Aplicación Maliciosa de Monitoreo en Notebook

Equipo Info Spyware,

Buenas tardes.

En mi notebook SONY vaio tengo una Aplicación Maliciosa de Monitoreo que no puedo eliminar. Poseo el antivirus AVG Pago con el cual realicé todos los análisis y no detecta nada. Mediante esta Aplicación Maliciosa de Monitoreo ven mi Pantalla y pueden realizar modificaciones internas. La notebook funciona lenta, el cursor del mouse pierde control, realiza procesos que desconozco, la conexión de internet es lenta (Tengo contratado 100 MB), los programas tardan mucho en iniciar, se modifican opciones de programas que yo no realicé (Un ejemplo, AVG VPN), la notebook se cuelga o tilda y al iniciar y cerrar Windows 7 Home Premium se abren ventanas negras que luego se cierran. Necesito eliminar esta Aplicación Maliciosa de Monitoreo, ya que, utilizo la notebook para trabajar de forma remota en esta situación de Pandemia en Argentina. Espero, la ayuda de los especialistas en este tema del Equipo de Info Spyware.

Gracias.

Saludos,

Fla Marce

Hola @flamarce y Bienvenido al Foro…!!

Si trabajas desde casa puede que la aplicación de “monitoreo” como TU la llamas, haya sido incluida desde la empresa en la que trabajas…??

Has preguntado al responsable de informática de tu empresa…??

Nos comentas. :thinking:

Saludos.

JavierHF,

Buenas noches.

La notebook es personal. La compré hace unos años, pero, actualmente la estoy utilizando para trabajar también. La empresa para la cual trabajo, todavía, no me ha provisto de una notebook para realizar mis funciones. Ya que, manejo información sensible debo solucionar este problema urgente. Resalté lo del trabajo en forma remota debido a la importancia. No utilizo una notebook corporativa con sus Sistemas.

Gracias.

Saludos,

Fla Marce

JavierHF,

Es importante agregarte que anteriormente me hackearon la red Wi-fi y de esa manera ingresaron la Aplicación Maliciosa de Monitoreo. Actualmente, tengo una conexión ethernet por seguridad, pero, como el equipo está infectado con la aplicación recibe y envía datos y procesos.

Gracias.

Saludos,

Fla Marce

Bien… pues vamos a revisar tu máquina, sigue estos pasos, en el orden indicado y leyendo todo lo explicado. :+1:

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus , mientras estemos realizando TODOS los pasos.

Vamos a descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:) todas las herramientas que vamos a utilizar en este procedimiento (pero no las ejecutes todavía) :


:two: Ejecutas las herramientas de una en una y en el orden indicado :



CCleaner.-

  • Instalas y Ejecutas CCleaner siguiendo los pasos indicados en el manual.

  • Úsalo primero en su opción de Limpiador para borrar cookies, temporales de Internet y todos los archivos que te muestre como obsoletos.

  • Después usa su opción de Registro para limpiar todo el registro de Windows(haciendo copia de seguridad).

Malwarebytes.-

  • Instalas y Ejecutas MBAM siguiendo los pasos indicados en el manual.

  • Realiza un Análisis Personalizado. :white_check_mark:

  • Seleccionando TODOS a Cuarentena para enviarlo a la cuarentena y Reinicias el sistema.

  • En el apartado del programa :arrow_forward: Historial de detecciones :arrow_backward: encontrarás el informe de MBAM, que debes copiar y pegar en tu próxima respuesta, para poder analizarlo.

AdwCleaner.-

  • Ejecuta Adwcleaner.exe.

  • Pulsamos en el botón Analizar ahora, y espera a que se realice el proceso, inmediatamente pulsa siempre sobre el botón Iniciar Reparación.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • El log/informe lo encontramos en la pestaña “Informes”, volviendo a abrir el programa si fuese necesario, para poder copiarlo y pegarlo en tu próxima respuesta.

  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C00].txt

Junkware Removal Tool.-

  • Ejecuta JRT.exe.

  • Y pulsar cualquier tecla para continuar, esperar pacientemente a que termine el proceso.

  • Si en algún momento te pide Reiniciar hazlo.

  • Al finalizar, un registro/informe (JRT.txt) se guardara en el escritorio y se abrirá automáticamente.

  • Copia y pega el contenido de JRT.txt en tu próxima respuesta.

Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer/Responsabilidad, pulsamos Sí/Yes

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los informes en tu próxima respuesta de :

  • Malwarebytes, AdwCleaner, JRT, FRST + Addition.txt, y en ese orden. :+1:

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(más de 64.000 caracteres aprox.).

Y nos cuentas como funciona tu equipo en relación al problema planteado. :face_with_monocle:

Saludos.

JavierHF,

Buenas tardes.

El link de Cómo deshabilitar temporalmente su Antivirus no funciona. Me envías un link correcto por favor.

Gracias.

Saludos,

Fla Marce

Hola @flamarce. :+1:

Prueba desde este enlace :arrow_right: Cómo deshabilitar temporalmente su Antivirus

:roll_eyes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 4/6/20
Hora del análisis: 22:26
Archivo de registro: 898feef8-a6cb-11ea-a2f8-78843ccd7a51.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.931
Versión del paquete de actualización: 1.0.25036
Licencia: Gratis

-Información del sistema-
SO: Windows 7 Service Pack 1
CPU: x64
Sistema de archivos: NTFS
Usuario: Flavio-VAIO\Flavio

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 228835
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 8 min, 19 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.5.0
# -------------------------------
# Build:    05-25-2020
# Database: 2020-05-19.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-04-2020
# Duration: 00:00:37
# OS:       Windows 7 Home Premium
# Cleaned:  41
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Flavio\AppData\Local\slimware utilities inc

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.ISBUtility   Folder   C:\Program Files (x86)\SONY\ISB UTILITY
Deleted       Preinstalled.ISBUtility   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|ISBMgr.exe
Deleted       Preinstalled.VAIOCare   File   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk
Deleted       Preinstalled.VAIOCare   File   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Manual.lnk
Deleted       Preinstalled.VAIOCare   Folder   C:\Program Files\SONY\VAIO CARE
Deleted       Preinstalled.VAIOContentMetadataIntelligentNetworkServiceManager   Folder   C:\Program Files\SONY\VCM INTELLIGENT NETWORK SERVICE MANAGER
Deleted       Preinstalled.VAIOContentMetadataManagerSettings   Folder   C:\Program Files\SONY\VCM MANAGER SETTINGS
Deleted       Preinstalled.VAIOControlCenter   Folder   C:\Program Files (x86)\SONY\VAIO CONTROL CENTER
Deleted       Preinstalled.VAIOControlCenter   Registry   HKLM\Software\Classes\CLSID\{9753C912-AB34-4C5E-B110-DE41EBEFFDE0}
Deleted       Preinstalled.VAIOControlCenter   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{9753C912-AB34-4C5E-B110-DE41EBEFFDE0}
Deleted       Preinstalled.VAIOControlCenter   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{72042FA6-5609-489F-A8EA-3C2DD650F667}
Deleted       Preinstalled.VAIOEventService   Folder   C:\Program Files (x86)\SONY\VAIO EVENT SERVICE
Deleted       Preinstalled.VAIOGate   Folder   C:\Program Files\SONY\VAIO GATE
Deleted       Preinstalled.VAIOGate   Registry   HKLM\Software\Classes\CLSID\{6988D6F2-F24F-4732-8855-A39DB1AA1346}
Deleted       Preinstalled.VAIOGate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{A7C30414-2382-4086-B0D6-01A88ABA21C3}
Deleted       Preinstalled.VAIOMediaGallery   Folder   C:\Program Files (x86)\SONY\MEDIA GALLERY
Deleted       Preinstalled.VAIOMediaplus   Folder   C:\Program Files\SONY\VCM INTELLIGENT ANALYZING MANAGER
Deleted       Preinstalled.VAIOMessenger   Folder   C:\Program Files (x86)\DDNI\OASIS
Deleted       Preinstalled.VAIOMessenger   Folder   C:\Program Files (x86)\DDNI\OASIS2SERVICE 1.0
Deleted       Preinstalled.VAIOMessenger   Folder   C:\ProgramData\DDNI\OASIS
Deleted       Preinstalled.VAIOMessenger   Folder   C:\ProgramData\DDNI\OASIS2SERVICE
Deleted       Preinstalled.VAIOMessenger   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{E50FC5DB-7CBD-407D-A46E-0C13E45BC386}
Deleted       Preinstalled.VAIOOOBEandStartupAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{1B500D37-E7CF-480B-8054-8A563594EC4E}
Deleted       Preinstalled.VAIOPowerManagement   Folder   C:\Program Files\SONY\VAIO POWER MANAGEMENT
Deleted       Preinstalled.VAIOPowerManagement   Folder   C:\Windows\System32\Tasks\SONY\VAIO POWER MANAGEMENT
Deleted       Preinstalled.VAIOQuickWebAccess   Folder   C:\SPLASH.SYS
Deleted       Preinstalled.VAIOQuickWebAccess   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\splashtop
Deleted       Preinstalled.VAIOQuickWebAccess   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{5A92468F-3ED8-4F96-A9E1-4F176C80EC29}
Deleted       Preinstalled.VAIOSettingUtilitySeries   Folder   C:\Program Files (x86)\SONY\SETTING UTILITY SERIES
Deleted       Preinstalled.VAIOSurvey   Folder   C:\Program Files (x86)\SONY\VAIO SURVEY
Deleted       Preinstalled.VAIOSurvey   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{34B37A74-125E-4406-87BA-E4BD3D097AE5}
Deleted       Preinstalled.VAIOUpdate   Folder   C:\Program Files\SONY\VAIO UPDATE
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Classes\CLSID\{BB10673B-4628-44A9-BFE6-56416E5A54F6}
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BB10673B-4628-44A9-BFE6-56416E5A54F6}
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{BB10673B-4628-44A9-BFE6-56416E5A54F6}
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{BB10673B-4628-44A9-BFE6-56416E5A54F6}
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BB10673B-4628-44A9-BFE6-56416E5A54F6}
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{BB10673B-4628-44A9-BFE6-56416E5A54F6}
Deleted       Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [5780 octets] - [04/06/2020 22:44:16]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
# -------------------------------
# Malwarebytes AdwCleaner 8.0.5.0
# -------------------------------
# Build:    05-25-2020
# Database: 2020-05-19.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    06-04-2020
# Duration: 00:00:53
# OS:       Windows 7 Home Premium
# Scanned:  31863
# Detected: 41


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.SlimCleanerPlus    C:\Users\Flavio\AppData\Local\slimware utilities inc

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.SlimCleanerPlus    HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.ISBUtility   Folder   C:\Program Files (x86)\SONY\ISB UTILITY 
Preinstalled.ISBUtility   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|ISBMgr.exe 
Preinstalled.VAIOCare   File   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk 
Preinstalled.VAIOCare   File   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Manual.lnk 
Preinstalled.VAIOCare   Folder   C:\Program Files\SONY\VAIO CARE 
Preinstalled.VAIOContentMetadataIntelligentNetworkServiceManager   Folder   C:\Program Files\SONY\VCM INTELLIGENT NETWORK SERVICE MANAGER 
Preinstalled.VAIOContentMetadataManagerSettings   Folder   C:\Program Files\SONY\VCM MANAGER SETTINGS 
Preinstalled.VAIOControlCenter   Folder   C:\Program Files (x86)\SONY\VAIO CONTROL CENTER 
Preinstalled.VAIOControlCenter   Registry   HKLM\Software\Classes\CLSID\{9753C912-AB34-4C5E-B110-DE41EBEFFDE0} 
Preinstalled.VAIOControlCenter   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{9753C912-AB34-4C5E-B110-DE41EBEFFDE0} 
Preinstalled.VAIOControlCenter   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{72042FA6-5609-489F-A8EA-3C2DD650F667} 
Preinstalled.VAIOEventService   Folder   C:\Program Files (x86)\SONY\VAIO EVENT SERVICE 
Preinstalled.VAIOGate   Folder   C:\Program Files\SONY\VAIO GATE 
Preinstalled.VAIOGate   Registry   HKLM\Software\Classes\CLSID\{6988D6F2-F24F-4732-8855-A39DB1AA1346} 
Preinstalled.VAIOGate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{A7C30414-2382-4086-B0D6-01A88ABA21C3} 
Preinstalled.VAIOMediaGallery   Folder   C:\Program Files (x86)\SONY\MEDIA GALLERY 
Preinstalled.VAIOMediaplus   Folder   C:\Program Files\SONY\VCM INTELLIGENT ANALYZING MANAGER 
Preinstalled.VAIOMessenger   Folder   C:\Program Files (x86)\DDNI\OASIS 
Preinstalled.VAIOMessenger   Folder   C:\Program Files (x86)\DDNI\OASIS2SERVICE 1.0 
Preinstalled.VAIOMessenger   Folder   C:\ProgramData\DDNI\OASIS 
Preinstalled.VAIOMessenger   Folder   C:\ProgramData\DDNI\OASIS2SERVICE 
Preinstalled.VAIOMessenger   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{E50FC5DB-7CBD-407D-A46E-0C13E45BC386} 
Preinstalled.VAIOOOBEandStartupAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{1B500D37-E7CF-480B-8054-8A563594EC4E} 
Preinstalled.VAIOPowerManagement   Folder   C:\Program Files\SONY\VAIO POWER MANAGEMENT 
Preinstalled.VAIOPowerManagement   Folder   C:\Windows\System32\Tasks\SONY\VAIO POWER MANAGEMENT 
Preinstalled.VAIOQuickWebAccess   Folder   C:\SPLASH.SYS 
Preinstalled.VAIOQuickWebAccess   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\splashtop 
Preinstalled.VAIOQuickWebAccess   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{5A92468F-3ED8-4F96-A9E1-4F176C80EC29} 
Preinstalled.VAIOSettingUtilitySeries   Folder   C:\Program Files (x86)\SONY\SETTING UTILITY SERIES 
Preinstalled.VAIOSurvey   Folder   C:\Program Files (x86)\SONY\VAIO SURVEY 
Preinstalled.VAIOSurvey   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{34B37A74-125E-4406-87BA-E4BD3D097AE5} 
Preinstalled.VAIOUpdate   Folder   C:\Program Files\SONY\VAIO UPDATE 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Classes\CLSID\{BB10673B-4628-44A9-BFE6-56416E5A54F6} 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BB10673B-4628-44A9-BFE6-56416E5A54F6} 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{BB10673B-4628-44A9-BFE6-56416E5A54F6} 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{BB10673B-4628-44A9-BFE6-56416E5A54F6} 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BB10673B-4628-44A9-BFE6-56416E5A54F6} 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{BB10673B-4628-44A9-BFE6-56416E5A54F6} 
Preinstalled.VAIOUpdate   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2} 



