Tengo un malware que me inhabilita Windows Defender

me paso exactamente lo mismo y luego mato el defender intentado de todo para hacerlo andar en mi caso puedo instalar otros antivirus y andan bien le pase varios antivirus al pc y quedo limpia pero el defender no arranca TnT por cierto el desgraciado crack premium con ventana de cmd mete virus y cambia el archivo host borralo por si acaso incluso me sale lo mismo que en la imagen del firewall del defender tal vez podamos ayudarnos cuenta todo lo que hiciste xd

Buenas @Jepeto123, he separado tu tema para darte atención personalizada y NO mezclar problemas con los de otro usuario.

Y ahora para revisar tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: [Cómo deshabilitar temporalmente su Antivirus , mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos Javier.

El malwarebytes como te dije anteriormente no me deja abrirlo (me sale: unable to connect the services) tienes pantallazo arriba.

y el junkware no deja descargarlo con tu link y en la pagina oficial de malware bytes esta retirado.

Dicho esto te dejo el registro de adwcleaner, frst y addittion en ese orden :slight_smile:

# -------------------------------
# Malwarebytes AdwCleaner 8.0.7.0
# -------------------------------
# Build:    07-22-2020
# Database: 2020-07-20.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    10-05-2020
# Duration: 00:00:44
# OS:       Windows 10 Pro
# Scanned:  31837
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [4324 octets] - [05/10/2020 19:17:38]
AdwCleaner[C00].txt - [4054 octets] - [05/10/2020 19:18:34]
AdwCleaner[S01].txt - [2444 octets] - [05/10/2020 19:25:40]
AdwCleaner[C01].txt - [2540 octets] - [05/10/2020 19:26:31]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S02].txt ##########

el frst te lo divido en dos… no cabe

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 04-10-2020
Ejecutado por Usuario (administrador) sobre USUARIO-PC (MSI MS-7758) (05-10-2020 19:31:42)
Ejecutado desde C:\Users\Usuario\Desktop\recovery
Perfiles cargados: Usuario
Platform: Windows 10 Pro Versión 1903 18362.1082 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Riot Games\LolScreenSaver\service\service.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated -> Adobe Systems Inc.) E:\adobe\Acrobat DC\Acrobat\acrotray.exe
(Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\httpd.exe <2>
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.136.333\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.136.333\AvastBrowserCrashHandler64.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(EnigmaSoft Limited -> EnigmaSoft Limited) C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <24>
(LogMeIn, Inc. -> LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
(LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MusNotifyIcon.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Parsec Cloud, Inc. -> Parsec) C:\Program Files\Parsec\pservice.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(PostgreSQL Global Development Group) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\pg_ctl.exe
(PostgreSQL Global Development Group) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\postgres.exe <8>
(Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Swift Media Entertainment, Inc. -> Blitz, Inc.) C:\Users\Usuario\AppData\Local\Programs\Blitz\Blitz.exe <12>
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [109160 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [EKHOH80Sound2] => C:\Program Files\Ozone Ekho H80 Headset\CPL\Ozone Ekho H80 Headset_x64.exe [2482176 2016-05-16] () [Archivo no firmado]
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [MouseDriver] => TiltWheelMouse.exe
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [353776 2020-09-29] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5890504 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2410960 2019-03-01] (Adobe Systems Incorporated -> Adobe Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => E:\adobe\Acrobat DC\Acrobat\Acrotray.exe [4810224 2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [710264 2020-06-18] (Oracle America, Inc. -> Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATENCIÓN
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [Opera Browser Assistant] => C:\Users\Usuario\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3024408 2020-03-03] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [Parsec.App.0] => C:\Program Files\Parsec\parsecd.exe [431120 2020-09-11] (Parsec Cloud, Inc. -> Parsec)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [com.blitz.app] => C:\Users\Usuario\AppData\Local\Programs\Blitz\Blitz.exe [108260048 2020-10-02] (Swift Media Entertainment, Inc. -> Blitz, Inc.)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [29262520 2020-07-29] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [utweb] => C:\Users\Usuario\AppData\Roaming\uTorrent Web\utweb.exe [5517440 2020-09-15] (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [Battle.net] => E:\Games\battle net\Battle.net\Battle.net.exe [1090024 2020-09-26] (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [GoogleChromeAutoLaunch_CF0D12F859BF15DAB73FDD0B7E1E013D] => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --origin-trial-disabled-features=MeasureMemory --restore-last-sess (la entrada de datos tiene 96 más caracteres).
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [65096 2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Inc)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\85.0.4183.121\Installer\chrmstp.exe [2020-09-23] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{30C521FB-255B-46C8-9F0D-EE5AE371C9AA}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\85.0.5814.102\Installer\chrmstp.exe [2020-09-21] (Avast Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScpToolkit Tray Notifications.lnk [2018-07-30]
ShortcutTarget: ScpToolkit Tray Notifications.lnk -> C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpTrayApp.exe (Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2019-11-20]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (Canon Inc. -> Canon INC.)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2019-04-30]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Usuario\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2020-07-11]
ShortcutTarget: Twitch.lnk -> C:\Users\Usuario\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc. -> Twitch Interactive, Inc.)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {058479A9-8F35-4A8D-BF77-8BADBBDEA677} - System32\Tasks\Opera scheduled Autoupdate 1568153779 => c:\users\usuario\appdata\local\programs\opera\launcher.exe [1712152 2020-09-29] (Opera Software AS -> Opera Software)
Task: {0894A930-57AE-4D77-96C5-566AAF50B611} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0BAA5633-6091-48E7-A453-7988189B99E1} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {177F66E8-101B-4743-B7DD-09CAA4F7F4A1} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3258388393-2952615031-1351825659-1000
Task: {1A1C31F6-8CE3-44DE-B2B8-3A5F7438430B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-04-16] (Google Inc -> Google Inc.)
Task: {1DA5E07F-A06D-4E0C-9C73-BD241B393D88} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
Task: {1F4BC28A-EA53-42C8-B953-4AC602FE033A} - System32\Tasks\Microsoft\Windows\rempl\shell => C:\Program Files\rempl\sedlauncher.exe
Task: {20FC1C2B-196D-4FC3-9BF4-A5F55C2A93D7} - System32\Tasks\BlueStacksHelper
Task: {2D16BAC6-2442-4A44-936F-5C4FCCE19C69} - System32\Tasks\User_Feed_Synchronization-{7D571F52-4432-422D-B581-02B0FBEE8078}
Task: {36544B36-1ED1-490D-AB1A-CA56AB64660E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [24910520 2020-07-29] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {39A4A871-244B-4991-AD60-8C0F6B7A1974} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {3B2A1011-AD9D-42F6-B03D-0A5EAC84FA9D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3339872 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
Task: {3D933C8B-3853-4224-8F56-DF4117D8453E} - System32\Tasks\Opera scheduled assistant Autoupdate 1582724801 => C:\Users\Usuario\AppData\Local\Programs\Opera\launcher.exe [1712152 2020-09-29] (Opera Software AS -> Opera Software)
Task: {49561068-AC56-4353-9C79-86BB1C12BD53} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1910664 2020-09-09] (Avast Software s.r.o. -> AVAST Software)
Task: {52C58412-A234-4655-8F42-CA979522E063} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1741416 2020-09-17] (Avast Software s.r.o. -> Avast Software)
Task: {59D883B4-8483-4E05-B845-4DE0F7FFB809} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6F04EEE4-0D57-4D43-9A2E-847D3069D33A} - System32\Tasks\Adobe Flash Player PPAPI Notifier
Task: {77F67C6E-3E31-4C89-BBFE-CA953704911C} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {856474ED-95F2-4688-821C-D39DED6D183E} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {85AE1102-5A6F-4FAA-B6BD-211F941EF215} - System32\Tasks\Overwolf Updater Task => E:\archivos de programa\Overwolf\OverwolfUpdater.exe [2467160 2020-05-24] (Overwolf Ltd -> Overwolf LTD)
Task: {85D4D7F5-7860-4B31-B3D8-688D18F711CB} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {888A963F-6D4F-4AC8-9AC4-4F9D323217A3} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
Task: {8DAF45A3-F949-4778-9B8F-9B6490549473} - System32\Tasks\Adobe Flash Player Updater
Task: {95DCB91C-C433-4BAB-B367-BD75338C39EC} - System32\Tasks\Adobe Flash Player NPAPI Notifier
Task: {98666265-6C66-42E3-98A5-C32D88037B6C} - System32\Tasks\ScpUpdater
Task: {9AE512B3-F945-405F-94BF-FC4885C471EA} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A2043E08-3211-4AF1-A649-33CC2528EB23} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A4D5EF26-EA13-412E-98A8-A2DE054C311D} - System32\Tasks\GyazoUpdateTaskMachine
Task: {A7C300B0-F63E-4849-8842-7F5ED04A31BD} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3292984 2020-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B2D45A2D-021E-4EF8-ABFC-B6C8150EC689} - System32\Tasks\GyazoUpdateTaskMachineDaily
Task: {B30B7084-7A02-4E29-BA25-DACC892BF8F9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-04-16] (Google Inc -> Google Inc.)
Task: {C604541E-0B8D-4FEE-A95B-68D90C025A2D} - System32\Tasks\Adobe Acrobat Update Task
Task: {D239FAF0-FA73-41DF-8E5B-86A9F2615795} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647656 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E23D750D-1590-4C8E-A6D7-EDCEA897CC21} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-07-29] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E43918E8-426C-4717-A0F3-9C975B6B8519} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E9A88C9F-2FEA-47FD-80D0-D7221C477C0C} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FF8A5BE2-4B04-4C6A-A006-9AB427DF8906} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1910664 2020-09-09] (Avast Software s.r.o. -> AVAST Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\ScpUpdater.job => C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpUpdater.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\..\Interfaces\{bfcc7af6-2d90-4d3a-b38f-30ba2f70ae33}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{bfcc7af6-2d90-4d3a-b38f-30ba2f70ae33}: [DhcpNameServer] 212.230.135.1 212.230.135.2
Tcpip\..\Interfaces\{cab23bc0-22c9-4a7e-9f5e-85b3abe23ed5}: [DhcpNameServer] 8.8.8.8
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN

FireFox:
========
FF DefaultProfile: uep0xvgk.default-1527610375559
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559 [2020-10-05]
FF Extension: (Facebook Container) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\@contain-facebook.xpi [2020-08-26]
FF Extension: (TunnelBear VPN) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (JSONView) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2019-03-18]
FF Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (Touch VPN: proxy y VPN gratuitos) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (Privacy Possum) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2019-07-30]
FF Extension: (Avast Online Security) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (Imagus) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\{00000f2a-7cde-4f20-83ed-434fcb420d71}.xpi [2020-08-26] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (YouTube High Definition) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2020-08-26]
FF Extension: (Futuristic Theme) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\{97d79286-54b7-497b-a00d-273d08135110}.xpi [2019-03-26]
FF HKLM\...\Firefox\Extensions: [[email protected]] - E:\adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - E:\adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-02-18]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - E:\adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_303.dll [2019-12-14] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.261.2 -> C:\Program Files\Java\jre1.8.0_261\bin\dtplugin\npDeployJava1.dll [2020-10-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.261.2 -> C:\Program Files\Java\jre1.8.0_261\bin\plugin2\npjp2.dll [2020-10-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2019-03-01] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_303.dll [2019-12-14] (Adobe Inc. -> )
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> E:\adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2019-03-01] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default [2020-10-05]
CHR HomePage: Default -> presearch.org
CHR StartupUrls: Default -> "hxxp://google/","hxxps://www.google.com/","hxxp://kl.startnow.com/?src=startpage&provider=&provider_name=yahoo&provider_code=&partner_id=693&product_id=876&affiliate_id=&channel=&toolbar_id=200&toolbar_version=2.5.0&install_country=ES&install_date=20130320&user_guid=97DBC8AA94C64E7D91BD6A92212F567E&machine_id=6bab2ccf8186bf4d24477dd24047f463&browser=CR&os=win&os_version=5.1-x86-SP2","hxxp://kl.startnow.com/?src=startpage&provider=&provider_name=yahoo&provider_code=&partner_id=693&product_id=876&affiliate_id=&channel=&toolbar_id=200&toolbar_version=2.5.0&install_country=ES&install_date=20130321&user_guid=AE61F2D15E9D4332BEA60E301754113E&machine_id=625218538b63457dacfa90a50d7c5b00&browser=CR&os=win&os_version=5.1-x86-SP2"
CHR NewTab: Default ->  Active:"chrome-extension://fbknefhkjhbolemlchjhacbgckdjggod/newtab.html"
CHR Extension: (Traductor de Google) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-03-18]
CHR Extension: (Presentaciones) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-16]
CHR Extension: (Safe Torrent Scanner) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2020-08-17]
CHR Extension: (Documentos) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-16]
CHR Extension: (Google Drive) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-17]
CHR Extension: (AdGuard AdBlocker) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2020-08-17]
CHR Extension: (YouTube) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-16]
CHR Extension: (Honey) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2020-10-03]
CHR Extension: (Plays.tv Chrome Extension) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbpfcepjgonbhjiaokfnomnfpfljabkh [2016-11-04]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-09-11]
CHR Extension: (OneTab) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall [2020-09-14]
CHR Extension: (Watch2Gether) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cimpffimgeipdhnhjohpbehjkcdpjolg [2020-07-30]
CHR Extension: (Steam Inventory Helper) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmeakgjggjdlcpncigglobpjbkabhmjl [2020-10-03]
CHR Extension: (Clipchamp –convertir, comprimir y grabar vídeo) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\delkpojpfkkfgmknffmblbhmlamkjioi [2016-12-02]
CHR Extension: (Slither.io Skins, Mods, Hack & Guide) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dggomkijbihggjgcgdbnleolpleddaid [2016-04-19]
CHR Extension: (Tampermonkey) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2020-09-22]
CHR Extension: (Gitpod - Dev Environments in a Browser Tab) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dodmmooeoklaejobgleioelladacbeki [2020-10-05]
CHR Extension: (Xdebug helper) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\eadndfjplgieldjbigjakmdgkmoaaaoc [2020-02-24]
CHR Extension: (Adobe Acrobat) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-09-21]
CHR Extension: (Dark Reader) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\eimadpbcbfnmbkopoojfekhnkhdbieeh [2020-09-26]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-08-07]
CHR Extension: (Presearch.org Start With Us) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbknefhkjhbolemlchjhacbgckdjggod [2019-03-18]
CHR Extension: (CyberGhost VPN - Free Proxy) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\fcbnikgemihknccdjaihjnfbapinljpi [2016-04-16]
CHR Extension: (Hojas de cálculo) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-16]
CHR Extension: (Gyazo) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdaeeijbbijklfcpahbghahojgfgebo [2020-08-17]
CHR Extension: (EditThisCookie) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2019-11-08]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-09-21]
CHR Extension: (Avast Online Security) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-06-04]
CHR Extension: (Telegram) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\hadgilakbfohcfcgfbioeeehgpkopaga [2020-04-21]
CHR Extension: (Keywords Everywhere - Keyword Tool) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbapdpeemoojbophdfndmlgdhppljgmp [2020-10-03]
CHR Extension: (JetBrains IDE Support) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmhgeddbohgjknpmjagkdomcpobmllji [2020-02-24]
CHR Extension: (Presearch) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\inpoelmimmiplkcldmdljiboidfkcfbh [2019-04-17]
CHR Extension: (Vine Video Download) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\jebahcljabjndemkadpdnablhinojkil [2016-04-16]
CHR Extension: (Form Editor) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\klaecimjlbpfompicealiiifcdjnkbpn [2020-10-05]
CHR Extension: (The Great Suspender) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg [2020-06-01]
CHR Extension: (Personal Trainer) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmgohkgndpahjklgpdihieeedjeneoke [2016-04-16]
CHR Extension: (Amazon Keyword Tool for free: SellerApp) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lebpbmopodkmcadehlkmghfcfmgnacdm [2020-10-03]
CHR Extension: (Webcam Toy) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfbgimoladefibpklnfmkpknadbklade [2018-06-19]
CHR Extension: (Extensión de Google Keep para Chrome) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2020-10-03]
CHR Extension: (Web IG Story - Aplicación de escritorio para Instagram) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpokmfekimfmecgdhjdbhidphhchlgml [2019-09-30]
CHR Extension: (Asistente de compras AliExpress) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbpccgpiidnajgnapidpjmcjakjhkbom [2019-10-19]
CHR Extension: (Google Maps) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\mnhkaebcjjhencmpkapnbdaogjamfbcj [2020-04-21]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2020-10-03]
CHR Extension: (Curling) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhalnajmigjnpjpdbpkpgfhekbjmolhp [2016-04-16]
CHR Extension: (Save to Pocket) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2020-09-26]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-01]
CHR Extension: (ColorPick Eyedropper) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohcpnigalekghcmgcdcenkpelffpdolg [2020-08-07]
CHR Extension: (Downloader for Instagram™ + Direct Message) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\olkpikmlhoaojbbmmpejnimiglejmboe [2020-10-05]
CHR Extension: (TunnelBear VPN) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\omdakjcmkglenbhjadbccaookpfjihpa [2020-08-19]
CHR Extension: (Netflix Party) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2020-08-07]
CHR Extension: (Marc Ecko) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\opjonmehjfmkejjifhhknofdnacklmjk [2016-04-16]
CHR Extension: (Gmail) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-30]
CHR Extension: (Chrome Media Router) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-08-29]
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\System Profile [2016-11-27]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

