCICIO MODELO DE DINÁMICA.pdf
2020-05-11 11:14 - 2020-05-11 11:14 - 000208132 _____ C:\Users\Adrian\Downloads\IDEAS BÁSICAS DE DINÁMICA-convertido (1).pdf
2020-05-11 10:27 - 2020-05-11 10:35 - 000837892 _____ C:\WINDOWS\Minidump\051120-45546-01.dmp
2020-05-11 10:25 - 2020-05-11 10:25 - 000011036 _____ C:\ProgramData\DisplaySessionContainer1.log_backup1
2020-05-11 10:25 - 2020-05-11 10:25 - 000008101 _____ C:\ProgramData\NVDisplay.ContainerLocalSystem.log_backup1
2020-05-11 10:25 - 2020-05-11 10:25 - 000008037 _____ C:\ProgramData\NVDisplayContainerWatchdog.log_backup1
2020-05-11 10:25 - 2020-05-11 10:25 - 000001207 _____ C:\ProgramData\NvcDispCorePlugin.log_backup1
2020-05-11 10:14 - 2020-05-11 10:14 - 000001018 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-05-11 10:14 - 2020-05-11 10:14 - 000001006 _____ C:\Users\Public\Desktop\Firefox.lnk
2020-05-11 10:14 - 2020-05-11 10:14 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-05-11 10:14 - 2020-05-11 10:14 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-05-11 10:13 - 2020-05-11 10:13 - 000319672 _____ (Mozilla) C:\Users\Adrian\Downloads\Firefox Installer (2).exe
2020-05-11 09:39 - 2020-05-11 09:18 - 000005585 _____ C:\Users\Adrian\Desktop\AdwCleaner[S02].txt
2020-05-11 09:36 - 2020-05-11 09:36 - 000027222 _____ C:\Users\Adrian\Documents\cc_20200511_093621.reg
2020-05-11 09:36 - 2020-05-11 09:36 - 000000248 _____ C:\Users\Adrian\Documents\cc_20200511_093648.reg
2020-05-11 09:35 - 2020-05-11 09:35 - 000235222 _____ C:\Users\Adrian\Documents\cc_20200511_093509.reg
2020-05-11 09:23 - 2020-05-11 09:35 - 000797460 _____ C:\WINDOWS\Minidump\051120-51203-01.dmp
2020-05-11 09:04 - 2020-05-11 09:04 - 000001078 _____ C:\Users\Adrian\Desktop\adwcleaner_8.0.4 - Acceso directo.lnk
2020-05-11 01:43 - 2020-05-11 08:48 - 000012755 _____ C:\ProgramData\DisplaySessionContainer2.log_backup1
2020-05-11 01:34 - 2020-05-11 01:34 - 002522224 _____ (Wiper Software, UAB) C:\Users\Adrian\Downloads\WiperSoft-installer (1).exe
2020-05-11 00:11 - 2020-05-11 00:11 - 000076416 _____ C:\Users\Adrian\Desktop\Bici.jpeg
2020-05-10 23:54 - 2020-05-10 23:54 - 032108584 _____ (Microsoft Corporation) C:\Users\Adrian\Downloads\Windows-KB890830-x64-V5.81.exe
2020-05-10 23:29 - 2020-05-10 23:29 - 000000000 ___HD C:\$SysReset
2020-05-10 22:47 - 2020-03-13 22:30 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthA2dp.sys
2020-05-10 21:33 - 2020-05-11 10:15 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-05-10 21:31 - 2020-05-10 21:31 - 000319672 _____ (Mozilla) C:\Users\Adrian\Downloads\Firefox Installer (1).exe
2020-05-10 21:16 - 2020-05-10 21:31 - 000002343 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-05-10 21:16 - 2020-05-10 21:16 - 000002384 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-10 21:15 - 2020-05-11 10:21 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-05-10 21:15 - 2020-05-11 10:21 - 000003326 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-05-10 21:14 - 2020-05-10 21:14 - 001295576 _____ (Google LLC) C:\Users\Adrian\Downloads\ChromeSetup.exe
2020-05-10 20:48 - 2020-05-11 10:27 - 000068424 _____ (EnigmaSoft Limited) C:\WINDOWS\system32\Drivers\EnigmaFileMonDriver.sys
2020-05-10 20:48 - 2020-05-10 20:48 - 000001066 _____ C:\Users\Public\Desktop\SpyHunter5.lnk
2020-05-10 20:48 - 2020-05-10 20:48 - 000000000 ____D C:\sh5ldr
2020-05-10 20:48 - 2020-05-10 20:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EnigmaSoft
2020-05-10 20:48 - 2020-05-10 20:48 - 000000000 ____D C:\ProgramData\EnigmaSoft Limited
2020-05-10 20:47 - 2020-05-10 20:47 - 006946736 _____ (EnigmaSoft Limited) C:\Users\Adrian\Downloads\sh-remover.exe
2020-05-10 20:47 - 2020-05-10 20:47 - 000000000 ____D C:\Program Files\EnigmaSoft
2020-05-10 20:07 - 2020-05-10 20:07 - 000000000 ____D C:\WINDOWS\system32\Tasks\MEGA
2020-05-10 18:57 - 2020-05-10 18:57 - 000208132 _____ C:\Users\Adrian\Downloads\IDEAS BÁSICAS DE DINÁMICA-convertido.pdf
2020-05-10 18:43 - 2020-05-10 18:43 - 002017522 _____ C:\Users\Adrian\Downloads\Ecuación recta variados.pdf
2020-05-10 18:36 - 2020-05-10 18:36 - 000008688 _____ C:\Users\Adrian\Downloads\DINÁMICA RELACIÓN 1.pdf
2020-05-10 15:41 - 2020-05-10 15:41 - 000811693 _____ C:\Users\Adrian\Downloads\Ecuación de la recta.pdf
2020-05-10 15:38 - 2020-05-10 15:38 - 000309968 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klark.sys
2020-05-10 15:36 - 2020-05-10 15:36 - 000001260 _____ C:\Users\Public\Desktop\Kaspersky Password Manager.lnk
2020-05-10 15:35 - 2020-05-10 15:35 - 000000000 ____D C:\Users\Default\AppData\Local\Kaspersky Lab
2020-05-10 15:35 - 2020-05-10 15:35 - 000000000 ____D C:\Users\Default User\AppData\Local\Kaspersky Lab
2020-05-10 15:35 - 2020-05-10 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Password Manager
2020-05-10 15:33 - 2020-05-10 15:33 - 000206880 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_mark.sys
2020-05-10 15:33 - 2020-05-10 15:33 - 000117496 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klbg.sys
2020-05-10 15:33 - 2020-05-10 15:33 - 000099152 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_kimul.sys
2020-05-10 15:33 - 2020-05-10 15:33 - 000001294 _____ C:\Users\Public\Desktop\Kaspersky Secure Connection.lnk
2020-05-10 15:33 - 2020-05-10 15:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Secure Connection
2020-05-10 15:33 - 2020-05-10 15:33 - 000000000 ____D C:\Program Files\Common Files\AV
2020-05-10 15:32 - 2020-05-10 15:32 - 000002175 _____ C:\Users\Public\Desktop\Kaspersky Anti-Virus.lnk
2020-05-10 15:32 - 2020-05-10 15:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Anti-Virus
2020-05-10 15:32 - 2013-05-06 08:13 - 000110176 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\klfphc.dll
2020-05-10 15:31 - 2020-05-11 15:10 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2020-05-10 15:31 - 2020-05-10 15:35 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2020-05-10 15:31 - 2020-05-10 15:31 - 000256752 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_arkmon.sys
2020-05-10 15:31 - 2020-04-20 12:34 - 000998296 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klif.sys
2020-05-10 15:31 - 2020-04-20 12:34 - 000251800 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klflt.sys
2020-05-10 15:01 - 2020-05-10 15:01 - 000001010 _____ C:\Users\Adrian\Desktop\Instalar Kaspersky Security Cloud versión 20.0.14.1085.lnk
2020-05-10 15:00 - 2020-05-10 15:00 - 002931032 _____ (Kaspersky) C:\Users\Adrian\Downloads\kav20.0.14.1085abcdefghijes_20880.exe
2020-05-10 15:00 - 2020-05-10 15:00 - 002931032 _____ (Kaspersky) C:\Users\Adrian\Downloads\kav20.0.14.1085abcdefghijes_20880 (1).exe
2020-05-10 14:57 - 2020-05-10 15:35 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2020-05-10 14:57 - 2020-05-10 14:57 - 002907584 _____ (Kaspersky) C:\Users\Adrian\Downloads\ks3.020.0.14.1085abcdefghijen_es_fr_22684 (1).exe
2020-05-10 14:56 - 2020-05-10 14:56 - 002907480 _____ (Kaspersky) C:\Users\Adrian\Downloads\ks3.020.0.14.1085abcdefghijen_es_fr_22684.exe
2020-05-10 13:33 - 2020-05-10 13:32 - 000114344 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2020-05-10 13:28 - 2020-05-11 15:16 - 000000000 ____D C:\Program Files\CCleaner
2020-05-10 13:28 - 2020-05-11 10:21 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-05-10 13:28 - 2020-05-11 10:21 - 000002238 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-05-10 13:28 - 2020-05-11 09:28 - 000001057 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-05-10 13:28 - 2020-05-10 13:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-05-10 13:25 - 2020-05-10 13:26 - 025306568 _____ (Piriform Software Ltd) C:\Users\Adrian\Downloads\cctrialsetup.exe
2020-05-10 13:16 - 2020-05-10 13:16 - 000033766 _____ C:\WINDOWS\system32\bootdelete.lst
2020-05-10 13:16 - 2020-05-10 13:16 - 000012872 _____ (SurfRight B.V.) C:\WINDOWS\system32\bootdelete.exe
2020-05-10 13:04 - 2020-05-10 13:04 - 000002013 _____ C:\Users\Public\Desktop\HitmanPro.lnk
2020-05-10 13:04 - 2020-05-10 13:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2020-05-10 13:04 - 2020-05-10 13:04 - 000000000 ____D C:\Program Files\HitmanPro
2020-05-10 13:03 - 2020-05-10 13:17 - 000000000 ____D C:\ProgramData\HitmanPro
2020-05-10 13:03 - 2020-05-10 13:04 - 011429976 _____ (SurfRight B.V.) C:\Users\Adrian\Downloads\HitmanPro_x64.exe
2020-05-10 12:47 - 2020-05-10 12:50 - 000000000 ____D C:\AdwCleaner
2020-05-10 12:47 - 2020-05-10 12:47 - 008196784 _____ (Malwarebytes) C:\Users\Adrian\Downloads\adwcleaner_8.0.4.exe
2020-05-10 00:59 - 2020-05-10 00:59 - 000020719 _____ C:\Users\Adrian\Desktop\Reporte Malwarebytes.txt
2020-05-10 00:33 - 2020-05-10 15:20 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\IGDump
2020-05-10 00:31 - 2020-05-10 00:31 - 000000000 ____D C:\Users\Adrian\AppData\Local\mbamtray
2020-05-10 00:31 - 2020-05-10 00:31 - 000000000 ____D C:\Users\Adrian\AppData\Local\mbam
2020-05-10 00:27 - 2020-05-10 00:27 - 001965536 _____ (Malwarebytes) C:\Users\Adrian\Downloads\MBSetup-80562.80562-consumer.exe
2020-05-09 23:48 - 2020-05-10 00:50 - 000012075 _____ C:\ProgramData\DisplaySessionContainer4.log_backup1
2020-05-09 13:05 - 2020-05-09 13:05 - 004099853 _____ C:\Users\Adrian\Downloads\ADRIÁN CORRECCIONES 6.wma
2020-05-09 01:58 - 2020-05-09 01:58 - 000011917 _____ C:\ProgramData\DisplaySessionContainer3.log_backup1
2020-05-08 11:17 - 2020-05-08 11:17 - 002490417 _____ C:\Users\Adrian\Downloads\Adrian Montoya- El clavo.pdf
2020-05-08 02:24 - 2020-05-08 02:24 - 000003930 _____ C:\Users\Adrian\AppData\Local\recently-used.xbel
2020-05-07 23:50 - 2020-05-07 23:50 - 000220681 _____ C:\Users\Adrian\Desktop\Pedro Antonio de Alarcon - El Clavo.pdf
2020-05-07 21:45 - 2020-05-11 11:09 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Mozilla
2020-05-07 21:45 - 2020-05-07 21:45 - 000000000 ____D 
C:\Users\Adrian\AppData\Roaming\Mozilla
2020-05-07 21:44 - 2020-05-07 21:45 - 000000000 ____D C:\ProgramData\Mozilla
2020-05-07 21:44 - 2020-05-07 21:44 - 000000000 ____D C:\Users\Adrian\AppData\Local\Mozilla
2020-05-07 21:43 - 2020-05-07 21:43 - 000319688 _____ (Mozilla) C:\Users\Adrian\Downloads\Firefox Installer.exe
2020-05-07 16:34 - 2020-05-07 16:34 - 000124027 _____ C:\Users\Adrian\Downloads\Invoice_81133442.pdf
2020-05-06 16:49 - 2020-05-06 16:49 - 000631608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-05-06 16:49 - 2020-05-06 16:49 - 000306496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2020-05-06 16:49 - 2020-05-06 16:49 - 000250696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-05-06 16:49 - 2020-05-06 16:49 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2020-05-06 13:37 - 2020-05-06 13:37 - 000004042 _____ C:\Users\Adrian\Downloads\Cuento2 (2).html
2020-05-06 11:04 - 2020-03-30 02:30 - 007326296 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\Drivers\RTKVHD64.sys
2020-05-06 11:04 - 2020-03-30 02:30 - 003769296 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RltkAPO64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 003676960 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTSnMg64.cpl