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Home Premium x64 
Ran by Flavio (Administrator) on 04/06/2020 at 23:29:03,56
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 89 

Successfully deleted: C:\Windows\system32\Tasks\AVG Driver Updater Scan (Task)
Successfully deleted: C:\Windows\Tasks\AVG Driver Updater Scan.job (Task) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\05D2LME0 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1GZLXKOV (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3B00M745 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3D9SIQQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4FPFVPSA (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5CQM56HH (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5ZR8DKBP (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AZ6OE4 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6FEPNTK2 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NK4VAE6 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8QWL7P15 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BBP5F6L0 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BHHT65YR (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BLPZQ8SV (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BT0MX07B (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EH8SFEWS (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EJMX18ER (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\F7OB485F (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GUYLHEHC (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H1L5PKPK (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I2ZA3Z5R (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J01Z9H11 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J2SDGWKU (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KZZI73FU (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LQMFV3CW (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N6ZQSU06 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NWJ8S3WZ (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PTBR3O33 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QAOWQ0K7 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QSLO015I (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RZWGG1HO (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S5HG2RDS (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TNFZJX2L (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UKKIP2S4 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y7H757RH (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Flavio\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YGGENP98 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\05D2LME0 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1GZLXKOV (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3B00M745 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3D9SIQQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4FPFVPSA (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5CQM56HH (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5ZR8DKBP (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AZ6OE4 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6FEPNTK2 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NK4VAE6 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8QWL7P15 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BBP5F6L0 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BHHT65YR (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BLPZQ8SV (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BT0MX07B (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EH8SFEWS (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EJMX18ER (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\F7OB485F (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GUYLHEHC (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H1L5PKPK (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I2ZA3Z5R (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J01Z9H11 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J2SDGWKU (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KZZI73FU (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LQMFV3CW (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N6ZQSU06 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NWJ8S3WZ (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PTBR3O33 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QAOWQ0K7 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QSLO015I (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RZWGG1HO (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S5HG2RDS (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TNFZJX2L (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UKKIP2S4 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y7H757RH (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YGGENP98 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\SysWOW64\sho1008.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho476B.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\sho8DDF.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoC5DF.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoD1B1.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoDA4B.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\shoFDB2.tmp (File) 



Registry: 1 

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04/06/2020 at 23:35:57,52
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Farbar Recovery Scan Tool no generó Frst.txt y Addition.txt. También los busqué en toda la carpeta del programa y no los encontré.

Hola.

SI tienes el ejecutable como te pedí en el ESCRITORIO de tu equipo y el proceso ha realizado los pasos de forma correcta deberías tener ambos informes en TU ESCRITORIO.

Y sino repetir el proceso/ejecución con FRST.EXE para que se vuelvan a generar esos informes, y sigue los pasos expuestos para hacerlo.

Saludos.

JavierHF,

Buenas noches.

El Problema de la Aplicación Maliciosa de Monitoreo en mi Nobebook continúa. Solo Windows 7 Home Premium y los pocos Sistemas que tengo funcionan un poco más rápido. La ventana negra inicial se sigue abriendo cuando inicio Windows 7 Home Premium. También, se siguen tildando los Sistemas. Te cuento el hardware de mi SONY vaio: Procesador Intel Core i3 de 2.53 GHz, 4 GB Memoria RAM, Dísco Rígido de 455 GB (107 GB Utilizados).

Gracias.

Saludos,

Fla Marce

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 06-06-2020
Ejecutado por Flavio (administrador) sobre FLAVIO-VAIO (Sony Corporation VPCEA45FL) (09-06-2020 21:08:30)
Ejecutado desde C:\Users\Flavio\Desktop
Perfiles cargados: Flavio
Platform: Windows 7 Home Premium Service Pack 1 (X64) Idioma: Español (España, internacional)
Internet Explorer Versión 11 (Navegador predeterminado: Chrome)
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(ArcSoft, Inc. -> ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(AVG Technologies USA, Inc. -> AVG Software s.r.o) C:\Program Files (x86)\AVG\AntiTrack\NetFilter\AVGAntiTrackFilter.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Secure VPN\Vpn.exe <2>
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies) C:\Program Files (x86)\AVG\AntiTrack\AVGAntiTrack.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <2>
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\TuneUp\TuneupSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\TuneUp\TuneupUI.exe <2>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <7>
(Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atiesrxx.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Sciensoft Software Security) [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\Updshl10.exe
(Software Security System) [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\Ekag20nt.exe
(The CefSharp Authors) [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\CefSharp.BrowserSubprocess.exe <3>

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13874392 1999-12-31] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1392496 1999-12-31] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2057000 2010-05-31] (Synaptics Incorporated -> Synaptics Incorporated)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [155784 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1392496 1999-12-31] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-11-21] (Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\AVG\TuneUp\TuneupUI.exe [2591104 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [36272 2010-04-04] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [952768 2010-03-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [SmartWiHelper] => C:\Program Files (x86)\Sony\SmartWi Connection Utility\SmartWiHelper.exe [89080 2010-07-15] (Sony Corporation of America -> Sony Electronics Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-04] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Flavio\AppData\Local\Microsoft\Teams\Update.exe [2339472 2020-05-29] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-18\...\Run: [] => [X]
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2018-07-28] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.97\Installer\chrmstp.exe [2020-06-04] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG Secure VPN.lnk [2020-04-09]
ShortcutTarget: AVG Secure VPN.lnk -> C:\Program Files (x86)\AVG\Secure VPN\Vpn.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2020-04-15]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (Ningún archivo)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\VAIO Messenger.lnk [2018-07-24]
ShortcutTarget: VAIO Messenger.lnk -> C:\Program Files (x86)\DDNi\Oasis\Delay.exe (Ningún archivo)
Startup: C:\Users\Flavio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enviar a OneNote.lnk [2020-05-28]
ShortcutTarget: Enviar a OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
BootExecute: autocheck autochk * icarus_rvrt.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0C251065-50C7-43DF-A95A-B957241A308A} - \SONY\VAIO Power Management\VPM Logon Start -> Ningún archivo <==== ATENCIÓN
Task: {0F2DEE6C-A0CC-4FC3-9A71-AC7620275556} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
Task: {1257A34D-E1C7-4B7F-B72B-0453B5F5B7CA} - \SONY\VAIO Power Management\VPM Unlock -> Ningún archivo <==== ATENCIÓN
Task: {168B5B76-D0EE-485E-8960-E068741F3661} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {1AAB5DCC-0A6C-4079-8B0F-459FEFF6579A} - System32\Tasks\Sony\OOBESendInfo => C:\Program Files\Sony\OOBE\\OOBESendInfo.exe [58232 2010-10-18] (Sony Corporation of America -> Microsoft)
Task: {259AF463-C7DF-48FB-AAD4-C046A4A28CE8} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [1346024 2015-08-06] (Symantec Corporation -> Symantec Corporation)
Task: {25FF701A-48BF-444A-8673-66B6ECAE9DB3} - System32\Tasks\Sony Corporation\VAIO Care\ActiveStatusCollect => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {28CA5DE3-BF7C-44A1-BA4B-9AC07DA5DB92} - System32\Tasks\Sony\Java Update => C:\Program Files\Java\jre6\bin\jusched.exe
Task: {29E181BB-08BA-4DF6-8FF7-E5E436DEBDFF} - System32\Tasks\AVG Secure VPN Update => C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe [1426864 2020-04-10] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {2D96CECB-7BAC-4A39-8998-A6CAEEF036C1} - System32\Tasks\Microsoft\Windows\AVGAntiTrack\AVGAntiTrackStart => C:\Program Files (x86)\AVG Software\AntiTrack\AVGAntiTrack.exe
Task: {329A0915-FDD0-4B40-924B-A156A8677790} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_371_Plugin.exe [1458232 2020-05-20] (Adobe Inc. -> Adobe)
Task: {33F18B02-A612-46B0-92B0-20094887F532} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {37A97469-A14D-4C3A-916E-7616FEAD7623} - System32\Tasks\Sony Corporation\Sony Home Network Library\SOHLib TaskTray => C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe
Task: {52FFB46E-BFD6-4883-ADD7-45CF90FA1584} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [124624 2020-06-04] (Mozilla Corporation -> Mozilla Foundation)
Task: {5A26F9E4-C251-428C-969C-7002DD690E36} - System32\Tasks\AVG\AVG TuneUp Update BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [2812656 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {5C6F854C-9A45-4E94-B536-7FF807CB9233} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {5E12B7D8-E2F9-4E0D-AFA2-84B9202D70C0} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
Task: {5FBE2F04-169D-4F85-8ACA-CFA832EF7FD9} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {626C5841-C371-4706-80CA-0C2052312FA4} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [3361928 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {69D95F4D-92FA-4230-9911-7EDCD24AA62D} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {71862857-705B-4C3A-8FFD-6CB444614565} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {74AECC40-8703-4D92-9870-4EAF9C684D51} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-04] (Google LLC -> Google LLC)
Task: {778BEA3C-D6E6-4C54-B6D0-AE7A0BFEF6A9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24608104 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {82A8DE25-C07B-4D8B-9C75-FF68C50B47D5} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {8844CC6B-3269-4BC1-BC42-8088D31780BC} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe
Task: {8CEEA981-5F8C-4A22-828A-4E470BF82DCE} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe
Task: {939F60B5-A7A1-4093-99F2-88F000528DE1} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24608104 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {AB95BA1A-B158-425A-8B34-264FE5044E2E} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115024 2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {AD4AFA7F-B30A-4DAD-B4EC-C7085C4DD0A9} - \SONY\VAIO Power Management\VPM Session Change -> Ningún archivo <==== ATENCIÓN
Task: {B5198FD2-150A-4876-8BF3-96C0736BD38C} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe
Task: {BB232E55-59B0-4BEB-99A3-F81C3C5A305F} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1443712 2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {BC087D0D-D996-4EAC-9C5D-0037E26077A3} - System32\Tasks\Sony\ATI Catalyst => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
Task: {BC321737-132E-4F87-AE1A-1AC061378DE3} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
Task: {CAB79F4C-BD2C-4062-9F0B-EFFAFDCE4EA4} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1692296 2020-02-28] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {CBA49C02-B593-48EB-9C06-E7BEE7647F69} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe
Task: {D32ECAAB-61C8-4B30-8DF7-16D02815B626} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate Restart => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
Task: {DB9AA21D-3462-406E-9A52-A5283F31A328} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe
Task: {E27C42C7-1A76-4B93-A521-9FEBA5D4EDA3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-06-04] (Google LLC -> Google LLC)
Task: {E41BDB93-7347-4568-A39F-0F7EEF167E13} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E5C1F258-E6CC-476E-B672-1098B1372B38} - System32\Tasks\Sony\VAIO Survey => C:\Program Files (x86)\Sony\VAIO Survey\VAIO Sat Survey.exe
Task: {E9CE3DF0-1D40-42AD-A801-F062D1225C1E} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [5148296 2020-06-08] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {F2D352D9-0CB3-48B8-A87D-299AA16A1E4B} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115024 2020-05-26] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 100.72.3.5 100.72.3.1
Tcpip\..\Interfaces\{0D72213C-07FD-4F37-9B33-0BF48617B32D}: [NameServer] 100.120.128.1
Tcpip\..\Interfaces\{24B17F53-9007-4836-BAE7-3ED5EE3478E0}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{309DB200-99D5-4BBB-ACCF-794AB6442757}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{D62D2898-A580-465C-AC97-7EF868BF11AB}: [DhcpNameServer] 200.42.4.203 200.49.130.40
Tcpip\..\Interfaces\{E87A7E97-F964-4C99-9896-E42B2ECE0710}: [DhcpNameServer] 100.72.3.5 100.72.3.1