Opera: 
=======
OPR DownloadDir: E:\descargas opera
OPR Extension: (Grab Any Media) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\eialfgnkhmnmabhnidakjhdjmmkbjaai [2019-12-03]
OPR Extension: (Hola Free VPN Proxy Unblocker) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\ekmmelpnmfdegjhnmadddcfjcahpajnm [2020-08-04]
OPR Extension: (EditThisCookie) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2019-11-11]
OPR Extension: (HBO Sync) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\gbjjiboahenbmgokijecbolffaocafap [2020-09-06]
OPR Extension: (Dark Mode) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\jabpfojepndedlelamfloejfoopkogcf [2019-09-11]
OPR Extension: (Install Chrome Extensions) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\kipjbhgniklcnglfaldilecjomjaddfi [2019-12-14]
OPR Extension: (Flash Video Downloader (FVD)) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\neacgcjokggofibnbfapeaejhclmpple [2019-12-03]
OPR Extension: (Adblock Plus - free ad blocker) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2020-08-18]
OPR Extension: (Downloader for Instagram™ + Direct Message) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\olkpikmlhoaojbbmmpejnimiglejmboe [2020-08-03]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [88136 2019-09-10] (Adobe Inc. -> Adobe Systems)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-12-14] (Adobe Inc. -> Adobe)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818128 2019-03-01] (Adobe Systems Incorporated -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3673680 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3406416 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6514072 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\85.0.5814.102\elevation_service.exe [1080640 2020-09-09] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1404936 2020-06-11] (BattlEye Innovations e.K. -> )
S2 Ds3Service; C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpService.exe [394944 2016-04-12] (Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [818304 2020-09-16] (EasyAntiCheat Oy -> Epic Games, Inc)
S2 EsgShKernel; C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe [12419128 2020-08-05] (EnigmaSoft Limited -> EnigmaSoft Limited)
R2 Hamachi2Svc; C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [3361736 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [419248 2016-05-27] (LogMeIn, Inc. -> LogMeIn, Inc.)
R2 LolScreenSaverService; C:\Riot Games\LolScreenSaver\service\service.exe [707072 2016-03-30] () [Archivo no firmado]
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; E:\archivos de programa\Overwolf\OverwolfUpdater.exe [2467160 2020-05-24] (Overwolf Ltd -> Overwolf LTD)
R2 Parsec; C:\Program Files\Parsec\pservice.exe [394256 2020-09-11] (Parsec Cloud, Inc. -> Parsec)
R2 PEMHTTPD; C:\Program Files (x86)\edb\pem\httpd\apache\bin\httpd.exe [25088 2020-03-31] (Apache Software Foundation) [Archivo no firmado]
R2 postgresql-x64-12; C:\Program Files\PostgreSQL\12\bin\pg_ctl.exe [116736 2020-05-12] (PostgreSQL Global Development Group) [Archivo no firmado]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6150504 2020-09-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ShMonitor; C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe [526904 2020-08-05] (EnigmaSoft Limited -> EnigmaSoft Limited)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12758528 2019-12-16] (TeamViewer GmbH -> TeamViewer Germany GmbH)
S3 Tomcat8; C:\apache-tomcat-8.5.46-windows-x64\apache-tomcat-8.5.46\bin\Tomcat8.exe [118392 2019-09-16] (The Apache Software Foundation -> Apache Software Foundation)
S3 Tomcat9; E:\tomcat\bin\Tomcat9.exe [124024 2019-10-07] (The Apache Software Foundation -> Apache Software Foundation)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [9814968 2020-09-29] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-08-29] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37136 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205880 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [235584 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [195648 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60480 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16824 2020-07-21] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42768 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175192 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [514448 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109272 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84848 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851600 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [466232 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [216816 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [323272 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv_bgp.sys [315976 2020-09-04] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-11] (Microsoft Corporation) [Archivo no firmado]
R3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2017-02-27] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-09-10] (Martin Malik - REALiX -> REALiX(tm))
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
S3 KINONI_Wave; C:\WINDOWS\system32\drivers\kinonivad.sys [32360 2016-04-17] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-08-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-08-03] (Malwarebytes Inc -> Malwarebytes)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2019-10-23] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R3 taphss6; C:\WINDOWS\System32\drivers\taphss6.sys [42064 2016-05-27] (AnchorFree Inc -> Anchorfree Inc.)
S3 tapwp01; C:\WINDOWS\System32\drivers\tapwp01.sys [40664 2014-12-11] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 t_mouse.sys; C:\WINDOWS\system32\DRIVERS\t_mouse.sys [6144 2012-12-19] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [237368 2020-01-14] (Oracle Corporation -> Oracle Corporation)
R1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [5548776 2020-09-29] (Riot Games, Inc. -> Riot Games, Inc.)
R3 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [69168 2020-01-10] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-08-29] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-08-29] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-08-29] (Microsoft Windows -> Microsoft Corporation)
S3 WinRing0_1_2_0; C:\Users\Usuario\Desktop\OpenHardwareMonitor\OpenHardwareMonitorLib.sys [14544 2019-09-06] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [47096 2018-02-03] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
U4 ekrn; no ImagePath
S3 VBAudioVACMME; \SystemRoot\System32\drivers\vbaudio_cable64_win7.sys [X]
S3 VBAudioVMVAIOMME; \SystemRoot\System32\drivers\vbaudio_vmvaio64_win10.sys [X]
S1 VBoxUSBMon; \SystemRoot\system32\DRIVERS\VBoxUSBMon.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-10-05 19:20 - 2020-10-05 19:20 - 002040904 _____ (Malwarebytes) C:\Users\Usuario\Downloads\MBSetup-0009996.0009996-consumer.exe
2020-10-05 19:16 - 2020-10-05 19:16 - 008414384 _____ (Malwarebytes) C:\Users\Usuario\Downloads\adwcleaner_8.0.7.exe
2020-10-05 00:06 - 2020-10-05 00:06 - 000000000 ___HD C:\$WinREAgent
2020-10-04 16:40 - 2020-10-04 16:40 - 000797760 _____ C:\Users\Usuario\Downloads\delfix.exe
2020-10-04 16:40 - 2020-10-04 16:40 - 000000250 _____ C:\DelFix.txt
2020-10-04 16:40 - 2020-10-04 16:40 - 000000000 ____D C:\WINDOWS\ERUNT
2020-10-04 16:33 - 2020-10-05 19:32 - 000000000 ____D C:\FRST
2020-10-04 16:31 - 2020-10-04 16:31 - 002326304 _____ (Malwarebytes Corporation) C:\Users\Usuario\Downloads\mb-check-3.1.10.1000.exe
2020-10-04 16:25 - 2020-10-04 16:31 - 002299392 _____ (Farbar) C:\Users\Usuario\Downloads\FRST64.exe
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ___SD C:\WINDOWS\SysWOW64\lxss
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ___SD C:\WINDOWS\system32\lxss
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\Users\Public\Documents\Hyper-V
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\ProgramData\Documents\Hyper-V
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\Program Files\Hyper-V
2020-10-03 23:14 - 2020-10-03 23:14 - 000000223 _____ C:\Users\Usuario\Desktop\Phasmophobia.url
2020-10-03 23:06 - 2020-10-03 23:06 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\Kinetic Games
2020-10-03 23:04 - 2020-10-03 23:04 - 000000000 ____D C:\Users\Usuario\AppData\Local\ElevatedDiagnostics
2020-10-03 22:47 - 2020-10-03 22:47 - 000435646 _____ C:\Users\Usuario\Downloads\Phasmohobia_crack_1.rar
2020-10-03 22:47 - 2020-10-03 22:47 - 000016048 _____ C:\Users\Usuario\Downloads\DE63C927D816DAB8EAA19A25875CBE6A3A02D1F6_1_1.torrent
2020-10-03 21:14 - 2020-10-03 21:14 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2020-10-03 19:36 - 2020-10-03 19:36 - 014364672 _____ C:\Users\Usuario\Downloads\wsl_update_x64.msi
2020-09-23 23:50 - 2020-09-23 23:50 - 000000223 _____ C:\Users\Usuario\Desktop\Wallpaper Engine.url
2020-09-21 22:46 - 2020-09-21 22:46 - 000000000 ____D C:\Users\Usuario\AppData\Local\g3
2020-09-20 19:03 - 2020-09-20 19:03 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\NVIDIA
2020-09-19 16:53 - 2020-09-19 16:53 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Goldberg SteamEmu Saves
2020-09-19 16:52 - 2020-09-19 16:52 - 000000000 ____D C:\Users\Usuario\Desktop\among us
2020-09-19 14:59 - 2020-09-19 14:59 - 000000000 ____D C:\Program Files\BlueStacks
2020-09-16 22:25 - 2020-09-21 22:46 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\EasyAntiCheat
2020-09-16 21:51 - 2020-09-16 21:51 - 000000289 _____ C:\Users\Usuario\Desktop\Spellbreak.url
2020-09-10 00:15 - 2020-09-10 00:15 - 005503488 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 004309504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000928768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFS.exe
2020-09-10 00:15 - 2020-09-10 00:15 - 000724480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000709632 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFSR.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000522752 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMPOSE.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOVER.exe
2020-09-10 00:15 - 2020-09-10 00:15 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSUTILITY.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2020-09-10 00:15 - 2020-09-10 00:15 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMPOSERES.dll
2020-09-10 00:14 - 2020-10-03 17:30 - 001113400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lxcore.sys
2020-09-10 00:14 - 2020-10-03 17:30 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsl.exe
2020-09-10 00:14 - 2020-10-03 17:30 - 000106808 _____ (Microsoft Corporation) C:\WINDOWS\system32\p9np.dll
2020-09-10 00:14 - 2020-10-03 17:30 - 000091464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\p9rdr.sys
2020-09-10 00:14 - 2020-10-03 17:30 - 000078648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p9np.dll
2020-09-10 00:14 - 2020-10-03 17:30 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wslconfig.exe
2020-09-10 00:14 - 2020-10-03 17:30 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\bash.exe
2020-09-10 00:14 - 2020-10-03 17:30 - 000015672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lxss.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 032928920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 031598936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 022642176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 019852288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 018032128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 015487816 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmms.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 007761408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 007284736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006526448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006519608 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006304256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006069360 _____ (Microsoft Corporation) 

este es tan largo que lo divido en dos… es el frst


Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 04-10-2020
Ejecutado por Usuario (administrador) sobre USUARIO-PC (MSI MS-7758) (05-10-2020 19:31:42)
Ejecutado desde C:\Users\Usuario\Desktop\recovery
Perfiles cargados: Usuario
Platform: Windows 10 Pro Versión 1903 18362.1082 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Riot Games\LolScreenSaver\service\service.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated -> Adobe Systems Inc.) E:\adobe\Acrobat DC\Acrobat\acrotray.exe
(Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\httpd.exe <2>
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.136.333\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.136.333\AvastBrowserCrashHandler64.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(EnigmaSoft Limited -> EnigmaSoft Limited) C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <24>
(LogMeIn, Inc. -> LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
(LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MusNotifyIcon.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Parsec Cloud, Inc. -> Parsec) C:\Program Files\Parsec\pservice.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(PostgreSQL Global Development Group) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\pg_ctl.exe
(PostgreSQL Global Development Group) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\postgres.exe <8>
(Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Swift Media Entertainment, Inc. -> Blitz, Inc.) C:\Users\Usuario\AppData\Local\Programs\Blitz\Blitz.exe <12>
(TeamViewer GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [109160 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [EKHOH80Sound2] => C:\Program Files\Ozone Ekho H80 Headset\CPL\Ozone Ekho H80 Headset_x64.exe [2482176 2016-05-16] () [Archivo no firmado]
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [MouseDriver] => TiltWheelMouse.exe
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [353776 2020-09-29] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5890504 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2410960 2019-03-01] (Adobe Systems Incorporated -> Adobe Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => E:\adobe\Acrobat DC\Acrobat\Acrotray.exe [4810224 2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [710264 2020-06-18] (Oracle America, Inc. -> Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATENCIÓN
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [Opera Browser Assistant] => C:\Users\Usuario\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3024408 2020-03-03] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [Parsec.App.0] => C:\Program Files\Parsec\parsecd.exe [431120 2020-09-11] (Parsec Cloud, Inc. -> Parsec)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [com.blitz.app] => C:\Users\Usuario\AppData\Local\Programs\Blitz\Blitz.exe [108260048 2020-10-02] (Swift Media Entertainment, Inc. -> Blitz, Inc.)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [29262520 2020-07-29] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [utweb] => C:\Users\Usuario\AppData\Roaming\uTorrent Web\utweb.exe [5517440 2020-09-15] (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [Battle.net] => E:\Games\battle net\Battle.net\Battle.net.exe [1090024 2020-09-26] (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Run: [GoogleChromeAutoLaunch_CF0D12F859BF15DAB73FDD0B7E1E013D] => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --origin-trial-disabled-features=MeasureMemory --restore-last-sess (la entrada de datos tiene 96 más caracteres).
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [65096 2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Inc)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\85.0.4183.121\Installer\chrmstp.exe [2020-09-23] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{30C521FB-255B-46C8-9F0D-EE5AE371C9AA}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\85.0.5814.102\Installer\chrmstp.exe [2020-09-21] (Avast Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScpToolkit Tray Notifications.lnk [2018-07-30]
ShortcutTarget: ScpToolkit Tray Notifications.lnk -> C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpTrayApp.exe (Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EOS Utility.lnk [2019-11-20]
ShortcutTarget: EOS Utility.lnk -> C:\Program Files (x86)\Canon\EOS Utility\EOS Utility.exe (Canon Inc. -> Canon INC.)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2019-04-30]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Usuario\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2020-07-11]
ShortcutTarget: Twitch.lnk -> C:\Users\Usuario\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc. -> Twitch Interactive, Inc.)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {058479A9-8F35-4A8D-BF77-8BADBBDEA677} - System32\Tasks\Opera scheduled Autoupdate 1568153779 => c:\users\usuario\appdata\local\programs\opera\launcher.exe [1712152 2020-09-29] (Opera Software AS -> Opera Software)
Task: {0894A930-57AE-4D77-96C5-566AAF50B611} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0BAA5633-6091-48E7-A453-7988189B99E1} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {177F66E8-101B-4743-B7DD-09CAA4F7F4A1} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3258388393-2952615031-1351825659-1000
Task: {1A1C31F6-8CE3-44DE-B2B8-3A5F7438430B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-04-16] (Google Inc -> Google Inc.)
Task: {1DA5E07F-A06D-4E0C-9C73-BD241B393D88} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
Task: {1F4BC28A-EA53-42C8-B953-4AC602FE033A} - System32\Tasks\Microsoft\Windows\rempl\shell => C:\Program Files\rempl\sedlauncher.exe
Task: {20FC1C2B-196D-4FC3-9BF4-A5F55C2A93D7} - System32\Tasks\BlueStacksHelper
Task: {2D16BAC6-2442-4A44-936F-5C4FCCE19C69} - System32\Tasks\User_Feed_Synchronization-{7D571F52-4432-422D-B581-02B0FBEE8078}
Task: {36544B36-1ED1-490D-AB1A-CA56AB64660E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [24910520 2020-07-29] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {39A4A871-244B-4991-AD60-8C0F6B7A1974} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {3B2A1011-AD9D-42F6-B03D-0A5EAC84FA9D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3339872 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
Task: {3D933C8B-3853-4224-8F56-DF4117D8453E} - System32\Tasks\Opera scheduled assistant Autoupdate 1582724801 => C:\Users\Usuario\AppData\Local\Programs\Opera\launcher.exe [1712152 2020-09-29] (Opera Software AS -> Opera Software)
Task: {49561068-AC56-4353-9C79-86BB1C12BD53} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1910664 2020-09-09] (Avast Software s.r.o. -> AVAST Software)
Task: {52C58412-A234-4655-8F42-CA979522E063} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1741416 2020-09-17] (Avast Software s.r.o. -> Avast Software)
Task: {59D883B4-8483-4E05-B845-4DE0F7FFB809} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6F04EEE4-0D57-4D43-9A2E-847D3069D33A} - System32\Tasks\Adobe Flash Player PPAPI Notifier
Task: {77F67C6E-3E31-4C89-BBFE-CA953704911C} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {856474ED-95F2-4688-821C-D39DED6D183E} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {85AE1102-5A6F-4FAA-B6BD-211F941EF215} - System32\Tasks\Overwolf Updater Task => E:\archivos de programa\Overwolf\OverwolfUpdater.exe [2467160 2020-05-24] (Overwolf Ltd -> Overwolf LTD)
Task: {85D4D7F5-7860-4B31-B3D8-688D18F711CB} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {888A963F-6D4F-4AC8-9AC4-4F9D323217A3} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
Task: {8DAF45A3-F949-4778-9B8F-9B6490549473} - System32\Tasks\Adobe Flash Player Updater
Task: {95DCB91C-C433-4BAB-B367-BD75338C39EC} - System32\Tasks\Adobe Flash Player NPAPI Notifier
Task: {98666265-6C66-42E3-98A5-C32D88037B6C} - System32\Tasks\ScpUpdater
Task: {9AE512B3-F945-405F-94BF-FC4885C471EA} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A2043E08-3211-4AF1-A649-33CC2528EB23} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A4D5EF26-EA13-412E-98A8-A2DE054C311D} - System32\Tasks\GyazoUpdateTaskMachine
Task: {A7C300B0-F63E-4849-8842-7F5ED04A31BD} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3292984 2020-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B2D45A2D-021E-4EF8-ABFC-B6C8150EC689} - System32\Tasks\GyazoUpdateTaskMachineDaily
Task: {B30B7084-7A02-4E29-BA25-DACC892BF8F9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-04-16] (Google Inc -> Google Inc.)
Task: {C604541E-0B8D-4FEE-A95B-68D90C025A2D} - System32\Tasks\Adobe Acrobat Update Task
Task: {D239FAF0-FA73-41DF-8E5B-86A9F2615795} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647656 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E23D750D-1590-4C8E-A6D7-EDCEA897CC21} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-07-29] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E43918E8-426C-4717-A0F3-9C975B6B8519} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E9A88C9F-2FEA-47FD-80D0-D7221C477C0C} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FF8A5BE2-4B04-4C6A-A006-9AB427DF8906} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1910664 2020-09-09] (Avast Software s.r.o. -> AVAST Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\ScpUpdater.job => C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpUpdater.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\..\Interfaces\{bfcc7af6-2d90-4d3a-b38f-30ba2f70ae33}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{bfcc7af6-2d90-4d3a-b38f-30ba2f70ae33}: [DhcpNameServer] 212.230.135.1 212.230.135.2
Tcpip\..\Interfaces\{cab23bc0-22c9-4a7e-9f5e-85b3abe23ed5}: [DhcpNameServer] 8.8.8.8
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN

FireFox:
========
FF DefaultProfile: uep0xvgk.default-1527610375559
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559 [2020-10-05]
FF Extension: (Facebook Container) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\@contain-facebook.xpi [2020-08-26]
FF Extension: (TunnelBear VPN) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (JSONView) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2019-03-18]
FF Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (Touch VPN: proxy y VPN gratuitos) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (Privacy Possum) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2019-07-30]
FF Extension: (Avast Online Security) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\[email protected] [2020-08-26]
FF Extension: (Imagus) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\{00000f2a-7cde-4f20-83ed-434fcb420d71}.xpi [2020-08-26] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (YouTube High Definition) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2020-08-26]
FF Extension: (Futuristic Theme) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\uep0xvgk.default-1527610375559\Extensions\{97d79286-54b7-497b-a00d-273d08135110}.xpi [2019-03-26]
FF HKLM\...\Firefox\Extensions: [[email protected]] - E:\adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - E:\adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-02-18]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - E:\adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_303.dll [2019-12-14] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.261.2 -> C:\Program Files\Java\jre1.8.0_261\bin\dtplugin\npDeployJava1.dll [2020-10-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.261.2 -> C:\Program Files\Java\jre1.8.0_261\bin\plugin2\npjp2.dll [2020-10-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2019-03-01] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_303.dll [2019-12-14] (Adobe Inc. -> )
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2018-05-29] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> E:\adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2019-03-01] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default [2020-10-05]
CHR HomePage: Default -> presearch.org
CHR StartupUrls: Default -> "hxxp://google/","hxxps://www.google.com/","hxxp://kl.startnow.com/?src=startpage&provider=&provider_name=yahoo&provider_code=&partner_id=693&product_id=876&affiliate_id=&channel=&toolbar_id=200&toolbar_version=2.5.0&install_country=ES&install_date=20130320&user_guid=97DBC8AA94C64E7D91BD6A92212F567E&machine_id=6bab2ccf8186bf4d24477dd24047f463&browser=CR&os=win&os_version=5.1-x86-SP2","hxxp://kl.startnow.com/?src=startpage&provider=&provider_name=yahoo&provider_code=&partner_id=693&product_id=876&affiliate_id=&channel=&toolbar_id=200&toolbar_version=2.5.0&install_country=ES&install_date=20130321&user_guid=AE61F2D15E9D4332BEA60E301754113E&machine_id=625218538b63457dacfa90a50d7c5b00&browser=CR&os=win&os_version=5.1-x86-SP2"
CHR NewTab: Default ->  Active:"chrome-extension://fbknefhkjhbolemlchjhacbgckdjggod/newtab.html"
CHR Extension: (Traductor de Google) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-03-18]
CHR Extension: (Presentaciones) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-16]
CHR Extension: (Safe Torrent Scanner) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2020-08-17]
CHR Extension: (Documentos) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-16]
CHR Extension: (Google Drive) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-17]
CHR Extension: (AdGuard AdBlocker) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2020-08-17]
CHR Extension: (YouTube) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-16]
CHR Extension: (Honey) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2020-10-03]
CHR Extension: (Plays.tv Chrome Extension) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbpfcepjgonbhjiaokfnomnfpfljabkh [2016-11-04]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-09-11]
CHR Extension: (OneTab) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall [2020-09-14]
CHR Extension: (Watch2Gether) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cimpffimgeipdhnhjohpbehjkcdpjolg [2020-07-30]
CHR Extension: (Steam Inventory Helper) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmeakgjggjdlcpncigglobpjbkabhmjl [2020-10-03]
CHR Extension: (Clipchamp –convertir, comprimir y grabar vídeo) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\delkpojpfkkfgmknffmblbhmlamkjioi [2016-12-02]
CHR Extension: (Slither.io Skins, Mods, Hack & Guide) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dggomkijbihggjgcgdbnleolpleddaid [2016-04-19]
CHR Extension: (Tampermonkey) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2020-09-22]
CHR Extension: (Gitpod - Dev Environments in a Browser Tab) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dodmmooeoklaejobgleioelladacbeki [2020-10-05]
CHR Extension: (Xdebug helper) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\eadndfjplgieldjbigjakmdgkmoaaaoc [2020-02-24]
CHR Extension: (Adobe Acrobat) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-09-21]
CHR Extension: (Dark Reader) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\eimadpbcbfnmbkopoojfekhnkhdbieeh [2020-09-26]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-08-07]
CHR Extension: (Presearch.org Start With Us) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbknefhkjhbolemlchjhacbgckdjggod [2019-03-18]
CHR Extension: (CyberGhost VPN - Free Proxy) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\fcbnikgemihknccdjaihjnfbapinljpi [2016-04-16]
CHR Extension: (Hojas de cálculo) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-16]
CHR Extension: (Gyazo) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdaeeijbbijklfcpahbghahojgfgebo [2020-08-17]
CHR Extension: (EditThisCookie) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2019-11-08]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-09-21]
CHR Extension: (Avast Online Security) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-06-04]
CHR Extension: (Telegram) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\hadgilakbfohcfcgfbioeeehgpkopaga [2020-04-21]
CHR Extension: (Keywords Everywhere - Keyword Tool) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbapdpeemoojbophdfndmlgdhppljgmp [2020-10-03]
CHR Extension: (JetBrains IDE Support) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmhgeddbohgjknpmjagkdomcpobmllji [2020-02-24]
CHR Extension: (Presearch) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\inpoelmimmiplkcldmdljiboidfkcfbh [2019-04-17]
CHR Extension: (Vine Video Download) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\jebahcljabjndemkadpdnablhinojkil [2016-04-16]
CHR Extension: (Form Editor) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\klaecimjlbpfompicealiiifcdjnkbpn [2020-10-05]
CHR Extension: (The Great Suspender) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg [2020-06-01]
CHR Extension: (Personal Trainer) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmgohkgndpahjklgpdihieeedjeneoke [2016-04-16]
CHR Extension: (Amazon Keyword Tool for free: SellerApp) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lebpbmopodkmcadehlkmghfcfmgnacdm [2020-10-03]
CHR Extension: (Webcam Toy) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfbgimoladefibpklnfmkpknadbklade [2018-06-19]
CHR Extension: (Extensión de Google Keep para Chrome) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2020-10-03]
CHR Extension: (Web IG Story - Aplicación de escritorio para Instagram) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpokmfekimfmecgdhjdbhidphhchlgml [2019-09-30]
CHR Extension: (Asistente de compras AliExpress) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\mbpccgpiidnajgnapidpjmcjakjhkbom [2019-10-19]
CHR Extension: (Google Maps) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\mnhkaebcjjhencmpkapnbdaogjamfbcj [2020-04-21]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2020-10-03]
CHR Extension: (Curling) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhalnajmigjnpjpdbpkpgfhekbjmolhp [2016-04-16]
CHR Extension: (Save to Pocket) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2020-09-26]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-01]
CHR Extension: (ColorPick Eyedropper) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohcpnigalekghcmgcdcenkpelffpdolg [2020-08-07]
CHR Extension: (Downloader for Instagram™ + Direct Message) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\olkpikmlhoaojbbmmpejnimiglejmboe [2020-10-05]
CHR Extension: (TunnelBear VPN) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\omdakjcmkglenbhjadbccaookpfjihpa [2020-08-19]
CHR Extension: (Netflix Party) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\oocalimimngaihdkbihfgmpkcpnmlaoa [2020-08-07]
CHR Extension: (Marc Ecko) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\opjonmehjfmkejjifhhknofdnacklmjk [2016-04-16]
CHR Extension: (Gmail) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-30]
CHR Extension: (Chrome Media Router) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-08-29]
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\System Profile [2016-11-27]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

Opera: 
=======
OPR DownloadDir: E:\descargas opera
OPR Extension: (Grab Any Media) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\eialfgnkhmnmabhnidakjhdjmmkbjaai [2019-12-03]
OPR Extension: (Hola Free VPN Proxy Unblocker) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\ekmmelpnmfdegjhnmadddcfjcahpajnm [2020-08-04]
OPR Extension: (EditThisCookie) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2019-11-11]
OPR Extension: (HBO Sync) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\gbjjiboahenbmgokijecbolffaocafap [2020-09-06]
OPR Extension: (Dark Mode) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\jabpfojepndedlelamfloejfoopkogcf [2019-09-11]
OPR Extension: (Install Chrome Extensions) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\kipjbhgniklcnglfaldilecjomjaddfi [2019-12-14]
OPR Extension: (Flash Video Downloader (FVD)) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\neacgcjokggofibnbfapeaejhclmpple [2019-12-03]
OPR Extension: (Adblock Plus - free ad blocker) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2020-08-18]
OPR Extension: (Downloader for Instagram™ + Direct Message) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\olkpikmlhoaojbbmmpejnimiglejmboe [2020-08-03]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [88136 2019-09-10] (Adobe Inc. -> Adobe Systems)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-12-14] (Adobe Inc. -> Adobe)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818128 2019-03-01] (Adobe Systems Incorporated -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3673680 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3406416 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6514072 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-04-12] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\85.0.5814.102\elevation_service.exe [1080640 2020-09-09] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1404936 2020-06-11] (BattlEye Innovations e.K. -> )
S2 Ds3Service; C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpService.exe [394944 2016-04-12] (Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [818304 2020-09-16] (EasyAntiCheat Oy -> Epic Games, Inc)
S2 EsgShKernel; C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe [12419128 2020-08-05] (EnigmaSoft Limited -> EnigmaSoft Limited)
R2 Hamachi2Svc; C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [3361736 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [419248 2016-05-27] (LogMeIn, Inc. -> LogMeIn, Inc.)
R2 LolScreenSaverService; C:\Riot Games\LolScreenSaver\service\service.exe [707072 2016-03-30] () [Archivo no firmado]
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; E:\archivos de programa\Overwolf\OverwolfUpdater.exe [2467160 2020-05-24] (Overwolf Ltd -> Overwolf LTD)
R2 Parsec; C:\Program Files\Parsec\pservice.exe [394256 2020-09-11] (Parsec Cloud, Inc. -> Parsec)
R2 PEMHTTPD; C:\Program Files (x86)\edb\pem\httpd\apache\bin\httpd.exe [25088 2020-03-31] (Apache Software Foundation) [Archivo no firmado]
R2 postgresql-x64-12; C:\Program Files\PostgreSQL\12\bin\pg_ctl.exe [116736 2020-05-12] (PostgreSQL Global Development Group) [Archivo no firmado]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6150504 2020-09-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ShMonitor; C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe [526904 2020-08-05] (EnigmaSoft Limited -> EnigmaSoft Limited)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12758528 2019-12-16] (TeamViewer GmbH -> TeamViewer Germany GmbH)
S3 Tomcat8; C:\apache-tomcat-8.5.46-windows-x64\apache-tomcat-8.5.46\bin\Tomcat8.exe [118392 2019-09-16] (The Apache Software Foundation -> Apache Software Foundation)
S3 Tomcat9; E:\tomcat\bin\Tomcat9.exe [124024 2019-10-07] (The Apache Software Foundation -> Apache Software Foundation)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [9814968 2020-09-29] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-08-29] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37136 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205880 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [235584 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [195648 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60480 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16824 2020-07-21] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42768 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175192 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [514448 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109272 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84848 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851600 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [466232 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [216816 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [323272 2020-07-09] (Avast Software s.r.o. -> AVAST Software)
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv_bgp.sys [315976 2020-09-04] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-11] (Microsoft Corporation) [Archivo no firmado]
R3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2017-02-27] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-09-10] (Martin Malik - REALiX -> REALiX(tm))
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
S3 KINONI_Wave; C:\WINDOWS\system32\drivers\kinonivad.sys [32360 2016-04-17] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-08-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-08-03] (Malwarebytes Inc -> Malwarebytes)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2019-10-23] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R3 taphss6; C:\WINDOWS\System32\drivers\taphss6.sys [42064 2016-05-27] (AnchorFree Inc -> Anchorfree Inc.)
S3 tapwp01; C:\WINDOWS\System32\drivers\tapwp01.sys [40664 2014-12-11] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 t_mouse.sys; C:\WINDOWS\system32\DRIVERS\t_mouse.sys [6144 2012-12-19] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [237368 2020-01-14] (Oracle Corporation -> Oracle Corporation)
R1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [5548776 2020-09-29] (Riot Games, Inc. -> Riot Games, Inc.)
R3 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [69168 2020-01-10] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-08-29] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-08-29] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-08-29] (Microsoft Windows -> Microsoft Corporation)
S3 WinRing0_1_2_0; C:\Users\Usuario\Desktop\OpenHardwareMonitor\OpenHardwareMonitorLib.sys [14544 2019-09-06] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [47096 2018-02-03] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
U4 ekrn; no ImagePath
S3 VBAudioVACMME; \SystemRoot\System32\drivers\vbaudio_cable64_win7.sys [X]
S3 VBAudioVMVAIOMME; \SystemRoot\System32\drivers\vbaudio_vmvaio64_win10.sys [X]
S1 VBoxUSBMon; \SystemRoot\system32\DRIVERS\VBoxUSBMon.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-10-05 19:20 - 2020-10-05 19:20 - 002040904 _____ (Malwarebytes) C:\Users\Usuario\Downloads\MBSetup-0009996.0009996-consumer.exe
2020-10-05 19:16 - 2020-10-05 19:16 - 008414384 _____ (Malwarebytes) C:\Users\Usuario\Downloads\adwcleaner_8.0.7.exe
2020-10-05 00:06 - 2020-10-05 00:06 - 000000000 ___HD C:\$WinREAgent
2020-10-04 16:40 - 2020-10-04 16:40 - 000797760 _____ C:\Users\Usuario\Downloads\delfix.exe
2020-10-04 16:40 - 2020-10-04 16:40 - 000000250 _____ C:\DelFix.txt
2020-10-04 16:40 - 2020-10-04 16:40 - 000000000 ____D C:\WINDOWS\ERUNT
2020-10-04 16:33 - 2020-10-05 19:32 - 000000000 ____D C:\FRST
2020-10-04 16:31 - 2020-10-04 16:31 - 002326304 _____ (Malwarebytes Corporation) C:\Users\Usuario\Downloads\mb-check-3.1.10.1000.exe
2020-10-04 16:25 - 2020-10-04 16:31 - 002299392 _____ (Farbar) C:\Users\Usuario\Downloads\FRST64.exe
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ___SD C:\WINDOWS\SysWOW64\lxss
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ___SD C:\WINDOWS\system32\lxss
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\Users\Public\Documents\Hyper-V
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\ProgramData\Documents\Hyper-V
2020-10-04 16:03 - 2020-10-04 16:03 - 000000000 ____D C:\Program Files\Hyper-V
2020-10-03 23:14 - 2020-10-03 23:14 - 000000223 _____ C:\Users\Usuario\Desktop\Phasmophobia.url
2020-10-03 23:06 - 2020-10-03 23:06 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\Kinetic Games
2020-10-03 23:04 - 2020-10-03 23:04 - 000000000 ____D C:\Users\Usuario\AppData\Local\ElevatedDiagnostics
2020-10-03 22:47 - 2020-10-03 22:47 - 000435646 _____ C:\Users\Usuario\Downloads\Phasmohobia_crack_1.rar
2020-10-03 22:47 - 2020-10-03 22:47 - 000016048 _____ C:\Users\Usuario\Downloads\DE63C927D816DAB8EAA19A25875CBE6A3A02D1F6_1_1.torrent
2020-10-03 21:14 - 2020-10-03 21:14 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2020-10-03 19:36 - 2020-10-03 19:36 - 014364672 _____ C:\Users\Usuario\Downloads\wsl_update_x64.msi
2020-09-23 23:50 - 2020-09-23 23:50 - 000000223 _____ C:\Users\Usuario\Desktop\Wallpaper Engine.url
2020-09-21 22:46 - 2020-09-21 22:46 - 000000000 ____D C:\Users\Usuario\AppData\Local\g3
2020-09-20 19:03 - 2020-09-20 19:03 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\NVIDIA
2020-09-19 16:53 - 2020-09-19 16:53 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Goldberg SteamEmu Saves
2020-09-19 16:52 - 2020-09-19 16:52 - 000000000 ____D C:\Users\Usuario\Desktop\among us
2020-09-19 14:59 - 2020-09-19 14:59 - 000000000 ____D C:\Program Files\BlueStacks
2020-09-16 22:25 - 2020-09-21 22:46 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\EasyAntiCheat
2020-09-16 21:51 - 2020-09-16 21:51 - 000000289 _____ C:\Users\Usuario\Desktop\Spellbreak.url
2020-09-10 00:15 - 2020-09-10 00:15 - 005503488 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 004309504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000928768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFS.exe
2020-09-10 00:15 - 2020-09-10 00:15 - 000724480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000709632 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFSR.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000522752 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMPOSE.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOVER.exe
2020-09-10 00:15 - 2020-09-10 00:15 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSUTILITY.dll
2020-09-10 00:15 - 2020-09-10 00:15 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2020-09-10 00:15 - 2020-09-10 00:15 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMPOSERES.dll
2020-09-10 00:14 - 2020-10-03 17:30 - 001113400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lxcore.sys
2020-09-10 00:14 - 2020-10-03 17:30 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsl.exe
2020-09-10 00:14 - 2020-10-03 17:30 - 000106808 _____ (Microsoft Corporation) C:\WINDOWS\system32\p9np.dll
2020-09-10 00:14 - 2020-10-03 17:30 - 000091464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\p9rdr.sys
2020-09-10 00:14 - 2020-10-03 17:30 - 000078648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p9np.dll
2020-09-10 00:14 - 2020-10-03 17:30 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wslconfig.exe
2020-09-10 00:14 - 2020-10-03 17:30 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\bash.exe
2020-09-10 00:14 - 2020-10-03 17:30 - 000015672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lxss.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 032928920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 031598936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 022642176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 019852288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 018032128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 015487816 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmms.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 007761408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 007284736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006526448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006519608 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006304256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 006069360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 005907456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 005848848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 005767744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 005041152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 005003832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 004859904 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 004605952 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 004538368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 003822592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 003740456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 003525608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 003501568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 003500856 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 003416064 _____ (Microsoft Corporation) C:\WINDOWS\system32\HostNetSvc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 002799104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 002774088 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002585032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002576896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002565120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002494752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002429608 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwp.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 002422384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 002369336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002315472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002306048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002259680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002230240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002190664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 002138264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 001957552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001750016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001704960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001698816 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001688064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001672544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001664696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001659208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.AppAgent.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001653792 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001512960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001491160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001459200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001421392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 001386824 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001369088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001326592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001307464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001272160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001247744 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 001246208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001218424 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 001151808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001141048 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001124864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001108384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001099600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 001054160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001039872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 001012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 001009200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000894032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000892728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000867328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000844088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000783496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000775768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000775480 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000768504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000748384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2013CustomActions.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000744240 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOE.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000738072 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000682752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOE.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000675032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000671560 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000667312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000666288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000628400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000600064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000593480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfh264enc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000578048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000574976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfh264enc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000572208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000564480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000553664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000553472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000544336 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000528896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000466352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000458032 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmusrv.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000420168 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000418104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmprox.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000390968 _____ C:\WINDOWS\system32\vp9fs.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000346936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsmb.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000299072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000294728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000291848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationVdev.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000286520 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmiccore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000285056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstext40.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFMCP.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000224064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000165184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000146640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srpapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\system32\HgsClientWmi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscmmc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnscmmc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapistub.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapi32.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000090944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000090936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vid.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000089344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhuxgraphics.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000076800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edpnotify.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiscap.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\tar.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\NAPCRYPT.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edpnotify.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfctrs.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2010CustomActions.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfproc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NAPCRYPT.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tar.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfctrs.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfdisk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfos.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfproc.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfdisk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wslapi.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfos.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-09-10 00:14 - 2020-09-10 00:14 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfnet.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfnet.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidtel.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fixmapi.exe
2020-09-10 00:14 - 2020-09-10 00:14 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDJPN.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDKOR.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbd106.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbd106n.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbd101.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106n.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd101.DLL
2020-09-10 00:14 - 2020-09-10 00:14 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-09-10 00:14 - 2020-09-10 00:14 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-09-10 00:13 - 2020-09-10 00:13 - 009926456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 007910152 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 007845080 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 007582768 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 007271232 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 006233080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 006170624 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 005284328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 004565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 004048384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003985920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003805696 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003727872 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 003714048 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003581240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 003547136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003371176 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003265024 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003136000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002772616 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002711552 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 002697536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 002483712 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002454904 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002291712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002260824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002090280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 002060288 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001999968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001930752 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001918464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001784832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001767424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001746232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001743680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001670144 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001486848 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 001485824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001480520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 001399216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001260752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001182720 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001182208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 001008952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000981320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000978232 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000944680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000932256 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000893104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000858928 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000823752 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000822784 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000716304 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000675840 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000661832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000602112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000555320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-09-10 00:13 - 2020-09-10 00:13 - 000460192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000375096 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000372536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000363128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000356160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\smbwmiv2.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000273208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000260408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000254776 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000250680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000224072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000213824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000208712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000205640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000201544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000200008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidpolicyconverter.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapistub.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapi32.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000146248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000142152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000132408 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000108856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000079576 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000066872 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000063296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000059392 _____ C:\WINDOWS\system32\runexehelper.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000057888 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000047008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BtaMPM.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdiagnostics.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\fixmapi.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2020-09-10 00:13 - 2020-09-10 00:13 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2020-09-10 00:13 - 2020-09-10 00:13 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-09-10 00:13 - 2020-09-10 00:13 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2020-09-09 23:54 - 2020-09-09 23:55 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-09-09 23:54 - 2020-09-09 23:55 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-09-08 11:33 - 2020-09-08 11:33 - 000000426 __RSH C:\ProgramData\ntuser.pol