2020-05-06 11:04 - 2020-03-30 02:30 - 003445640 _____ (DTS, Inc.) C:\WINDOWS\system32\slcnt64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 003353720 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkApi64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 003168280 _____ (DTS, Inc.) C:\WINDOWS\system32\sltech64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 003159672 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtPgEx64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001435032 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRRPTR64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001414984 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDHF64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001403712 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SECOMN64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001353216 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTCOM64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001327936 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEAPO64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001195856 _____ (Sound Research, Corp.) C:\WINDOWS\system32\SEHDRA64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001110072 _____ (DTS, Inc.) C:\WINDOWS\system32\sl3apo64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001078576 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SEHDHF32.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 001061464 _____ (Sound Research, Corp.) C:\WINDOWS\SysWOW64\SECOMN32.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000692056 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtDataProc64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000541008 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSX64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000467048 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRAPO64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000392768 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEP64A.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000381304 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000343600 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtlCPAPI64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000341040 _____ (Synopsys, Inc.) C:\WINDOWS\SysWOW64\SRCOM.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000341040 _____ (Synopsys, Inc.) C:\WINDOWS\system32\SRCOM.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000327168 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DHT64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000327168 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RP3DAA64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000266448 _____ (TODO: <Company name>) C:\WINDOWS\system32\slprp64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000230600 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSTSH64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000220280 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEED64A.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000218168 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSHP64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000192872 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkCfg64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000174832 _____ (SRS Labs, Inc.) C:\WINDOWS\system32\SRSWOW64.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000116432 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEL64A.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000093800 _____ (Dolby Laboratories, Inc.) C:\WINDOWS\system32\RTEEG64A.dll
2020-05-06 11:04 - 2020-03-30 02:30 - 000083520 _____ (Virage Logic Corporation / Sonic Focus) C:\WINDOWS\SysWOW64\SFCOM.dll
2020-05-06 11:04 - 2020-03-30 02:29 - 072520608 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoRes64.dat
2020-05-06 11:04 - 2020-03-30 02:29 - 002930048 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RCoInstII64.dll
2020-05-06 11:04 - 2020-03-30 02:29 - 000023584 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtkCoLDR64.dll
2020-05-06 11:04 - 2020-03-30 01:59 - 039130926 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2020-05-06 11:03 - 2020-03-30 02:29 - 000122208 _____ (Real Sound Lab SIA) C:\WINDOWS\system32\CONEQMSAPOGUILibrary.dll
2020-05-06 10:36 - 2020-05-10 15:21 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-05-06 10:36 - 2020-05-06 10:35 - 000851592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000501472 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000460992 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000337560 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-05-06 10:36 - 2020-05-06 10:35 - 000319120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000235488 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000234560 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000205880 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000178760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000175704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000109272 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000084856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000060480 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-05-06 10:36 - 2020-05-06 10:35 - 000042784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-05-06 10:14 - 2020-05-07 14:41 - 000817592 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-05-05 23:27 - 2020-05-05 23:27 - 002606299 _____ C:\Users\Adrian\Downloads\Lois Mailou Jones-Adrián Montoya 4ºA (2).pdf
2020-05-05 17:08 - 2020-05-05 17:08 - 006186537 _____ C:\Users\Adrian\Documents\AdriánMontoyaÁlamo-Ud15.odp
2020-05-05 17:08 - 2020-05-05 17:08 - 002893575 _____ C:\Users\Adrian\Documents\AdriánMontoyaÁlamo-Ud15.pdf
2020-05-05 09:13 - 2020-05-05 09:14 - 000000000 ____D C:\found.000
2020-05-04 23:41 - 2020-05-04 23:41 - 000001215 _____ C:\Users\Adrian\Downloads\Index (13).html
2020-05-04 23:41 - 2020-05-04 23:41 - 000000602 _____ C:\Users\Adrian\Downloads\index (12).html
2020-05-04 23:40 - 2020-05-04 23:40 - 000004042 _____ C:\Users\Adrian\Downloads\Cuento2 (1).html
2020-05-04 23:39 - 2020-05-04 23:39 - 000015859 _____ C:\Users\Adrian\Downloads\Cuento1 (10).html
2020-05-04 23:13 - 2020-05-04 23:13 - 000016607 _____ C:\Users\Adrian\Downloads\Cuento1 (9).html
2020-05-04 22:45 - 2020-05-04 22:45 - 000020470 _____ C:\Users\Adrian\Downloads\cuento1 (8).html
2020-05-04 22:45 - 2020-05-04 22:45 - 000001802 _____ C:\Users\Adrian\Downloads\Index (11).html
2020-05-04 17:58 - 2020-05-05 17:07 - 006186537 _____ C:\Users\Adrian\Documents\UD 15 Historia de la música.odp
2020-05-02 20:48 - 2020-05-02 20:53 - 136910072 _____ (OpenShot Studios, LLC ) C:\Users\Adrian\Downloads\OpenShot-v2.5.1-x86_64.exe
2020-05-02 20:34 - 2020-05-02 20:34 - 007013863 _____ C:\Users\Adrian\Downloads\ADRIÁN CORRECCIONES 5 (1).wma
2020-05-02 20:05 - 2020-05-02 20:11 - 1218119673 _____ C:\Users\Adrian\Downloads\NOCTURNO 25ABRIL.mp4
2020-05-02 20:05 - 2020-05-02 20:05 - 007013863 _____ C:\Users\Adrian\Downloads\ADRIÁN CORRECCIONES 5.wma
2020-05-02 00:19 - 2020-05-10 13:45 - 000000000 ____D C:\Users\Adrian\Documents\MEGAsync Downloads
2020-05-02 00:15 - 2020-05-02 00:15 - 000000000 ____D C:\Users\Adrian\AppData\Local\Mega Limited
2020-05-01 16:16 - 2020-05-01 16:16 - 000002547 _____ C:\Users\Public\Desktop\Avast Driver Updater.lnk
2020-05-01 16:16 - 2020-05-01 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Driver Updater
2020-04-30 19:10 - 2020-04-30 19:11 - 007494293 _____ C:\Users\Adrian\Downloads\ADRIÁN CORRECCIONES 4.wma
2020-04-30 19:10 - 2020-04-30 19:11 - 007494293 _____ C:\Users\Adrian\Downloads\ADRIÁN CORRECCIONES 4 (4).wma
2020-04-30 19:10 - 2020-04-30 19:11 - 007494293 _____ C:\Users\Adrian\Downloads\ADRIÁN CORRECCIONES 4 (2).wma
2020-04-29 23:21 - 2020-04-29 23:21 - 000000189 _____ C:\Users\Adrian\Downloads\Cuento1 (7).html
2020-04-29 23:18 - 2020-04-29 23:18 - 000015545 _____ C:\Users\Adrian\Downloads\Cuento 1 (4).html
2020-04-29 23:14 - 2020-04-29 23:14 - 001124655 _____ C:\Users\Adrian\Downloads\EjerciciosTraslaciones.pdf
2020-04-29 23:10 - 2020-04-29 23:10 - 002606299 _____ C:\Users\Adrian\Downloads\Lois Mailou Jones-Adrián Montoya 4ºA (1).pdf
2020-04-29 23:07 - 2020-04-29 23:07 - 002606299 _____ C:\Users\Adrian\Downloads\Lois Mailou Jones-Adrián Montoya 4ºA.pdf
2020-04-29 23:05 - 2020-04-29 23:05 - 001967610 _____ C:\Users\Adrian\Downloads\ilovepdf_merged.pdf
2020-04-29 16:35 - 2020-04-29 18:18 - 004956178 _____ C:\Users\Adrian\Documents\Lois Mailou Jones.odp
2020-04-29 14:24 - 2020-04-29 14:24 - 000001243 _____ C:\Users\Public\Desktop\LibreOffice 6.4.lnk
2020-04-29 14:24 - 2020-04-29 14:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 6.4
2020-04-29 14:13 - 2020-04-29 14:17 - 312619008 _____ C:\Users\Adrian\Downloads\LibreOffice_6.4.3_Win_x64.msi
2020-04-29 14:13 - 2020-04-29 14:13 - 003256320 _____ C:\Users\Adrian\Downloads\LibreOffice_6.4.3_Win_x64_helppack_es.msi
2020-04-28 17:08 - 2020-04-28 17:08 - 000039639 _____ C:\Users\Adrian\Downloads\Sonata Op 2 Nº1 Meiner Familie gewidmet.sib
2020-04-28 11:48 - 2020-04-28 11:49 - 003305588 _____ C:\Users\Adrian\Downloads\AdriánMontoya-Ejercicios (1).pdf
2020-04-28 11:47 - 2020-04-28 11:47 - 000075510 _____ C:\Users\Adrian\Downloads\PROBLEMAS DE LANZAMIENTO VERTICAL Y CAÍDA LIBRE-convertido (2).pdf
2020-04-28 01:16 - 2020-04-28 01:16 - 001936901 _____ C:\Users\Adrian\Downloads\Adrián Montoya Álamo-Carteles (3).pdf
2020-04-27 23:03 - 2015-02-06 12:15 - 032947185 _____ C:\Users\Adrian\Downloads\jetanima.obj
2020-04-27 20:19 - 2020-04-27 20:19 - 000000000 ____D C:\Users\Adrian\AppData\Local\ANSYS,_Inc
2020-04-27 19:57 - 2020-04-27 19:57 - 000002075 _____ C:\Users\Public\Desktop\Discovery AIM.lnk
2020-04-27 19:57 - 2020-04-27 19:57 - 000000000 ____D C:\Users\Adrian\AppData\Local\Ansys
2020-04-27 19:56 - 2020-04-27 19:56 - 000000000 ___HD C:\Users\Adrian\AppData\Local\.ansys_licensing
2020-04-27 19:19 - 2020-04-27 19:19 - 000000000 ____D C:\Users\Adrian\AppData\Local\SpaceClaim
2020-04-27 19:16 - 2020-04-27 19:16 - 000001899 _____ C:\Users\Public\Desktop\Discovery SpaceClaim.lnk
2020-04-27 19:13 - 2020-04-27 19:21 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\SpaceClaim
2020-04-27 19:13 - 2020-04-27 19:13 - 000000000 ____D C:\ProgramData\Ansys
2020-04-27 19:12 - 2020-04-27 19:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ANSYS 2020 R1
2020-04-27 18:57 - 2020-04-27 18:57 - 000000000 ____D C:\Program Files\ANSYS Inc
2020-04-27 18:54 - 2020-04-27 23:31 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Ansys
2020-04-27 12:42 - 2020-04-27 12:42 - 000015706 _____ C:\Users\Adrian\Downloads\message.txt
2020-04-27 11:28 - 2020-04-27 11:29 - 005836041 _____ (UserBenchmark.com) C:\Users\Adrian\Downloads\UserBenchMark (4).exe
2020-04-27 09:13 - 2020-04-27 09:13 - 000016455 _____ C:\Users\Adrian\Downloads\Cuento1 (6).html
2020-04-27 01:18 - 2020-04-27 01:18 - 000005228 _____ C:\Users\Adrian\Downloads\Cuento3 (1).html
2020-04-27 01:13 - 2020-04-27 01:13 - 000016235 _____ C:\Users\Adrian\Downloads\Cuento1 (5).html
2020-04-27 01:13 - 2020-04-27 01:13 - 000001215 _____ C:\Users\Adrian\Downloads\index (10).html
2020-04-27 01:10 - 2020-04-27 01:10 - 000005186 _____ C:\Users\Adrian\Downloads\Cuento3.html
2020-04-27 01:10 - 2020-04-27 01:10 - 000003891 _____ C:\Users\Adrian\Downloads\Cuento2.html
2020-04-27 01:09 - 2020-04-27 01:09 - 000015706 _____ C:\Users\Adrian\Downloads\Cuento1 (4).html
2020-04-27 00:58 - 2020-04-27 00:58 - 000006965 _____ C:\Users\Adrian\Downloads\Cuento 1 (3).html
2020-04-27 00:53 - 2020-04-27 00:53 - 000041905 _____ C:\Users\Adrian\Downloads\LópezLópezLucía.html
2020-04-27 00:13 - 2020-04-27 00:13 - 001936901 _____ C:\Users\Adrian\Downloads\Adrián Montoya Álamo-Carteles (2).pdf
2020-04-26 23:35 - 2020-04-26 23:35 - 001936901 _____ C:\Users\Adrian\Downloads\Adrián Montoya Álamo-Carteles (1).pdf
2020-04-26 23:21 - 2020-04-26 23:21 - 001936901 _____ C:\Users\Adrian\Downloads\Adrián Montoya Álamo-Carteles.pdf
2020-04-26 23:17 - 2020-04-26 23:17 - 001936901 _____ C:\Users\Adrian\Documents\Adrián Montoya Álamo-Carteles.pdf
2020-04-26 22:40 - 2020-04-26 22:49 - 001315378 _____ C:\Users\Adrian\Documents\TANQUEEE.odp
2020-04-26 21:39 - 2020-04-26 21:39 - 024905627 _____ C:\Users\Adrian\Documents\Tanque.xcf
2020-04-26 14:14 - 2020-04-26 14:14 - 000598218 _____ C:\Users\Adrian\Downloads\108472-Texto del artículo-432442-1-10-20100604.pdf
2020-04-25 20:17 - 2020-04-25 20:17 - 000000934 _____ C:\Users\Adrian\Downloads\facomponent_4a78af5afa28acac5549d1bdcb24320d2399355f.csv
2020-04-25 19:24 - 2020-04-25 19:24 - 000449336 _____ C:\Users\Adrian\Downloads\3313-Texto del artículo-4739-1-10-20131002.pdf
2020-04-25 18:03 - 2020-04-26 23:16 - 005178243 _____ C:\Users\Adrian\Documents\Cartelería.odt
2020-04-24 19:21 - 2020-04-24 19:21 - 005687413 _____ C:\Users\Adrian\Downloads\VID_20200424_173149[1] (online-video-cutter.com).mp4
2020-04-24 19:09 - 2020-04-24 19:09 - 007212043 _____ C:\Users\Adrian\Downloads\VID_20200424_172231[1] (online-video-cutter.com).mp4