Internet Explorer:
==================
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://sony.msn.com/
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony.msn.com
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://vaio.sony-latin.com/
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=SNYVDF&pc=MASA&src=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=SNYVDF&pc=MASA&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=SNYVDF&pc=MASA&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=SNYVDF&pc=MASA&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\URLREDIR.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll [2018-07-24] (Sun Microsystems, Inc.) [Archivo no firmado]
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-04-03] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\URLREDIR.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2018-07-24] (Sun Microsystems, Inc. -> Sun Microsystems, Inc.)
Toolbar: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Ningún archivo
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: wl8b85de.default
FF ProfilePath: C:\Users\Flavio\AppData\Roaming\Mozilla\Firefox\Profiles\wl8b85de.default [2020-06-09]
FF Homepage: Mozilla\Firefox\Profiles\wl8b85de.default -> hxxp://www.google.com
FF NetworkProxy: Mozilla\Firefox\Profiles\wl8b85de.default -> socks_remote_dns", true
FF Notifications: Mozilla\Firefox\Profiles\wl8b85de.default -> hxxps://mail.google.com; hxxps://forospyware.com
FF Extension: (AVG AntiTrack) - C:\Users\Flavio\AppData\Roaming\Mozilla\Firefox\Profiles\wl8b85de.default\Extensions\[email protected] [2020-02-13] [UpdateUrl:hxxps://firefoxext.avcdn.net/firefoxext/avg/antitrack/update.json]
FF Extension: (AVG Online Security) - C:\Users\Flavio\AppData\Roaming\Mozilla\Firefox\Profiles\wl8b85de.default\Extensions\[email protected] [2020-04-05]
FF Extension: (Awesome Screenshot - Capture, Annotate & More) - C:\Users\Flavio\AppData\Roaming\Mozilla\Firefox\Profiles\wl8b85de.default\Extensions\[email protected] [2019-05-16]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_371.dll [2020-05-20] (Adobe Inc. -> )
FF Plugin: @microsoft.com/GENUINE -> disabled [Ningún archivo]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_371.dll [2020-05-20] (Adobe Inc. -> )
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Ningún archivo]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)

Chrome: 
=======
CHR Profile: C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default [2020-06-09]
CHR Notifications: Default -> hxxps://www.fromdoppler.com
CHR Extension: (Presentaciones) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-05-14]
CHR Extension: (Documentos) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2020-05-14]
CHR Extension: (Google Drive) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-05-14]
CHR Extension: (YouTube) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-05-14]
CHR Extension: (Hojas de cálculo) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-05-14]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-06-05]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-05-14]
CHR Extension: (Gmail) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-05-14]
CHR Extension: (Chrome Media Router) - C:\Users\Flavio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-06-05]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft, Inc. -> ArcSoft Inc.)
R2 AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [246784 2015-08-03] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [349544 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files\AVG\Antivirus\afwServ.exe [1053056 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [6439872 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [12943792 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11111280 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-06-04] (Malwarebytes Inc -> Malwarebytes)
R2 SecureVpn; C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe [7451056 2019-08-09] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc. -> ArcSoft, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
S2 Oasis2Service; "C:\Program Files (x86)\DDNi\Oasis2Service 1.0\Oasis2Service.exe" [X]
S2 VAIO Event Service; "C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe" [X]
S2 VAIO Power Management; "C:\Program Files\Sony\VAIO Power Management\SPMService.exe" [X]
S3 VCService; "C:\Program Files\Sony\VAIO Care\VCService.exe" [X]
S3 VUAgent; "C:\Program Files\Sony\VAIO Update\vuagent.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 amdkmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [21622784 2015-08-04] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DRIVERS\atikmpag.sys [665088 2015-08-03] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc. -> ArcSoft, Inc.)
R3 athr; C:\Windows\System32\DRIVERS\athrx.sys [1573888 2010-05-31] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
S3 atikmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [21622784 2015-08-04] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R1 avgArPot; C:\Windows\System32\drivers\avgArPot.sys [205952 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\Windows\System32\drivers\avgbidsdriver.sys [235144 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\Windows\System32\drivers\avgbidsh.sys [178824 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\Windows\System32\drivers\avgbuniv.sys [61064 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\Windows\System32\drivers\avgKbd.sys [42840 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\Windows\System32\drivers\avgMonFlt.sys [175264 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\Windows\System32\drivers\avgNetHub.sys [506208 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgNetNd6; C:\Windows\System32\DRIVERS\avgNetNd6.sys [29944 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\Windows\System32\drivers\avgRdr2.sys [109336 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\Windows\System32\drivers\avgRvrt.sys [84912 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\Windows\System32\drivers\avgSnx.sys [851664 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\Windows\System32\drivers\avgSP.sys [462656 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S2 avgStm; C:\Windows\System32\drivers\avgStm.sys [216880 2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 avgTap; C:\Windows\System32\DRIVERS\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R0 avgVmm; C:\Windows\System32\drivers\avgVmm.sys [322328 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-11-21] (Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation)
S3 igfx; C:\Windows\System32\DRIVERS\igdkmd64.sys [10326784 2010-06-24] (Intel Corporation) [Archivo no firmado]
S3 IntcDAud; C:\Windows\System32\DRIVERS\IntcDAud.sys [271872 2010-06-24] (Intel(R) Corporation) [Archivo no firmado]
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [214496 2020-06-09] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248968 2020-06-04] (Malwarebytes Inc -> Malwarebytes)
S1 netfilter2; C:\Windows\System32\drivers\netfilter2.sys [69632 2020-02-13] (Windows (R) Win 7 DDK provider) [Archivo no firmado]
R2 rimspci; C:\Windows\system32\drivers\rimssne64.sys [94208 2010-06-23] (Microsoft Windows Hardware Compatibility Publisher -> REDC)
R2 risdsnpe; C:\Windows\system32\drivers\risdsne64.sys [78848 2010-06-23] (Microsoft Windows Hardware Compatibility Publisher -> REDC)
R3 SFEP; C:\Windows\System32\DRIVERS\SFEP.sys [12032 2010-04-26] (Microsoft Windows Hardware Compatibility Publisher -> Sony Corporation)
S3 tapprotonvpn; C:\Windows\System32\DRIVERS\tapprotonvpn.sys [35768 2018-06-01] (ProtonVPN AG -> The OpenVPN Project)
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [398112 2012-03-27] (Marvell Semiconductor -> Marvell)
U1 avgbdisk; no ImagePath
S3 btwampfl; system32\drivers\btwampfl.sys [X]
S3 btwaudio; system32\drivers\btwaudio.sys [X]
S3 btwavdt; system32\DRIVERS\btwavdt.sys [X]
S3 btwl2cap; system32\DRIVERS\btwl2cap.sys [X]
S3 btwrchid; system32\DRIVERS\btwrchid.sys [X]
U2 MSSQL$DDNI; no ImagePath