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-10-05 19:32 - 2019-11-03 00:56 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Blitz
2020-10-05 19:30 - 2020-04-13 02:01 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2020-10-05 19:29 - 2016-09-25 21:34 - 000000000 ____D C:\ProgramData\NVIDIA
2020-10-05 19:29 - 2016-07-13 16:08 - 000000000 ____D C:\Users\Usuario\AppData\Local\AVAST Software
2020-10-05 19:28 - 2020-06-24 22:44 - 000000000 ____D C:\Users\Usuario\AppData\Local\Battle.net
2020-10-05 19:27 - 2020-06-01 20:05 - 000001134 _____ C:\WINDOWS\system32\config\VSMIDK
2020-10-05 19:27 - 2020-03-20 02:26 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Parsec
2020-10-05 19:27 - 2019-08-29 04:03 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-10-05 19:27 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-10-05 19:27 - 2019-01-18 18:59 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-10-05 19:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Registration
2020-10-05 19:26 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-10-05 19:21 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-10-05 19:20 - 2017-04-13 00:36 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\WhatsApp
2020-10-05 19:18 - 2018-10-31 13:19 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Lavasoft
2020-10-05 19:18 - 2018-10-31 13:19 - 000000000 ____D C:\Users\Usuario\AppData\Local\Lavasoft
2020-10-05 19:18 - 2018-10-31 13:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2020-10-05 19:18 - 2018-10-31 13:19 - 000000000 ____D C:\ProgramData\Lavasoft
2020-10-05 19:18 - 2018-10-31 13:19 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2020-10-05 19:18 - 2017-07-02 18:22 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\discord
2020-10-05 19:17 - 2015-09-17 21:20 - 000000000 ____D C:\AdwCleaner
2020-10-05 19:16 - 2019-10-04 00:42 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-10-05 19:16 - 2019-10-04 00:42 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-10-05 19:14 - 2019-09-11 00:16 - 000004204 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1568153779
2020-10-05 19:14 - 2019-09-11 00:16 - 000001415 _____ C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2020-10-05 07:14 - 2019-08-29 03:49 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-10-05 00:59 - 2019-08-29 04:02 - 000013338 _____ C:\WINDOWS\diagwrn.xml
2020-10-05 00:59 - 2019-08-29 04:02 - 000013338 _____ C:\WINDOWS\diagerr.xml
2020-10-05 00:59 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-10-05 00:52 - 2020-01-15 15:49 - 000000000 ____D C:\WINDOWS\Panther
2020-10-05 00:52 - 2019-12-07 17:53 - 000000000 ___HD C:\$WINDOWS.~BT
2020-10-05 00:52 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-10-05 00:29 - 2020-06-01 20:08 - 000000000 ____D C:\Users\Usuario\.docker
2020-10-05 00:29 - 2020-06-01 19:30 - 000000000 ____D C:\ProgramData\DockerDesktop
2020-10-05 00:29 - 2020-06-01 19:27 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Docker
2020-10-05 00:29 - 2020-06-01 19:27 - 000000000 ____D C:\Users\Usuario\AppData\Local\Docker
2020-10-05 00:29 - 2020-06-01 19:27 - 000000000 ____D C:\Program Files\Docker
2020-10-04 23:47 - 2016-04-16 23:12 - 000000000 ____D C:\ProgramData\Riot Games
2020-10-04 16:23 - 2018-09-10 15:36 - 000000000 ____D C:\Program Files\Java
2020-10-04 16:22 - 2018-09-10 15:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2020-10-04 16:22 - 2018-09-10 15:36 - 000193704 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2020-10-04 16:22 - 2018-09-10 15:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-10-04 16:18 - 2019-08-29 04:01 - 001773366 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-10-04 16:18 - 2019-03-19 13:59 - 000792812 _____ C:\WINDOWS\system32\perfh00A.dat
2020-10-04 16:18 - 2019-03-19 13:59 - 000159910 _____ C:\WINDOWS\system32\perfc00A.dat
2020-10-04 16:18 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-10-04 16:08 - 2020-06-01 20:09 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Docker Desktop
2020-10-04 16:03 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\schemas
2020-10-04 16:02 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-10-04 14:17 - 2016-06-14 17:25 - 000000000 ____D C:\Users\Usuario\AppData\Local\CrashDumps
2020-10-04 12:31 - 2018-10-31 13:19 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\uTorrent Web
2020-10-03 23:14 - 2017-05-14 11:33 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-10-03 22:48 - 2019-09-19 07:27 - 000000000 ____D C:\Users\Usuario\AppData\Local\BitTorrentHelper
2020-10-03 22:48 - 2019-05-21 10:52 - 000001889 _____ C:\Users\Usuario\Desktop\uTorrent Web.lnk
2020-10-03 22:48 - 2018-10-31 13:19 - 000001875 _____ C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
2020-10-03 19:33 - 2020-04-13 01:50 - 000000000 ____D C:\Program Files\Riot Vanguard
2020-10-03 15:54 - 2019-05-01 13:06 - 000000000 ____D C:\Users\Public\Documents\Adobe
2020-10-03 15:54 - 2019-05-01 13:06 - 000000000 ____D C:\ProgramData\Documents\Adobe
2020-10-03 15:54 - 2016-04-16 23:06 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Adobe
2020-10-03 15:42 - 2018-05-02 02:40 - 000000000 ____D C:\Users\Usuario\AppData\Local\LogMeIn Hamachi
2020-10-03 15:42 - 2016-07-21 15:27 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Notepad++
2020-10-03 15:33 - 2016-08-02 18:38 - 000000000 ____D C:\temp
2020-10-02 18:15 - 2019-11-03 00:56 - 000002249 _____ C:\Users\Usuario\Desktop\Blitz.lnk
2020-10-02 11:54 - 2017-12-10 17:58 - 000000000 ____D C:\Users\Usuario\.p2
2020-09-30 23:48 - 2020-08-15 00:09 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2020-09-30 09:35 - 2019-11-03 01:01 - 000000000 ____D C:\Users\Usuario\AppData\Local\log
2020-09-27 06:36 - 2017-08-30 17:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-09-25 16:56 - 2017-04-13 00:36 - 000000000 ____D C:\Users\Usuario\AppData\Local\WhatsApp
2020-09-25 16:56 - 2016-05-04 17:34 - 000000000 ____D C:\Users\Usuario\AppData\Local\SquirrelTemp
2020-09-23 23:36 - 2016-04-16 23:15 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-09-21 13:43 - 2018-04-12 07:30 - 000002496 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2020-09-20 19:02 - 2020-02-16 02:36 - 000000000 ____D C:\Users\Usuario\AppData\Local\OsirisExtender
2020-09-20 19:02 - 2018-10-23 23:06 - 000000000 ____D C:\Users\Usuario\Documents\Larian Studios
2020-09-19 15:02 - 2019-10-01 00:50 - 000001710 _____ C:\Users\Public\Desktop\BlueStacks.lnk
2020-09-19 15:02 - 2019-10-01 00:50 - 000001710 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks.lnk
2020-09-19 15:02 - 2019-10-01 00:50 - 000001710 _____ C:\ProgramData\Desktop\BlueStacks.lnk
2020-09-19 15:02 - 2019-10-01 00:50 - 000001315 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks Multi-Instance Manager.lnk
2020-09-19 15:02 - 2019-10-01 00:50 - 000001303 _____ C:\Users\Public\Desktop\BlueStacks Multi-Instance Manager.lnk
2020-09-19 15:02 - 2019-10-01 00:50 - 000001303 _____ C:\ProgramData\Desktop\BlueStacks Multi-Instance Manager.lnk
2020-09-19 14:59 - 2016-06-14 12:39 - 000000000 ____D C:\Users\Usuario\AppData\Local\NVIDIA
2020-09-19 14:56 - 2019-10-01 00:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\BlueStacks
2020-09-19 14:56 - 2019-10-01 00:47 - 000000000 ____D C:\Users\Public\BlueStacks
2020-09-19 14:55 - 2019-10-01 00:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\BlueStacksSetup
2020-09-17 02:53 - 2016-04-16 23:39 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\vlc
2020-09-15 18:49 - 2017-03-27 00:13 - 000000000 ____D C:\Users\Usuario\BrawlhallaReplays
2020-09-14 17:25 - 2019-08-29 03:54 - 000000000 ____D C:\Users\Usuario
2020-09-14 01:18 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-09-14 01:08 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-09-13 19:32 - 2019-05-01 13:03 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-09-13 19:00 - 2020-07-27 09:07 - 000001849 _____ C:\Users\Usuario\Desktop\Porofessor.gg.lnk
2020-09-13 18:59 - 2020-08-30 10:44 - 000001849 _____ C:\Users\Usuario\Desktop\HearthArena Companion.lnk
2020-09-13 18:59 - 2020-01-07 13:24 - 000000000 ____D C:\Users\Usuario\AppData\Local\Overwolf
2020-09-12 00:31 - 2018-10-29 20:14 - 000000000 ____D C:\Program Files\Parsec
2020-09-11 13:24 - 2018-08-15 23:25 - 000000000 ____D C:\Users\Usuario\AppData\Local\D3DSCache
2020-09-10 20:31 - 2018-09-21 17:51 - 000000000 ____D C:\Users\Usuario\AppData\Local\Discord
2020-09-10 18:14 - 2020-08-15 00:09 - 000905528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sedplugins.dll
2020-09-10 18:14 - 2020-08-15 00:09 - 000436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\QualityUpdateAssistant.dll
2020-09-10 02:19 - 2019-08-29 03:49 - 005147608 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-09-10 02:19 - 2017-02-09 22:34 - 000000000 ___RD C:\Users\Usuario\3D Objects
2020-09-10 02:19 - 2016-02-13 19:06 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-09-10 02:17 - 2019-03-19 14:01 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-09-10 02:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-09-10 00:38 - 2016-04-17 01:20 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-09-10 00:20 - 2016-04-17 01:20 - 129170736 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-09-10 00:13 - 2019-08-29 03:53 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-09-08 11:29 - 2015-10-30 09:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy

==================== Archivos en la raíz de algunos directorios ========

2020-05-22 16:50 - 2020-05-22 16:50 - 062241624 _____ (EnterpriseDB) C:\Users\Usuario\edb_languagepack.exe
2020-05-22 16:50 - 2020-05-22 16:50 - 009577920 _____ (EnterpriseDB) C:\Users\Usuario\edb_npgsql.exe
2020-05-22 16:50 - 2020-05-22 16:50 - 010907592 _____ (EnterpriseDB) C:\Users\Usuario\edb_pgjdbc.exe
2020-05-22 16:50 - 2020-05-22 16:50 - 017761912 _____ (EnterpriseDB) C:\Users\Usuario\edb_psqlodbc.exe
2020-05-22 16:50 - 2020-05-22 16:50 - 008633192 _____ (EnterpriseDB) C:\Users\Usuario\edb_sqlprotect_pg12.exe
2020-05-22 16:50 - 2020-05-22 16:50 - 042146456 _____ (EnterpriseDB) C:\Users\Usuario\pemhttpd.exe
2020-02-09 21:13 - 2020-02-12 23:24 - 000000008 _____ () C:\Users\Usuario\AppData\Roaming\DofusAppId0_1
2020-02-09 21:19 - 2020-02-12 01:24 - 000000008 _____ () C:\Users\Usuario\AppData\Roaming\DofusAppId0_2
2020-02-09 21:33 - 2020-02-09 21:33 - 000000008 _____ () C:\Users\Usuario\AppData\Roaming\DofusAppId0_3
2016-04-26 23:22 - 2016-04-26 23:32 - 000000132 _____ () C:\Users\Usuario\AppData\Roaming\Prefs. de filtro IllExport de Adobe CS6
2019-03-06 19:59 - 2019-03-08 00:44 - 000000132 _____ () C:\Users\Usuario\AppData\Roaming\Prefs. de formato GIF de Adobe CS6
2016-04-26 23:22 - 2018-10-04 23:42 - 000000132 _____ () C:\Users\Usuario\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2019-03-07 21:48 - 2019-06-03 20:03 - 000004688 _____ () C:\Users\Usuario\AppData\Roaming\VoiceMeeterDefault.xml
2018-03-05 20:36 - 2019-03-08 16:17 - 000001499 _____ () C:\Users\Usuario\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2016-07-28 20:57 - 2016-07-28 20:57 - 000000816 _____ () C:\Users\Usuario\AppData\Local\Nox_crash.log
2018-10-04 01:15 - 2018-10-04 01:15 - 000000000 _____ () C:\Users\Usuario\AppData\Local\oobelibMkey.log
2017-07-29 19:40 - 2017-07-29 19:40 - 000002834 _____ () C:\Users\Usuario\AppData\Local\recently-used.xbel
2019-09-06 17:22 - 2020-05-22 10:01 - 000007601 _____ () C:\Users\Usuario\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

No dije que lo abrieses de nuevo, dije que intentases DESINSTALARLO desde el panel de control de programas instalados en windows, al igual que te puse que DEINSTALASES el antivirus de AVAST y el SpyHunteer, que por cierto NO dijiste SI lo habías podido hacer. :roll_eyes:

Eso parece, aunque sigue siendo una herramienta funcional en Malwarebytes hace tiempo que NO la actualizan y NO sacan nuevas versiones, pero la version existente sigue siendo MUY UTIL.

Te la dejo adjunta por aquí para que puedas usarla :arrow_right: JRT.exe

Aparte de eso, te falta por poner el informe de Addition.txt, revisa lo que pusiste para que lo compruebes y lo pones en tu próxima respuesta además de poner el informe que te genere JRT.exe y comentarnos que ocurrió con la desinstalación de los programas indicados. :thinking:

Saludos.

Lo primero, lo siento mucho por la espera, pero he tenido muchos problemas esta semana y ya por fin he sacado algo de tiempo.

Lo segundo te dejo el jrt y sobre el addition van a ser como 4 mensajes más y no me deja la aplicación poner más de 3, así que te lo enviaré partido lo más seguro hasta que me puedas responder, un saludo.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64 
Ran by Usuario (Administrator) on 16/10/2020 at  8:47:33,43
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 6 

Successfully deleted: C:\ProgramData\productdata (Folder) 
Successfully deleted: C:\ProgramData\thunder network (Folder) 
Successfully deleted: C:\Users\Public\thunder network (Folder) 
Successfully deleted: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\klaecimjlbpfompicealiiifcdjnkbpn (Folder) 
Successfully deleted: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg (Folder) 
Successfully deleted: C:\xiaomi (Folder) 