2020-04-24 19:01 - 2020-04-24 19:01 - 007980233 _____ C:\Users\Adrian\Downloads\VID_20200424_171134[1] (online-video-cutter.com).mp4
2020-04-24 18:11 - 2020-04-24 18:11 - 005978573 _____ C:\Users\Adrian\Downloads\3. última pagLiszt (2).mp4
2020-04-24 12:15 - 2020-04-24 12:15 - 000703681 _____ C:\Users\Adrian\Downloads\EcuacionesVectores-AdriánMontoya.pdf
2020-04-24 12:15 - 2020-04-24 12:15 - 000211039 _____ C:\Users\Adrian\Downloads\Ecuación vect_param (3).pdf
2020-04-24 11:39 - 2020-04-24 11:39 - 000211039 _____ C:\Users\Adrian\Downloads\Ecuación vect_param (2).pdf
2020-04-24 00:08 - 2020-04-24 00:16 - 2738835222 _____ C:\Users\Adrian\Desktop\El Niño Con El PijamaDe Rayas (2009).mkv
2020-04-24 00:08 - 2020-04-24 00:08 - 000108340 _____ C:\Users\Adrian\Downloads\El-Niño-Con-El-PijamaDe-Rayas-2009.mkv.torrent
2020-04-23 22:34 - 2020-04-23 22:34 - 005978573 _____ C:\Users\Adrian\Downloads\3. última pagLiszt (1).mp4
2020-04-23 22:34 - 2020-04-23 22:34 - 005533206 _____ C:\Users\Adrian\Downloads\2. penult Lisz.mp4
2020-04-23 22:34 - 2020-04-23 22:34 - 005479342 _____ C:\Users\Adrian\Downloads\1. nocturno (1).mp4
2020-04-23 18:58 - 2020-04-23 18:58 - 000211039 _____ C:\Users\Adrian\Downloads\Ecuación vect_param (1).pdf
2020-04-22 16:40 - 2020-04-22 16:40 - 000018191 _____ C:\Users\Adrian\Downloads\Cuento1 (3).html
2020-04-22 16:36 - 2020-04-22 16:36 - 000018191 _____ C:\Users\Adrian\Downloads\Cuento1 (2).html
2020-04-22 13:33 - 2020-04-22 13:33 - 000211039 _____ C:\Users\Adrian\Downloads\Ecuación vect_param.pdf
2020-04-21 04:37 - 2020-04-21 04:37 - 000542966 _____ C:\Users\Adrian\Downloads\Biología-Tema9-AdríanMontoyaÁlamo.pdf
2020-04-21 03:10 - 2020-04-21 03:10 - 000832027 _____ C:\Users\Adrian\Downloads\Dialnet-DeterminacionDeEmisionesDeMetanoYOxidoNitrosoGener-5536148.pdf
2020-04-20 19:58 - 2020-04-20 19:58 - 001346093 _____ C:\Users\Adrian\Downloads\CAE TB2 T8 LISTENING.pdf
2020-04-20 17:14 - 2020-04-20 17:14 - 000826732 _____ C:\Users\Adrian\Downloads\AdriánMontoyaÁlamo-Ud14.pdf
2020-04-20 16:45 - 2020-04-20 16:56 - 001554845 _____ C:\Users\Adrian\Desktop\AdriánMontoyaÁlamo-Ud14.odp
2020-04-20 14:03 - 2020-04-20 14:03 - 000121913 _____ C:\Users\Adrian\Downloads\AUDICIONES 6║ EP (1).pdf
2020-04-20 13:50 - 2020-04-20 13:50 - 000121913 _____ C:\Users\Adrian\Downloads\AUDICIONES 6║ EP.pdf
2020-04-20 13:49 - 2020-04-20 13:49 - 000104532 _____ C:\Users\Adrian\Downloads\adjuntos (2).zip
2020-04-20 12:56 - 2020-04-20 12:56 - 003305588 _____ C:\Users\Adrian\Downloads\AdriánMontoya-Ejercicios.pdf
2020-04-20 12:34 - 2020-04-20 12:34 - 000232344 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\kneps.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000211048 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klwtp.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000145504 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klbackupflt.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000079768 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klbackupdisk.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000079760 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klkbdflt.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000037816 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klelam.sys
2020-04-20 09:22 - 2020-04-20 09:22 - 000075510 _____ C:\Users\Adrian\Downloads\PROBLEMAS DE LANZAMIENTO VERTICAL Y CAÍDA LIBRE-convertido (1).pdf
2020-04-20 09:17 - 2020-04-20 09:17 - 000337413 _____ C:\Users\Adrian\Downloads\trim.22F081B7-3645-416C-8E6B-6715EAA85E3A.MOV
2020-04-20 09:16 - 2020-04-20 09:16 - 000000530 _____ C:\Users\Adrian\Downloads\Index (9).html
2020-04-20 09:15 - 2020-04-20 09:15 - 000000530 _____ C:\Users\Adrian\Downloads\Index (8).html
2020-04-20 09:10 - 2020-04-20 09:11 - 000880503 _____ C:\Users\Adrian\Downloads\Montoya Álamo,Adrián-PresentaciónUd4 (1).pdf
2020-04-20 02:26 - 2020-04-20 22:55 - 000015264 _____ C:\ProgramData\DisplaySessionContainer5.log_backup1
2020-04-19 23:09 - 2020-04-19 23:09 - 000880503 _____ C:\Users\Adrian\Downloads\Montoya Álamo,Adrián-PresentaciónUd4.pdf
2020-04-19 18:15 - 2020-04-19 18:15 - 000074065 _____ C:\Users\Adrian\Downloads\Eastwest_Quantum_Leap_Symphonic_Orchestra_Gold_version.3410782.TPB (1).torrent
2020-04-19 14:00 - 2020-04-19 14:00 - 015630512 _____ (FinalWire Ltd. ) C:\Users\Adrian\Downloads\aida64extreme520.exe
2020-04-19 13:14 - 2020-04-19 23:00 - 001910114 _____ C:\Users\Adrian\Documents\Lenguapresentación.odp
2020-04-19 12:53 - 2020-04-19 13:04 - 1080546243 _____ C:\Users\Adrian\Downloads\NOCTURNO 18 ABRIL.mp4
2020-04-19 12:53 - 2020-04-19 12:54 - 005479342 _____ C:\Users\Adrian\Downloads\1. nocturno.mp4
2020-04-19 12:53 - 2020-04-19 12:53 - 005978573 _____ C:\Users\Adrian\Downloads\3. última pagLiszt.mp4
2020-04-18 17:58 - 2020-04-20 16:36 - 001550341 _____ C:\Users\Adrian\Documents\Ud14.odp
2020-04-18 17:03 - 2020-04-18 17:03 - 000104532 _____ C:\Users\Adrian\Downloads\adjuntos (1).zip
2020-04-18 16:52 - 2020-04-18 16:52 - 000104532 _____ C:\Users\Adrian\Downloads\adjuntos.zip
2020-04-18 13:27 - 2020-04-18 13:27 - 000075510 _____ C:\Users\Adrian\Downloads\PROBLEMAS DE LANZAMIENTO VERTICAL Y CAÍDA LIBRE-convertido.pdf
2020-04-17 23:34 - 2020-04-17 23:34 - 000014344 _____ C:\Users\Adrian\Downloads\EricksonCabeoCarolina.pdf
2020-04-17 23:02 - 2020-04-17 23:02 - 000014704 _____ C:\Users\Adrian\Downloads\covid-19 Antoan PE.pdf
2020-04-17 22:59 - 2020-04-17 22:59 - 000018620 _____ C:\Users\Adrian\Downloads\Trabajo E.F.pdf
2020-04-17 22:43 - 2020-04-17 22:51 - 1624361375 _____ C:\Users\Adrian\Downloads\NOCTURNO 4 ABRIL.mp4
2020-04-17 22:26 - 2020-04-17 22:26 - 000016772 _____ C:\Users\Adrian\Downloads\Comment the article PE (1).pdf
2020-04-17 19:41 - 2020-04-17 19:41 - 004782333 _____ C:\Users\Adrian\Downloads\CORRECCIONES ADRIÁN 2.wma
2020-04-17 17:57 - 2020-04-17 17:57 - 053427759 _____ C:\Users\Adrian\Downloads\vid-20200417-1319541-online-video-cuttercom_tvmZuXvC_lhMp.mp4
2020-04-17 16:54 - 2020-04-17 16:55 - 044576061 _____ C:\Users\Adrian\Downloads\VID_20200417_131954[1] (online-video-cutter.com).mp4
2020-04-17 02:59 - 2020-04-17 02:59 - 000000445 _____ C:\Users\Adrian\Downloads\Index (7).html
2020-04-17 02:59 - 2020-04-17 02:59 - 000000174 _____ C:\Users\Adrian\Downloads\Cuento 1 (2).html
2020-04-17 02:58 - 2020-04-17 02:58 - 000000547 _____ C:\Users\Adrian\Downloads\index (6).html
2020-04-17 02:58 - 2020-04-17 02:58 - 000000255 _____ C:\Users\Adrian\Downloads\Cuento1 (1).html
2020-04-17 02:56 - 2020-04-17 02:56 - 000000423 _____ C:\Users\Adrian\Downloads\Cuento 1 (1).html
2020-04-17 02:55 - 2020-04-17 02:55 - 000000854 _____ C:\Users\Adrian\Downloads\Index (5).html
2020-04-16 19:05 - 2020-04-16 19:05 - 000000419 _____ C:\Users\Adrian\Downloads\Cuento1.html
2020-04-16 19:04 - 2020-04-16 19:04 - 000000824 _____ C:\Users\Adrian\Downloads\index (3).html
2020-04-16 19:04 - 2020-04-16 19:04 - 000000445 _____ C:\Users\Adrian\Downloads\Index (4).html
2020-04-16 18:58 - 2020-04-16 18:58 - 000000824 _____ C:\Users\Adrian\Downloads\index (2).html
2020-04-16 18:52 - 2020-04-16 18:52 - 000000445 _____ C:\Users\Adrian\Downloads\Index (1).html
2020-04-16 16:39 - 2020-05-04 23:01 - 000000000 ____D C:\Users\Adrian\Documents\Tarea enlaces
2020-04-16 16:36 - 2020-04-16 16:36 - 000000872 _____ C:\Users\Public\Desktop\Notepad++.lnk
2020-04-16 16:22 - 2020-04-16 16:22 - 000000445 _____ C:\Users\Adrian\Downloads\Index.html
2020-04-16 16:21 - 2020-04-16 16:21 - 000000174 _____ C:\Users\Adrian\Downloads\Cuento 1.html
2020-04-16 14:27 - 2020-04-16 14:32 - 312602624 _____ C:\Users\Adrian\Downloads\LibreOffice_6.4.2_Win_x64.msi
2020-04-16 00:31 - 2020-04-16 00:31 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-16 00:31 - 2020-04-16 00:31 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-04-16 00:31 - 2020-04-16 00:31 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-04-16 00:31 - 2020-04-16 00:31 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-16 00:30 - 2020-04-16 00:30 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-04-16 00:30 - 2020-04-16 00:30 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-04-16 00:30 - 2020-04-16 00:30 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-16 00:30 - 2020-04-16 00:30 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-16 00:30 - 2020-04-16 00:30 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-16 00:30 - 2020-04-16 00:30 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-16 00:30 - 2020-04-16 00:30 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-16 00:30 - 2020-04-16 00:30 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-04-16 00:30 - 2020-04-16 00:30 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-04-16 00:30 - 2020-04-16 00:30 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-04-16 00:29 - 2020-04-16 00:30 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-16 00:29 - 2020-04-16 00:29 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000197632 _____ (Microsoft Corporation)
C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-16 00:29 - 2020-04-16 00:29 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-16 00:29 - 2020-04-16 00:29 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-16 00:29 - 2020-04-16 00:29 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-04-16 00:23 - 2020-04-16 00:23 - 000000000 ____D C:\Users\Adrian\AppData\Local\1BN_Software_&_IT_Solutio
2020-04-16 00:22 - 2020-05-11 01:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\mHotspot
2020-04-16 00:01 - 2020-04-16 00:02 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-04-16 00:01 - 2020-04-16 00:02 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-04-15 21:10 - 2020-04-16 01:56 - 000000522 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2020-04-15 18:59 - 2020-04-15 18:59 - 004795419 _____ C:\Users\Adrian\Downloads\CAE TB2 T8 R & UOE.pdf
2020-04-15 16:46 - 2020-04-15 16:46 - 001989490 _____ C:\Users\Adrian\Downloads\Traslacion_ vectores (1).pdf
2020-04-14 14:08 - 2020-04-14 14:08 - 001989490 _____ C:\Users\Adrian\Downloads\Traslacion_ vectores.pdf
2020-04-14 13:55 - 2020-04-14 13:55 - 000007203 _____ C:\Users\Adrian\Downloads\Actividad2 (2).html
2020-04-14 13:51 - 2020-04-14 13:51 - 000005403 _____ C:\Users\Adrian\Downloads\Actividad1V2 (4).html
2020-04-13 18:12 - 2020-04-13 18:12 - 000972016 _____ C:\Users\Adrian\Downloads\pdfelement-pro_setup_full5257.exe
2020-04-13 18:12 - 2020-04-13 18:12 - 000000750 _____ C:\Users\Adrian\Desktop\pdfelement-pro_setup_full5257.exe.lnk
2020-04-12 23:44 - 2020-04-12 23:44 - 000001099 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JoyToKey.lnk
2020-04-12 23:44 - 2020-04-12 23:44 - 000001087 _____ C:\Users\Public\Desktop\JoyToKey.lnk
2020-04-12 23:44 - 2020-04-12 23:44 - 000000000 ____D C:\Program Files (x86)\JoyToKey
2020-04-12 23:43 - 2020-04-12 23:43 - 002106184 _____ (JTK software ) C:\Users\Adrian\Downloads\JoyToKeySetup_en.exe
2020-04-12 21:04 - 2020-04-12 22:51 - 000000000 ____D C:\Users\Adrian\.android
2020-04-12 13:34 - 2020-04-12 13:34 - 002555665 _____ C:\Users\Adrian\Downloads\Relación N°3 del MRUA.pdf
2020-04-11 21:41 - 2020-04-26 12:04 - 000004583 _____ C:\Users\Adrian\AppData\Roaming\VoiceMeeterDefault.xml
2020-04-11 21:31 - 2020-04-11 21:31 - 000071712 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\vbaudio_vmvaio64_win10.sys
2020-04-11 21:31 - 2020-04-11 21:31 - 000001094 _____ C:\Users\Adrian\Downloads\VoicemeeterSetup - Acceso directo.lnk
2020-04-11 21:31 - 2020-04-11 21:31 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VB Audio
2020-04-11 21:31 - 2020-04-11 21:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Audio
2020-04-11 21:31 - 2020-04-11 21:31 - 000000000 ____D C:\Program Files (x86)\VB
2020-04-11 21:30 - 2020-04-11 21:30 - 011226600 _____ (VB-AUDIO Software) C:\Users\Adrian\Downloads\VoicemeeterSetup.exe
2020-04-11 21:13 - 2020-04-11 21:13 - 001004032 _____ (Fountain Computer Products ) C:\Users\Adrian\Downloads\AudioDelay.exe
2020-04-11 20:54 - 2020-04-11 20:54 - 000433180 _____ C:\Users\Adrian\Downloads\AudioRouter-0.10.2.zip