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-09 21:08 - 2020-06-09 21:11 - 000031672 _____ C:\Users\Flavio\Desktop\FRST.txt
2020-06-09 21:03 - 2020-06-09 21:03 - 002289152 _____ (Farbar) C:\Users\Flavio\Desktop\FRST64 (2).exe
2020-06-09 19:57 - 2020-06-09 19:57 - 000191988 _____ C:\Users\Flavio\Downloads\RESUMEN_TARJETA MASTERCARD29-05-2020.pdf
2020-06-09 19:42 - 2020-06-09 19:42 - 000026148 _____ C:\Users\Flavio\Downloads\RESUMEN_TARJETA VISA - EXTRACTO CONSOLIDADO01-06-2020.pdf
2020-06-09 19:18 - 2020-06-09 19:18 - 000000000 ____D C:\Users\Flavio\Downloads\11047080_FullReport_20200609220926
2020-06-09 19:17 - 2020-06-09 19:17 - 000151188 _____ C:\Users\Flavio\Downloads\11047080_FullReport_20200609220926.zip
2020-06-09 19:16 - 2020-06-09 19:17 - 000000000 ____D C:\Users\Flavio\Downloads\11047080_DashboardReport_20200609220914
2020-06-09 19:15 - 2020-06-09 19:15 - 000117587 _____ C:\Users\Flavio\Downloads\11047080_DashboardReport_20200609220914.zip
2020-06-09 19:14 - 2020-06-09 19:18 - 000000000 ____D C:\Users\Flavio\Desktop\Campaña General
2020-06-09 18:43 - 2020-06-08 08:38 - 000129424 _____ (AVG Technologies) C:\Windows\system32\icarus_rvrt.exe
2020-06-09 15:07 - 2020-06-09 15:07 - 000004299 _____ C:\Users\Flavio\Downloads\AWS PartnerCast - Herramientas para optimizacion de costos de consumo (Spanish).ics
2020-06-09 15:03 - 2020-06-09 15:03 - 000004394 _____ C:\Users\Flavio\Downloads\AWS PartnerCast - Descubre multiples maneras de como aprovechar los analíticos de AWS en tu organizacion (Spanish).ics
2020-06-09 10:45 - 2020-06-09 10:45 - 000194501 _____ C:\Users\Flavio\Desktop\20200609_0835_DashboardReport.pdf
2020-06-09 10:35 - 2020-06-09 10:35 - 000194501 _____ C:\Users\Flavio\Downloads\20200609_0835_DashboardReport.pdf
2020-06-09 09:51 - 2020-06-09 09:51 - 000214496 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2020-06-08 21:28 - 2020-06-08 21:34 - 000000000 ____D C:\Users\Flavio\Desktop\CloudHesive
2020-06-08 16:35 - 2020-06-08 16:35 - 000002754 _____ C:\Users\Flavio\Downloads\20200608193534_27601708.csv
2020-06-08 16:09 - 2020-06-08 16:09 - 000003344 _____ C:\Users\Flavio\Downloads\20200608190936_27601494.csv
2020-06-04 23:46 - 2020-06-09 21:09 - 000000000 ____D C:\FRST
2020-06-04 23:42 - 2020-06-04 23:42 - 000014445 _____ C:\Users\Flavio\Desktop\Informe Junkware JRT.txt
2020-06-04 23:26 - 2020-06-04 23:26 - 000005780 _____ C:\Users\Flavio\Desktop\AdwCleaner[S00].txt
2020-06-04 23:21 - 2020-06-04 23:21 - 000006435 _____ C:\Users\Flavio\Desktop\AdwCleaner[C00].txt
2020-06-04 22:42 - 2020-06-04 22:48 - 000000000 ____D C:\AdwCleaner
2020-06-04 22:40 - 2020-06-04 22:40 - 000001539 _____ C:\Users\Flavio\Desktop\Informe Malwarebytes 2.txt
2020-06-04 22:36 - 2020-06-04 22:36 - 000001539 _____ C:\Users\Flavio\Desktop\Informe Malwarebytes.txt
2020-06-04 22:26 - 2020-06-04 22:29 - 000000000 ____D C:\Users\Flavio\AppData\LocalLow\IGDump
2020-06-04 22:23 - 2020-06-04 22:23 - 000000000 ____D C:\Users\Flavio\AppData\Local\mbam
2020-06-04 22:22 - 2020-06-04 22:22 - 000248968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2020-06-04 22:22 - 2020-06-04 22:22 - 000001960 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-06-04 22:22 - 2020-06-04 22:22 - 000001948 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-06-04 22:22 - 2020-06-04 22:22 - 000001948 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-06-04 22:21 - 2020-06-04 22:21 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2020-06-04 22:21 - 2020-06-04 22:21 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-06-04 22:17 - 2020-06-04 22:17 - 000000000 ____D C:\Program Files\Malwarebytes
2020-06-04 22:17 - 2020-06-04 22:17 - 000000000 ____D C:\Malwarebytes
2020-06-04 22:15 - 2020-06-04 22:16 - 000175496 _____ C:\Users\Flavio\Desktop\cc_20200604_221542.reg
2020-06-04 21:57 - 2020-06-09 11:45 - 000004128 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-06-04 21:57 - 2020-06-09 11:45 - 000002816 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2020-06-04 21:57 - 2020-06-04 21:57 - 000000822 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-06-04 21:57 - 2020-06-04 21:57 - 000000822 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-06-04 21:57 - 2020-06-04 21:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-06-04 21:57 - 2020-06-04 21:57 - 000000000 ____D C:\Program Files\CCleaner
2020-06-04 21:52 - 2020-06-04 21:52 - 002289152 _____ (Farbar) C:\Users\Flavio\Desktop\FRST64.exe
2020-06-04 21:51 - 2020-06-04 21:51 - 001790024 _____ (Malwarebytes) C:\Users\Flavio\Desktop\JRT.exe
2020-06-04 21:46 - 2020-06-04 21:47 - 008402608 _____ (Malwarebytes) C:\Users\Flavio\Desktop\adwcleaner_8.0.5.exe
2020-06-04 21:44 - 2020-06-04 21:44 - 000002298 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-04 21:44 - 2020-06-04 21:44 - 000002257 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-06-04 21:44 - 2020-06-04 21:44 - 000002257 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-06-04 21:43 - 2020-06-09 11:45 - 000003536 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2020-06-04 21:43 - 2020-06-09 11:45 - 000003408 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2020-06-04 21:30 - 2020-06-04 21:31 - 001988280 _____ (Malwarebytes) C:\Users\Flavio\Desktop\MBSetup.exe
2020-06-04 21:28 - 2020-06-04 21:28 - 022267336 _____ (Piriform Software Ltd) C:\Users\Flavio\Desktop\ccsetup565.exe
2020-06-04 10:54 - 2020-06-04 10:54 - 000204194 _____ C:\Users\Flavio\Documents\Choque, Flavio 05-2020.pdf
2020-06-03 19:46 - 2020-06-03 19:46 - 000000996 _____ C:\Users\Flavio\Documents\Info Spyware.txt
2020-06-03 11:48 - 2020-06-03 11:48 - 000336520 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\avgBoot.exe
2020-06-03 11:48 - 2020-06-03 11:48 - 000216880 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgStm.sys
2020-06-03 11:48 - 2020-06-03 11:48 - 000175264 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgMonFlt.sys
2020-05-28 18:13 - 2020-05-28 18:13 - 000007608 _____ C:\Users\Flavio\AppData\Local\Resmon.ResmonCfg
2020-05-28 17:23 - 2020-05-28 17:23 - 000000000 ____D C:\Users\Flavio\Documents\Blocs de notas de OneNote
2020-05-27 12:40 - 2020-05-27 12:40 - 000000000 ____D C:\Users\Flavio\Documents\Plantillas personalizadas de Office
2020-05-27 12:11 - 2020-05-27 12:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2020-05-27 12:08 - 2020-05-27 12:08 - 000000000 ____D C:\Program Files\Microsoft Silverlight
2020-05-27 12:08 - 2020-05-27 12:08 - 000000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2020-05-27 12:06 - 2019-07-13 05:14 - 000334848 _____ (Microsoft Corporation) C:\Windows\system32\sipnotify.exe
2020-05-27 12:05 - 2020-01-29 23:30 - 000834560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2020-05-27 12:05 - 2020-01-29 23:23 - 001010688 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2020-05-26 19:58 - 2020-06-09 10:07 - 000000000 ____D C:\Users\Flavio\AppData\Local\Deployment
2020-05-26 19:58 - 2020-05-26 19:58 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\SuiteCRMOutlookAddIn
2020-05-26 19:58 - 2020-05-26 19:58 - 000000000 ____D C:\Users\Flavio\AppData\Local\Microsoft_Corporation
2020-05-26 19:58 - 2020-05-26 19:58 - 000000000 ____D C:\Users\Flavio\AppData\Local\Apps\2.0
2020-05-26 19:24 - 2020-05-26 19:24 - 000000000 ____D C:\Program Files (x86)\SuiteCRMAddIn
2020-05-26 19:12 - 2020-05-26 19:13 - 000000000 ____D C:\Users\Flavio\Plugin Outlook
2020-05-26 18:23 - 2020-06-05 16:46 - 000000000 ____D C:\Users\Flavio\Documents\Planes de Cuentas
2020-05-26 14:33 - 2020-06-09 11:45 - 000003182 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2625858197-1612665606-1383211313-1000
2020-05-26 14:33 - 2020-06-04 11:49 - 000002159 _____ C:\Users\Flavio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2020-05-26 14:33 - 2020-06-04 11:49 - 000000000 ___RD C:\Users\Flavio\OneDrive
2020-05-26 14:30 - 2020-05-26 14:30 - 000000000 ____D C:\Program Files (x86)\Teams Installer
2020-05-26 14:29 - 2020-05-26 14:29 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2020-05-26 14:22 - 2020-05-26 14:22 - 000002503 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype Empresarial.lnk
2020-05-26 14:22 - 2020-05-26 14:22 - 000002454 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2020-05-26 14:22 - 2020-05-26 14:22 - 000002417 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2020-05-26 14:22 - 2020-05-26 14:22 - 000002362 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2020-05-26 14:21 - 2020-05-26 15:42 - 000002408 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2020-05-26 14:21 - 2020-05-26 14:21 - 000002435 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2020-05-26 14:21 - 2020-05-26 14:21 - 000002410 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2020-05-26 14:21 - 2020-05-26 14:21 - 000002366 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2020-05-26 14:21 - 2020-05-26 14:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2020-05-26 14:17 - 2020-05-26 14:19 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-22 16:22 - 2020-06-02 18:25 - 000000000 ____D C:\Users\Flavio\AppData\Local\ElevatedDiagnostics
2020-05-19 00:11 - 2020-05-19 00:11 - 000000017 _____ C:\Windows\SysWOW64\shortcut_ex.dat
2020-05-18 19:14 - 2020-05-18 19:15 - 000000000 ____D C:\e69c93e0be8fb964fff3d6f36f7339
2020-05-18 19:03 - 2020-05-18 19:03 - 000588907 _____ C:\Users\Flavio\Downloads\CloudHesive - Bienvenido.pdf
2020-05-18 15:01 - 2020-05-18 15:01 - 000000000 ____D C:\Program Files\Microsoft Office 15
2020-05-18 14:02 - 2020-05-29 17:43 - 000002258 _____ C:\Users\Flavio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2020-05-18 14:02 - 2020-05-29 17:43 - 000002250 _____ C:\Users\Flavio\Desktop\Microsoft Teams.lnk
2020-05-18 14:02 - 2020-05-18 14:02 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\Microsoft Teams
2020-05-18 14:00 - 2020-05-29 17:44 - 000000000 ____D C:\Users\Flavio\AppData\Local\SquirrelTemp
2020-05-15 17:05 - 2020-05-15 17:05 - 000002497 _____ C:\Users\Public\Desktop\AVG Driver Updater.lnk
2020-05-15 17:05 - 2020-05-15 17:05 - 000002497 _____ C:\ProgramData\Desktop\AVG Driver Updater.lnk
2020-05-15 17:05 - 2020-05-15 17:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Driver Updater
2020-05-15 17:05 - 2020-05-15 17:05 - 000000000 ____D C:\Program Files (x86)\AVG Driver Updater
2020-05-15 11:42 - 2020-06-09 19:04 - 000000000 ____D C:\Users\Flavio\Documents\CloudHesive
2020-05-14 21:28 - 2020-05-14 21:35 - 000000000 ____D C:\Users\Flavio\Documents\LinkedIn
2020-05-14 15:37 - 2020-06-04 21:47 - 000000000 ____D C:\Users\Flavio\AppData\Local\Google
2020-05-14 15:34 - 2020-06-04 21:43 - 000000000 ____D C:\Program Files (x86)\Google
2020-05-14 00:08 - 2020-05-14 00:08 - 000192347 _____ C:\Users\Flavio\Downloads\RESUMEN_TARJETA MASTERCARD30-04-2020.pdf
2020-05-14 00:06 - 2020-05-14 00:06 - 000026337 _____ C:\Users\Flavio\Downloads\RESUMEN_TARJETA VISA - EXTRACTO CONSOLIDADO04-05-2020.pdf
2020-05-13 21:02 - 2020-05-13 21:02 - 000000000 ____D C:\ProgramData\UpdShl
2020-05-13 21:01 - 2020-05-13 21:05 - 000000000 _RSHD C:\ProgramData\Key-Base
2020-05-13 21:01 - 2020-05-13 21:01 - 000000000 ____D C:\ProgramData\{057C2F46-0A6F-C801-5352-4356B4F67F99}
2020-05-13 21:00 - 2020-05-17 18:59 - 000002006 _____ C:\Users\Flavio\Desktop\AVG AntiTrack.lnk
2020-05-13 20:59 - 2020-02-13 12:48 - 000069632 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\netfilter2.sys
2020-05-13 20:58 - 2020-05-13 21:05 - 000000000 ____D C:\Users\Flavio\AppData\Local\AVGAntiTrack
2020-05-13 20:58 - 2020-05-13 21:00 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVG AntiTrack
2020-05-13 20:58 - 2020-05-13 20:58 - 000000000 ____D C:\Program Files\Microsoft SQL Server Compact Edition
2020-05-13 18:32 - 2020-05-13 18:32 - 000000000 _____ C:\Windows\system32\last.dump
2020-05-13 10:41 - 2020-05-13 11:24 - 000000000 ___HD C:\Users\Flavio\Desktop\VAIO