Registry: 1 

Successfully deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\GoogleChromeAutoLaunch_CF0D12F859BF15DAB73FDD0B7E1E013D (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 16/10/2020 at  8:50:53,53
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 04-10-2020
Ejecutado por Usuario (05-10-2020 19:33:05)
Ejecutado desde C:\Users\Usuario\Desktop\recovery
Windows 10 Pro Versión 1903 18362.1082 (X64) (2019-08-29 02:03:47)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-3258388393-2952615031-1351825659-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3258388393-2952615031-1351825659-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3258388393-2952615031-1351825659-1004 - Limited - Enabled)
Invitado (S-1-5-21-3258388393-2952615031-1351825659-501 - Limited - Disabled)
Usuario (S-1-5-21-3258388393-2952615031-1351825659-1000 - Administrator - Enabled) => C:\Users\Usuario
WDAGUtilityAccount (S-1-5-21-3258388393-2952615031-1351825659-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Actualización de NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 19.010.20098 - Adobe Systems Incorporated)
Adobe Animate 2019 (HKLM-x32\...\FLPR_19_2) (Version: 19.2 - Adobe Systems Incorporated)
Adobe Audition 2019 (HKLM-x32\...\AUDT_12_1) (Version: 12.1 - Adobe Systems Incorporated)
Adobe Bridge CC 2019 (HKLM-x32\...\KBRG_9_0_3) (Version: 9.0.3 - Adobe Systems Incorporated)
Adobe Character Animator 2019 (HKLM-x32\...\CHAR_2_1) (Version: 2.1 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.8.1.435 - Adobe Systems Incorporated)
Adobe Dreamweaver 2019 (HKLM-x32\...\DRWV_19_1) (Version: 19.1 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.303 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.303 - Adobe)
Adobe Illustrator 2019 (HKLM-x32\...\ILST_23_0_3) (Version: 23.0.3 - Adobe Systems Incorporated)
Adobe InCopy 2019 (HKLM-x32\...\AICY_14_0_2) (Version: 14.0.2 - Adobe Systems Incorporated)
Adobe InDesign 2019 (HKLM-x32\...\IDSN_14_0_2) (Version: 14.0.2 - Adobe Systems Incorporated)
Adobe Lightroom Classic CC (HKLM-x32\...\LTRM_8_2_1) (Version: 8.2.1 - Adobe Systems Incorporated)
Adobe Media Encoder 2019 (HKLM-x32\...\AME_13_1) (Version: 13.1 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_4) (Version: 20.0.4 - Adobe Systems Incorporated)
Adobe Prelude 2019 (HKLM-x32\...\PRLD_8_1) (Version: 8.1 - Adobe Systems Incorporated)
Adobe Premiere Pro 2019 (HKLM-x32\...\PPRO_13_1) (Version: 13.1 - Adobe Systems Incorporated)
Android ADB Fastboot (HKLM-x32\...\{7727AF01-6278-42F2-80E1-355DBE8E60D7}) (Version: 1.6 - ajua Custom Installers)
Apache Tomcat 9.0 Tomcat9 (remove only) (HKLM\...\Apache Tomcat 9.0 Tomcat9) (Version: 9.0.27 - The Apache Software Foundation)
Atom (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\atom) (Version: 1.41.0 - GitHub Inc.)
Autodesk Download Manager (HKLM-x32\...\{82428C7E-8FCE-44E4-9BDD-0C2C8C26F308}) (Version: 6.1.32.0 - Autodesk, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.5.2415 - Avast Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 85.0.5814.102 - Los creadores de Avast Secure Browser)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.136.333 - AVAST Software) Hidden
Backup and Sync from Google (HKLM\...\{B109BD68-709A-485B-97E6-651FEB234AC9}) (Version: 3.51.3307.8076 - Google, Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blitz 1.13.14 (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\153f8ce0-b97a-575b-ba12-4ff8b1481894) (Version: 1.13.14 - Blitz, Inc.)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.230.10.1008 - BlueStack Systems, Inc.)
Bootstrap Studio 5.1.0 (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\6483b2f9-f78c-5137-a7bd-e7c208498bec) (Version: 5.1.0 - Zine EOOD)
Canon Utilities Digital Photo Professional 4 (HKLM-x32\...\Digital Photo Professional 4 (x64)) (Version: 4.7.21.0 - Canon Inc.)
Canon Utilities EOS Lens Registration Tool (HKLM-x32\...\EOS Lens Registration Tool) (Version: 1.7.10.0 - Canon Inc.)
Canon Utilities EOS Sample Music (HKLM-x32\...\EOS Sample Music) (Version: 1.0.2.0 - Canon Inc.)
Canon Utilities EOS Utility 2 (HKLM-x32\...\EOS Utility 2) (Version: 2.14.20.0 - Canon Inc.)
Canon Utilities EOS Utility 3 (HKLM-x32\...\EOS Utility 3) (Version: 3.7.0.0 - Canon Inc.)
Canon Utilities EOS Web Service Registration Tool (HKLM-x32\...\EOS Web Service Registration Tool) (Version: 1.6.30.1 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.19.10.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.69 - Piriform)
Discord (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Discord) (Version: 0.0.308 - Discord Inc.)
Ditto (HKLM-x32\...\Ditto_is1) (Version:  - Scott Brogden)
Epic Games Launcher (HKLM-x32\...\{99A128D6-0872-46FC-8F68-7CC7D4A985EA}) (Version: 1.1.128.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
f.lux (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Flux) (Version:  - f.lux Software LLC)
Freeplane (HKLM\...\{D3941722-C4DD-4509-88C4-0E87F675A859}_is1) (Version: 1.7.10 - Open source)
Git version 2.16.2 (HKLM\...\Git_is1) (Version: 2.16.2 - The Git Development Community)
GitKraken (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\gitkraken) (Version: 7.0.1 - Axosoft, LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 85.0.4183.121 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: "1.0.0.10" - Rockstar Games)
Ground Control (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\ground_control) (Version: 1.4.3 - StreamElements)
Gyazo 4.1.0.0 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
HearthArena Companion (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Overwolf_eldaohcjmecjpkpdhhoiolhhaeapcldppbdgbnbc) (Version: 1.5.0.2 - Overwolf app)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hextech Repair Tool (HKLM-x32\...\{7F9A97E6-E666-11E5-B582-B88687E82322}) (Version: 1.1.15 - Riot Games, Inc.)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Java 8 Update 261 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180261F0}) (Version: 8.0.2610.12 - Oracle Corporation)
Java SE Development Kit 8 Update 181 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180181}) (Version: 8.0.1810.13 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
JetBrains PhpStorm 2019.2.5 (HKLM-x32\...\PhpStorm 2019.2.5) (Version: 192.7142.51 - JetBrains s.r.o.)
JetBrains WebStorm 2019.2.4 (HKLM-x32\...\WebStorm 2019.2.4) (Version: 192.7142.35 - JetBrains s.r.o.)
Language Pack 1.0-4 (HKLM\...\Language Pack 1.0-4) (Version: 1.0-4 - EnterpriseDB)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
League of Legends PBE (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Riot Game league_of_legends.pbe) (Version:  - Riot Games, Inc)
Legends of Runeterra (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Riot Game bacon.live) (Version:  - Riot Games, Inc)
Local 5.2.5 (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\{db9b6d64-7ad2-556e-893c-24e21cb471e1}) (Version: 5.2.5 - Flywheel)
LogMeIn Hamachi (HKLM-x32\...\{ECC0FA07-863E-44BC-8B1D-DA22F96E5FB7}) (Version: 2.2.0.633 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.633 - LogMeIn, Inc.)
Malwarebytes version 4.1.2.73 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.2.73 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Mi PC Suite (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\MiPhoneManager) (Version:  - Xiaomi Inc.)
Microsoft OneDrive (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{97238E8A-4919-4A1E-965A-C6C36938F4CE}) (Version: 2.68.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{5c75eda4-d029-43bf-a70b-a73d380f52ee}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{246dcb72-b18c-4ab9-9de9-8a996296b01d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29016 (HKLM-x32\...\{1aaa01ad-3069-4288-9c6f-37a140a8f6c7}) (Version: 14.27.29016.0 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.45.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.0 (HKLM-x32\...\{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}) (Version: 3.0.11010.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mouse Controller version 1.9.2.0 (HKLM-x32\...\{558409e4-71ad-4b5f-9db7-15e987d0e3aa}_is1) (Version: 1.9.2.0 - MuGiRi Software Development)
Mozilla Firefox 79.0 (x64 es-ES) (HKLM\...\Mozilla Firefox 79.0 (x64 es-ES)) (Version: 79.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 62.0.2 - Mozilla)
Node.js (HKLM\...\{D2C4D28A-EB22-44BA-866C-AB471A167539}) (Version: 12.17.0 - Node.js Foundation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9.2 - Notepad++ Team)
Npgsql 3.2.6 (HKLM-x32\...\Npgsql 3.2.6-2) (Version: 3.2.6-2 - EnterpriseDB)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.27 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.38.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.34 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 451.67 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.20.4.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.4.14 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NvModuleTracker (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvModuleTracker.Driver) (Version: 6.14.24033.38719 - NVIDIA Corporation) Hidden
OneClickFirewall (HKLM\...\OneClickFirewall) (Version: 1.0.0.2 - hxxp://winaero.com)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.3 (HKLM-x32\...\{EF451311-C2EC-4245-911F-4847C2294A82}) (Version: 4.13.9783 - Apache Software Foundation)
Opera Stable 71.0.3770.198 (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Opera 71.0.3770.198) (Version: 71.0.3770.198 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.56.33908 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{20c43196-cf20-4c01-a83a-f6a3117a30a1}) (Version: latest - ppy Pty Ltd)
Overwatch Test (HKLM-x32\...\Overwatch Test) (Version:  - Blizzard Entertainment)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.148.0.4 - Overwolf Ltd.)
Ozone Ekho H80 Headset (HKLM-x32\...\{AA8B18BD-8097-4CBA-98B9-18F7C7F9A9A9}) (Version: 1.0 - OZONE Gaming Gear)
Ozone Exon Origen 1.0 (HKLM-x32\...\Ozone Exon Origen) (Version: 1.0 - Ozone Gaming)
Panel de control de NVIDIA 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 451.67 - NVIDIA Corporation) Hidden
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (01/27/2014 9.0.0000.00000) (HKLM\...\9CA77E2A8332A0824C54DA611BBE4CA24AB1F750) (Version: 01/27/2014 9.0.0000.00000 - Google, Inc.)
Parsec (HKLM-x32\...\Parsec) (Version:  - Parsec Cloud Inc.)
PbPLauncher (HKLM-x32\...\{A5FD8264-C689-4FF6-8712-9BCB4E6D231D}) (Version: 1.0.0 - Pixel by Pixel Studios Inc.)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2) (Version:  - )
PEM-HTTPD 2.4.41 (HKLM-x32\...\PEM-HTTPD 2.4.41-2) (Version: 2.4.41-2 - EnterpriseDB)
Perro & Lobo (Sheep Dog 'n' Wolf) (HKLM-x32\...\Perro & Lobo (Sheep Dog 'n' Wolf_is1) (Version:  - Infogrames)
pgJDBC 42.2.11 (HKLM-x32\...\pgJDBC 42.2.11-1) (Version: 42.2.11-1 - EnterpriseDB)
Photomatix Pro version 6.0.2 (HKLM\...\PhotomatixPro6x64_is1) (Version: 6.0.2 - HDRsoft Ltd)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plays (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Plays) (Version: 2.0.0 - Plays.tv, Inc)
Porofessor.gg (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Overwolf_pibhbkkgefgheeglaeemkkfjlhidhcedalapdggh) (Version: 2.5.39 - Overwolf app)
PostgreSQL 12  (HKLM\...\PostgreSQL 12) (Version: 12 - PostgreSQL Global Development Group)
PSeInt (HKLM-x32\...\PSeInt) (Version:  - )
psqlODBC 11.01.0000 (HKLM\...\psqlODBC 11.01.0000-2) (Version: 11.01.0000-2 - EnterpriseDB)
Python 2.7.12 (HKLM-x32\...\{9DA28CE5-0AA5-429E-86D8-686ED898C665}) (Version: 2.7.12150 - Python Software Foundation)
Python 3.7.3 (32-bit) (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\{24ac8299-2abd-4ddd-8be3-031debb6093c}) (Version: 3.7.3150.0 - Python Software Foundation)
Python 3.7.3 Add to Path (32-bit) (HKLM-x32\...\{2DB1318D-E51C-419B-99D5-D15F7120BD09}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Core Interpreter (32-bit) (HKLM-x32\...\{33AB9CEA-621E-4064-9FB0-7048E79DB5B5}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Development Libraries (32-bit) (HKLM-x32\...\{52DDE5D8-B45C-4C1D-81DD-D72317DE8B08}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Documentation (32-bit) (HKLM-x32\...\{2BC067C0-B392-49C0-988B-C839C62D8B65}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Executables (32-bit) (HKLM-x32\...\{E3E61712-C062-45E7-8348-D7DBF66FACFD}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 pip Bootstrap (32-bit) (HKLM-x32\...\{9846DC93-4A39-496F-8AE3-0E3AB4EF4385}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Standard Library (32-bit) (HKLM-x32\...\{DC6190E7-D05E-465A-9FB6-7418BC901991}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{1341418F-C713-4943-ACB2-9F4D4743D193}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Test Suite (32-bit) (HKLM-x32\...\{FE5E4BF9-7487-4CE8-A2AC-F78C6B4BE487}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Utility Scripts (32-bit) (HKLM-x32\...\{AE9303AD-EBD0-4C85-A9D0-55B1BA972D11}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 (32-bit) (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\{6f6f2a2d-6475-4359-bc65-b2cf464bd085}) (Version: 3.8.3150.0 - Python Software Foundation)
Python 3.8.3 Add to Path (32-bit) (HKLM-x32\...\{A9147DC8-C9A3-4E0B-9508-445B7AC2872F}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Core Interpreter (32-bit) (HKLM-x32\...\{D3A7FDC5-BA4E-44FC-8822-800226B81C71}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Development Libraries (32-bit) (HKLM-x32\...\{EA35D9DB-86A9-4705-9D15-7FE33E261450}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Documentation (32-bit) (HKLM-x32\...\{BAF129CE-5C13-4383-9807-A44055644E08}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Executables (32-bit) (HKLM-x32\...\{D1EFF389-2F77-4A46-8AFD-4F37BC6F1F99}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 pip Bootstrap (32-bit) (HKLM-x32\...\{4ADFAA3D-1670-4161-A64A-83535B6D78C6}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Standard Library (32-bit) (HKLM-x32\...\{26B2CC8C-1492-437D-B27A-655AFB3647DE}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{56AC5D63-87FC-4BA0-B4F2-6013D58F3302}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Test Suite (32-bit) (HKLM-x32\...\{0F5C1C82-9A7A-4FB4-8681-D4E7E9BBFD9C}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Utility Scripts (32-bit) (HKLM-x32\...\{14A8B424-0141-4E46-A1E2-548DF8349BB7}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{406A47EE-C4AE-4944-BADE-1B543A443873}) (Version: 3.8.7072.0 - Python Software Foundation)
Quest Software Toad Data Modeler Freeware 2.25 (HKLM-x32\...\Quest Software Toad Data Modeler Freeware 2.25_is1) (Version:  - Quest Software, Inc.)
R for Windows 3.4.2 (HKLM\...\R for Windows 3.4.2_is1) (Version: 3.4.2 - R Core Team)
Raspberry Pi Imager (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Raspberry Pi Imager) (Version: 1.2 - Raspberry Pi)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version:  - Riot Games, Inc.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.5.5 - Rockstar Games)
ScpToolkit (HKLM\...\{1EA84ED4-28D4-4836-BF8B-0E31BF1704C5}) (Version: 1.7.277.16103 - Nefarius Software Solutions)
Simple Shutdown Timer (HKLM-x32\...\Simple Shutdown Timer1.1.2) (Version: 1.1.2 - PcWinTech.com)
Spark AR Studio (HKLM\...\{8D1576FD-F7E7-4F0E-BDFE-E8673E483E79}) (Version: 70.0.19 - Facebook Inc.)
Spotify (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Spotify) (Version: 1.1.28.721.g5b5ee660 - Spotify AB)
SpyHunter 5 (HKLM-x32\...\SpyHunter5) (Version: 5.9.15.197 - EnigmaSoft Limited)
SQL/Protect 12.1 (HKLM\...\SQL/Protect 12.1-1) (Version: 12.1-1 - EnterpriseDB)
StarCraft (HKLM-x32\...\StarCraft) (Version:  - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Stellaris Distant Stars (HKLM-x32\...\Stellaris Distant Stars_is1) (Version:  - )
Stellaris MegaCorp (HKLM-x32\...\Stellaris MegaCorp_is1) (Version:  - )
Streamlabs OBS 0.11.8 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 0.11.8 - General Workings, Inc.)
Sublime Text Build 3143 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
Switch 1.0.17 (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\{140eda7c-ba1c-5ca9-85c5-0f3d5203fcbe}) (Version: 1.0.17 - Victor Aremu)
TAP-Windows 9.24.2 (HKLM\...\TAP-Windows) (Version: 9.24.2 - OpenVPN Technologies, Inc.)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.1.3937 - TeamViewer)
Twitch (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
UltraISO Premium V9.7 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 29.0 - Ubisoft)
uTorrent Web (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\utweb) (Version: 1.1.1 - BitTorrent, Inc.)
VALORANT (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Riot Game valorant.live) (Version:  - Riot Games, Inc)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.3 - VideoLAN)
Wargaming.net Game Center (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\Wargaming.net Game Center) (Version: 18.6.1.1747 - Wargaming.net)
WhatsApp (HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\WhatsApp) (Version: 2.2039.9 - WhatsApp)
Windows Driver Package - BigNox Corporation (VBoxUSB) USB  (09/16/2015 4.3.12) (HKLM\...\76B144D15273552931249392EDB13C0BBD52C84E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation VBoxUSBMon System  (09/16/2015 4.3.12) (HKLM\...\39F54A37125643D2E1E90FA7D81F36ACC9441510) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation XQHDrv System  (09/16/2015 4.3.12) (HKLM\...\0147813640F7AF69F569581EE672B6BE1E71798E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Subsystem for Linux Update (HKLM\...\{18E72D39-392C-419D-9B86-C4C633B4CED9}) (Version: 4.19.128 - Microsoft Corporation)
WinHTTrack Website Copier 3.49-2 (x64) (HKLM\...\WinHTTrack Website Copier_is1) (Version: 3.49.2 - HTTrack)
WinRAR 5.91 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)
WinRAR 5.91 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)

Packages:
=========
Adobe XD -> C:\Program Files\WindowsApps\Adobe.CC.XD_18.0.12.7_x64__adky2gkssdxte [2019-05-01] (Adobe Systems Incorporated)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-22] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.7162.0_x64__8wekyb3d8bbwe [2020-07-23] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{0684D815-6247-4B9D-B975-B44E119B6A6B} -> [descargas mega] => E:\descargas mega [2019-04-30 11:02]
CustomCLSID: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-09-09] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-09-09] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-09-09] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-07-09] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-07-09] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => E:\adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2016-05-18] (Notepad++ -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-07-09] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-09-09] (Google LLC -> Google)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers1: [TextAloud] -> {BF31B0FB-AE0E-488F-BFD6-416FA2F9915F} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-07-09] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-09-09] (Google LLC -> Google)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-07-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => E:\adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-07-09] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Apache Tomcat 9.0 Tomcat9\Tomcat Host Manager.lnk -> hxxp://127.0.0.1:8080/host-manager/htm
Shortcut: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Apache Tomcat 9.0 Tomcat9\Tomcat Manager.lnk -> hxxp://127.0.0.1:8080/manager/htm
Shortcut: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Apache Tomcat 9.0 Tomcat9\Welcome.lnk -> hxxp://127.0.0.1:8080
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\df4f843bbe02b06d\Downloader for Instagram™ + Direct Message.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=olkpikmlhoaojbbmmpejnimiglejmboe

==================== Módulos cargados (Lista blanca) =============

2020-08-12 17:17 - 2020-10-02 12:05 - 001294336 _____ () [Archivo no firmado] \\?\C:\Users\Usuario\AppData\Local\Programs\Blitz\resources\app.asar.unpacked\lib\blitz-init\native\index.node
2020-05-17 02:17 - 2020-10-02 12:05 - 000415232 _____ () [Archivo no firmado] \\?\C:\Users\Usuario\AppData\Local\Programs\Blitz\resources\app.asar.unpacked\node_modules\leveldown\prebuilds\win32-ia32\node.napi.node
2020-09-28 23:33 - 2020-10-02 12:05 - 001136128 _____ () [Archivo no firmado] \\?\C:\Users\Usuario\AppData\Local\Programs\Blitz\resources\helper\electron_overlay.node
2020-05-22 17:15 - 2020-03-31 03:50 - 000122880 _____ () [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\pcre.dll
2020-05-22 16:33 - 2020-05-12 08:23 - 000296960 _____ () [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\LIBPQ.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 002269696 _____ () [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\libxml2.dll
2020-05-17 02:15 - 2020-10-02 12:05 - 002567680 _____ () [Archivo no firmado] C:\Users\Usuario\AppData\Local\Programs\Blitz\ffmpeg.dll
2020-05-17 02:15 - 2020-10-02 12:05 - 000359424 _____ () [Archivo no firmado] C:\Users\Usuario\AppData\Local\Programs\Blitz\libegl.dll
2020-05-17 02:15 - 2020-10-02 12:05 - 006615552 _____ () [Archivo no firmado] C:\Users\Usuario\AppData\Local\Programs\Blitz\libglesv2.dll
2019-02-19 02:55 - 2019-02-19 02:55 - 000010240 _____ () [Archivo no firmado] E:\adobe\Acrobat DC\Acrobat\locale\es_es\acrotray.esp
2020-05-22 17:15 - 2020-03-31 05:34 - 000161792 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\libapr-1.dll
2020-05-22 17:15 - 2020-03-31 05:34 - 000029696 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\libapriconv-1.dll
2020-05-22 17:15 - 2020-03-31 05:34 - 000228352 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\libaprutil-1.dll
2020-05-22 17:15 - 2020-03-31 05:35 - 000361472 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\bin\libhttpd.dll
2020-05-22 17:16 - 2020-03-31 05:27 - 000014336 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_access_compat.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000012800 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_actions.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000017920 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_alias.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000012288 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_allowmethods.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000012288 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_asis.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000016896 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_auth_basic.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000013824 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_authn_core.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000012800 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_authn_file.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000020992 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_authz_core.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000014336 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_authz_groupfile.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000014848 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_authz_host.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000012288 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_authz_user.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000032768 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_autoindex.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000022528 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_cgi.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000014336 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_dir.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000012800 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_env.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000041472 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_include.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000026624 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_isapi.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000027136 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_log_config.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000019456 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_mime.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000031744 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_negotiation.so
2020-05-22 17:16 - 2020-03-31 05:28 - 000015872 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_setenvif.so
2020-05-22 17:16 - 2020-03-31 05:27 - 000023040 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\edb\pem\httpd\apache\modules\mod_socache_shmcb.so
2020-05-22 16:29 - 2020-05-12 08:23 - 001872271 _____ (Free Software Foundation) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\libiconv-2.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 000829175 _____ (Free Software Foundation) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\libintl-8.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 021529088 _____ (The ICU Project) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\icudt53.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 001844224 _____ (The ICU Project) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\icuin53.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 001317376 _____ (The ICU Project) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\icuuc53.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 002842624 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\libcrypto-1_1-x64.dll
2020-05-22 16:29 - 2020-05-12 08:23 - 000682496 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Archivo no firmado] C:\Program Files\PostgreSQL\12\bin\libssl-1_1-x64.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\WINDOWS\tracing:? [16]
AlternateDataStreams: C:\Users\Public\AppData:CSM [464]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [478]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

SearchScopes: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04
SearchScopes: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_261\bin\ssv.dll [2020-10-04] (Oracle America, Inc. -> Oracle Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_261\bin\jp2ssv.dll [2020-10-04] (Oracle America, Inc. -> Oracle Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2019-02-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2015-10-30 09:24 - 2020-08-03 10:59 - 000001855 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
127.0.0.1 activate.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 3dns-3.adobe.com
127.0.0.1 3dns-2.adobe.com
127.0.0.1 adobe-dns.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com
127.0.0.1 hl2rcv.adobe.com
127.0.0.1 na2m-pr.licenses.adobe.com
127.0.0.1 na4r.services.adobe.com
127.0.0.1 ims-na1-prprod.adobelogin.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com
127.0.0.1 localhost
127.0.0.1 localhost
127.0.0.1	proyectos
192.168.1.136 host.docker.internal
192.168.1.136 gateway.docker.internal
127.0.0.1 kubernetes.docker.internal
127.0.0.1 telemetry.malwarebytes.com

2020-06-01 20:06 - 2020-08-03 09:22 - 000000442 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.18.44.17 Usuario-PC.mshome.net # 2025 8 6 2 7 22 48 757

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64\compiler;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Git\cmd;C:\ADB\;C:\Users\Usuario\AppData\Local\Microsoft\WindowsApps;C:\Users\Usuario\AppData\Local\atom\bin;C:\adb;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\Java\jdk1.8.0_181\bin;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\nodejs\
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Usuario\Downloads\431960_screenshots_20180923025029_1.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 0) (EnableLUA: 0)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
mpsdrv => El servicio de Firewall de Windows no se está ejecutando.
MpsSvc => El servicio de Firewall de Windows no se está ejecutando.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: Hamachi2Svc => 2
MSCONFIG\Services: HiPatchService => 2
MSCONFIG\Services: LMIGuardianSvc => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: XblGameSave => 3
MSCONFIG\Services: XboxGipSvc => 3
HKLM\...\StartupApproved\StartupFolder: => "ScpToolkit Tray Notifications.lnk"
HKLM\...\StartupApproved\Run: => "EKHOH80Sound2"
HKLM\...\StartupApproved\Run: => "WinZip PreLoader"
HKLM\...\StartupApproved\Run: => "MouseDriver"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\StartupFolder: => "EOS Utility.lnk"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "f.lux"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "WiFiProtLauncher"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Speech Recognition"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Between"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Skype for Desktop"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "Plays"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-3258388393-2952615031-1351825659-1000\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_80AAC1291B026110AC0697865D764EBB"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [UDP Query User{30F2C3BF-438C-485D-BF80-8D1F1C696A51}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{B8675183-E911-4B62-9F86-C0C2EFF1B32A}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{46A7DC94-1616-4531-9CA2-5A6CE35F8E85}E:\juegos\runtime\jre-x64\bin\javaw.exe] => (Allow) E:\juegos\runtime\jre-x64\bin\javaw.exe
FirewallRules: [TCP Query User{E4E9580F-95D6-4DC1-9C34-58B5E375B332}E:\juegos\runtime\jre-x64\bin\javaw.exe] => (Allow) E:\juegos\runtime\jre-x64\bin\javaw.exe
FirewallRules: [{09E80020-B006-4453-9CD1-9A989E0F5275}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Showerdad\SHOWERDAD.exe () [Archivo no firmado]
FirewallRules: [{570A88EA-54FC-4558-8243-EC6E0FBE14B1}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Showerdad\SHOWERDAD.exe () [Archivo no firmado]
FirewallRules: [{BEEF7350-5B45-41F8-8139-1DC982B22AD4}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [Archivo no firmado]
FirewallRules: [{EE58DC84-1E41-43D3-B184-8FAFE8CF21AD}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe (Tarsier Studios) [Archivo no firmado]
FirewallRules: [{9725A7B2-E47A-418F-B1F5-13D6A2E96411}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Dystopia\bin\win32\dystopia.exe => Ningún archivo
FirewallRules: [{640360D0-6DAC-4A96-9736-37C908AA6F63}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Dystopia\bin\win32\dystopia.exe => Ningún archivo
FirewallRules: [{B712CD89-5D6F-43F3-B7FF-EF2C839439F8}] => (Allow) E:\archivos de programa\Steam\steamapps\common\TheRoomThree\TheRoomThree.exe () [Archivo no firmado]
FirewallRules: [{F2BECB22-2959-4CD8-9646-5056C901B23E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\TheRoomThree\TheRoomThree.exe () [Archivo no firmado]
FirewallRules: [{D50E467E-F657-40B5-8B21-CB6E2AD265FF}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Double Action\bin\hammer.exe () [Archivo no firmado]
FirewallRules: [{6FD9EEEB-0D7B-4637-A57C-966F18F9B8AA}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Double Action\bin\hammer.exe () [Archivo no firmado]
FirewallRules: [{316E790C-0952-47BE-8DC6-6B95A775CA7A}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{8B42E40E-66F5-4D7E-9F92-F33E5C9ADB96}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{A030C5E3-B523-417B-8FF5-28139F5A6378}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe (GHI Media LLC -> Croteam)
FirewallRules: [{AA9C061C-9CAD-4893-9365-4B29423D8DCF}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe (GHI Media LLC -> Croteam)
FirewallRules: [UDP Query User{A2843580-4DFC-450E-9E3C-643F060BD605}E:\archivos de programa\steam\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe => Ningún archivo
FirewallRules: [TCP Query User{0DF894AB-328F-41A5-95B4-EF54B433B0CC}E:\archivos de programa\steam\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe => Ningún archivo
FirewallRules: [{2856955D-3004-4B57-B5FD-3ABBAF44376E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe => Ningún archivo
FirewallRules: [{5AB4EDF6-175A-43EA-BC1E-E2CD61950812}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe => Ningún archivo
FirewallRules: [{4B0D3F2E-1165-4EF4-8FAF-1E28CBFED407}] => (Block) e:\escritorio\voicemod\5tech's cracked voicemod.exe (Voicemod Sociedad Limitada -> Voicemod S.L.)
FirewallRules: [UDP Query User{F7F7080B-74B9-4328-81B6-AC1A209E1FF9}E:\java-2019-03\eclipse\eclipse.exe] => (Allow) E:\java-2019-03\eclipse\eclipse.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{139655E5-CF1E-4FC1-AA20-96D6CAAF63FE}E:\java-2019-03\eclipse\eclipse.exe] => (Allow) E:\java-2019-03\eclipse\eclipse.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{CAEE5131-705A-4CE8-9DF3-147CFB20D37B}E:\adobe\adobe dreamweaver cc 2019\node\node.exe] => (Allow) E:\adobe\adobe dreamweaver cc 2019\node\node.exe (Adobe Inc. -> Node.js)
FirewallRules: [TCP Query User{BC200CDC-6F68-4693-85F4-D810DAEE8217}E:\adobe\adobe dreamweaver cc 2019\node\node.exe] => (Allow) E:\adobe\adobe dreamweaver cc 2019\node\node.exe (Adobe Inc. -> Node.js)
FirewallRules: [{B60565F3-2C6B-46EF-BDD8-0CEC281E88AA}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Pandemic Express\Bin\win_x64\PandemicExpress.exe => Ningún archivo
FirewallRules: [{536D0220-E9F8-40D3-B55F-51586339F4B5}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Pandemic Express\Bin\win_x64\PandemicExpress.exe => Ningún archivo
FirewallRules: [{C151E595-D5A2-422E-9D5B-F0F1D7CE11D0}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{67419EA2-1C47-4648-8701-8AE416ECD436}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [UDP Query User{DF054BFB-7E0D-4B54-AAF5-CEB2574E39C4}E:\archivos de programa\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe => Ningún archivo
FirewallRules: [TCP Query User{16F0C9D1-C52B-41DE-8D6F-77CB6B5C5063}E:\archivos de programa\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe => Ningún archivo
FirewallRules: [UDP Query User{BD3F338F-F395-45AE-B357-365A19206BCE}C:\users\usuario\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe] => (Allow) C:\users\usuario\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [TCP Query User{DBA2FAAE-142E-4DC5-9A15-062C1D827EE3}C:\users\usuario\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe] => (Allow) C:\users\usuario\appdata\roaming\xiaomi\miphonemanager\plugin\xunlei\download\minithunderplatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [{D46CCFBB-5666-498E-BF20-3B14119C4B32}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Half dead\HalfDead.exe () [Archivo no firmado]
FirewallRules: [{B7286227-2892-4E33-B299-A578ADBF7AC3}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Half dead\HalfDead.exe () [Archivo no firmado]
FirewallRules: [{1DE8DF7D-9348-4E34-8658-2ADEB8CAF9CF}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Brawlhalla\Brawlhalla.exe () [Archivo no firmado]
FirewallRules: [{96C0450B-82D6-4E7A-9C3F-556B410383D8}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Brawlhalla\Brawlhalla.exe () [Archivo no firmado]
FirewallRules: [{E9A0F1A5-B69E-4FD7-B94D-D30BD673F686}] => (Allow) E:\archivos de programa\Steam\steamapps\common\nmrih\sdk\hl2.exe => Ningún archivo
FirewallRules: [{87991358-2643-4A7C-A29A-41E0E080F0E9}] => (Allow) E:\archivos de programa\Steam\steamapps\common\nmrih\sdk\hl2.exe => Ningún archivo
FirewallRules: [{EAAD0FFA-D244-4EE1-A4CD-38F4B8D39238}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Human Fall Flat\Human.exe () [Archivo no firmado]
FirewallRules: [{81601101-7B9C-4DF5-B426-851AE1EB9BEC}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Human Fall Flat\Human.exe () [Archivo no firmado]
FirewallRules: [{D86E2D87-CC9C-4BB7-82B6-0FC7D9E0A907}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Tabletop Simulator\Tabletop Simulator.exe () [Archivo no firmado]
FirewallRules: [{6C9703F2-E3FC-40E8-B42E-3C767A4ED6D7}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Tabletop Simulator\Tabletop Simulator.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{2D72705B-973E-48BC-A8B1-165F320538E8}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{EC12D438-1C9C-47E0-A7F5-CB92B9322CA2}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{8FFB4DE6-5DB0-4A89-BAB0-ECF994A58E6E}E:\juegos\factorio\factorio_0.16.36\bin\x64\factorio.exe] => (Allow) E:\juegos\factorio\factorio_0.16.36\bin\x64\factorio.exe => Ningún archivo
FirewallRules: [TCP Query User{53AE8C3A-388E-45E1-BE47-A10760528B7F}E:\juegos\factorio\factorio_0.16.36\bin\x64\factorio.exe] => (Allow) E:\juegos\factorio\factorio_0.16.36\bin\x64\factorio.exe => Ningún archivo
FirewallRules: [{ABCE36D4-D8D0-410D-9527-40E2576D1AD0}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe (Plays.tv, Inc -> Copyright (c) 2018 Plays.tv, LLC)
FirewallRules: [{117C7B89-47F1-41B9-89B7-B5B561654187}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe (Plays.tv, Inc -> Copyright (c) 2018 Plays.tv, LLC)
FirewallRules: [{8D803420-C72D-4D80-9787-79E4D1129B91}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe => Ningún archivo
FirewallRules: [{0B46008C-7E50-4A4A-901E-702C2716B068}] => (Allow) C:\Users\Usuario\AppData\Roaming\Nox\bin\Nox.exe => Ningún archivo
FirewallRules: [UDP Query User{6101134D-3A68-4F69-9ECB-7B8F5DEB4D03}E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Ningún archivo
FirewallRules: [TCP Query User{AC021EB0-ED16-4C9C-84A0-598AA32FD543}E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Ningún archivo
FirewallRules: [UDP Query User{46648094-6DAA-4D1E-9839-70F0559DEBC1}E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{A48B679E-9794-4EB1-B3DB-B54F40799E08}E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{03E40424-D11F-406F-9E6F-49B34399568E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{0F97DA46-41D8-473F-8D4C-E05C9419176B}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{69346E5B-C122-4121-B987-4BA6C7D31E1E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe (GHI Media LLC -> Croteam)
FirewallRules: [{391CDAA6-47C2-4B34-85F0-958BF8CD1F58}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe (GHI Media LLC -> Croteam)
FirewallRules: [UDP Query User{DD676FD3-057F-48E5-8039-FD8CDE6418E7}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{5D1DB252-6E29-4F36-84F5-330F10A179B1}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F84D0FFF-B849-4EAF-B692-CC0A3C869840}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C260B7E3-A16A-4C5A-A19A-43735F43E654}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5B350A47-E574-4D53-A37F-E8AE8CE4E49E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{E2C174F1-C2E3-47E7-A3ED-A7F2866B4AAA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7AF77EB2-5C7C-4A35-B4EA-6946E8775F58}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Sword With Sauce Alpha\SwordWithSauce.exe () [Archivo no firmado]
FirewallRules: [{A1FB0F71-FCC1-4E7A-91EE-DB059448AE67}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Sword With Sauce Alpha\SwordWithSauce.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{0F0FC90B-115E-4E93-B436-0CFBB7F930BA}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{8D4C1717-A241-45D4-B58B-8160AE17D3BF}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{E2BDC46B-F768-4FDB-86DA-791CB491F8FF}E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe] => (Block) E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe (Hi-Rez Studios, Inc. -> Hirez Studios, Inc.)
FirewallRules: [TCP Query User{0B06FFEC-3223-4F73-A37F-F2914BF271A6}E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe] => (Block) E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe (Hi-Rez Studios, Inc. -> Hirez Studios, Inc.)
FirewallRules: [{914DD814-555D-4A1F-B78D-E1B01B2E8175}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Battlerite\Battlerite.exe (Stunlock Studios AB -> )
FirewallRules: [{41D58419-6487-4A36-9306-770282EB8BBF}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Battlerite\Battlerite.exe (Stunlock Studios AB -> )
FirewallRules: [{9B54E84D-590E-4430-84E8-FC32BC874698}] => (Allow) E:\archivos de programa\Steam\steamapps\common\EvolveGame\bin64_SteamRetail\Evolve.exe (Turtle Rock Studios, Inc. -> Turtle Rock Studios, Inc.)
FirewallRules: [{83B2563F-52E3-4AF3-B638-545301064FB3}] => (Allow) E:\archivos de programa\Steam\steamapps\common\EvolveGame\bin64_SteamRetail\Evolve.exe (Turtle Rock Studios, Inc. -> Turtle Rock Studios, Inc.)
FirewallRules: [{F04847C7-E03F-447A-867B-6CCCF1455829}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Double Action\bin\hammer.exe () [Archivo no firmado]
FirewallRules: [{7C0930FB-9784-4054-9A7E-0A5ACADAFD94}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Double Action\bin\hammer.exe () [Archivo no firmado]
FirewallRules: [{07DF2352-2BB5-4210-ABC0-07C5608023F3}] => (Allow) E:\archivos de programa\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{9A515531-F6F6-4641-AA43-53E85CA802D5}] => (Allow) E:\archivos de programa\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{C06F640B-4C7D-4453-A559-FA3B11DB1907}] => (Allow) E:\archivos de programa\Steam\steamapps\common\GarrysMod\hl2.exe () [Archivo no firmado]
FirewallRules: [{D347B750-70A8-4E89-8FB7-7BDED03FD5D7}] => (Allow) E:\archivos de programa\Steam\steamapps\common\GarrysMod\hl2.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{4BA0BFE0-DB48-463E-8934-DB999D28B881}E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe] => (Allow) E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe (Hi-Rez Studios, Inc. -> Hirez Studios, Inc.)
FirewallRules: [UDP Query User{506F6BD0-4D5C-46B3-AC4D-BF4F8C914255}E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe] => (Allow) E:\archivos de programa\juegos\hirezgames\smite\binaries\win32\smite.exe (Hi-Rez Studios, Inc. -> Hirez Studios, Inc.)
FirewallRules: [{372FE9EE-8346-445A-969D-753CC39E90DE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{04D74455-2E78-4164-8FD8-E34DD4679C58}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{C3244F7D-AAFE-4905-9C12-B7752B1BDF1F}E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Ningún archivo
FirewallRules: [UDP Query User{6794146F-723D-4979-A2A7-71E76BA250C0}E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Ningún archivo
FirewallRules: [{3E9C7C17-EB50-4909-9307-7D75F4549F3C}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe => Ningún archivo
FirewallRules: [{B945A94A-47E2-468B-9787-DBD702217445}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe => Ningún archivo
FirewallRules: [{5321776C-0001-4845-8075-A0F5D477A234}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Double Action\hl2.exe (Valve -> )
FirewallRules: [{593E72AB-F9CA-4326-8AD3-027CDE31A198}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Double Action\hl2.exe (Valve -> )
FirewallRules: [TCP Query User{41C76210-12F8-4439-BCDE-22C08B9AFDD3}E:\archivos de programa\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) E:\archivos de programa\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{4893E4C4-8329-49FC-8412-6503516D4F2B}E:\archivos de programa\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) E:\archivos de programa\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{C09F4576-A842-4438-B78B-4731EADC7635}E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{434381E2-A3CF-42A7-8C04-B48256831DE9}E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) E:\archivos de programa\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{49FA4FE0-65A9-4689-92F1-7077BBF0ECA9}E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Ningún archivo
FirewallRules: [UDP Query User{7276A518-AD63-4742-A8C8-191CD9169AFE}E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Ningún archivo
FirewallRules: [{E4838AA4-F9B1-4EDE-9530-2D28D951F5D3}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Uncertain\TUE1.exe () [Archivo no firmado]
FirewallRules: [{DBAAAFF1-1D4A-45FC-83E0-1ADE5AC304C9}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Uncertain\TUE1.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{6195D5CA-1755-487D-B5A8-5DC4FA8E5E16}E:\archivos de programa\steam\steamapps\common\sword with sauce alpha\swordwithsauce\binaries\win64\swordwithsauce-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\sword with sauce alpha\swordwithsauce\binaries\win64\swordwithsauce-win64-shipping.exe (Diatomic Games) [Archivo no firmado]
FirewallRules: [UDP Query User{DCBEAC88-6A8A-4FCC-9CAA-CC64EDB6056D}E:\archivos de programa\steam\steamapps\common\sword with sauce alpha\swordwithsauce\binaries\win64\swordwithsauce-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\sword with sauce alpha\swordwithsauce\binaries\win64\swordwithsauce-win64-shipping.exe (Diatomic Games) [Archivo no firmado]
FirewallRules: [{0E477ED1-5EF7-464C-9961-E7BF58111452}] => (Block) E:\archivos de programa\steam\steamapps\common\sword with sauce alpha\swordwithsauce\binaries\win64\swordwithsauce-win64-shipping.exe (Diatomic Games) [Archivo no firmado]
FirewallRules: [{5DDEC652-571F-4C7E-BC7D-31F77F23FB72}] => (Block) E:\archivos de programa\steam\steamapps\common\sword with sauce alpha\swordwithsauce\binaries\win64\swordwithsauce-win64-shipping.exe (Diatomic Games) [Archivo no firmado]
FirewallRules: [TCP Query User{55B6C444-5081-4427-8F7D-0EE958BC06E0}E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Ningún archivo
FirewallRules: [UDP Query User{5BADCC36-8C4A-4383-8149-030E5DC69C28}E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) E:\archivos de programa\juegos\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Ningún archivo
FirewallRules: [{F74E71F1-F089-4215-BDF5-F5D3D4625ED2}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe (Plays.tv, Inc -> Copyright (c) 2018 Plays.tv, LLC)
FirewallRules: [{863BCDF1-F6B8-486C-9D23-3930E35E22B3}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe (Plays.tv, Inc -> Copyright (c) 2018 Plays.tv, LLC)
FirewallRules: [TCP Query User{8EFA18FB-C11A-444A-AB6C-BB98B71B2AAC}E:\archivos de programa\juegos\battle.net\battle.net.exe] => (Allow) E:\archivos de programa\juegos\battle.net\battle.net.exe => Ningún archivo
FirewallRules: [UDP Query User{908E0F11-BC04-4D8D-A27E-017E5037B4AE}E:\archivos de programa\juegos\battle.net\battle.net.exe] => (Allow) E:\archivos de programa\juegos\battle.net\battle.net.exe => Ningún archivo
FirewallRules: [{C8116EFF-DD08-4DA1-9C02-8F2539A15E7A}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Half-Life 2 Deathmatch\hl2.exe (Valve -> )
FirewallRules: [{9C308B7B-40BC-440A-9ACD-A16B5FCCF94E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Half-Life 2 Deathmatch\hl2.exe (Valve -> )
FirewallRules: [{8F8DD5C5-E5C8-4543-AFDD-E862283FADD8}] => (Allow) E:\archivos de programa\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{B6F093F5-AB01-4D23-AD08-CFBE13044931}] => (Allow) E:\archivos de programa\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{204EFB84-36EA-4F6C-B1D7-E206F41C66BD}] => (Allow) E:\archivos de programa\Steam\steamapps\common\FINAL FANTASY XV\ffxv_s.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO.,Ltd.)
FirewallRules: [{00A42C0A-2266-45C7-B8F6-8608C3691E8F}] => (Allow) E:\archivos de programa\Steam\steamapps\common\FINAL FANTASY XV\ffxv_s.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO.,Ltd.)
FirewallRules: [TCP Query User{F2BE8EA8-1C6C-467A-A429-048C3C46B640}E:\java-photon\eclipse\eclipse.exe] => (Allow) E:\java-photon\eclipse\eclipse.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{47AD5C07-2FC4-40D1-B53B-F61A4AB103AE}E:\java-photon\eclipse\eclipse.exe] => (Allow) E:\java-photon\eclipse\eclipse.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{28909624-345C-4C6B-AB68-D5A60C54F828}E:\archivos de programa\wamp\bin\apache\apache2.4.2\bin\httpd.exe] => (Allow) E:\archivos de programa\wamp\bin\apache\apache2.4.2\bin\httpd.exe => Ningún archivo
FirewallRules: [UDP Query User{42956428-158F-4AA5-8ADA-542A130D78B1}E:\archivos de programa\wamp\bin\apache\apache2.4.2\bin\httpd.exe] => (Allow) E:\archivos de programa\wamp\bin\apache\apache2.4.2\bin\httpd.exe => Ningún archivo
FirewallRules: [{13842CE2-6030-4C6A-9181-1DBC70D1A4ED}] => (Allow) C:\Users\Usuario\AppData\Local\MiPhoneManager\main\MiPCSuite.exe (Xiaomi Technology Inc -> Xiaomi.Inc)
FirewallRules: [{141FE7E3-09BB-4759-879B-5550D784C268}] => (Allow) C:\Users\Usuario\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
FirewallRules: [{EB4775AE-749C-452E-BB3D-DF3B8941B336}] => (Allow) C:\Users\Usuario\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build CA -> BitTorrent Inc.) [Archivo no firmado]
FirewallRules: [{9355DD93-2860-488C-911C-6B9CAFB37863}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{1E6B7024-3B8E-409F-BE86-ED0B98E06917}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [TCP Query User{7A770B0C-4F2C-424A-A733-AA5EC13C2B18}E:\games\stellaris distant stars\stellaris.exe] => (Allow) E:\games\stellaris distant stars\stellaris.exe => Ningún archivo
FirewallRules: [UDP Query User{627979C4-6857-4C4A-A718-4FD0B777747C}E:\games\stellaris distant stars\stellaris.exe] => (Allow) E:\games\stellaris distant stars\stellaris.exe => Ningún archivo
FirewallRules: [TCP Query User{9363E1A4-8851-46F2-8BCB-A1E29E88258B}E:\games\stellaris megacorp\stellaris.exe] => (Allow) E:\games\stellaris megacorp\stellaris.exe => Ningún archivo
FirewallRules: [UDP Query User{8EFEE004-056E-4CEE-9E6D-6074C4CE053F}E:\games\stellaris megacorp\stellaris.exe] => (Allow) E:\games\stellaris megacorp\stellaris.exe => Ningún archivo
FirewallRules: [{5EEAE65E-AAC2-4533-8CC8-4D4CD2CCB9B2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D4DD3296-ADB2-4452-8B6C-636CB4FC26BF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{47AF9694-C15F-4076-831A-413C3261A35A}E:\archivos de programa\steam\steamapps\common\for honor\forhonor.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\for honor\forhonor.exe => Ningún archivo