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-11 15:13 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-11 11:51 - 2019-10-07 19:46 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-11 10:50 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-11 10:32 - 2020-03-28 14:02 - 000000000 ____D C:\Users\Adrian\AppData\Local\AVAST Software
2020-05-11 10:30 - 2020-03-28 14:02 - 000025608 _____ (SlimWare Utilities, Inc.) C:\WINDOWS\system32\Drivers\SWDUMon.sys
2020-05-11 10:30 - 2020-03-28 14:02 - 000000516 _____ C:\WINDOWS\Tasks\Avast Driver Updater Startup.job
2020-05-11 10:28 - 2018-06-11 22:18 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-11 10:27 - 2020-04-01 19:17 - 000000000 ____D C:\WINDOWS\Minidump
2020-05-11 10:27 - 2019-10-07 20:17 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-11 10:24 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-11 10:21 - 2020-03-15 16:47 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-05-11 10:21 - 2020-03-15 16:47 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-05-11 10:21 - 2020-03-15 16:47 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-05-11 10:21 - 2020-03-15 16:47 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-05-11 10:21 - 2020-03-15 16:47 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-05-11 10:21 - 2020-03-15 16:47 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-05-11 10:21 - 2020-01-08 01:33 - 000002698 _____ C:\WINDOWS\system32\Tasks\HPCustParticipation HP ENVY 4500 series
2020-05-11 10:21 - 2019-10-07 20:17 - 000002440 _____ C:\WINDOWS\system32\Tasks\HPAudioSwitch
2020-05-11 10:21 - 2019-10-07 20:17 - 000002280 _____ C:\WINDOWS\system32\Tasks\RTKCPL
2020-05-11 10:21 - 2019-10-07 20:17 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-05-11 10:06 - 2019-04-20 17:58 - 000000000 ____D C:\Users\Adrian\Documents\Assassin's Creed Unity
2020-05-11 09:33 - 2018-12-18 17:15 - 000000000 ____D C:\Users\Adrian\AppData\Local\CrashDumps
2020-05-11 09:19 - 2018-12-18 23:01 - 000000000 ____D C:\ProgramData\AVAST Software
2020-05-11 01:42 - 2020-04-07 00:28 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\qBittorrent
2020-05-11 00:15 - 2019-06-01 20:53 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\WhatsApp
2020-05-11 00:12 - 2019-06-01 20:53 - 000000000 ____D C:\Users\Adrian\AppData\Local\WhatsApp
2020-05-10 23:57 - 2018-12-18 19:36 - 121542864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-05-10 23:34 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-05-10 21:16 - 2018-12-18 16:51 - 000000000 ____D C:\Users\Adrian\AppData\Local\Google
2020-05-10 21:15 - 2018-12-18 16:52 - 000000000 ____D C:\Program Files (x86)\Google
2020-05-10 20:09 - 2020-01-26 01:28 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\MotoCalc 8
2020-05-10 20:07 - 2019-05-01 13:08 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\hpqLog
2020-05-10 20:06 - 2020-04-08 17:44 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Wondershare
2020-05-10 20:06 - 2019-11-19 01:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2020-05-10 20:06 - 2019-11-19 01:25 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2020-05-10 19:32 - 2019-07-16 00:08 - 000000022 _____ C:\Users\Adrian\Downloads\como-defender-a-un-asesino-1-2.torent.zip
2020-05-10 19:32 - 2019-07-15 23:57 - 000000022 _____ C:\Users\Adrian\Downloads\como-defender-a-un-asesino-1-1.torent.zip
2020-05-10 15:32 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-05-10 15:31 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-05-10 14:12 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-10 14:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-10 14:10 - 2018-12-18 16:27 - 000000000 ____D C:\Users\Adrian\AppData\Local\Packages
2020-05-10 13:47 - 2018-12-22 14:27 - 000000000 ____D C:\Users\Adrian\Documents\Addictive Drums
2020-05-10 13:47 - 2018-12-22 14:25 - 000000000 ____D C:\Program Files (x86)\VSTPlugIns
2020-05-10 13:33 - 2020-03-17 17:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-05-10 13:33 - 2019-11-24 20:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avid
2020-05-10 13:32 - 2020-03-17 17:09 - 000000000 ____D C:\Program Files (x86)\Java
2020-05-10 13:32 - 2019-05-18 17:06 - 000000884 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2020-05-10 13:31 - 2019-05-18 17:06 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Notepad++
2020-05-10 13:29 - 2019-10-07 20:17 - 000002916 _____ C:\WINDOWS\system32\Tasks\HPJumpStartLaunch
2020-05-10 12:41 - 2019-10-07 19:54 - 000000000 ____D C:\Users\Adrian
2020-05-10 01:15 - 2019-04-20 17:59 - 000000000 ____D C:\Users\Adrian\AppData\Local\D3DSCache
2020-05-10 00:52 - 2018-12-18 19:52 - 000000000 ____D C:\Program Files\WinRAR
2020-05-10 00:15 - 2018-12-18 19:53 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-05-10 00:15 - 2018-12-18 19:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2020-05-09 15:21 - 2019-09-09 02:52 - 000000075 _____ C:\Users\Adrian\AppData\Local\X-Plane_drm_11.prf
2020-05-08 12:26 - 2019-10-07 20:05 - 001927984 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-05-08 12:26 - 2019-03-19 13:59 - 000828828 _____ C:\WINDOWS\system32\perfh00A.dat
2020-05-08 12:26 - 2019-03-19 13:59 - 000175072 _____ C:\WINDOWS\system32\perfc00A.dat
2020-05-08 10:11 - 2019-01-07 17:34 - 000000000 _____ C:\Users\Adrian\Documents\HP ePrint
2020-05-08 10:09 - 2020-01-08 01:33 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\HpUpdate
2020-05-08 02:24 - 2020-02-16 01:46 - 000000000 ____D C:\Users\Adrian\AppData\Local\babl-0.1
2020-05-08 02:12 - 2018-12-19 00:49 - 000000000 ____D C:\Users\Adrian\Documents\My ISO Files
2020-05-08 02:01 - 2020-02-16 02:05 - 000000000 ____D C:\Users\Adrian\AppData\Local\gtk-2.0
2020-05-07 15:37 - 2019-10-07 20:02 - 000000000 ____D C:\WINDOWS\HoloShell
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-05-07 15:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-05-07 12:20 - 2018-12-18 16:27 - 000000000 ___RD C:\Users\Adrian\3D Objects
2020-05-07 12:20 - 2017-10-06 01:38 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-05-07 12:17 - 2018-06-11 22:17 - 000562622 _____ C:\WINDOWS\system32\Drivers\rtkhdasetting.zip
2020-05-07 02:21 - 2019-03-19 06:52 - 000000000 ____D C:\PerfLogs
2020-05-06 11:05 - 2019-10-07 19:49 - 000002063 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audio Control.lnk
2020-05-06 11:04 - 2018-06-11 22:17 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2020-05-06 11:00 - 2017-09-29 15:46 - 000000199 _____ C:\WINDOWS\win.ini
2020-05-04 23:51 - 2018-12-18 16:50 - 000000000 ____D C:\Users\Adrian\AppData\Local\ElevatedDiagnostics
2020-05-04 20:49 - 2019-12-01 02:29 - 000000000 ___HD C:\Program Files (x86)\FX Uninstall Information
2020-05-04 01:35 - 2019-09-09 02:49 - 000001619 _____ C:\Users\Adrian\Desktop\X-Plane 11 Flight Simulator.lnk
2020-05-01 16:16 - 2020-03-28 14:01 - 000000000 ____D C:\Program Files (x86)\Avast Driver Updater
2020-04-30 23:34 - 2020-03-17 17:12 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\.minecraft
2020-04-29 14:23 - 2020-02-01 01:02 - 000000000 ____D C:\Program Files\LibreOffice
2020-04-28 10:59 - 2020-03-18 17:36 - 000000034 _____ C:\ProgramData\droidcam-settings
2020-04-27 19:02 - 2018-03-20 09:41 - 000000000 ____D C:\ProgramData\Package Cache
2020-04-24 22:45 - 2018-12-18 17:09 - 000000000 ____D C:\Users\Adrian\AppData\Local\PlaceholderTileLogoFolder
2020-04-16 01:52 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-04-16 01:17 - 2018-12-19 01:14 - 000000000 _____ C:\WINDOWS\SysWOW64\last.dump
2020-04-16 01:14 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-16 01:14 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-04-16 00:14 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-04-15 23:06 - 2020-01-08 18:45 - 000000368 _____ C:\WINDOWS\Tasks\HPCeeScheduleForAdrian.job
2020-04-15 23:02 - 2020-03-22 17:27 - 000002922 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1558107286-3679726067-3752864399-1001
2020-04-15 23:02 - 2020-03-15 16:48 - 000003212 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 23:02 - 2020-03-15 16:48 - 000002974 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 23:02 - 2020-03-15 16:47 - 000003458 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 23:02 - 2020-03-15 16:47 - 000003256 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-15 23:02 - 2020-01-08 18:45 - 000002868 _____ C:\WINDOWS\system32\Tasks\HPCeeScheduleForAdrian
2020-04-15 23:02 - 2019-10-07 20:17 - 000003926 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1545171930
2020-04-15 23:02 - 2019-10-07 20:17 - 000003678 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1545171928
2020-04-15 23:02 - 2019-10-07 20:17 - 000002830 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task v2
2020-04-15 23:02 - 2019-10-07 20:17 - 000002562 _____ C:\WINDOWS\system32\Tasks\HPEA3JOBS
2020-04-14 21:17 - 2018-12-18 17:14 - 000000000 ____D C:\Users\Adrian\Documents\Partituras
2020-04-12 23:45 - 2020-03-22 17:43 - 000000000 ____D C:\Users\Adrian\Documents\JoyToKey
2020-04-11 21:17 - 2018-12-18 16:27 - 000000000 ____D C:\Users\Adrian\AppData\Local\VirtualStore