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-09 21:00 - 2009-07-14 01:45 - 000014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2020-06-09 21:00 - 2009-07-14 01:45 - 000014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2020-06-09 20:56 - 2018-11-16 18:43 - 000000000 ____D C:\Users\Flavio\AppData\Local\Spotify
2020-06-09 20:56 - 2018-11-16 18:40 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\Spotify
2020-06-09 20:25 - 2018-08-26 21:10 - 000000000 ____D C:\ProgramData\AVG
2020-06-09 18:48 - 2018-08-26 21:17 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\AVG
2020-06-09 18:47 - 2020-04-15 18:41 - 000001906 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-06-09 18:47 - 2020-04-15 18:41 - 000001906 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
2020-06-09 18:47 - 2018-08-26 21:16 - 000000000 ____D C:\Windows\system32\Tasks\AVG
2020-06-09 18:43 - 2018-08-26 21:15 - 000000000 ____D C:\Program Files\Common Files\AVG
2020-06-09 18:43 - 2018-08-26 21:13 - 000000000 ____D C:\Program Files\AVG
2020-06-09 18:26 - 2010-11-04 21:28 - 000000000 ___RD C:\Users\Public\Recorded TV
2020-06-09 18:26 - 2009-07-14 00:20 - 000000000 ____D C:\Windows\PolicyDefinitions
2020-06-09 12:34 - 2018-07-24 19:51 - 000003994 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{DA22A085-57B6-4BAA-835B-3C6DBFF126F7}
2020-06-09 11:45 - 2019-01-21 19:23 - 000004500 _____ C:\Windows\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-06-09 11:45 - 2019-01-12 15:46 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
2020-06-09 11:45 - 2018-08-26 21:15 - 000004162 _____ C:\Windows\system32\Tasks\Antivirus Emergency Update
2020-06-09 11:43 - 2009-07-14 00:20 - 000000000 ____D C:\Windows\inf
2020-06-09 10:21 - 2018-08-26 21:15 - 000322328 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgVmm.sys
2020-06-09 10:19 - 2018-11-02 16:46 - 000000000 ____D C:\Users\Flavio\AppData\Local\CrashDumps
2020-06-09 09:49 - 2009-07-14 02:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-06-08 21:32 - 2018-07-28 13:05 - 000000000 ____D C:\Users\Flavio\AppData\LocalLow\Mozilla
2020-06-04 23:57 - 2020-04-09 20:23 - 000004166 _____ C:\Windows\system32\Tasks\AVG Secure VPN Update
2020-06-04 22:52 - 2020-04-07 12:27 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-06-04 22:52 - 2018-07-28 13:05 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-06-04 22:49 - 2018-07-24 20:29 - 000000000 ____D C:\Program Files\Sony
2020-06-04 22:49 - 2018-07-24 19:34 - 000000000 ____D C:\ProgramData\DDNi
2020-06-04 22:49 - 2018-07-24 19:34 - 000000000 ____D C:\Program Files (x86)\DDNi
2020-06-04 22:49 - 2018-07-24 18:08 - 000000000 ____D C:\Windows\system32\Tasks\SONY
2020-06-04 22:49 - 2018-07-24 18:02 - 000000000 ____D C:\Program Files (x86)\Sony
2020-06-03 11:48 - 2020-04-01 18:08 - 000506208 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgNetHub.sys
2020-06-03 11:48 - 2018-10-22 14:52 - 000042840 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgKbd.sys
2020-06-03 11:48 - 2018-08-26 21:15 - 000851664 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSnx.sys
2020-06-03 11:48 - 2018-08-26 21:15 - 000462656 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSP.sys
2020-06-03 11:48 - 2018-08-26 21:15 - 000205952 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgArPot.sys
2020-06-03 11:48 - 2018-08-26 21:15 - 000109336 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRdr2.sys
2020-06-03 11:48 - 2018-08-26 21:15 - 000084912 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRvrt.sys
2020-06-03 11:47 - 2019-01-14 12:31 - 000235144 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsdriver.sys
2020-06-03 11:47 - 2019-01-10 15:05 - 000178824 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsh.sys
2020-06-03 11:47 - 2019-01-10 15:05 - 000061064 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbuniv.sys
2020-06-02 15:42 - 2018-07-24 20:27 - 000749152 _____ C:\Windows\system32\perfh00A.dat
2020-06-02 15:42 - 2018-07-24 20:27 - 000159832 _____ C:\Windows\system32\perfc00A.dat
2020-06-02 15:42 - 2009-07-14 02:13 - 001682000 _____ C:\Windows\system32\PerfStringBackup.INI
2020-05-28 14:03 - 2018-07-29 19:50 - 001656586 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2020-05-26 19:12 - 2018-07-24 19:44 - 000000000 ____D C:\Users\Flavio
2020-05-26 15:01 - 2018-07-24 19:51 - 000119528 _____ C:\Users\Flavio\AppData\Local\GDIPFONTCACHEV1.DAT
2020-05-26 14:29 - 2018-07-24 17:58 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-05-26 12:47 - 2009-07-14 00:20 - 000000000 ____D C:\Windows\system32\NDF
2020-05-22 23:52 - 2018-07-30 13:13 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\SoftGrid Client
2020-05-20 18:56 - 2019-01-31 17:35 - 000000000 ____D C:\Users\Flavio\AppData\Local\Adobe
2020-05-20 18:37 - 2019-01-21 19:22 - 000842296 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2020-05-20 18:37 - 2019-01-21 19:22 - 000175160 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2020-05-20 18:37 - 2019-01-21 19:22 - 000000000 ____D C:\Windows\system32\Macromed
2020-05-20 18:37 - 2018-07-24 17:50 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2020-05-18 15:00 - 2009-07-14 00:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2020-05-14 00:25 - 2018-07-27 12:46 - 000000000 ____D C:\Windows\system32\MRT
2020-05-14 00:24 - 2018-07-27 12:46 - 120636720 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2020-05-13 20:58 - 2018-07-24 19:34 - 000000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2020-05-13 20:57 - 2019-01-14 19:13 - 000000000 ____D C:\ProgramData\Package Cache
2020-05-13 20:55 - 2019-01-09 20:04 - 000000000 ____D C:\Program Files (x86)\AVG
2020-05-13 18:30 - 2019-01-10 15:08 - 000001914 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2020-05-13 18:30 - 2019-01-10 15:08 - 000001914 _____ C:\ProgramData\Desktop\AVG Internet Security.lnk
2020-05-13 11:35 - 2019-01-19 05:01 - 000000000 ____D C:\Users\Flavio\AppData\Roaming\vlc

==================== Archivos en la raíz de algunos directorios ========

2020-05-28 18:13 - 2020-05-28 18:13 - 000007608 _____ () C:\Users\Flavio\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