FirewallRules: [UDP Query User{B40E0801-5B33-4FFA-A369-F76AD05C1AC0}E:\archivos de programa\steam\steamapps\common\for honor\forhonor.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\for honor\forhonor.exe => Ningún archivo
FirewallRules: [TCP Query User{E7B9903E-06D4-49B7-8769-F463C182D0CB}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{1FB753A7-B906-45AE-82B9-42EABABBDB4F}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{191CB580-01E7-4A28-BDA5-774D649128B9}] => (Allow) E:\archivos de programa\Steam\steamapps\common\HALF DEAD 2\hd2.exe () [Archivo no firmado]
FirewallRules: [{00EE906A-DD62-4DC3-AF7E-BF85AEE238E5}] => (Allow) E:\archivos de programa\Steam\steamapps\common\HALF DEAD 2\hd2.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{22D3DB7F-FF07-4A37-8921-3FC1DA872EE0}E:\archivos de programa\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe (Epic Games, Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{5D10F922-3050-4DAD-B9FD-757A1B5A643C}E:\archivos de programa\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe (Epic Games, Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{68B066F0-F138-4917-A8B4-5D42AE5B1776}E:\archivos de programa\juegos\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) E:\archivos de programa\juegos\spellbreak\g3\binaries\win64\spellbreak.exe (Proletariat, Inc. -> Proletariat, Inc.)
FirewallRules: [UDP Query User{841AF334-E24F-4801-B1E7-2E12B702EC9B}E:\archivos de programa\juegos\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) E:\archivos de programa\juegos\spellbreak\g3\binaries\win64\spellbreak.exe (Proletariat, Inc. -> Proletariat, Inc.)
FirewallRules: [TCP Query User{AB064E7B-8846-4323-9A69-A340580924D4}E:\games\party\pelarty.v1.3.0e.lan-pcmymjuegos\pcmymjuegos\pummelparty.exe] => (Allow) E:\games\party\pelarty.v1.3.0e.lan-pcmymjuegos\pcmymjuegos\pummelparty.exe => Ningún archivo
FirewallRules: [UDP Query User{00BBFB6B-9D2F-47B7-87F9-422A491822D3}E:\games\party\pelarty.v1.3.0e.lan-pcmymjuegos\pcmymjuegos\pummelparty.exe] => (Allow) E:\games\party\pelarty.v1.3.0e.lan-pcmymjuegos\pcmymjuegos\pummelparty.exe => Ningún archivo
FirewallRules: [{64EA78B0-8835-4347-A08C-24B832524D6E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Outlast\OutlastLauncher.exe (Red Barrels Inc.) [Archivo no firmado]
FirewallRules: [{C101A826-76E3-4187-B36C-804FB72E034E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Outlast\OutlastLauncher.exe (Red Barrels Inc.) [Archivo no firmado]
FirewallRules: [{08F3861E-65AA-4BBF-84AF-7D8E15EF0AC6}] => (Allow) E:\archivos de programa\Steam\steamapps\common\StickFightTheGame\StickFight.exe () [Archivo no firmado]
FirewallRules: [{2F37EBE6-15DA-42CE-AAA3-274B5F7E8E9F}] => (Allow) E:\archivos de programa\Steam\steamapps\common\StickFightTheGame\StickFight.exe () [Archivo no firmado]
FirewallRules: [{9C222C90-A90E-4D82-B97A-47B8A3B26008}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Doki Doki Literature Club\DDLC.exe () [Archivo no firmado]
FirewallRules: [{73347E1A-DC28-468F-81A8-941EC6A58A2E}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Doki Doki Literature Club\DDLC.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{4DEADB23-48A1-42FB-8116-6E779C8C3513}C:\program files (x86)\ditto\ditto.exe] => (Allow) C:\program files (x86)\ditto\ditto.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{C401E6F9-483B-4DEC-8CCE-F7F72D92C011}C:\program files (x86)\ditto\ditto.exe] => (Allow) C:\program files (x86)\ditto\ditto.exe () [Archivo no firmado]
FirewallRules: [{147FC31D-62FC-481E-9463-76FE0D5889A3}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
FirewallRules: [{9F63E880-C314-4FC4-B2C9-DBF2A5D06C5A}] => (Allow) E:\archivos de programa\Steam\steamapps\common\ILYCS\ILYCS.exe () [Archivo no firmado]
FirewallRules: [{59F58201-F2A0-4627-9983-C141C9B3F7B9}] => (Allow) E:\archivos de programa\Steam\steamapps\common\ILYCS\ILYCS.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{5CB65F43-E540-44E5-B801-010310982AAC}E:\riot games\league of legends (pbe)\game\league of legends.exe] => (Allow) E:\riot games\league of legends (pbe)\game\league of legends.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{9CA0E18C-ADD3-4241-8283-74EFF91A2618}E:\riot games\league of legends (pbe)\game\league of legends.exe] => (Allow) E:\riot games\league of legends (pbe)\game\league of legends.exe (Riot Games, Inc. -> )
FirewallRules: [TCP Query User{0005D430-6F22-4426-BFE4-BCC5FE54FB44}C:\users\usuario\appdata\local\blitz\current\blitz.exe] => (Allow) C:\users\usuario\appdata\local\blitz\current\blitz.exe => Ningún archivo
FirewallRules: [UDP Query User{281E1D5B-69DF-4FBC-ABF1-6D228A2512D1}C:\users\usuario\appdata\local\blitz\current\blitz.exe] => (Allow) C:\users\usuario\appdata\local\blitz\current\blitz.exe => Ningún archivo
FirewallRules: [TCP Query User{1FF73275-B0AD-463A-8B04-AF5C2F5F8DDF}C:\apache-tomcat-8.5.46-windows-x64\apache-tomcat-8.5.46\bin\tomcat8.exe] => (Allow) C:\apache-tomcat-8.5.46-windows-x64\apache-tomcat-8.5.46\bin\tomcat8.exe (The Apache Software Foundation -> Apache Software Foundation)
FirewallRules: [UDP Query User{426BBDBD-D85E-4911-B7D6-4286F8015CDD}C:\apache-tomcat-8.5.46-windows-x64\apache-tomcat-8.5.46\bin\tomcat8.exe] => (Allow) C:\apache-tomcat-8.5.46-windows-x64\apache-tomcat-8.5.46\bin\tomcat8.exe (The Apache Software Foundation -> Apache Software Foundation)
FirewallRules: [TCP Query User{D7001E09-30B9-47DB-9C53-428BD56697F4}E:\tomcat\bin\tomcat9.exe] => (Allow) E:\tomcat\bin\tomcat9.exe (The Apache Software Foundation -> Apache Software Foundation)
FirewallRules: [UDP Query User{46E27DF8-33CB-4627-A671-EB9AA5F6350D}E:\tomcat\bin\tomcat9.exe] => (Allow) E:\tomcat\bin\tomcat9.exe (The Apache Software Foundation -> Apache Software Foundation)
FirewallRules: [TCP Query User{F5401D90-5101-4457-AB92-72397E71B9B2}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{7F1C2692-3BA6-4D94-BF28-670A408DB41C}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe => Ningún archivo
FirewallRules: [{E3A44411-4B38-4F04-A807-E8C70A70571C}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe (Canon Inc. -> CANON INC.)
FirewallRules: [{B8F33D8C-2A62-44FF-846E-D521DB0425D5}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe (Canon Inc. -> CANON INC.)
FirewallRules: [TCP Query User{EB20BDF6-BB95-484D-921E-7177F605D913}C:\users\usuario\appdata\local\programs\opera\65.0.3467.48\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\65.0.3467.48\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{B5D4D942-A3E9-4895-AC9E-9F7355C36262}C:\users\usuario\appdata\local\programs\opera\65.0.3467.48\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\65.0.3467.48\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{D5278AF8-912A-43F4-91C2-23F195E5A872}C:\wamp64\bin\apache\apache2.4.39\bin\httpd.exe] => (Allow) C:\wamp64\bin\apache\apache2.4.39\bin\httpd.exe => Ningún archivo
FirewallRules: [UDP Query User{767E92F1-7C72-450E-B820-9E99F432BF9B}C:\wamp64\bin\apache\apache2.4.39\bin\httpd.exe] => (Allow) C:\wamp64\bin\apache\apache2.4.39\bin\httpd.exe => Ningún archivo
FirewallRules: [TCP Query User{4C301EC2-0C5B-418E-915C-F643188F1E21}C:\users\usuario\appdata\local\programs\opera\65.0.3467.62\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\65.0.3467.62\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{8FE6435E-81CB-48D8-82C5-1FA78952927C}C:\users\usuario\appdata\local\programs\opera\65.0.3467.62\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\65.0.3467.62\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{83A37D85-7A3B-483B-8985-09001C08A2AA}C:\users\usuario\appdata\local\programs\opera\65.0.3467.78\opera.exe] => (Block) C:\users\usuario\appdata\local\programs\opera\65.0.3467.78\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{33BC912C-AEFC-40EA-A20A-05DB9638A4FF}C:\users\usuario\appdata\local\programs\opera\65.0.3467.78\opera.exe] => (Block) C:\users\usuario\appdata\local\programs\opera\65.0.3467.78\opera.exe => Ningún archivo
FirewallRules: [{98E6C7ED-52CF-432A-8421-AFC5EE5F796B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F629E3B2-8016-41F2-A62F-94F14C5D9CB3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C4390703-A8E4-467C-8D33-92665C2C6AE3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{BE88E7A8-C300-477C-94A4-FBC267EA7DB7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5FAE2D4F-95D5-4F70-8F4E-EC01A946FB77}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Dead Space\Dead Space.exe () [Archivo no firmado]
FirewallRules: [{A6D2F692-4E27-4217-ADAD-5FC3EF9E9688}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Dead Space\Dead Space.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{AACC793E-1B7C-4235-952B-6342BC0CC0B4}E:\archivos de programa\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{20F4D563-7750-46BA-A628-08F8A424ABBA}E:\archivos de programa\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe] => (Allow) E:\archivos de programa\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{59BA0DB2-2558-4E21-89D0-292D827CF79F}C:\program files\jetbrains\phpstorm 2019.2.5\bin\phpstorm64.exe] => (Allow) C:\program files\jetbrains\phpstorm 2019.2.5\bin\phpstorm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [UDP Query User{9CBA02E4-53C1-453C-917C-BF28427FDD4A}C:\program files\jetbrains\phpstorm 2019.2.5\bin\phpstorm64.exe] => (Allow) C:\program files\jetbrains\phpstorm 2019.2.5\bin\phpstorm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [{77148DA7-6AB4-48F3-86DE-1828EA2EB344}] => (Allow) C:\Users\Usuario\AppData\Roaming\Zoom\bin\Zoom.exe => Ningún archivo
FirewallRules: [{5AD881D3-E137-4B93-BEF6-4E58097D9054}] => (Allow) C:\Users\Usuario\AppData\Roaming\Zoom\bin\airhost.exe => Ningún archivo
FirewallRules: [TCP Query User{C0CA8DB5-0E4B-4CB1-8A35-B2D79C4EC9A2}C:\users\usuario\appdata\local\programs\opera\66.0.3515.72\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\66.0.3515.72\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{995D45AE-E760-46E6-96AC-FED4904F5B36}C:\users\usuario\appdata\local\programs\opera\66.0.3515.72\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\66.0.3515.72\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{866D4F3B-C523-44FC-AE76-973F51A52341}C:\users\usuario\appdata\local\programs\opera\66.0.3515.103\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\66.0.3515.103\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{9CD11E7C-DB10-4902-90CE-00E1F558F334}C:\users\usuario\appdata\local\programs\opera\66.0.3515.103\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\66.0.3515.103\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{8452D423-C7D3-42D7-8F5E-A4E1F78A600B}C:\users\usuario\appdata\local\programs\opera\66.0.3515.115\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\66.0.3515.115\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{5687CBCB-998D-4984-A19A-8EE553BA6006}C:\users\usuario\appdata\local\programs\opera\66.0.3515.115\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\66.0.3515.115\opera.exe => Ningún archivo
FirewallRules: [{7B3AE95E-A71E-41ED-82D2-61B90EDB9A2D}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Uncertain\splash.exe (COMONHEIMS -> )
FirewallRules: [{B6FBB16B-534D-4F67-969C-5E842DCA9426}] => (Allow) E:\archivos de programa\Steam\steamapps\common\The Uncertain\splash.exe (COMONHEIMS -> )
FirewallRules: [{C9C3F9F0-3464-4625-96EC-BC3FF8DFDD2B}] => (Allow) E:\archivos de programa\Steam\steamapps\common\nmrih\nmrih.exe () [Archivo no firmado]
FirewallRules: [{9EEDCC21-4F0D-40E4-8DB6-20FE389C5501}] => (Allow) E:\archivos de programa\Steam\steamapps\common\nmrih\nmrih.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{BE417AA6-C3CC-4ACA-AA18-BF4F530E0A9A}C:\users\usuario\appdata\local\programs\opera\67.0.3575.53\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.53\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{3B21B279-D4D0-4776-A84E-3400602D8B63}C:\users\usuario\appdata\local\programs\opera\67.0.3575.53\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.53\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{C8B8F8DF-D386-4C4A-B674-63DB4F1C743C}C:\users\usuario\appdata\local\programs\opera\67.0.3575.79\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.79\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{DF5121C9-899F-497F-9721-BBDF1927A3DC}C:\users\usuario\appdata\local\programs\opera\67.0.3575.79\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.79\opera.exe => Ningún archivo
FirewallRules: [{80DCDFB5-BE40-45C2-849A-25BD6CFF47F2}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Comedy Night\Comedy Night.exe () [Archivo no firmado]
FirewallRules: [{A3BA094D-CBBB-46A0-8932-420B9D5CB695}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Comedy Night\Comedy Night.exe () [Archivo no firmado]
FirewallRules: [{CC250EC2-F1EC-4C64-9DED-8BC068EDFD5D}] => (Allow) C:\Program Files\Parsec\parsecd.exe (Parsec Cloud, Inc. -> Parsec)
FirewallRules: [{C25DB697-6ACC-47B1-A16A-C54921C19DA6}] => (Block) c:\users\usuario\desktop\voicemodsetup.exe (Voicemod Sociedad Limitada -> Voicemod S.L.)
FirewallRules: [TCP Query User{BD9882E8-9079-48F3-901E-5ED66DA1D795}C:\users\usuario\appdata\local\programs\opera\67.0.3575.97\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.97\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{FF2CA6EF-EE24-47DA-A74F-DF81CD4E1F3C}C:\users\usuario\appdata\local\programs\opera\67.0.3575.97\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.97\opera.exe => Ningún archivo
FirewallRules: [{DC60A775-AC36-4933-8A3E-0A22261774C3}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Poly Bridge\polybridge.exe () [Archivo no firmado]
FirewallRules: [{D90E19B3-03CE-4CD0-B036-E50D40A983AA}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Poly Bridge\polybridge.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{E69C01B1-28DD-4A73-ABE1-A1705A7C6340}E:\archivos de programa\juegos\worldwarz\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) E:\archivos de programa\juegos\worldwarz\en_us\client\bin\pc\wwzretailegs.exe => Ningún archivo
FirewallRules: [UDP Query User{89D7EBC2-CDFC-4CD7-961A-27C7AB564D79}E:\archivos de programa\juegos\worldwarz\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) E:\archivos de programa\juegos\worldwarz\en_us\client\bin\pc\wwzretailegs.exe => Ningún archivo
FirewallRules: [TCP Query User{EA9C590C-B3FD-46D5-92E2-F2354252505D}C:\users\usuario\appdata\local\programs\opera\67.0.3575.115\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.115\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{4B6AD1D4-BE60-4A4E-BAF7-8523AE86B09A}C:\users\usuario\appdata\local\programs\opera\67.0.3575.115\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.115\opera.exe => Ningún archivo
FirewallRules: [{CAC99907-C13B-4D98-935E-7D4391E27E4A}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Risk of Rain 2\Risk of Rain 2.exe () [Archivo no firmado]
FirewallRules: [{E02F748B-558A-4010-995B-421A81BEAEA2}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Risk of Rain 2\Risk of Rain 2.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{5878A767-D1E3-4431-8F6F-36DA989755C7}C:\users\usuario\appdata\local\programs\opera\67.0.3575.137\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.137\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{85971331-FCFF-42CD-BA4B-8C12832BC582}C:\users\usuario\appdata\local\programs\opera\67.0.3575.137\opera.exe] => (Allow) C:\users\usuario\appdata\local\programs\opera\67.0.3575.137\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{1C1BD061-F928-44A9-8CDA-1BB238A4485A}E:\archivos de programa\juegos\gtav\gta5.exe] => (Allow) E:\archivos de programa\juegos\gtav\gta5.exe => Ningún archivo
FirewallRules: [UDP Query User{189DD8C2-7BA7-4009-9425-8ABFAC5C0DDF}E:\archivos de programa\juegos\gtav\gta5.exe] => (Allow) E:\archivos de programa\juegos\gtav\gta5.exe => Ningún archivo
FirewallRules: [TCP Query User{B0931474-EAFD-49FA-918A-8E1E01BD6E05}C:\users\usuario\appdata\local\programs\blitz\blitz.exe] => (Allow) C:\users\usuario\appdata\local\programs\blitz\blitz.exe (Swift Media Entertainment, Inc. -> Blitz, Inc.)
FirewallRules: [UDP Query User{A43FB6F5-AA11-48AC-8700-6B32B397A6E7}C:\users\usuario\appdata\local\programs\blitz\blitz.exe] => (Allow) C:\users\usuario\appdata\local\programs\blitz\blitz.exe (Swift Media Entertainment, Inc. -> Blitz, Inc.)
FirewallRules: [TCP Query User{70605867-BCF9-4294-9328-C755756DF2F1}C:\users\usuario\appdata\local\fivem\fivem.exe] => (Allow) C:\users\usuario\appdata\local\fivem\fivem.exe => Ningún archivo
FirewallRules: [UDP Query User{743BA821-9759-427B-AA12-A63CF80829CA}C:\users\usuario\appdata\local\fivem\fivem.exe] => (Allow) C:\users\usuario\appdata\local\fivem\fivem.exe => Ningún archivo
FirewallRules: [TCP Query User{4C660D66-5622-4FDA-88B1-A19FEC91A853}C:\users\usuario\appdata\local\fivem\fivem.app\cache\subprocess\fivem_gtaprocess.exe] => (Allow) C:\users\usuario\appdata\local\fivem\fivem.app\cache\subprocess\fivem_gtaprocess.exe => Ningún archivo
FirewallRules: [UDP Query User{7A40D1B9-880E-47B5-8B36-44442821F24D}C:\users\usuario\appdata\local\fivem\fivem.app\cache\subprocess\fivem_gtaprocess.exe] => (Allow) C:\users\usuario\appdata\local\fivem\fivem.app\cache\subprocess\fivem_gtaprocess.exe => Ningún archivo
FirewallRules: [TCP Query User{5ABD4D9D-5057-4CBD-AA24-D1E1A6321ABE}C:\program files (x86)\edb\pem\httpd\apache\bin\httpd.exe] => (Allow) C:\program files (x86)\edb\pem\httpd\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [UDP Query User{D6C35CDE-8D63-4399-B4A9-E2114EA08F88}C:\program files (x86)\edb\pem\httpd\apache\bin\httpd.exe] => (Allow) C:\program files (x86)\edb\pem\httpd\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [TCP Query User{E0E63BC0-D226-46A1-AD22-B8246EF83547}C:\users\usuario\appdata\local\programs\opera\68.0.3618.125\opera.exe] => (Block) C:\users\usuario\appdata\local\programs\opera\68.0.3618.125\opera.exe => Ningún archivo
FirewallRules: [UDP Query User{4A873C89-2540-4705-970E-08891CFE57E8}C:\users\usuario\appdata\local\programs\opera\68.0.3618.125\opera.exe] => (Block) C:\users\usuario\appdata\local\programs\opera\68.0.3618.125\opera.exe => Ningún archivo
FirewallRules: [TCP Query User{0B4AE19F-F769-476F-9412-F6F6C16FBF1E}C:\users\usuario\desktop\tfg\redis\64bit\redis-server.exe] => (Allow) C:\users\usuario\desktop\tfg\redis\64bit\redis-server.exe => Ningún archivo
FirewallRules: [UDP Query User{8F8EE1FE-E448-4CBF-B794-C75C94C51945}C:\users\usuario\desktop\tfg\redis\64bit\redis-server.exe] => (Allow) C:\users\usuario\desktop\tfg\redis\64bit\redis-server.exe => Ningún archivo
FirewallRules: [{E12A6359-B719-4AFC-8BE9-A0DC6383F2BA}] => (Allow) E:\archivos de programa\Overwolf\0.148.0.4\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{CA2162C9-4ECB-4205-BD18-5A63E68BA3D7}] => (Allow) E:\archivos de programa\Overwolf\0.148.0.4\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{4163252D-2660-45A6-B6DE-B9A0F6ED945E}] => (Block) E:\archivos de programa\Overwolf\0.148.0.4\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{33E57D4E-E469-495B-B6E4-B2268FAFD63D}] => (Block) E:\archivos de programa\Overwolf\0.148.0.4\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [TCP Query User{6276F12A-8BF1-45E3-AEC4-9A036D593EDE}C:\program files\docker\docker\resources\com.docker.backend.exe] => (Allow) C:\program files\docker\docker\resources\com.docker.backend.exe => Ningún archivo
FirewallRules: [UDP Query User{B87F6721-A392-4F9D-BF2F-CD43D3C5BEBD}C:\program files\docker\docker\resources\com.docker.backend.exe] => (Allow) C:\program files\docker\docker\resources\com.docker.backend.exe => Ningún archivo
FirewallRules: [TCP Query User{9ECDC90C-7C12-4B65-A582-AF072AE3C318}C:\program files (x86)\common files\oracle\java\javapath_target_575221031\java.exe] => (Allow) C:\program files (x86)\common files\oracle\java\javapath_target_575221031\java.exe => Ningún archivo
FirewallRules: [UDP Query User{B062E2A7-7324-4609-BFC8-95AD42B9AC0F}C:\program files (x86)\common files\oracle\java\javapath_target_575221031\java.exe] => (Allow) C:\program files (x86)\common files\oracle\java\javapath_target_575221031\java.exe => Ningún archivo
FirewallRules: [TCP Query User{FDB44CAF-9E9A-4A84-9A04-F5384CC158B6}C:\program files\java\jre1.8.0_251\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_251\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{513BD3E1-D277-4BA6-A0B9-3449FB41F088}C:\program files\java\jre1.8.0_251\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_251\bin\javaw.exe => Ningún archivo
FirewallRules: [TCP Query User{6EDB9921-556F-447A-9916-187E67FEBCE6}E:\games\battle net\heroes\heroes of the storm\versions\base80333\heroesofthestorm_x64.exe] => (Allow) E:\games\battle net\heroes\heroes of the storm\versions\base80333\heroesofthestorm_x64.exe => Ningún archivo
FirewallRules: [UDP Query User{C19E87EB-B706-40BE-963B-0AE083D07388}E:\games\battle net\heroes\heroes of the storm\versions\base80333\heroesofthestorm_x64.exe] => (Allow) E:\games\battle net\heroes\heroes of the storm\versions\base80333\heroesofthestorm_x64.exe => Ningún archivo
FirewallRules: [{68855345-B8CC-4F90-B5D2-8E57F1381CA4}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Black Survival\BlackSurvival.exe () [Archivo no firmado]
FirewallRules: [{0ACEDA9B-849A-462B-AB09-8949AD8A3920}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Black Survival\BlackSurvival.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{4D49A441-F976-4775-8A1F-69ED7BB67124}E:\games\battle net\heroes\starcraft ii\versions\base80188\sc2_x64.exe] => (Allow) E:\games\battle net\heroes\starcraft ii\versions\base80188\sc2_x64.exe => Ningún archivo
FirewallRules: [UDP Query User{05FE336F-C567-46C7-BF74-0AA8EAD4CA4A}E:\games\battle net\heroes\starcraft ii\versions\base80188\sc2_x64.exe] => (Allow) E:\games\battle net\heroes\starcraft ii\versions\base80188\sc2_x64.exe => Ningún archivo
FirewallRules: [{1B396772-678E-4AB2-A80C-BB8BEFBDE34C}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Black Survival Eternal Return - 4th Alpha\BlackSurvivalER.exe () [Archivo no firmado]
FirewallRules: [{4C3D8893-ADC6-4107-BF3B-90DD4B81BC9D}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Black Survival Eternal Return - 4th Alpha\BlackSurvivalER.exe () [Archivo no firmado]
FirewallRules: [{9E620C91-C0B1-421D-88CB-4571C3915822}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Duck Game\DuckGame.exe (CORPTRON) [Archivo no firmado]
FirewallRules: [{59EDBD1E-096F-4015-8E60-ADF39AC768D9}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Duck Game\DuckGame.exe (CORPTRON) [Archivo no firmado]
FirewallRules: [{4045CABB-7BF6-4A1A-8DFA-DF6FE2708D88}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{75CD05FE-25ED-4881-BB95-B7C20034966A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{201416F8-6707-449F-8512-B5BB8D3222CD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{331E4B4B-90A5-40DB-9E98-7619A52D1524}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6F18BFAE-9D9C-469C-A0BA-B84AC667FA20}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D4BCB4CF-F18C-449F-BC24-48804C2DC461}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{D484A5A5-DEA9-4FDA-BE42-98F61B84F480}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe () [Archivo no firmado]
FirewallRules: [{2E9E3082-C5F2-4001-8907-4E636C5D52B9}] => (Allow) E:\archivos de programa\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{54EA6423-C90F-4EE0-982B-A86F5EC6E06C}E:\apps\malwarebytes\malwarebytes.premium.v4.1.2.73.multilingual.incl.license\licensemalwarebytes.exe] => (Allow) E:\apps\malwarebytes\malwarebytes.premium.v4.1.2.73.multilingual.incl.license\licensemalwarebytes.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{E45BAD4C-C06D-4C73-9D11-441A58748D30}E:\apps\malwarebytes\malwarebytes.premium.v4.1.2.73.multilingual.incl.license\licensemalwarebytes.exe] => (Allow) E:\apps\malwarebytes\malwarebytes.premium.v4.1.2.73.multilingual.incl.license\licensemalwarebytes.exe () [Archivo no firmado]
FirewallRules: [{6C7C1753-BA32-4FAB-B768-7691B66D0A6A}] => (Allow) c:\users\usuario\appdata\local\programs\opera\70.0.3728.71\opera.exe => Ningún archivo