==================== Archivos en la raíz de algunos directorios ========

2019-12-22 01:23 - 2019-12-22 01:23 - 000000218 _____ () C:\Users\Adrian\AppData\Roaming\PropCalc Preferences
2020-04-11 21:41 - 2020-04-26 12:04 - 000004583 _____ () C:\Users\Adrian\AppData\Roaming\VoiceMeeterDefault.xml
2019-11-25 00:56 - 2020-05-11 10:29 - 000298401 _____ () C:\Users\Adrian\AppData\Local\BTServer.log
2020-05-08 02:24 - 2020-05-08 02:24 - 000003930 _____ () C:\Users\Adrian\AppData\Local\recently-used.xbel
2019-11-07 01:27 - 2019-11-07 01:27 - 000000017 _____ () C:\Users\Adrian\AppData\Local\resmon.resmoncfg
2019-09-09 13:02 - 2019-11-23 14:25 - 000000093 _____ () C:\Users\Adrian\AppData\Local\X-Plane 11 Preferences.prf
2019-09-09 13:40 - 2020-03-14 14:17 - 000000037 _____ () C:\Users\Adrian\AppData\Local\X-Plane Installer.prf
2019-09-09 02:52 - 2020-05-09 15:21 - 000000075 _____ () C:\Users\Adrian\AppData\Local\X-Plane_drm_11.prf
2019-09-09 02:51 - 2019-09-09 02:51 - 000000022 _____ () C:\Users\Adrian\AppData\Local\x-plane_install_11.txt
2020-03-27 01:04 - 2020-03-27 01:04 - 000000000 _____ () C:\Users\Adrian\AppData\Local\{72B46C98-9B35-44FA-8BA1-99BB77A26341}
2020-03-27 01:05 - 2020-03-27 01:05 - 000000000 _____ () C:\Users\Adrian\AppData\Local\{CE0FB6E2-7388-4165-AF68-9F3B2FF07C08}