LastRegBack: 2020-06-08 12:45
==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 06-06-2020
Ejecutado por Flavio (09-06-2020 21:13:03)
Ejecutado desde C:\Users\Flavio\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2018-07-24 22:44:31)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2625858197-1612665606-1383211313-500 - Administrator - Disabled)
Flavio (S-1-5-21-2625858197-1612665606-1383211313-1000 - Administrator - Enabled) => C:\Users\Flavio
Invitado (S-1-5-21-2625858197-1612665606-1383211313-501 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: AVG Antivirus (Disabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}
AS: AVG Antivirus (Disabled - Up to date) {A3C8941D-8036-3856-D9BB-709D4A2A7EAC}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: AVG Antivirus (Disabled) {2092F4DC-EC63-3680-C854-E2DACF7E736A}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe Flash Player 32 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 32.0.0.114 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.371 - Adobe)
Adobe Reader 9.3.2 - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-A93000000001}) (Version: 9.3.2 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{7E5DC2C5-115A-322B-976C-219237FAED66}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.115 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.368 - ArcSoft)
AVG AntiTrack (HKLM-x32\...\AVGAntiTrack) (Version: 2.0.0.178 - AVG Technologies)
AVG Driver Updater (HKLM-x32\...\{235695D8-403E-4D23-A264-64D994AEAAB1}) (Version: 2.5.7 - AVG Netherlands B.V) Hidden
AVG Driver Updater (HKLM-x32\...\AVG Driver Updater) (Version: 2.5.7 - AVG Netherlands B.V)
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 20.4.3125 - AVG Technologies)
AVG Secure VPN (HKLM\...\{078F51FA-D92F-419A-9E69-08BC59265F7E}_is1) (Version: 1.10.765 - AVG)
AVG TuneUp (HKLM\...\AVG TuneUp) (Version: 20.1.1889.134 - AVG)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.97 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Hacer clic y ejecutar de Microsoft Office 2010 (HKLM\...\{90140000-006D-0C0A-1000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Hacer clic y ejecutar de Microsoft Office 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.9.0.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
Java(TM) 6 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Manual de VAIO (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 1.1.0.05280 - Sony Corporation)
Marvell Miniport Driver (HKLM-x32\...\Marvell Miniport Driver) (Version: 11.45.4.3 - Marvell)
Microsoft .NET Framework 4.8 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft .NET Framework 4.8 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft Office 365 Business - es-es (HKLM\...\O365BusinessRetail - es-es) (Version: 16.0.12527.20612 - Microsoft Corporation)
Microsoft Office Starter 2010 - Español (HKLM-x32\...\{90140011-0066-0C0A-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\OneDriveSetup.exe) (Version: 20.064.0329.0008 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (HKLM-x32\...\{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Teams) (Version: 1.3.00.12058 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 77.0.1 (x64 es-AR) (HKLM\...\Mozilla Firefox 77.0.1 (x64 es-AR)) (Version: 77.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 61.0.1 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20612 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6650 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7464 - Realtek Semiconductor Corp.)
SmartWi Connection Utility (HKLM-x32\...\{9B5F85CA-90D4-4AFC-BB37-32477FD0D2B9}) (Version: 4.11.4.20100722.2739 - Sony Corporation)
Spotify (HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Spotify) (Version: 1.1.34.694.gac68a2b3 - Spotify AB)
SQLite_3_7_8_x64 (HKLM\...\{DD54C205-43D6-4959-B97A-E52DB4A199C7}) (Version: 3.7.8.0 - Sony Corporation) Hidden
SuiteCRMAddIn (HKLM-x32\...\{A784C437-58CF-4495-BE4A-F77657600001}) (Version: 3.0.22.0 - SalesAgility)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.9.0 - Synaptics Incorporated)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.3.0.9267 - Microsoft Corporation)
VAIO Care (HKLM\...\{A5FA5491-A20B-4E67-BCAE-0BD62D64E6F2}) (Version: 8.4.7.12061 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{6ED1750E-F44F-4635-8F0D-B76B9262B7FB}) (Version: 1.1.1.13230 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.4.0.05240 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{8211C280-5B02-4E7E-B55F-845A207249BA}) (Version: 1.4.0.05240 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 2.4.00.05300 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.2.0.07020 - Sony Corporation)
VAIO Hardware Diagnostics (HKLM-x32\...\{2F9D63BE-A891-4E39-AFB3-7402D486800C}) (Version: 4.0.0.06230 - Sony Corporation) Hidden
VAIO Help and Support (HKLM-x32\...\{AD3E7141-A22E-40F1-A7A4-55E898AE35E3}) (Version: 12.00.0622 - Sony Corporation)
VAIO Messenger (HKLM-x32\...\{0131D7EF-65FF-478F-8ABD-5ABEE24EC8EF}) (Version: 2.0.202.0 - DDNi) Hidden
VAIO Movie Story Template Data (HKLM-x32\...\{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.3.00.06040 - Sony Corporation) Hidden
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.5.00.05300 - Sony Corporation)
VAIO Platform Update Program (HKLM-x32\...\{69DABBAD-F800-4060-9730-CCA6FFDC2D23}) (Version: 1.1.0.12290 - Sony Corporation)
VAIO Sample Contents (HKLM-x32\...\{547C9EB4-4CA6-402F-9D1B-8BD30DC71E44}) (Version: 1.2.0.16080 - Sony Corporation)
VGClientX64 (HKLM\...\{99E6C2F3-59B2-4308-B1CD-4928B55B7E30}) (Version: 1.0.0 - Sony Corporation) Hidden
VGClientX86 (HKLM-x32\...\{8B583EF5-FA7B-4AE2-9008-51B7FD505886}) (Version: 1.0.0 - Sony Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VUx64 (HKLM\...\{A0A2BE14-D3FF-41C8-9545-4B130E3FE9A4}) (Version: 1.2.0 - Sony Corporation) Hidden
VUx86 (HKLM-x32\...\{D04F1D22-4A47-42C6-A2B9-094A7B844D9B}) (Version: 1.2.0 - Sony Corporation) Hidden
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Flavio\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20031.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Flavio\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20031.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} =>  -> Ningún archivo
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers3: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} =>  -> Ningún archivo
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-06-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\atiacm64.dll [2015-08-04] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2010-06-24] (Intel Corporation) [Archivo no firmado]
ContextMenuHandlers6: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} =>  -> Ningún archivo
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2020-06-03] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-06-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2019-09-09 03:13 - 2019-09-09 03:13 - 000915456 _____ ( () [Archivo no firmado])  [El archivo está en uso ] C:\Program Files (x86)\AVG\AntiTrack\CefSharp.BrowserSubprocess.Core.dll
2019-09-09 03:13 - 2019-09-09 03:13 - 001364992 _____ ( () [Archivo no firmado])  [El archivo está en uso ] C:\Program Files (x86)\AVG\AntiTrack\CefSharp.Core.dll
2013-11-21 08:31 - 2013-11-21 08:31 - 000286720 _____ ( (Intel Corporation) [Archivo no firmado])  [El archivo está en uso ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\PsiData.dll
2019-03-27 23:48 - 2019-03-27 23:48 - 000115200 _____ ( (Microsoft Corporation) [Archivo no firmado])  [El archivo está en uso ] C:\Windows\Microsoft.Net\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
2018-08-02 18:48 - 2018-08-02 18:48 - 000225280 _____ ( (Microsoft Corporation) [Archivo no firmado])  [El archivo está en uso ] C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcm90.dll
2019-07-27 04:57 - 2019-07-27 04:57 - 096071680 _____ () [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\libcef.dll
2019-07-27 04:57 - 2019-07-27 04:57 - 000340480 _____ () [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\swiftshader\libegl.dll
2019-07-27 04:57 - 2019-07-27 04:57 - 003016704 _____ () [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\swiftshader\libglesv2.dll
2020-05-29 11:47 - 2020-05-29 11:47 - 000031232 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\A4.Foundation\72a69f04223d3a51cd1e1c5f88f4035c\A4.Foundation.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000022528 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Actions5dc83b46#\743d56bc6320308e687648c996476ff3\AEM.Actions.CCAA.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000013312 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.0a1309f7#\5f13361d6d66bafc5a31dc540f1b140e\AEM.Plugin.EEU.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000017408 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.2b6a6775#\da9dd4bb89e5a088506717c9c461694c\AEM.Plugin.Hotkeys.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000016384 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.54d8abe3#\d344deff2eda9b9f9a6383ea22e28c9c\AEM.Plugin.DPPE.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000281600 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.5d945b6b#\1160b04d31651d764e0a716380e59579\AEM.Plugin.Source.Kit.Server.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000014848 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.674d2b8a#\65c4f731cec6e1e77fa0eb78fadd2d3e\AEM.Plugin.WinMessages.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000012800 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.88aba5d2#\96779eb9e9109c781928ee2d7f9f88f0\AEM.Plugin.REG.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000011776 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Plugin.GD.Shared\02be7dd34f76a378ce42f5e64d80c443\AEM.Plugin.GD.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000013312 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Server.Shared\3c62043d6d92137e9668289a0dc7a48c\AEM.Server.Shared.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000267776 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\AEM.Server\8990a345e93f2a58de1518792a922fdb\AEM.Server.ni.dll
2020-05-29 14:51 - 2020-05-29 14:51 - 000055808 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\APM.Foundation\25dbe8a92cc0fa4c7f60fc8831df5fcd\APM.Foundation.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 000122880 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\ATICCCom\0a861136cdeab1eaf4bfef3018b7cb76\ATICCCom.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 000204288 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CCC.Implementation\0e1eb42608545f61bdecf8a550e67b18\CCC.Implementation.ni.dll
2020-05-29 15:38 - 2020-05-29 15:38 - 000154112 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.21d2ac78#\3967942a28c1091bbf3abcf0604fbebc\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000128000 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.3399d0ec#\3bb7d1aa2b163131b293ccb10e7514b7\CLI.Aspect.CustomFormats.Graphics.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000026112 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.37d3d968#\11f48b2e33d24a0aa663636f084ef107\CLI.Aspect.AMDHome.Graphics.Shared.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 000045568 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.382a3def#\7bd44b81920bfab91c2c11d5c3ba13c0\CLI.Aspect.AMDOverDrive.Platform.Shared.ni.dll
2020-05-29 16:57 - 2020-05-29 16:57 - 000107008 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.3a6f1658#\5b680583245b43e90074118ef409a362\CLI.Aspect.TransCode.Graphics.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000209920 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.4542c692#\220dfdb869ee53088454e654ac4f4332\CLI.Aspect.DeviceCRT.Graphics.Shared.ni.dll
2020-05-29 15:38 - 2020-05-29 15:38 - 000132608 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.46819220#\690486c07bb19fe3f79e52e051b94cac\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.ni.dll
2020-05-29 16:57 - 2020-05-29 16:57 - 000074752 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.4bbb0755#\78cfc301fdd4819048c6d5ef6b26a700\CLI.Aspect.TransCode.Graphics.Dashboard.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000037888 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.52c6dbaa#\24068675d2f20ef698d023776260c416\CLI.Aspect.FPS.Graphics.Shared.ni.dll
2020-05-29 15:38 - 2020-05-29 15:38 - 000074752 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.59a12d95#\ee6a44f06af1cbc8d52488b052a1486b\CLI.Aspect.PowerPlayDPPE.Graphics.Shared.ni.dll
2020-05-29 17:00 - 2020-05-29 17:00 - 000263168 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.73911eb5#\7a1f2f87707fa18c85a7f3de30684473\CLI.Aspect.WirelessDisplay.Graphics.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000365056 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.7ec2db45#\9011811d2c649e869909b7593e7cfd73\CLI.Aspect.DeviceDFP.Graphics.Shared.ni.dll
2020-05-29 16:57 - 2020-05-29 16:57 - 000064000 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.8350f5c6#\1e17ba532ec9c721d9841d94573aa83c\CLI.Aspect.UpdateNotification.Graphics.Runtime.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000678912 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.846fa813#\bfcef85a3db2d3b260aa3ca0d6bb7457\CLI.Aspect.MMVideo.Graphics.Dashboard.ni.dll
2020-05-29 15:38 - 2020-05-29 15:38 - 000745472 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.8d333b6b#\0345e2e5eefdffce0e958051cabe1963\CLI.Aspect.Radeon3D.Graphics.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000449024 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.8e996306#\fe22f59c36b9eb3d9c7ab40203d21584\CLI.Aspect.CrossDisplay.Graphics.Dashboard.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000089088 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.9cd1e9e7#\0c500666373dc924102209da89c09449\CLI.Aspect.FPS.Graphics.Dashboard.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000158208 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.a0ae52bc#\ebafd91888072345e5e5818235b7cc42\CLI.Aspect.DeviceLCD.Graphics.Shared.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000057856 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.a6cd7fff#\55d8aa5a8bc14e7f3edb716398ee4d42\CLI.Aspect.FPS.Graphics.Runtime.ni.dll
2020-05-29 16:57 - 2020-05-29 16:57 - 000082944 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.a765109e#\cc52749ff8484ce3d6f880af0c42bd6c\CLI.Aspect.UpdateNotification.Graphics.Dashboard.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000462336 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.acb9d930#\064eb3af52efc8eae9d845178ae223b0\CLI.Aspect.DeviceProperty.Graphics.Shared.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000086528 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.ae5e117c#\d6b2c4237411fb41f5298845fc622f3a\CLI.Aspect.DisplaysColour2.Graphics.Shared.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000067072 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.b0a7c1fb#\83897d2fe301da04984eb02c28799f7b\CLI.Aspect.DisplaysOptions.Graphics.Dashboard.ni.dll
2020-05-29 15:38 - 2020-05-29 15:38 - 000340992 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.c7aaa0f8#\f75fb18e795c5d10a596e95f6460ec86\CLI.Aspect.OverDrive5.Graphics.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000017920 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.c854b457#\9ad2bfb11a274355fa0d0b454a5b667f\CLI.Aspect.HotkeysHandling.Graphics.Shared.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000276480 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.e8635fc7#\1c0175423e463ea440f8d3a3ce657293\CLI.Aspect.InfoCentre.Graphics.Dashboard.ni.dll
2020-05-29 15:38 - 2020-05-29 15:38 - 003312640 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.e9fd7406#\fd7bd717896ad6778de5c9831fe4cdbe\CLI.Aspect.Radeon3D.Graphics.Dashboard.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000240640 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.eda8935e#\ebe688cbae8eb5d1700e1d53e6feb1a7\CLI.Aspect.MMVideo.Graphics.Shared.ni.dll
2020-05-29 16:57 - 2020-05-29 16:57 - 000047616 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.ef3eaa4d#\15643147cb999afdfd88ff1937ebcbe7\CLI.Aspect.TransCode.Graphics.Runtime.ni.dll
2020-05-29 16:57 - 2020-05-29 16:57 - 000050688 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.f480a2f3#\cb53367dfb95bb06719c5318b9ad468b\CLI.Aspect.UpdateNotification.Graphics.Shared.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000051200 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.A4.Runtime\74aa8baf36285ad9ae911c186fabeca2\CLI.Caste.A4.Runtime.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000044544 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.A4.Shared\b1c0caf7a9d344fba9219db8c201b5a8\CLI.Caste.A4.Shared.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000027136 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Af820fedc#\d9a316dfb352483de3312f70590e975e\CLI.Caste.A4.Dashboard.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000044544 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.F24de14fe#\b3d0d2df7a3438fb8f6fa07230d04a30\CLI.Caste.Fuel.Shared.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000311296 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.F36b07a2b#\5c05a742a79387779b97c706b8e2cd68\CLI.Caste.Fuel.Runtime.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000027136 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Ff3085433#\049852be2a4a524a968e23e56dbb3a1b\CLI.Caste.Fuel.Dashboard.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000037376 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.G60338cc0#\522c7e10cdac0e95e75f61cce90bde2b\CLI.Caste.Graphics.Runtime.Shared.Private.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 001555456 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Gd9d9b43b#\fcdc8dd841c386f93f52d38aa2f7d2fc\CLI.Caste.Graphics.Dashboard.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000587776 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Gee7d2dbc#\7bf1e2610c7936648db7f14d18690acf\CLI.Caste.Graphics.Dashboard.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000045056 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.H18c99613#\9698ca502c64ef8a7fd1f75f91cc179c\CLI.Caste.HydraVision.Runtime.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000030720 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.H92ba4e46#\a902697939896a7e16921163641b7f9b\CLI.Caste.HydraVision.Shared.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000025600 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Hbb906c0b#\23467108a4b292427ceb8d9c620cee4c\CLI.Caste.HydraVision.Dashboard.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000030720 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Pac40511b#\083507b9eae35fb3487b36488224e586\CLI.Caste.Platform.Shared.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000044032 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Pdb36d56e#\fa67f8bb944d7ebd5f07b66cf530199d\CLI.Caste.Platform.Runtime.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000024064 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.Pfeefa2b6#\e49d2bee9c2a496e531d248f589715d2\CLI.Caste.Platform.Dashboard.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000012288 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone1b4a8c97#\4bca7d64b66b241f28aa0ae48b2e38c2\CLI.Component.Runtime.Shared.ni.dll
2020-05-29 17:00 - 2020-05-29 17:00 - 000901632 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone26c9c557#\6716169d0e1201085398c0e165756e96\CLI.Component.Systemtray.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 000173568 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone29e547cc#\83e4530d20e1b8742db64927e5996c75\CLI.Component.Dashboard.ProfileManager2.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000151040 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone59f353b4#\3e427f87f95d6024e43e02cf373cd6a2\CLI.Component.Runtime.Shared.Private.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 000017408 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Componeb4d0485c#\1b7fe6a514ec17abb1ec5b9dc0be173d\CLI.Component.Runtime.Extension.EEU.ni.dll
2020-05-29 15:35 - 2020-05-29 15:35 - 001609728 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Componec89c3bec#\378f72bcd9e2a34f63286c6050125922\CLI.Component.Dashboard.Shared.Private.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000018432 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Componef1fd67b2#\fe742e6ec33a9589535bd774422c4d60\CLI.Component.Client.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000085504 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Componef4cf054f#\f43afa13aa4f639963d3f588838e9b54\CLI.Component.Dashboard.Shared.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 000089600 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Foundat3d5d3945#\2dedba26cff8b1ca5b6b2c0104b968ec\CLI.Foundation.Private.ni.dll
2020-05-29 17:00 - 2020-05-29 17:00 - 000061440 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Foundat60cdf5df#\4d32d7711cac36b142828518735fbfc0\CLI.Foundation.XManifest.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000091136 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Foundat619559bd#\57b888710a7771039b1fd68c6bf54156\CLI.Foundation.CoreAudioAPI.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 001079296 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Foundatd3771151#\7282b911953e71ee87169c27c558dce8\CLI.Foundation.Client.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000301568 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Foundation\de53e9fce686857bcc3c774672aa3895\CLI.Foundation.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000025600 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Foundation\56c8bd44eabab9ab432714111c865c9b\DEM.Foundation.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000115200 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0601\b15546e9733fd6f37c068e4393fac2c9\DEM.Graphics.I0601.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000015360 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics\99064803e34a38e15ae09a58faee983f\DEM.Graphics.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000037376 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\Fuel.Foundation\576a2bcbfadd04a3ebd0b5ed03cd6e4a\Fuel.Foundation.ni.dll
2020-05-29 17:00 - 2020-05-29 17:00 - 000296960 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\LOG.Foundat03490438#\0086748bd9e8ad0e3d9943b4c6ae6c26\LOG.Foundation.Implementation.ni.dll
2020-05-29 11:47 - 2020-05-29 11:47 - 000150016 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\LOG.Foundat5023f8e7#\84ac2eed8c412d929e29f2b599399530\LOG.Foundation.Private.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 000087552 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\LOG.Foundatcaafa75b#\beb3f3206ba7bba2ad782d59481da02c\LOG.Foundation.Implementation.Private.ni.dll
2020-05-29 11:48 - 2020-05-29 11:48 - 000132608 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\LOG.Foundation\cd609e5e2b4bd734fef5d5878d0a3cc9\LOG.Foundation.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 000012288 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\MOM.Foundation\36471b56949ec9c0ebd1ed7d187bae4b\MOM.Foundation.ni.dll
2020-05-29 17:02 - 2020-05-29 17:02 - 000402944 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\MOM.Implementation\390ffd892fe49fcc401527474694ea60\MOM.Implementation.ni.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000055296 _____ (Advanced Micro Devices Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\NEWAEM.Foundation\5fec3db2a1569b883fa155a3ae9fc133\NEWAEM.Foundation.ni.dll
2015-08-04 00:14 - 2015-08-04 00:14 - 000004608 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\atiamesp.dll
2020-05-29 14:50 - 2020-05-29 14:50 - 000897024 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\ADL.Foundation\9aa72c66dec4ba195a5b0e47e72aa2c9\ADL.Foundation.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 000256000 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\APM.Server\70a87518074e00ba245af135964bfea0\APM.Server.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000298496 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.9b707b25#\40e508123e99234dcaad3944fecb6862\CLI.Aspect.DeviceProperty.Graphics.Runtime.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 001654272 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.aa59351a#\fbd72654ff50e3a3d04834527d6a6ae9\CLI.Aspect.DeviceProperty.Graphics.Dashboard.Shared.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 006336512 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.e6d9f3a8#\a5e5c89c4de470ea62d3e245154170f3\CLI.Aspect.DeviceDFP.Graphics.Dashboard.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 008027648 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Combine0616f305#\98a75ebe848e8680b599591ce84129a7\CLI.Combined.Graphics.Aspects1.Dashboard.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 001159680 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Combine7332395e#\6389a0ed7a2332535104e54c807579e4\CLI.Combined.Graphics.Aspects2.Runtime.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000136704 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone168638d1#\88bbbb23a25b95510c08023e8af53dda\CLI.Component.Client.Shared.Private.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 000234496 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone6692ca50#\e698aa63cefc546c9e957431c8cc48a8\CLI.Component.Runtime.ni.dll
2020-05-29 16:59 - 2020-05-29 16:59 - 000929280 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Compone6bf88b08#\33ab951417e5761b22d476106cd3d131\CLI.Component.Dashboard.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000013312 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0706\90684130b4e41b9c58df5b2b8fcaf922\DEM.Graphics.I0706.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000084480 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0709\a7743f385fc4ed00cbfa09792f0be05d\DEM.Graphics.I0709.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000012288 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0712\b1c533dfb3ad253cc391c61bea99fdaf\DEM.Graphics.I0712.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000018432 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0804\0100f8987fdb5433efa9208bd96f630e\DEM.Graphics.I0804.ni.dll
2020-05-29 17:00 - 2020-05-29 17:00 - 000010752 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0805\a6a72949b04996e6292867b13f182278\DEM.Graphics.I0805.ni.dll
2020-05-29 17:00 - 2020-05-29 17:00 - 000010752 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0812\9f5190ecad27602d6ab04c07d306a276\DEM.Graphics.I0812.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000013312 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0906\5529109a8a2b796bbf8f682a7de39f71\DEM.Graphics.I0906.ni.dll
2020-05-29 15:37 - 2020-05-29 15:37 - 000014336 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I0912\7a248ea5cb4c774eff22f119403cf073\DEM.Graphics.I0912.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 000035840 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\DEM.Graphics.I1010\0047598bb2667d04c913685a79a0b39c\DEM.Graphics.I1010.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 001139200 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\Localizatio01dbc1c0#\7262ef4b11f42019abf9463148985fb4\Localization.Foundation.Private.ni.dll
2020-05-29 17:02 - 2020-05-29 17:02 - 000244224 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\ResourceMan446ca0e5#\ddc921b6fa58aa889b90acadcc0df1b2\ResourceManagement.Foundation.Implementation.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000023552 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\ResourceManf163905a#\46186302c976d4f7334817c2b437496b\ResourceManagement.Foundation.Private.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 000091648 _____ (Advanced Mirco Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Aspect.ec8786e5#\0f99d6ce4d918ca1ddb635ffa48c98ba\CLI.Aspect.AMDHome.Graphics.Dashboard.ni.dll
2020-05-29 15:34 - 2020-05-29 15:34 - 002845696 _____ (Advanced Mirco Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.G60a7b4d1#\c75406b172cf8a3cdedfc28e036f4837\CLI.Caste.Graphics.Shared.ni.dll
2020-05-29 16:58 - 2020-05-29 16:58 - 003268096 _____ (Advanced Mirco Devices, Inc.) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\CLI.Caste.G962aa464#\b77cf47eaf87bbfc5e608a80533753b8\CLI.Caste.Graphics.Runtime.ni.dll
2018-07-24 17:44 - 2010-05-28 17:02 - 001892352 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\xerces-c_2_7.dll
2018-07-24 17:44 - 2010-05-28 17:02 - 000077824 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\DTMessageLib.dll
2018-07-24 17:44 - 2010-05-28 17:02 - 000069632 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\StatusStrings.dll
2013-11-21 08:31 - 2013-11-21 08:31 - 000499200 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\ISDI2.dll
2010-11-03 19:53 - 2010-06-24 17:32 - 000108032 _____ (Intel Corporation) [Archivo no firmado] C:\Windows\system32\hccutils.DLL
2010-11-03 19:53 - 2010-06-24 17:33 - 000243200 _____ (Intel Corporation) [Archivo no firmado] C:\Windows\system32\igfxpph.dll
2010-11-03 19:53 - 2010-06-24 17:34 - 000088576 _____ (Intel Corporation) [Archivo no firmado] C:\Windows\system32\igfxrESN.lrc
2020-05-29 15:36 - 2020-05-29 15:36 - 000335360 _____ (Microsoft) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.W8090224c#\c199abe8e5a810042f93b2b2839d40e2\Microsoft.WindowsAPICodePack.ni.dll
2020-05-29 15:36 - 2020-05-29 15:36 - 002546688 _____ (Microsoft) [Archivo no firmado] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Wfbf9373c#\084aa511e867ed35e0f98486a5b75b85\Microsoft.WindowsAPICodePack.Shell.ni.dll
2020-02-13 12:48 - 2020-02-13 12:48 - 001084416 _____ (Robert Simpson, et al.) [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\x86\SQLite.Interop.dll
2020-02-13 12:48 - 2020-02-13 12:48 - 000180224 _____ (Software Security System) [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\Ekc3220.dll
2019-07-27 04:57 - 2019-07-27 04:57 - 000762368 _____ (The Chromium Authors) [Archivo no firmado] C:\Program Files (x86)\AVG\AntiTrack\chrome_elf.dll
2020-04-10 14:32 - 2020-04-10 14:32 - 000434176 _____ (The Chromium Authors) [Archivo no firmado] C:\Program Files (x86)\AVG\Secure VPN\chrome_elf.dll
2020-04-09 20:22 - 2018-09-05 22:32 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\AVG\Secure VPN\libcrypto-1_1.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\sharepoint.com -> hxxps://clouhesive-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-13 23:34 - 2019-01-04 09:39 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Flavio\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{EC43E441-3114-4887-8791-955C235EC26B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{7C368391-14E7-4DCE-8EB0-BD8B0A2B609B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{99324B67-0AF7-4B52-9D75-A66F9BA32CB3}C:\users\flavio\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\flavio\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{88C9A727-330F-4E97-8AB3-4335BCF5FBEA}C:\users\flavio\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\flavio\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{576B649D-AC72-4D9B-85D1-2564BC26FE07}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