==================== Puntos de Restauración =========================




==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (10/05/2020 07:27:43 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0xd70
Hora de inicio de la aplicación con errores: 0x01d69b3cc991fa1b
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: 6aeba737-0f2e-4c73-92ae-2ac7dcc21340
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (10/04/2020 08:24:29 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Phasmophobia.exe (versión 2019.4.7.37553) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 3814

Hora de Inicio: 01d69a680e8397ac

Hora de finalización: 10

Ruta de la aplicación: E:\archivos de programa\Steam\steamapps\common\Phasmophobia\Phasmophobia.exe

Id. de informe: 327f50f5-47ad-4904-b6c9-5297f2f58e43

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Unknown

Error: (10/04/2020 04:12:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0x1134
Hora de inicio de la aplicación con errores: 0x01d69a586ade2382
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: ccf83a0e-7041-48a3-967b-c9f6dca604dc
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (10/04/2020 04:04:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0xeac
Hora de inicio de la aplicación con errores: 0x01d69a5732d80a17
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: 89f3bf85-11f4-4794-8bb3-cd01d2b81427
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (10/04/2020 03:46:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0xe5c
Hora de inicio de la aplicación con errores: 0x01d69a54b85ec2d8
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: 7410e86d-d369-4a9b-b864-45fa01d783d6
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (10/04/2020 03:45:28 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (10/04/2020 03:45:28 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (10/04/2020 03:45:28 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.


Errores del sistema:
=============
Error: (10/05/2020 07:27:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Origin Web Helper Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (10/05/2020 07:27:23 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: El servicio Ds3Service depende del siguiente servicio: ScpVBus. Este servicio podría no estar instalado.

Error: (10/05/2020 07:27:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio luafv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador

Error: (10/05/2020 07:26:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA Display Container LS terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (10/05/2020 07:26:30 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Servicio de proceso de host de Hyper-V se terminó de manera inesperada. Esto ha sucedido 2 veces.

Error: (10/05/2020 07:26:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA LocalSystem Container terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (10/05/2020 07:26:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Administración de máquinas virtuales de Hyper-V terminó inesperadamente. Esto se ha repetido 2 veces. Se realizará la siguiente acción correctora en 240000 milisegundos: Reiniciar el servicio.

Error: (10/05/2020 07:26:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Salvapantallas de League terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 2000 milisegundos: Reiniciar el servicio.


Windows Defender:
===================================
Date: 2019-09-06 13:09:14.820
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {BED9E57D-7089-45C6-AE9C-6BF4D2B02832}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-09-04 05:05:52.020
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {AEE4FDBD-C63C-4AA7-9464-DD54A18305BB}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-09-03 15:15:26.268
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {0B7E8A2B-AC72-43D6-9105-80C0CA58E7B3}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-09-01 12:42:48.657
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Sonoko.A!ms&threatid=2147724631&enterprise=0
Nombre: Trojan:Win32/Sonoko.A!ms
Id.: 2147724631
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\Usuario\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Files\S0\838\Attachments\Invoice_RapotMerah2301938[1026].pdf
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: Usuario-PC\Usuario
Nombre de proceso: C:\Program Files\AVAST Software\Avast\AvastUI.exe
Versión de inteligencia de seguridad: AV: 1.301.102.0, AS: 1.301.102.0, NIS: 1.301.102.0
Versión de motor: AM: 1.1.16300.1, NIS: 1.1.16300.1

Date: 2019-08-29 11:21:01.325
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.299.3063.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16200.1
Código de error: 0x8024001e
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===================================

Date: 2020-10-05 19:32:47.876
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:32:26.923
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:32:23.286
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:32:11.106
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:30:57.779
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:30:49.105
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:30:48.350
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-10-05 19:30:46.862
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. V2.12 11/01/2013
Placa base: MSI Z77A-G43 (MS-7758)
Procesador: Intel(R) Core(TM) i5-3570K CPU @ 3.40GHz
Porcentaje de memoria en uso: 57%
RAM física total: 8140.43 MB
RAM física disponible: 3477.77 MB
Virtual total: 19404.43 MB
Virtual disponible: 13529.34 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:111.25 GB) (Free:7.3 GB) NTFS
Drive e: (Nuevo vol) (Fixed) (Total:1863.01 GB) (Free:473.86 GB) NTFS
Drive f: (EOS_DIGITAL) (Removable) (Total:119.28 GB) (Free:102.26 GB) exFAT

\\?\Volume{bec812cb-c1d6-11e3-a86d-806e6f6e6963}\ (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: FAF328F5)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.3 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: B9DC038E)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (Protective MBR) (Size: 119.3 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola.

Me puedes decir que ha ocurrido con la desinstalación de los programas que te dije…??

Es cierto, intenté desinstalar todo y me dejó desinstalar todo menos el malwarebytes que instalé pirata y es el que me metió el virus el 3/8/2020. No me deja desinstalarlo ni desde agregar y quitar programas ni por el panel de control.

Igualmente después de desinstalar las cosas pasé los programas y ahí fue cuando te dejé los logs.

Bien… pues vas a usar las :arrow_right: Herramientas de desinstalación de Antivirus, AntiSpyware y Firewall, especificas para eliminar correctamente tanto AVAST(que quedan restos) como de Malwarebytes, para este ultimo usa las DOS que existen para asegurarnos que se elimina correctamente.

Después de usar cada una de ellas debes REINICIAR el equipo, cuando termines nos comentas los resultados y/o incidencias para darte nuevos pasos.

Saludos.

Vale he conseguido quitar todo rastro de estos programas y ahora me deja hasta abrir el windows defender.

Muchas gracias Javier. ¿Debería intentar instalar ahora algún antivirus o seguir limpiando cosa? Me quedo a la espera de que me digas.

Un saludo

Hola.

Perfecto. :+1:

Ahora vuelve a sacar nuevos informes con FRST y los colocas en tu próxima respuesta, para poder darte nuevas indicaciones…

Saludos.

Tengo 400 000 caracteres no hay una mejor forma de enviartelo ?

Hola.

Sigue las indicaciones que se dan aquí, revisa el 4º Método :

Guía : ¿Como Pegar reportes en el Foro?

Saludos.

FRST.txt (399,0 KB)

Te falta poner el informe nuevo que debes tener de Addition.txt. :sunglasses:

Addition.txt (120,3 KB)