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 11-05-2020
Ejecutado por Adrian (11-05-2020 15:17:54)
Ejecutado desde C:\Users\Adrian\Downloads
Windows 10 Home Versión 1909 18363.778 (X64) (2019-10-07 18:18:47)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1558107286-3679726067-3752864399-500 - Administrator - Disabled)
Adrian (S-1-5-21-1558107286-3679726067-3752864399-1001 - Administrator - Enabled) => C:\Users\Adrian
DefaultAccount (S-1-5-21-1558107286-3679726067-3752864399-503 - Limited - Disabled)
Invitado (S-1-5-21-1558107286-3679726067-3752864399-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1558107286-3679726067-3752864399-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Kaspersky Anti-Virus (Disabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Disabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Actualización de NVIDIA 38.0.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.4.0 - NVIDIA Corporation) Hidden
ANSYS Discovery (HKLM-x32\...\ANSYS_DISCOVERY201) (Version: 20.1 - ANSYS, Inc)
ApowerPDF V5.2.0.1010 (HKLM-x32\...\{8691C793-7B2C-46C5-9AB2-AB80D129A5EC}_is1) (Version: 5.2.0.1010 - Apowersoft LIMITED)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version:  - Ubisoft)
Audacity 2.3.3 (HKLM-x32\...\Audacity_is1) (Version: 2.3.3 - Audacity Team)
Avast Cleanup Premium (HKLM-x32\...\{075CC190-59EE-499F-828B-0B5C098C8C15}_is1) (Version: 19.1.7734 - AVAST Software)
Avast Driver Updater (HKLM-x32\...\{CEF7BA79-8A1C-4D04-BD38-2A30BD134681}) (Version: 2.5.9 - AVAST Software) Hidden
Avast Driver Updater (HKLM-x32\...\Avast Driver Updater) (Version: 2.5.9 - AVAST Software)
Avast Premium Security (HKLM-x32\...\Avast Antivirus) (Version: 20.3.2405 - Avast Software)
Avast SecureLine VPN (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 5.5.522 - AVAST Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7041 - CDBurnerXP)
EaseUS Data Recovery Wizard 9.0 (HKLM\...\EaseUS Data Recovery Wizard 9.0_is1) (Version:  - EaseUS)
EaseUS Partition Master 13.0 Trial Edition (HKLM-x32\...\EaseUS Partition Master Trial Edition_is1) (Version:  - EaseUS)
Eines de correcció del Microsoft Office 2016: català (HKLM\...\{90160000-001F-0403-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
Epic Games Launcher (HKLM-x32\...\{688B6799-8427-42C9-8C6A-ABFADCE86EBC}) (Version: 1.1.195.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Estudio para la mejora del producto HP ENVY 4500 series (HKLM\...\{7AB1C3CE-613B-4078-8FDA-DE70E8A917E7}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
Ferramentas de verificación de Microsoft Office 2016 - Galego (HKLM\...\{90160000-001F-0456-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FonePaw Recuperación de Datos 1.4.0 (HKLM-x32\...\{23A4B7F6-D64E-4BDB-888E-EBE1B8972A4C}_is1) (Version: 1.4.0 - FonePaw)
FXWebPlayer (HKLM-x32\...\FXWebPlayer) (Version:  - FX Interactive) <==== ATENCIÓN
GeoGebra Graphing (HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\GeoGebra_Graphing) (Version: 6.0.541 - International GeoGebra Institute)
GIMP 2.10.12 (HKLM\...\GIMP-2_is1) (Version: 2.10.12 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.138 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
Grand Theft Auto V MULTi12 - ElAmigos versión 1.41 build 1180.1 (HKLM-x32\...\{4959470E-EDAC-4710-A636-276D79A81B94}_is1) (Version: 1.41 build 1180.1 - Rockstar Games)
Herramientas de corrección de Microsoft Office 2016: español (HKLM\...\{90160000-001F-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
HitmanPro 3.8 (HKLM\...\HitmanPro38) (Version: 3.8.18.312 - SurfRight B.V.)
HP Audio Switch (HKLM-x32\...\{BC852AA8-58F6-4F07-ACB1-7377E52CA4F3}) (Version: 1.0.150.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.11.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP ENVY 4500 series Ayuda (HKLM-x32\...\{083DCC02-5EB2-48B0-8BFF-F2D367F5AFB7}) (Version: 30.0.0 - Hewlett Packard)
HP ENVY 4500 series Software básico del dispositivo (HKLM\...\{F1F56388-1766-41E4-BFBE-F23671D56574}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
HP ePrint SW (HKLM-x32\...\{cdb5f70f-5107-4613-bf69-15de903b5b5d}) (Version: 5.5.22560 - HP Inc.)
HP JumpStart Bridge (HKLM-x32\...\{3FC961DB-BD36-4D8D-B276-0C456A2BB638}) (Version: 1.4.0.441 - HP Inc.)
HP JumpStart Launch (HKLM-x32\...\{F213102E-FD30-4E22-AF73-4C682D65FFEE}) (Version: 1.4.441.0 - HP Inc.)
HP PC Hardware Diagnostics Windows (HKLM-x32\...\{4A7EC41D-6D26-4174-82CD-FE60D9D2C151}) (Version: 1.4.0.0 - HP Inc)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Support Solutions Framework (HKLM-x32\...\{B7053964-E2C7-4BA9-84DE-D3A98B5FBA24}) (Version: 12.15.14.3 - HP Inc.)
HP System Event Utility (HKLM-x32\...\{2282C4AC-ADFD-4CB7-962E-D700F62024E6}) (Version: 1.4.27 - HP Inc.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1916.12.0.1263 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1727.1 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{c6de84fd-ece7-4c2a-9f06-8cabe7ab79a0}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
JoyToKey version 6.4.2 (HKLM-x32\...\{EBF21C82-423E-49FD-BCBD-88C08397CB44}_is1) (Version: 6.4.2 - JTK software)
Kaspersky Anti-Virus (HKLM-x32\...\{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky) Hidden
Kaspersky Anti-Virus (HKLM-x32\...\InstallWIX_{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky)
Kaspersky Password Manager (HKLM-x32\...\{B2F7333E-6C8D-4994-AAC4-FEC8EBBF9611}) (Version: 9.0.2.767 - Kaspersky Lab) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{B2F7333E-6C8D-4994-AAC4-FEC8EBBF9611}) (Version: 9.0.2.767 - Kaspersky Lab)
Kaspersky Secure Connection (HKLM-x32\...\{145AE349-477A-45E5-A57C-5F5BF2BB5775}) (Version: 20.0.14.1085 - Kaspersky) Hidden
Kaspersky Secure Connection (HKLM-x32\...\InstallWIX_{145AE349-477A-45E5-A57C-5F5BF2BB5775}) (Version: 20.0.14.1085 - Kaspersky)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 6.4 Help Pack (Spanish) (HKLM\...\{790C7214-81BC-4252-8BC7-3C899C4BEA9A}) (Version: 6.4.3.2 - The Document Foundation)
LibreOffice 6.4.3.2 (HKLM\...\{E95546E2-BAB2-4E42-97AB-BC7D497D405F}) (Version: 6.4.3.2 - The Document Foundation)
M-Audio USB MIDI Series Driver 5.0.1 (x64) (HKLM\...\{32ED2629-C9B1-4C29-A32A-F3E04A5EE303}) (Version: 5.0.1 - M-Audio)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Mozilla Firefox 76.0.1 (x64 es-ES) (HKLM\...\Mozilla Firefox 76.0.1 (x64 es-ES)) (Version: 76.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 76.0.1 - Mozilla)
Native Instruments Action Strings (HKLM-x32\...\Native Instruments Action Strings) (Version:  - Native Instruments)
Native Instruments Kontakt 5 (HKLM-x32\...\Native Instruments Kontakt 5) (Version: 5.6.6.16 - Native Instruments)
Native Instruments Symphony Series Brass Ensemble (HKLM-x32\...\Native Instruments Symphony Series Brass Ensemble) (Version: 1.0.0.12 - Native Instruments)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.8.6 - Notepad++ Team)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 442.59 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 442.59 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.2.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.2.34 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 23.2.1 - OBS Project)
Photomizer 3 (HKLM\...\{CC2D7FD4-5D9E-4ECE-83FB-71BAD8B77144}) (Version: 3.0.6799.25504 - Engelmann Software) Hidden
qBittorrent 4.2.3 (HKLM-x32\...\qBittorrent) (Version: 4.2.3 - The qBittorrent project)
REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 1.0.0.80 - REALTEK Semiconductor Corp.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.31239 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.25.119.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8924.1 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver (HKLM-x32\...\{A5107464-AA9B-4177-8129-5FF2F42DD322}) (Version: 1.0.0.108 - REALTEK Semiconductor Corp.)
Revisores de Texto do Microsoft Office 2016 – Português (Brasil) (HKLM\...\{90160000-001F-0416-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Sibelius (HKLM\...\{071EC410-2103-4647-A1C9-9231006DC62C}) (Version: 8.0.0.66 - Avid Technology)
Sibelius 7 OpenType Fonts (HKLM-x32\...\{623C2BD8-1B28-4F98-B578-E9D139827269}) (Version: 7.1.3 - Avid)
SimBrief Downloader 1.4.5 (only current user) (HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\32e4cdf1-1f8f-586a-9551-9c0929bc3c38) (Version: 1.4.5 - Derek Mayer)
Software para dispositivos de chipset Intel® (HKLM-x32\...\{32a1f79d-5643-4cfe-92a4-f7a82adf1b78}) (Version: 10.1.17854.8100 - Intel(R) Corporation)
Spotify (HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\Spotify) (Version: 1.1.7.13766.gf9dc3904 - Spotify AB)
SpyHunter 5 (HKLM-x32\...\SpyHunter5) (Version: 5.8.10.170 - EnigmaSoft Limited)
Steinberg Cubase 5 (HKLM-x32\...\{4A19D6AC-ADE0-4A07-80FF-9C9812C45557}) (Version: 5.1.0 - Steinberg Media Technologies GmbH)
UltraISO Premium V9.71 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Update for Skype for Business 2016 (KB4484286) 64-Bit Edition (HKLM\...\{90160000-0011-0000-1000-0000000FF1CE}_Office16.PROPLUS_{5F64605A-1F38-44BE-BB99-1799A6D11A62}) (Version:  - Microsoft)
Update for Skype for Business 2016 (KB4484286) 64-Bit Edition (HKLM\...\{90160000-00C1-0000-1000-0000000FF1CE}_Office16.PROPLUS_{5F64605A-1F38-44BE-BB99-1799A6D11A62}) (Version:  - Microsoft)
Update for Skype for Business 2016 (KB4484286) 64-Bit Edition (HKLM\...\{90160000-012B-0C0A-1000-0000000FF1CE}_Office16.PROPLUS_{5F64605A-1F38-44BE-BB99-1799A6D11A62}) (Version:  - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{C4BE7550-ECE1-417D-A787-01266DC1F5A6}) (Version: 1.22.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
WhatsApp (HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\WhatsApp) (Version: 2.2017.6 - WhatsApp)
Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers)
WinRAR 5.90 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)
Wondershare Filmora9(Build 9.2.9) (HKLM\...\Wondershare Filmora9_is1) (Version:  - Wondershare Software)
X-Plane 11 (HKLM-x32\...\X-Plane 11_is1) (Version:  - )
Zoom (HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)

Packages:
=========
¡Solitario! -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_6.18.78.0_x64__kx24dqmazqk8j [2020-03-03] (Random Salad Games LLC) [MS Ad]
Ajuste del suelo -> C:\WINDOWS\SystemApps\RoomAdjustment_cw5n1h2txyewy [2020-04-16] (Microsoft Corporation)
Autumn in Sweden -> C:\Program Files\WindowsApps\Microsoft.AutumninSweden_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
Best of Wallpapers 2019 Exclusive -> C:\Program Files\WindowsApps\Microsoft.BestofWallpapers2019Exclusive_2.0.0.0_neutral__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
Booking.com: Big savings on hotels in 96,000 destinations worldwide -> C:\Program Files\WindowsApps\PricelinePartnerNetwork.Booking.comBigsavingsonhot_1.4.4.0_x64__mgae2k3ys4ra0 [2018-12-18] (Priceline Partner Network)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-03-17] (Microsoft Corporation)
Connect -> C:\WINDOWS\SystemApps\Microsoft.Windows.DevicesFlowHost_cw5n1h2txyewy [2020-04-16] (Microsoft Corporation)
Descubrir la realidad mixta -> C:\WINDOWS\SystemApps\MixedRealityLearning_cw5n1h2txyewy [2020-04-16] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.169.0_x64__rz1tebttyb220 [2020-04-18] (Dolby Laboratories)
Dropbox - promoción -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_20.4.3.0_x64__xbfy0k16fey96 [2020-01-26] (Dropbox Inc.)
Earth from Above PREMIUM -> C:\Program Files\WindowsApps\Microsoft.EarthfromAbovePREMIUM_1.0.0.0_neutral__8wekyb3d8bbwe [2020-04-20] (Microsoft Corporation)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2018-12-18] (Fitbit)
Hay Hay Hay -> C:\Program Files\WindowsApps\Microsoft.HayHayHay_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
HP JumpStart -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStart_1.4.464.0_x86__v10z8vjag6ke6 [2018-06-11] (HP Inc.)
Microsoft Access -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Access_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-26] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-26] (Microsoft Corporation) [MS Ad]
Microsoft Excel -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Excel_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Office Desktop Apps -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Microsoft Outlook -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Microsoft PowerPoint -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.PowerPoint_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Microsoft Publisher -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Publisher_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-03] (Microsoft Studios) [MS Ad]
Microsoft Word -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Word_16051.12730.20250.0_x86__8wekyb3d8bbwe [2020-05-08] (Microsoft Corporation)
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.16.53.0_x64__8wekyb3d8bbwe [2020-03-27] (Microsoft Studios)
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
National Geographic Antarctica PREMIUM -> C:\Program Files\WindowsApps\Microsoft.NationalGeographicAntarcticaPREMIUM_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-12] (Netflix, Inc.)
Novedades para ti -> C:\WINDOWS\SystemApps\WhatsNew_cw5n1h2txyewy [2020-04-16] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2019-12-14] (NVIDIA Corp.)
Passthrough -> C:\WINDOWS\SystemApps\passthrough_cw5n1h2txyewy [2020-04-16] (Microsoft Corporation)
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.9.1.0_x64__nfy108tqq3p12 [2020-04-18] (Thumbmunkeys Ltd) [MS Ad]
Power Media Player 14 for HP Consumer PCs with DVD -> C:\Program Files\WindowsApps\CyberLinkCorp.hs.PowerMediaPlayer14forHPConsumerPC_14.2.9528.0_x86__06qsbagp91rvg [2019-01-27] (CYBERLINKCOM CORP)
Sign In -> C:\WINDOWS\SystemApps\WebAuthBridgeInternet_cw5n1h2txyewy [2019-11-15] (ms-resource:PublisherDisplayName)
Sign In -> C:\WINDOWS\SystemApps\WebAuthBridgeInternetSso_cw5n1h2txyewy [2019-11-15] (ms-resource:PublisherDisplayName)
Sign In -> C:\WINDOWS\SystemApps\WebAuthBridgeIntranetSso_cw5n1h2txyewy [2019-11-15] (ms-resource:PublisherDisplayName)
The Grand Canyon National Park -> C:\Program Files\WindowsApps\Microsoft.TheGrandCanyonNationalPark_1.0.0.0_neutral__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
WildTangent Games -> C:\Program Files\WindowsApps\WildTangentGames.63435CFB65F55_2.0.82.0_x64__qt5r5pa5dyg8m [2020-01-08] (WildTangent Games)
Word Mobile -> C:\Program Files\WindowsApps\Microsoft.Office.Word_16001.12730.20086.0_x64__8wekyb3d8bbwe [2020-04-15] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1558107286-3679726067-3752864399-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive - Personal] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}0
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-06] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2019-06-17] (Notepad++ -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\x64\ShellEx.dll [2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\x64\ShellEx.dll [2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2014-01-02] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers4: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\x64\ShellEx.dll [2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2014-01-02] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_be6c89efcc3b1784\nvshext.dll [2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-05-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 20.0\x64\ShellEx.dll [2020-05-10] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2014-01-02] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2020-03-15 13:22 - 2020-03-15 13:22 - 000138240 _____ ( ) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.IWs06dcaa36#\d555984625315f878c5277396dfd06e7\Interop.IWshRuntimeLibrary.ni.dll
2020-03-28 13:50 - 2016-09-12 16:53 - 048936448 _____ () [Archivo no firmado] C:\Program Files (x86)\AVAST Software\Avast Cleanup\libcef.dll
2020-04-16 14:40 - 2020-04-16 14:40 - 000160768 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BRIDGECommon\c61fa8472368324d67b52723ced03e57\BRIDGECommon.ni.dll
2020-03-15 13:21 - 2020-03-15 13:21 - 000125440 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BridgeExtension\d5a263d0a9bacb2ea06ad791453afa67\BridgeExtension.ni.dll
2020-03-15 13:21 - 2020-03-15 13:21 - 000395264 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CleanStartController\19560b24dff7e63228c815cdf532cc5f\CleanStartController.ni.dll
2020-03-15 13:21 - 2020-03-15 13:21 - 000145920 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Registratio4eabc192#\0759b01c07957225f8533a468fca215b\RegistrationUtilities.ni.dll
2020-03-15 13:22 - 2020-03-15 13:22 - 000134656 _____ (hardcodet.net) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Hardcodet.W6cab32f3#\34ecf12dd95b6dad31aaae60798b3852\Hardcodet.Wpf.TaskbarNotification.ni.dll
2020-03-15 13:21 - 2020-03-15 13:21 - 000136192 _____ (HP Inc.) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CommonPortable\b8d6337751d6f079112f1a5713d2a1c0\CommonPortable.ni.dll
2020-03-15 13:22 - 2020-03-15 13:22 - 001585152 _____ (Mark Heath) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\NAudio\9d33f83df898b480f4169ea37ae42247\NAudio.ni.dll
2019-10-07 20:35 - 2019-10-07 20:35 - 001093120 _____ (Microsoft Corporation) [Archivo no firmado] C:\WINDOWS\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_cbf5e994470a1a8f\MFC80U.DLL
2020-03-15 13:20 - 2020-03-15 13:20 - 002306560 _____ (Newtonsoft) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\848d8ad61c8f4641f1cdd1c8ae45e036\Newtonsoft.Json.ni.dll
2018-06-11 22:20 - 2017-06-20 19:03 - 000289280 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\StereoControl.dll
2020-03-15 13:22 - 2020-03-15 13:22 - 000792064 _____ (The Apache Software Foundation) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\log4net\caf078acd3d782d23232ed91e67c1154\log4net.ni.dll
2020-03-28 14:55 - 2018-09-07 10:07 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\AVAST Software\SecureLine VPN\libcrypto-1_1.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [470]

==================== Modo Seguro (Lista blanca) ==================

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2017-09-29 15:46 - 2020-05-10 22:08 - 000000852 _____ C:\WINDOWS\system32\drivers\etc\hosts

2020-04-15 21:10 - 2020-04-16 01:56 - 000000522 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
68.137.171 RedmiNote7-RedmiNote.mshome.net # 2020 4 3 22 23 45 37 859

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\Common Files\Propellerhead Software\ReWire\;C:\Program Files\Common Files\Propellerhead Software\ReWire\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL
HKCU\Environment\\Path -> C:\Program Files (x86)\Common Files\Propellerhead Software\ReWire\;C:\Program Files\Common Files\Propellerhead Software\ReWire\;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Users\Adrian\AppData\Local\Microsoft\WindowsApps
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Adrian\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\a319 - 2020-05-06 01.56.53.png
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "Avid Application Manager.lnk"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\...\StartupApproved\Run: => "EpicGamesLauncher"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{2B08CD6B-94CD-47E7-A819-12AEE8EBC5F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3E58F4D9-3951-45D4-A447-08DB65A1E079}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{A18412AC-459A-4C0D-980B-A27590E86D5B}C:\games\x-plane 11\x-plane.exe] => (Allow) C:\games\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [TCP Query User{A0A39810-02A7-459E-85F8-6E835F2BBAB2}C:\games\x-plane 11\x-plane.exe] => (Allow) C:\games\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [{89B5B556-6C97-4D31-BF1D-94AC97BD66E7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{CAE2F28A-C6DD-44C7-AF71-7F1A1FCBC716}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [UDP Query User{D0984973-8B50-415A-807E-52A96B3A3A1A}C:\users\adrian\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\adrian\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{FC99F48F-0BF8-4189-9D51-3D8DC89DDE94}C:\users\adrian\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\adrian\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4F4F9D20-1944-4D1A-864C-0B4624ACEB78}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C861B039-B50D-45AB-A681-8AD8EC8ABA5D}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C3FDEB1C-4C81-4D28-B082-37C20CEF3C7E}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AFA941CB-9492-4406-A7FA-781C808BF89B}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2FDF1B30-2AF6-4B5B-9FB5-9CED2B2EE6AC}] => (Allow) C:\Games\Grand Theft Auto V\GTA5.exe (Rockstar Games) [Archivo no firmado]
FirewallRules: [{E3AFBC4E-F42C-4CD7-927E-7CE77BD358C2}] => (Allow) C:\Games\Grand Theft Auto V\GTA5.exe (Rockstar Games) [Archivo no firmado]
FirewallRules: [{50E47F76-ED98-49A0-AD93-E11A42A68A47}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B6283065-7966-4EF3-922A-A8647853FCA1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EBDA6C25-EC63-4F96-B2D1-C819612793F2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{CCD2D4A4-D67E-4E32-9231-C0FC893ACCF6}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{64BCC781-1E18-4F52-BDED-9F03C0FB6AD5}] => (Allow) C:\Program Files\HP\HP ENVY 4500 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{384C9551-9F8F-44B5-A1D9-0443CF3851E6}] => (Allow) LPort=5357
FirewallRules: [{A4C1DF4E-10E4-4441-AD31-C19F87ECFEDB}] => (Allow) C:\Program Files\HP\HP ENVY 4500 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{D4DE5288-13CE-4F64-9E63-BC2470D9E7AD}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7DF473FC-4F66-4941-A38B-B2C91116639C}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BEF39C5A-016D-4966-A3D2-43B24E5D7E64}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2BAD29AC-4833-4271-BC39-57D0B53B8612}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{CCF218B0-FDC1-4D80-AB6B-DF02CC2C4BC7}C:\users\adrian\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\adrian\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{292A4224-493D-4CA5-BD4D-712AAC048AC1}C:\users\adrian\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\adrian\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8E451A4B-BFC3-46AD-AF8A-B2F01942F836}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0FA1775D-70CE-4071-9D06-3CC366E5D2FC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B5BE672B-C336-484F-AE5B-666F87323E0B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9D74B256-42D5-4385-B01A-74758E35E5CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{519AC178-48EB-44F1-8F57-C11902680060}C:\program files (x86)\call of duty modern warfare\modernwarfare.exe] => (Allow) C:\program files (x86)\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{F18ABCD4-890D-4267-AE3C-A4B3FB7342A9}C:\program files (x86)\call of duty modern warfare\modernwarfare.exe] => (Allow) C:\program files (x86)\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{7940A720-B75C-43BE-974F-D058E4D53685}C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe
FirewallRules: [UDP Query User{EA957C07-AB7C-4154-8087-461E5283D37A}C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_241\bin\javaw.exe
FirewallRules: [{6B16424C-DDA1-43A8-814A-998D02A7F53F}] => (Allow) C:\Program Files (x86)\DroidCam\DroidCamApp.exe (DEV47 APPS -> )
FirewallRules: [{92E8D380-563F-4FA4-BC1C-9F0DB8041417}] => (Allow) C:\Program Files (x86)\DroidCam\DroidCamApp.exe (DEV47 APPS -> )
FirewallRules: [{5C8D6366-5F35-4108-BDC4-3E169BF16165}] => (Allow) C:\Users\Adrian\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{A935E2E8-503F-47B2-946E-8C8DEE230465}] => (Allow) C:\Users\Adrian\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{BF357F07-E037-4B20-9B55-36D6E04E1243}] => (Allow) C:\Users\Adrian\AppData\Local\Apowersoft\Online Audio Recorder\Online Audio Recorder.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{7958BA59-20A0-4003-8ADC-0D5B43B8401D}] => (Allow) C:\Users\Adrian\AppData\Local\Apowersoft\Online Audio Recorder\Online Audio Recorder.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{DF7F4C83-958C-460B-AFB5-9ED173ED3039}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{9253B185-2358-402E-937E-2498EB19BA96}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Archivo no firmado]
FirewallRules: [{23A0A8CB-9513-465E-84F9-47711541F4D6}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{BDB884C6-828C-4F5D-A2EC-FD4030C55902}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{BCA3D57B-4640-455D-B4DC-FF84A0CAAD70}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{8CF6E352-A6BB-448F-BDE8-17375631B7C1}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{EB2F9C12-FD39-41E5-ABDA-B7AFBE9DA5DE}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{FBB28895-1A4B-4070-B1FE-B74FA9F29AAC}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{DF164557-0D90-4D9A-AC7A-E308BAA21EB4}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{DFA6238F-6A9F-4795-8BBE-26EA78BDE572}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{D9CE357F-8DDC-4DAC-A926-52A088ED956A}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{B30B4B5A-B9DC-474E-9DFC-4C418C99D625}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{A19D72F4-8C7F-47A1-A0F9-33E18860195B}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{60B4C1E9-7192-4146-9851-9AAD8A5D5628}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{D6F4BEF8-42BF-4634-8A34-DDECD2821B78}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{3A4DB22C-EB0A-408E-8DFA-F89290C8769B}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{161D671D-70EB-4EE3-A82D-98EB47830622}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{195F1624-792F-4989-90FB-0CBE7CCFAB0F}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{9B0E84F4-70DD-4457-A5DF-F6D0C8633E1F}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{575528F6-D80D-472B-A552-3329D03E212D}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{9130BD1B-15E4-434F-A8E1-DC70C57AB638}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{FDBF26F5-73A0-4B4C-A7EC-F669FA2AF98D}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{56C575CB-8D32-4D59-A3CF-0602FF14AC27}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.12730.20250.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{EBAF1F84-7EFD-4457-A36D-C7062A1EEBA6}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{7DFF7BBE-FAF5-4989-A648-2FCA8B084607}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{93DC5EEB-357C-496C-8EFD-FB1DA3BFB0EC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)

==================== Puntos de Restauración =========================


==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (05/11/2020 12:22:35 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (17332,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/11/2020 11:28:26 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12336,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/11/2020 11:11:32 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9316,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/11/2020 11:01:49 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (17876,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/11/2020 10:53:08 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (704,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/11/2020 10:39:39 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4568,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/11/2020 10:28:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname DESKTOP-8RBN9F2.local already in use; will try DESKTOP-8RBN9F2-2.local instead

Error: (05/11/2020 10:28:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister    4 DESKTOP-8RBN9F2.local. Addr 192.168.1.45


Errores del sistema:
=============
Error: (05/11/2020 10:35:38 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: El equipo se reinició después de una comprobación de errores. La comprobación de errores fue: 0x000000d1 (0x0000000000000086, 0x0000000000000002, 0x0000000000000000, 0xfffff806692d807e). Se guardó un volcado en: C:\WINDOWS\MEMORY.DMP. Id. de informe: e4d77d72-7dec-4bc6-bf6b-4745a4abef96.