28-05-2020 20:07:04 AVG Driver Updater Instalando Controladores
02-06-2020 16:47:51 Removed WIDCOMM Bluetooth Software
04-06-2020 22:48:16 AdwCleaner_BeforeCleaning_04/06/2020_22:48:09
04-06-2020 23:29:09 JRT Pre-Junkware Removal
09-06-2020 18:22:34 Instalador de Módulos de Windows

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: AVG TAP Adapter v3
Description: AVG TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: avgTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/09/2020 09:02:48 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4101) (User: )
Description: Error en la recuperación de actualización automática del certificado raíz de terceros de: <http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/D1CBCA5DB2D52A7F693B674DE5F05A1D0C957DF0.crt> con el error: Se devolvió esta operación porque se agotó el tiempo de espera.
.

Error: (06/09/2020 09:02:44 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4101) (User: )
Description: Error en la recuperación de actualización automática del certificado raíz de terceros de: <http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt> con el error: Se devolvió esta operación porque se agotó el tiempo de espera.
.

Error: (06/09/2020 03:20:06 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4101) (User: )
Description: Error en la recuperación de actualización automática del certificado raíz de terceros de: <http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt> con el error: El servidor especificado no puede ejecutar la operación solicitada.
.

Error: (06/09/2020 03:20:06 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4101) (User: )
Description: Error en la recuperación de actualización automática del certificado raíz de terceros de: <http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.crt> con el error: Se devolvió esta operación porque se agotó el tiempo de espera.
.

Error: (06/09/2020 10:27:34 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: Un problema impidió que los datos del Programa para la mejora de la experiencia del usuario se enviaran a Microsoft, (error 80004005).

Error: (06/09/2020 10:00:01 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" en la línea 1.
La identidad de componente encontrada en el manifiesto no coincide con la del componente solicitado.
La referencia es UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
La definición es UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (06/09/2020 09:59:59 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" en la línea 1.
La identidad de componente encontrada en el manifiesto no coincide con la del componente solicitado.
La referencia es UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
La definición es UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (06/08/2020 01:05:29 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" en la línea 1.
La identidad de componente encontrada en el manifiesto no coincide con la del componente solicitado.
La referencia es UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
La definición es UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Use sxstrace.exe para obtener un diagnóstico detallado.


Errores del sistema:
=============
Error: (06/09/2020 07:33:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio netfilter2 no pudo iniciarse debido al siguiente error: 
Windows no puede comprobar la firma digital en este archivo. Un cambio reciente en el hardware o en el software podría haber instalado un archivo con una firma incorrecta o dañada, o podría también tratarse de un software malintencionado proveniente de un origen desconocido.

Error: (06/09/2020 06:54:56 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio BFE.

Error: (06/09/2020 06:54:26 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio BFE.

Error: (06/09/2020 06:50:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio VCService no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/09/2020 06:47:55 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: El servicio Application Virtualization Client depende del servicio Application Virtualization Service Agent, el cual no pudo iniciarse debido al siguiente error: 
No se puede iniciar el servicio, porque está deshabilitado o porque no tiene dispositivos habilitados asociados a él.

Error: (06/09/2020 06:47:54 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: El servicio Client Virtualization Handler depende del servicio Application Virtualization Client, el cual no pudo iniciarse debido al siguiente error: 
No se puede iniciar el servicio, porque está deshabilitado o porque no tiene dispositivos habilitados asociados a él.

Error: (06/09/2020 10:15:46 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: El servidor {00425F68-FFC1-445F-8EDF-EF78B84BA1C7} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (06/09/2020 09:52:27 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: El servicio Centro de seguridad se cerró con el siguiente error: 
%%16389


Windows Defender:
===================================
Date: 2018-08-18 19:58:44.346
Description: 
El examen de Windows Defender se detuvo antes de completarse.
Id. de examen:{D209CB34-277D-444F-AC46-E83068F71C16}
Tipo de examen:AntiSpyware
Parámetros de examen:Examen completo
Usuario:Flavio-VAIO\Flavio

CodeIntegrity:
===================================

Date: 2020-06-09 19:33:01.448
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-09 19:33:01.219
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-09 09:49:03.250
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-09 09:49:03.172
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-08 12:59:12.047
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-08 12:59:11.839
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-08 12:01:03.424
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

Date: 2020-06-08 12:01:03.346
Description: 
Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume3\Windows\System32\drivers\netfilter2.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. R1140Y8 10/06/2010
Placa base: Sony Corporation VAIO
Procesador: Intel(R) Core(TM) i3 CPU M 380 @ 2.53GHz
Porcentaje de memoria en uso: 95%
RAM física total: 3950.1 MB
RAM física disponible: 171.18 MB
Virtual total: 7898.34 MB
Virtual disponible: 3338.39 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:455.18 GB) (Free:346.4 GB) NTFS

\\?\Volume{05c7c456-8f91-11e8-bdf3-806e6f6e6963}\ (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS
\\?\Volume{05c7c455-8f91-11e8-bdf3-806e6f6e6963}\ (Recovery) (Fixed) (Total:10.48 GB) (Free:0.76 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: B6EB3AEF)
Partition 1: (Not Active) - (Size=10.5 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=455.2 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ContextMenuHandlers2: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} => -> Ningún archivo
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ContextMenuHandlers3: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} => -> Ningún archivo
ContextMenuHandlers6: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} => -> Ningún archivo
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\AVG\TuneUp\TuneupUI.exe [2591104 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Flavio\AppData\Local\Microsoft\Teams\Update.exe [2339472 2020-05-29] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-18\...\Run: [] => [X]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2020-04-15]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (Ningún archivo)
ShortcutTarget: VAIO Messenger.lnk -> C:\Program Files (x86)\DDNi\Oasis\Delay.exe (Ningún archivo)
BootExecute: autocheck autochk * icarus_rvrt.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {0C251065-50C7-43DF-A95A-B957241A308A} - \SONY\VAIO Power Management\VPM Logon Start -> Ningún archivo <==== ATENCIÓN
Task: {1257A34D-E1C7-4B7F-B72B-0453B5F5B7CA} - \SONY\VAIO Power Management\VPM Unlock -> Ningún archivo <==== ATENCIÓN
Task: {259AF463-C7DF-48FB-AAD4-C046A4A28CE8} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [1346024 2015-08-06] (Symantec Corporation -> Symantec Corporation)
Task: {5A26F9E4-C251-428C-969C-7002DD690E36} - System32\Tasks\AVG\AVG TuneUp Update BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [2812656 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {AD4AFA7F-B30A-4DAD-B4EC-C7085C4DD0A9} - \SONY\VAIO Power Management\VPM Session Change -> Ningún archivo <==== ATENCIÓN
Task: {E9CE3DF0-1D40-42AD-A801-F062D1225C1E} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [5148296 2020-06-08] (AVG Technologies USA, LLC -> AVG Technologies)
Toolbar: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Ningún archivo
FF NetworkProxy: Mozilla\Firefox\Profiles\wl8b85de.default -> socks_remote_dns", true
FF Plugin: @microsoft.com/GENUINE -> disabled [Ningún archivo]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Ningún archivo]
FF Plugin-x32: @videolan.org/vlc,version=3.0.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
R2 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [12943792 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S2 Oasis2Service; "C:\Program Files (x86)\DDNi\Oasis2Service 1.0\Oasis2Service.exe" [X]
S2 VAIO Event Service; "C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe" [X]
S2 VAIO Power Management; "C:\Program Files\Sony\VAIO Power Management\SPMService.exe" [X]
S3 VCService; "C:\Program Files\Sony\VAIO Care\VCService.exe" [X]
S3 VUAgent; "C:\Program Files\Sony\VAIO Update\vuagent.exe" [X]
U1 avgbdisk; no ImagePath
S3 btwampfl; system32\drivers\btwampfl.sys [X]
S3 btwaudio; system32\drivers\btwaudio.sys [X]
S3 btwavdt; system32\DRIVERS\btwavdt.sys [X]
S3 btwl2cap; system32\DRIVERS\btwl2cap.sys [X]
S3 btwrchid; system32\DRIVERS\btwrchid.sys [X]
U2 MSSQL$DDNI; no ImagePath
2020-06-09 18:47 - 2020-04-15 18:41 - 000001906 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-06-09 18:47 - 2020-04-15 18:41 - 000001906 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
2020-06-09 11:45 - 2019-01-12 15:46 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora inicia tu equipo desde el :arrow_forward: Modo Seguro – con funciones de Red, de Windows

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

JavierHF,

Buenas noches.