Error: (05/11/2020 10:31:35 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Servicio de transferencia inteligente en segundo plano (BITS) no respondió después de iniciar.

Error: (05/11/2020 10:30:02 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8RBN9F2)
Description: El servidor Microsoft.AAD.BrokerPlugin_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider no se registró con DCOM dentro del tiempo de espera requerido.

Error: (05/11/2020 10:16:58 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Intel(R) Management and Security Application Local Management Service no respondió después de iniciar.

Error: (05/11/2020 10:14:44 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio HP Comm Recovery no respondió después de iniciar.

Error: (05/11/2020 10:12:40 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Servicio de historial de archivos no respondió después de iniciar.

Error: (05/11/2020 10:10:18 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Optimización de distribución no respondió después de iniciar.

Error: (05/11/2020 09:35:07 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: El equipo se reinició después de una comprobación de errores. La comprobación de errores fue: 0x0000007e (0xffffffffc0000005, 0xfffff80357d8807e, 0xffffdb80819c89b8, 0xffffc980f2eec930). Se guardó un volcado en: C:\WINDOWS\MEMORY.DMP. Id. de informe: 96afbfec-0764-4eaf-b301-235cf34bc0a7.


Windows Defender:
===================================
Date: 2019-11-21 16:28:55.118
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.2437.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x8024001e
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2019-11-14 17:51:15.923
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.305.1688.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16500.1
Código de error: 0x80240016
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2019-10-19 14:19:10.827
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x80004005
Descripción del error: Error no especificado 
Motivo: El controlador de filtro no examinó los elementos y está en el modo indirecto. Esto puede deberse a recursos insuficientes.

CodeIntegrity:
===================================

Date: 2020-05-11 15:12:44.594
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:44.589
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:21.681
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:21.172
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:21.139
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:21.091
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:20.829
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-11 15:12:20.710
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: AMI F.31 05/27/2019
Placa base: HP 843B
Procesador: Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz
Porcentaje de memoria en uso: 52%
RAM física total: 8059.35 MB
RAM física disponible: 3789.07 MB
Virtual total: 17275.35 MB
Virtual disponible: 11382.08 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:913.86 GB) (Free:283.4 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:16.17 GB) (Free:1.9 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive j: () (Removable) (Total:1.86 GB) (Free:0.67 GB) FAT32
Drive z: (HP_TOOLS) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT32

\\?\Volume{0dda3e4e-69e5-4163-8f51-573189eb4650}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.49 GB) NTFS
\\?\Volume{f2efbc78-44a5-4506-953e-fc41cba92dfc}\ () (Fixed) (Total:0.25 GB) (Free:0.17 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: A50E1C7D)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola

Tienes dos antivirus instalados, Avast y Kaspersky, desinstala uno de ellos con su herramienta:

:arrow_right: Herramientas de desinstalación de Antivirus, AntiSpyware y Firewall


Descarga, instala y ejecuta Revo Uninstaller

  • Desinstala SpyHunter. Elige el modo avanzado de desinstalación.

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación :warning: con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: @vlcstreamer.com/VLCStreamer Update;version=3 -> C:\Program Files (x86)\VLCStreamer\Update\1.3.99.0\npVLCStreamerUpdate3.dll [Ningún archivo]
FF Plugin-x32: @vlcstreamer.com/VLCStreamer Update;version=9 -> C:\Program Files (x86)\VLCStreamer\Update\1.3.99.0\npVLCStreamerUpdate3.dll [Ningún archivo]
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\kl_prefs_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.js [2020-05-10] <==== ATENCIÓN (Apunta a archivo *.cfg)
FF ExtraCheck: C:\Program Files\mozilla firefox\kl_config_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.cfg [2020-05-10] <==== ATENCIÓN
CHR Extension: (Avast Online Security) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-05-10]
CHR Extension: (Chrome Media Router) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-10]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
2020-03-27 01:04 - 2020-03-27 01:04 - 000000000 _____ () C:\Users\Adrian\AppData\Local\{72B46C98-9B35-44FA-8BA1-99BB77A26341}
2020-03-27 01:05 - 2020-03-27 01:05 - 000000000 _____ () C:\Users\Adrian\AppData\Local\{CE0FB6E2-7388-4165-AF68-9F3B2FF07C08}
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Ningún archivo
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [470]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX/Corregir y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

Buenas,
He realizado todos los pasos.
Al reiniciar el ordenador para salir de modo seguro se han sucedido los siguientes mensajes (BSOD): “System thread exception not handled - Lo que fue eroneo: bridge.sys” (x2) y “ilrql not less or equal”.
Tras varios reinicios ha logrado arrancar.
Respecto a la redirección de Aliexpress, sigue. Estoy empezando a pensar que no es un virus ni nada por el estilo, porque solo lo hace con la primera entrada de búsqueda que dice “Anuncio” arriba. Además, he hecho la búsqueda en otro PC y hace exactamente lo mismo: es cosa del enlace, no del ordenador.

Muchas gracias por todo @Daniela!!!

Este es el Fixlog:
Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 11-05-2020
Ejecutado por Adrian (12-05-2020 13:05:03) Run:1
Ejecutado desde C:\Users\Adrian\Desktop
Perfiles cargados: Adrian
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
START

CREATERESTOREPOINT:

CLOSEPROCESSES:

HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN

FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]

FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]

FF Plugin-x32: @vlcstreamer.com/VLCStreamer Update;version=3 -> C:\Program Files (x86)\VLCStreamer\Update\1.3.99.0\npVLCStreamerUpdate3.dll [Ningún archivo]

FF Plugin-x32: @vlcstreamer.com/VLCStreamer Update;version=9 -> C:\Program Files (x86)\VLCStreamer\Update\1.3.99.0\npVLCStreamerUpdate3.dll [Ningún archivo]

FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\kl_prefs_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.js [2020-05-10] <==== ATENCIÓN (Apunta a archivo *.cfg)

FF ExtraCheck: C:\Program Files\mozilla firefox\kl_config_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.cfg [2020-05-10] <==== ATENCIÓN

CHR Extension: (Avast Online Security) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-05-10]

CHR Extension: (Chrome Media Router) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-10]

CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

2020-03-27 01:04 - 2020-03-27 01:04 - 000000000 _____ () C:\Users\Adrian\AppData\Local\{72B46C98-9B35-44FA-8BA1-99BB77A26341}

2020-03-27 01:05 - 2020-03-27 01:05 - 000000000 _____ () C:\Users\Adrian\AppData\Local\{CE0FB6E2-7388-4165-AF68-9F3B2FF07C08}

ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Ningún archivo

ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Ningún archivo

ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Ningún archivo

ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Ningún archivo

ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Ningún archivo

ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Ningún archivo

ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo

ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo

ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo

ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> Ningún archivo

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [470]



HOSTS:

REMOVEPROXY:

EMPTYTEMP:

CMD: netsh winsock reset

CMD: ipconfig /renew

CMD: ipconfig /flushdns

CMD: bitsadmin /reset /allusers

CMD: netsh advfirewall reset

CMD: netsh advfirewall set allprofiles state ON

CMD: netsh int ipv4 reset

CMD: netsh int ipv6 reset

END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.6 => eliminado correctamente
HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.8 => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@vlcstreamer.com/VLCStreamer Update;version=3 => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@vlcstreamer.com/VLCStreamer Update;version=9 => eliminado correctamente
"C:\Program Files\mozilla firefox\defaults\pref\kl_prefs_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.js" => no encontrado
"C:\Program Files\mozilla firefox\kl_config_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.cfg" => no encontrado
CHR Extension: (Avast Online Security) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-05-10] => Error: Ninguna corrección automática encontrada para esta entrada.
CHR Extension: (Chrome Media Router) - C:\Users\Adrian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-10] => Error: Ninguna corrección automática encontrada para esta entrada.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => eliminado correctamente
C:\Users\Adrian\AppData\Local\{72B46C98-9B35-44FA-8BA1-99BB77A26341} => movido correctamente
C:\Users\Adrian\AppData\Local\{CE0FB6E2-7388-4165-AF68-9F3B2FF07C08} => movido correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Pending) => invalid subkey removed.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Synced) => invalid subkey removed.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Syncing) => invalid subkey removed.
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Pending) => invalid subkey removed.
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Synced) => invalid subkey removed.
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Syncing) => invalid subkey removed.
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\MEGA (Context menu) => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\MEGA (Context menu) => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\MEGA (Context menu) => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\MEGA (Context menu) => eliminado correctamente
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1558107286-3679726067-3752864399-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

Error en la operaci¢n. No hay ning£n adaptador permitido para 
esta operaci¢n.

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 12345344 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 68480483 B
Java, Flash, Steam htmlcache => 1110 B
Windows/system/drivers => 9513766 B
Edge => 55462 B
Chrome => 28845584 B
Firefox => 18582377 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 26884 B
NetworkService => 4861228 B
Adrian => 84925741 B

RecycleBin => 21148 B
EmptyTemp: => 217.1 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 13:05:16 ====

Hola

Habrá sido algo puntual, por los pasos que hiciste no debería haber pasado :thinking:

He entrado en Aliexpress y no me redirecciona. :roll_eyes: Has probado en más de un navegador a ver si ocurre lo mismo? Y comprueba en modo seguro también.

Me comentas.

Un saludo

Hola,
Sí, he probado en Firefox y en Chrome. Solo me redireccionaba en la primera entrada, la que dice “Anuncio”. Entré en la configuración de ese anuncio y lo eliminé. Ahora ya no sale en ningún navegador. Adjunto una foto del link-anuncio eliminado que me redireccionaba a best.aliexpress en mis dos navegadores y también en otro PC:

Ahora me sale directamente es.aliexpress.com, que no me redirecciona a ningún otro sitio. Tampoco me ha salido ningún pantallazo azul más.

Hola

Perfecto!!! Como te dije, puede ser un caso puntual y no volver a pasar.

Sigue estos pasos, para eliminar las herramientas utilizadas:

Para hacerlo utiliza de nuevo/descarga >> DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador)

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.

Nos confirmas que esté ya todo bien.

Un saludo

Todo listo! Mi PC está mejor que nunca.
Muchas gracias!!!
Un saludo

1 me gusta

Hola @Adrian_Montoya

Gracias a ti por confiar en ForoSpyware. Ha sido un placer ayudarte :handshake:

Nos alegramos que se te haya resuelto :+1: Damos el tema por solucionado.

Solucionado

Un saludo