El link de Modo Seguro Con Funciones de Red de Windows no funciona, está roto.

Gracias.

Saludos,

Fla Marce

Hola chicos y permiso:

@flamarce Solo entro para dejarte el enlace correcto así no pierdes tiempo.

Inicie su ordenador en >>> Modo Seguro >>> Aplicable a Windows 10. o Windows 7.

Continúan Uds. :+1:

Salu2

1 me gusta
Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 06-06-2020
Ejecutado por Flavio (10-06-2020 20:38:20) Run:1
Ejecutado desde C:\Users\Flavio\Desktop
Perfiles cargados: Flavio
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ning�n archivo
ContextMenuHandlers2: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} => -> Ning�n archivo
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ning�n archivo
ContextMenuHandlers3: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} => -> Ning�n archivo
ContextMenuHandlers6: [AddtoVAIOGate] -> {6988D6F2-F24F-4732-8855-A39DB1AA1346} => -> Ning�n archivo
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\AVG\TuneUp\TuneupUI.exe [2591104 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Flavio\AppData\Local\Microsoft\Teams\Update.exe [2339472 2020-05-29] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-18\...\Run: [] => [X]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2020-04-15]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (Ning�n archivo)
ShortcutTarget: VAIO Messenger.lnk -> C:\Program Files (x86)\DDNi\Oasis\Delay.exe (Ning�n archivo)
BootExecute: autocheck autochk * icarus_rvrt.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricci�n <==== ATENCI�N
CHR HKLM\SOFTWARE\Policies\Google: Restricci�n <==== ATENCI�N
Task: {0C251065-50C7-43DF-A95A-B957241A308A} - \SONY\VAIO Power Management\VPM Logon Start -> Ning�n archivo <==== ATENCI�N
Task: {1257A34D-E1C7-4B7F-B72B-0453B5F5B7CA} - \SONY\VAIO Power Management\VPM Unlock -> Ning�n archivo <==== ATENCI�N
Task: {259AF463-C7DF-48FB-AAD4-C046A4A28CE8} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [1346024 2015-08-06] (Symantec Corporation -> Symantec Corporation)
Task: {5A26F9E4-C251-428C-969C-7002DD690E36} - System32\Tasks\AVG\AVG TuneUp Update BugReport => C:\Program Files\AVG\TuneUp\AvBugReport.exe [2812656 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {AD4AFA7F-B30A-4DAD-B4EC-C7085C4DD0A9} - \SONY\VAIO Power Management\VPM Session Change -> Ning�n archivo <==== ATENCI�N
Task: {E9CE3DF0-1D40-42AD-A801-F062D1225C1E} - System32\Tasks\AVG\AVG TuneUp Update => C:\Program Files\Common Files\AVG\Icarus\avg-tu\icarus.exe [5148296 2020-06-08] (AVG Technologies USA, LLC -> AVG Technologies)
Toolbar: HKU\S-1-5-21-2625858197-1612665606-1383211313-1000 -> Sin Nombre - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - Ning�n archivo
FF NetworkProxy: Mozilla\Firefox\Profiles\wl8b85de.default -> socks_remote_dns", true
FF Plugin: @microsoft.com/GENUINE -> disabled [Ning�n archivo]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Ning�n archivo]
FF Plugin-x32: @videolan.org/vlc,version=3.0.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
R2 CleanupPSvc; C:\Program Files\AVG\TuneUp\TuneupSvc.exe [12943792 2020-06-09] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S2 Oasis2Service; "C:\Program Files (x86)\DDNi\Oasis2Service 1.0\Oasis2Service.exe" [X]
S2 VAIO Event Service; "C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe" [X]
S2 VAIO Power Management; "C:\Program Files\Sony\VAIO Power Management\SPMService.exe" [X]
S3 VCService; "C:\Program Files\Sony\VAIO Care\VCService.exe" [X]
S3 VUAgent; "C:\Program Files\Sony\VAIO Update\vuagent.exe" [X]
U1 avgbdisk; no ImagePath
S3 btwampfl; system32\drivers\btwampfl.sys [X]
S3 btwaudio; system32\drivers\btwaudio.sys [X]
S3 btwavdt; system32\DRIVERS\btwavdt.sys [X]
S3 btwl2cap; system32\DRIVERS\btwl2cap.sys [X]
S3 btwrchid; system32\DRIVERS\btwrchid.sys [X]
U2 MSSQL$DDNI; no ImagePath
2020-06-09 18:47 - 2020-04-15 18:41 - 000001906 _____ C:\Users\Public\Desktop\AVG TuneUp.lnk
2020-06-09 18:47 - 2020-04-15 18:41 - 000001906 _____ C:\ProgramData\Desktop\AVG TuneUp.lnk
2020-06-09 11:45 - 2019-01-12 15:46 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avg => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\AddtoVAIOGate => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\00avg => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\AddtoVAIOGate => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\AddtoVAIOGate => eliminado correctamente
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\TuneupUI.exe" => eliminado correctamente
"HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Software\Microsoft\Windows\CurrentVersion\Run\\com.squirrel.Teams.Teams" => eliminado correctamente
"HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Software\Microsoft\Windows\CurrentVersion\Run\\CCleaner Smart Cleaning" => eliminado correctamente
"HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Run\\" => eliminado correctamente
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk => movido correctamente
"C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe" => no encontrado
"C:\Program Files (x86)\DDNi\Oasis\Delay.exe" => no encontrado
HKLM\System\CurrentControlSet\Control\Session Manager\\"BootExecute"="autocheck autochk *" => valor restaurado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0C251065-50C7-43DF-A95A-B957241A308A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0C251065-50C7-43DF-A95A-B957241A308A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SONY\VAIO Power Management\VPM Logon Start" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1257A34D-E1C7-4B7F-B72B-0453B5F5B7CA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1257A34D-E1C7-4B7F-B72B-0453B5F5B7CA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SONY\VAIO Power Management\VPM Unlock" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{259AF463-C7DF-48FB-AAD4-C046A4A28CE8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{259AF463-C7DF-48FB-AAD4-C046A4A28CE8}" => eliminado correctamente
C:\Windows\System32\Tasks\Remediation\AntimalwareMigrationTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Remediation\AntimalwareMigrationTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{5A26F9E4-C251-428C-969C-7002DD690E36}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5A26F9E4-C251-428C-969C-7002DD690E36}" => eliminado correctamente
C:\Windows\System32\Tasks\AVG\AVG TuneUp Update BugReport => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG\AVG TuneUp Update BugReport" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AD4AFA7F-B30A-4DAD-B4EC-C7085C4DD0A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AD4AFA7F-B30A-4DAD-B4EC-C7085C4DD0A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SONY\VAIO Power Management\VPM Session Change" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{E9CE3DF0-1D40-42AD-A801-F062D1225C1E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E9CE3DF0-1D40-42AD-A801-F062D1225C1E}" => eliminado correctamente
C:\Windows\System32\Tasks\AVG\AVG TuneUp Update => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG\AVG TuneUp Update" => eliminado correctamente
"HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => eliminado correctamente
La configuración proxy de Firefox fue restablecida.
HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE => eliminado correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKLM\System\CurrentControlSet\Services\CleanupPSvc => eliminado correctamente
CleanupPSvc => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\Oasis2Service => eliminado correctamente
Oasis2Service => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\VAIO Event Service => eliminado correctamente
VAIO Event Service => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\VAIO Power Management => eliminado correctamente
VAIO Power Management => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\VCService => eliminado correctamente
VCService => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\VUAgent => eliminado correctamente
VUAgent => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\avgbdisk => eliminado correctamente
avgbdisk => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\btwampfl => eliminado correctamente
btwampfl => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\btwaudio => eliminado correctamente
btwaudio => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\btwavdt => eliminado correctamente
btwavdt => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\btwl2cap => eliminado correctamente
btwl2cap => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\btwrchid => eliminado correctamente
btwrchid => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MSSQL$DDNI => eliminado correctamente
MSSQL$DDNI => servicio eliminado correctamente
C:\Users\Public\Desktop\AVG TuneUp.lnk => movido correctamente
"C:\ProgramData\Desktop\AVG TuneUp.lnk" => no encontrado
C:\Windows\system32\Tasks\AVAST Software => movido correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-2625858197-1612665606-1383211313-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final 1 RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final 1 CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de red inal mbrica mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de red inal mbrica 2 mientras los medios
est‚n desconectados.

Adaptador de LAN inal mbrica Conexi¢n de red inal mbrica:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de red inal mbrica 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : fibertel.com.ar

Adaptador de Ethernet Conexi¢n de  rea local:

   Sufijo DNS espec¡fico para la conexi¢n. . : pcnat.telecentro.net.ar
   Direcci¢n IPv6 . . . . . . . . . . : 2800:810:400:81:35ea:611e:4c6:cd7
   V¡nculo: direcci¢n IPv6 local. . . : fe80::242e:de6d:9954:613f%10
   Direcci¢n IPv4. . . . . . . . . . . . . . : 100.112.101.3
   M scara de subred . . . . . . . . . . . . : 255.255.224.0
   Puerta de enlace predeterminada . . . . . : fe80::2e0b:e9ff:fe14:7819%10
                                       100.112.96.1

Adaptador de t£nel isatap.pcnat.telecentro.net.ar:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.{7600A185-DA70-45A9-8C15-49E7CF6AE80F}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.fibertel.com.ar:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= Final 1 CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final 1 CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

Unable to connect to BITS - 0x8007042c

========= Final 1 CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final 1 CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final 1 CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final 1 CMD: =========


========= netsh int ipv6 reset =========

Subinterfaz se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final 1 CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6140851 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 2327457 B
Edge => 0 B
Chrome => 545829605 B
Firefox => 78179977 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 66228 B
Public => 66228 B
ProgramData => 66228 B
systemprofile => 58624634 B
systemprofile32 => 58690588 B
LocalService => 58756816 B
NetworkService => 58756816 B
Flavio => 443715405 B

RecycleBin => 4532024 B
EmptyTemp: => 1.2 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final 1 Fixlog 20:39:06 ====

Hola.

Perfecto. :+1:

Te faltaría comentar como sigue el problema que tenias inicialmente y por el que abriste este tema…??

:warning: Y de momento, Por Favor, mientras estemos desinfectando/arreglando tu máquina :

Saludos.

JavierHF,

Buenas tardes.

El Problema de la Aplicación Maliciosa de Monitoreo en la Notebook continúa. Para agregarte Windows 7 Home Premium funciona más lento desde la Corrección con Farbar Recovery Scanner Tool. Lo que me interesa es eliminar la Apliación Maliciosa de Monitoreo.

Gracias.

Saludos,

Fla Marce

JavierHF,

La Ventana Negra, que luego, se cierra cuando inicia Windows 7 Home Premium sigue apareciendo.

Gracias.

Saludos,

Fla Marce

JavierHF,

Buenas tardes.

El Programa de AVG Secure VPN Pago que tenía instalado dejó de funcionar. Lo desinstalé y no puedo instalarlo nuevamente. La Licencia es hasta 2021. Ayer, puede utilizar la VPN, luego, de la Correción con Farbar Recovery Scanner Tool. Tampoco pude ingresar a la Cuenta de AVG con la contraseña que estaba usando. Anteriormente, tuve modificaciones y desconexiones en AVG Secure VPN que yo no había ejecutado.

Gracias.

Saludos,

Fla Marce

Y eso que tiene que ver con los pasos que hemos realizado…??

NO se a que te refieres o que estas explicando, es difícil adivinar lo que quieres decir.

:thinking: