Eliminar Pup.Optional.Babylon y softonic

Hola, tengo un problema hace unos dias al analizar mi PC con AntyMalwarebytes encontre varias amenazas potenciales llamadas “Pup.Optional.Babylon” al enviarlas a cuarentena pense que el problema estaba solucionado pero al siguiente analisis me seguian apareciendo y todos relacionados a mi Google Chrome, desinstale este pero el problema persiste. Intente muchos metodos pero no puedo eliminar estos Malwares, incluso al analizar con AdwCleaner me aparecio un supuesto “Pup.Optional.Softonic” Y ya no se que puedo hacer, espero alguien pueda ayudarme a limpiar mi pc.

Saludos, Desde ya muchas gracias

Hola @Roan

Realiza los siguientes pasos, aunque hayas hecho alguno, sin cambiar el orden:

1) Descarga, actualiza y ejecuta Malwarebytes’ Anti-Malware, revisa en detalle el manual, para que sepas usarlo y configurarlo.

  • Realiza un Análisis personalizado, actualizando si te lo pide.
  • Pulsar en “Cuarentena seleccionado” para enviarlo a la cuarentena y Reinicias el sistema.
  • En el apartado del manual Historial de detecciones encontrarás el reporte de MBAM, clic en Exportar >> Copiar al portapapeles.

2) Descarga AdwCleaner | InfoSpyware en el escritorio.

  • Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus.
  • Cierra también todos los programas que tengas abiertos.
  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador".)
  • Pulsar en el botón Escanear, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Limpiar.
  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.
  • Guardas el reporte que te aparecerá, para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también se puede encontrar en C:\AdwCleaner\Logs\AdwCleaner[C001]

3) Descarga CCleaner

  • Instala Ccleaner
  • Abres Ccleaner en la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine >> clic en ejecutar limpiador
  • Clic en la pestaña Registro >> clic en buscar problemas esperas que termine >> clic en Reparar Seleccionadas y haces una copia de seguridad
  • Vuelves a darle clic en buscar problemas hasta que no encuentre ninguno.

Pega los reportes de Malwarebytes y AdwCleaner y comentas como va el problema.

¿Cómo pegar reportes en el foro?

Un saludo

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 24/6/20
Hora del análisis: 12:27
Archivo de registro: a65d02ac-b637-11ea-8db0-b05adafc91fd.json

-Información del software-
Versión: 3.8.3.2965
Versión de los componentes: 1.0.629
Versión del paquete de actualización: 1.0.16766
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 17763.1282)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-A6GNN8V\Fito

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 1348294
Amenazas detectadas: 2
Amenazas en cuarentena: 2
Tiempo transcurrido: 5 hr, 29 min, 29 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 2
Adware.FusionCore, C:\PROGRAM FILES\RPE\DATA\DTL1050\DAEMON TOOLS LITE V10.5.0 FINAL.EXE, En cuarentena, [7416], [768134],1.0.16766
HackTool.FilePatch, C:\PROGRAM FILES\RPE\DATA\DTL1050\PATCH.RAR, En cuarentena, [7514], [281135],1.0.16766

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

# -------------------------------
# Malwarebytes AdwCleaner 7.1.0.0
# -------------------------------
# Build:    04-12-2018
# Database: 
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-24-2020
# Duration: 00:00:03
# OS:       Windows 10 Home Single Language
# Cleaned:  2
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted       Search the web (Babylon)
Deleted       Search the web (Babylon)

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************


########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C08].txt ##########




Hola @Daniela

Bueno, hice lo que me pediste. El analisis de el Malwarebytes se tardo mucho pero lo demas fue rapido. Esta vez solo se encontraron 2 Pup Babylon pero el problema es que siempre vuelven a aparecer. No estoy seguro si fueron eliminados por fin esta vez.

Saludos, Desde ya gracias

PD: Use versiones anteriores de los programas, ni idea porque no podia actualizarlas.

Hola

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de tu equipo. :arrow_right: Como saber si Mi Windows es de 32 o 64 Bits ?.

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 24-06-2020
Ejecutado por Fito (administrador) sobre DESKTOP-A6GNN8V (HP HP Notebook) (24-06-2020 18:58:02)
Ejecutado desde C:\Users\Fito\Desktop
Perfiles cargados: Fito
Platform: Windows 10 Home Single Language Versión 1809 17763.1282 (X64) Idioma: Español (México)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Hewlett-Packard Company -> Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(McAfee, Inc. -> Intel Security) C:\Program Files\Common Files\McAfee\ClientAnalytics\McClientAnalytics.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\platform\McUICnt.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe <2>
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Windows\System32\mfevtps.exe <2>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd) C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\wpscloudsvr.exe
Error al acceder al proceso -> conhost.exe
Error al acceder al proceso -> csrss.exe
Error al acceder al proceso -> csrss.exe
Error al acceder al proceso -> dasHost.exe
Error al acceder al proceso -> dllhost.exe
Error al acceder al proceso -> dwm.exe
Error al acceder al proceso -> fontdrvhost.exe
Error al acceder al proceso -> fontdrvhost.exe
Error al acceder al proceso -> GoogleCrashHandler.exe
Error al acceder al proceso -> GoogleCrashHandler64.exe
Error al acceder al proceso -> wlanext.exe
Error al acceder al proceso -> WmiPrvSE.exe
Error al acceder al proceso -> WmiPrvSE.exe
Error al acceder al proceso -> WmiPrvSE.exe
Error al acceder al proceso -> WUDFHost.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9277520 2020-04-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe [654088 2015-02-17] (Hewlett-Packard Company -> Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [DSATray] => C:\Program Files (x86)\Intel Driver and Support Assistant\DsaTray.exe [126712 2018-09-26] (Intel(R) Driver & Support Assistant -> Intel)
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4958912 2016-11-17] (Disc Soft Ltd -> Disc Soft Ltd) [Archivo no firmado]
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Run: [Epic Privacy Browser Installer] => C:\Users\Fito\AppData\Local\Epic Privacy Browser\Installer\EpicUpdate.exe [509096 2018-08-19] (Google Inc (TEST) -> Epic Privacy Browser) [Archivo no firmado]
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [29072568 2020-05-22] (Piriform Software Ltd -> Piriform Software Ltd)
HKLM\...\Print\Monitors\HP Universal Port Monitor: C:\WINDOWS\system32\hpbprtmon.dll [432648 2015-07-10] (Microsoft Windows Hardware Compatibility Publisher -> HP)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-24] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2019-06-29]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine\Vpn.exe (AVAST Software s.r.o. -> AVAST Software)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {006F1DAF-9A6D-4B19-AE46-ACF1D16E63E6} - System32\Tasks\BlueStacksHelper => C:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe [752136 2020-06-18] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {03FDE8D4-C734-4BA8-A535-765EF4276E61} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [49544 2018-08-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {0F02E4DD-77E4-4DF1-8810-4C413919A036} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [662872 2020-04-30] (HP Inc. -> HP Inc.)
Task: {11AD4FC3-22B9-412D-A5A4-C4AA233D3BDE} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {1658E8D0-6D1B-4A34-9FC0-68CC8D72BEF5} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-22] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {1F741808-FCAB-4367-BFC2-1B989326F33B} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-06-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {3AE61FA7-2AEC-484E-9B93-86D9B37D3A01} - System32\Tasks\McAfee\McAfee Idle Detection Task => {ABCDCA3B-DE6B-5A7C-B132-6D7CBA63E5C5} C:\Program Files\Common Files\McAfee\Platform\McAMTaskAgent.exe [904208 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
Task: {45B6B1E7-882C-48DC-8E05-737AAD4A9975} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [511344 2015-06-19] (Dropbox, Inc -> )
Task: {50D31E72-7E1C-4E6B-8966-0D59DBF38450} - System32\Tasks\WpsUpdateTask_Fito => C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\wtoolex\wpsupdate.exe [653992 2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {59FC17A8-790C-44FE-9153-7875CE36E49B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-12-01] (Google Inc -> Google Inc.)
Task: {5F87726A-0D41-41BD-82B4-3929981648AE} - \Driver Booster Scheduler -> Ningún archivo <==== ATENCIÓN
Task: {62381211-869D-4332-AEB8-15DB55A018C1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1505624 2020-05-20] (HP Inc. -> HP Inc.)
Task: {62905349-D653-4C68-B2B3-CF063116F12B} - System32\Tasks\WpsNotifyTask_Administrator => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe [517480 2015-10-21] (Zhuhai Kingsoft Office Software Co.,Ltd -> Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {68D7E14F-457D-411B-9139-4402A62BCF7F} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\dvrcmd.exe [69512 2018-08-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {6B82D9E5-2BBC-405D-9438-A37ABAC68152} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1505624 2020-05-20] (HP Inc. -> HP Inc.)
Task: {6D741C66-20F1-4B10-89E9-961A916B926D} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65448 2020-05-23] (Microsoft Corporation -> Microsoft)
Task: {6F3066F0-10AE-497D-B44D-6333855D88A4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [134008 2020-03-25] (HP Inc. -> HP Inc.)
Task: {71DE0C9A-FEA6-4E1E-B39E-3CDF9CDC9055} - System32\Tasks\HPCeeScheduleForFito => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: {7258E505-2C52-42B2-8584-B7D7F8857FA7} - System32\Tasks\Avast SecureLine => C:\Program Files\AVAST Software\SecureLine\SecureLine.exe [3438680 2016-06-23] (AVAST Software a.s. -> AVAST Software)
Task: {7CCBA718-FC32-4A65-B161-8365DF6168F6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6058928 2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {92CC3BDB-0EDF-474E-A37F-F65A1A75014B} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [25128 2017-11-15] (HP Inc. -> )
Task: {A1FA4B99-1CCC-48AF-9A88-4D4518599B41} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
Task: {A9B3469E-EF06-4000-AAE2-7A401F88850B} - System32\Tasks\Avast SecureLine VPN Update => c:\program files\avast software\secureline\vpnupdate.exe [1390472 2019-10-23] (AVAST Software s.r.o. -> AVAST Software)
Task: {AC8C208B-6980-4005-BB81-ABA1C46B2DF2} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {ADD5F755-8234-40DD-9565-3221ED2F07CD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6058928 2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {AE56644E-58C6-427F-B01B-587424056768} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {B0E6C690-2DE3-49EC-A17E-8ECB3CD2E677} - System32\Tasks\WpsExternal_Fito_20191114154336 => C:\Program Files (x86)\Kingsoft\WPS Office\ksolaunch.exe [1285800 2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {C786B267-AB17-413A-9FAD-3AB50C707562} - System32\Tasks\{F0FEAAB0-81ED-4C7B-A798-5C66282B3300} => C:\WINDOWS\system32\pcalua.exe -a "C:\Users\Fito\Desktop\Ragnarok Online\Configuraciones.exe" -d "C:\Users\Fito\Desktop\Ragnarok Online"
Task: {D33288B6-6DB3-483D-B6CB-496664128B8B} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-06-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {E6002F6E-6301-4566-9AC7-22EAFF36019F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-12-01] (Google Inc -> Google Inc.)
Task: {EC9379C9-BCE1-4064-AE2A-32DE0BF9E3CC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [24690360 2020-05-22] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F06EE729-40C4-4EFD-9858-6F0C571DEBE9} - System32\Tasks\WpsNotifyTask_Fito => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe [517480 2015-10-21] (Zhuhai Kingsoft Office Software Co.,Ltd -> Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {F0C1A759-6705-476D-8BB6-3E8881DC913C} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\platform\McUICnt.exe [721368 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
Task: {FA1DF4AF-3347-4842-8632-5F34B47025E6} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
Task: {FA6BD459-0D78-4C27-AC66-18D3946DC5CA} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent => {ABCECA3B-EA5A-496B-A021-5C6BAB365E5C} C:\Program Files\Common Files\McAfee\Platform\McAMTaskAgent.exe [904208 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
Task: {FA8A2B91-F769-46C5-BC31-580C988E719C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [320856 2020-04-23] (HP Inc. -> HP Inc.)
Task: {FEA816F0-1363-4848-B741-B2B8BC32B1AA} - System32\Tasks\WpsUpdateTask_Administrator => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe [648320 2018-04-16] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\HPCeeScheduleForFito.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\WINDOWS\Tasks\WpsNotifyTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsNotifyTask_Fito.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsUpdateTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{3d9f323f-0b97-4f90-a7ab-3f46b0c7f08b}: [DhcpNameServer] 200.75.0.4 200.75.25.224 192.168.1.1
Tcpip\..\Interfaces\{3e837ad3-948c-4f1b-81a9-cbddd4715ce1}: [DhcpNameServer] 192.168.43.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp15-comm.msn.com/?pc=HRTE
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp15-comm.msn.com/?pc=HRTE
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-13] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-13] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-04-30] (EVERNOTE CORPORATION -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27] (HP Inc. -> HP Inc.)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-06-08] (Microsoft Corporation -> Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\mcafee\msc\McSnIePl64.dll [2016-05-24] (McAfee, Inc. -> McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2016-05-24] (McAfee, Inc. -> McAfee, Inc.)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Fito\AppData\Local\Microsoft\Edge\User Data\Default [2020-06-24]
Edge Notifications: Default -> hxxps://forospyware.com
Edge HomePage: Default -> hxxp://www.google.com/
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\Fito\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmgoamodcdcjnbaobigkjelfplakmdhh [2020-06-09]

FireFox:
========
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2016-07-16] [Heredado] [no firmado]
FF Plugin: @mcafee.com/MSC,version=10 -> C:\Program Files\mcafee\msc\npMcSnFFPl64.dll [2016-05-24] (McAfee, Inc. -> )
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw.dll [2019-03-14] (Adobe Systems, Inc.) [Archivo no firmado]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> C:\Program Files (x86)\McAfee\msc\npMcSnFFPl.dll [2016-05-24] (McAfee, Inc. -> )
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-12-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2016-03-04] (WildTangent Inc -> )
FF Plugin HKU\S-1-5-21-2105778378-2899164818-4205621131-1001: @updates.epicbrowser.com/Epic Privacy Browser Installer;version=3 -> C:\Users\Fito\AppData\Local\Epic Privacy Browser\Installer\1.3.27.13\npEpicUpdate3.dll [2018-08-19] (Google Inc (TEST) -> Epic Privacy Browser) [Archivo no firmado]
FF Plugin HKU\S-1-5-21-2105778378-2899164818-4205621131-1001: @updates.epicbrowser.com/Epic Privacy Browser Installer;version=9 -> C:\Users\Fito\AppData\Local\Epic Privacy Browser\Installer\1.3.27.13\npEpicUpdate3.dll [2018-08-19] (Google Inc (TEST) -> Epic Privacy Browser) [Archivo no firmado]

Chrome: 
=======
CHR Profile: C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default [2020-06-24]
CHR Notifications: Default -> hxxps://filmora.wondershare.com; hxxps://las.op.gg; hxxps://www.facebook.com; hxxps://www.meganoticias.cl; hxxps://www.youtube.com
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://google.cl/","hxxps://www.google.cl/"
CHR Extension: (Presentaciones) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-12]
CHR Extension: (Documentos) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Google Drive) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-16]
CHR Extension: (YouTube) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-12-01]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-04-07]
CHR Extension: (Búsqueda de Google) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-01]
CHR Extension: (Hojas de cálculo) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-26]
CHR Extension: (HP Network Check Launcher) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\jkfpchpiljkaemlpmpebnglgkomamfeo [2018-08-30]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-07]
CHR Extension: (Gmail) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-24]
CHR Extension: (Chrome Media Router) - C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-26]
CHR Profile: C:\Users\Fito\AppData\Local\Google\Chrome\User Data\System Profile [2020-06-24]
CHR HKLM-x32\...\Chrome\Extension: [jkfpchpiljkaemlpmpebnglgkomamfeo]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AMD External Events Utility; C:\WINDOWS\system32\atiesrxx.exe [255512 2015-08-18] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
S4 CE FINIS; C:\Program Files (x86)\Programa Inglés Finis Terrae\Servicio\ClicEduca Service.exe [9216 2017-03-03] () [Archivo no firmado]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10634632 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
S4 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1473216 2016-11-17] (Disc Soft Ltd -> Disc Soft Ltd)
S4 DSAService; C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe [23800 2018-09-26] (Intel(R) Driver & Support Assistant -> Intel)
S4 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [350064 2016-03-04] (WildTangent Inc -> WildTangent)
S4 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
R2 HPSupportSolutionsFrameworkService; c:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [379224 2020-05-20] (HP Inc. -> HP Inc.)
S4 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-21] (HP Inc. -> HP Inc.)
S4 HPWMISVC; c:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe [608520 2015-02-17] (Hewlett-Packard Company -> Hewlett-Packard Development Company, L.P.)
S4 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [Archivo no firmado]
S4 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [370784 2018-11-14] (Intel Corporation -> Intel Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [989192 2016-05-24] (McAfee, Inc. -> McAfee, Inc.)
S4 McAWFwk; C:\Program Files\Common Files\McAfee\ActWiz\McAWFwk.exe [338208 2015-03-19] (McAfee, Inc. -> McAfee, Inc.)
S4 McBootDelayStartSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
S4 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.741.0\\McCSPServiceHost.exe [1903320 2016-04-18] (McAfee, Inc. -> McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
S4 McNaiAnn; C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
S4 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [795528 2016-04-20] (McAfee, Inc. -> McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
S4 mcpltsvc; C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
S4 McProxy; C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232688 2016-03-07] (McAfee, Inc. -> McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-04-01] (McAfee, Inc. -> McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [277744 2016-03-07] (McAfee, Inc. -> McAfee, Inc.)
S4 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1424352 2016-04-21] (McAfee, Inc. -> McAfee, Inc.)
S4 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [599864 2016-04-23] (McAfee, Inc. -> McAfee, Inc.)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [7987104 2017-04-10] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
S4 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1029856 2016-04-21] (McAfee, Inc. -> Intel Security, Inc.)
S4 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [389896 2014-04-14] (CyberLink Corp. -> )
S4 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-02-28] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S4 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [267552 2020-04-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
S4 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [6828424 2019-10-23] (AVAST Software s.r.o. -> AVAST Software)
S4 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [269912 2017-12-10] (Synaptics Incorporated -> Synaptics Incorporated)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3831576 2019-06-18] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [110944 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
S4 wpscloudsvr; C:\Program Files (x86)\Kingsoft\WPS Office\wpscloudsvr.exe [244392 2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 amdkmdag; C:\WINDOWS\system32\DRIVERS\atikmdag.sys [21644808 2015-08-18] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\system32\DRIVERS\atikmpag.sys [675848 2015-08-18] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
S3 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv.sys [313112 2019-07-05] (Bluestack Systems, Inc. -> Bluestack System Inc.)
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [78632 2016-03-11] (McAfee, Inc. -> McAfee, Inc.)
S3 clwvd6; C:\WINDOWS\system32\DRIVERS\clwvd6.sys [41704 2013-10-29] (CyberLink Corp. -> CyberLink Corporation)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2018-03-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 dptf_pch; C:\WINDOWS\System32\drivers\dptf_pch.sys [66440 2018-03-08] (Intel Corporation -> Intel Corporation)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2017-02-15] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2017-02-15] (Disc Soft Ltd -> Disc Soft Ltd)
S3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [207968 2016-02-24] (McAfee, Inc. -> McAfee, Inc.)
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2017-12-10] (Martin Malik - REALiX -> REALiX(tm))
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [419624 2016-03-11] (McAfee, Inc. -> McAfee, Inc.)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [349480 2016-03-11] (McAfee, Inc. -> McAfee, Inc.)
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [83608 2016-03-11] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, Inc.)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [493352 2016-03-11] (McAfee, Inc. -> McAfee, Inc.)
R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [842536 2016-03-11] (McAfee, Inc. -> McAfee, Inc.)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc. -> McAfee, Inc.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc. -> McAfee, Inc.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [243496 2016-03-11] (McAfee, Inc. -> McAfee, Inc.)
R3 Neo_VPN; C:\WINDOWS\System32\drivers\Neo6_x64_VPN.sys [37824 2018-05-07] (SoftEther Corporation -> SoftEther Corporation)
R2 NPF; C:\WINDOWS\System32\drivers\npf.sys [36600 2013-02-28] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R1 SeLow; C:\WINDOWS\system32\DRIVERS\SeLow_x64.sys [50624 2018-05-07] (SoftEther Corporation -> SoftEther Corporation)
S3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [21984 2016-10-18] (Intel(R) Code Signing External -> )
S3 SmbDrv; C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys [33448 2015-07-13] (Synaptics Incorporated -> Synaptics Incorporated)
S3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [46680 2017-12-10] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2018-08-25] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\WINDOWS\system32\DRIVERS\ssudserd.sys [166288 2018-08-25] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46584 2018-09-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [340008 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [61992 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\system32\DRIVERS\WirelessButtonDriver64.sys [32832 2020-06-05] (HP Inc. -> HP)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [310536 2020-01-25] (Beijing Duodian Online Science and Technology Co.,Ltd -> BigNox Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-24 18:54 - 2020-06-24 18:57 - 000062170 _____ C:\Users\Fito\Desktop\Addition.txt
2020-06-24 18:50 - 2020-06-24 18:59 - 000034349 _____ C:\Users\Fito\Desktop\FRST.txt
2020-06-24 18:48 - 2020-06-24 18:59 - 000000000 ____D C:\FRST
2020-06-24 18:45 - 2020-06-24 18:46 - 002290688 _____ (Farbar) C:\Users\Fito\Desktop\FRST64.exe
2020-06-24 18:31 - 2020-06-24 18:31 - 000003328 _____ C:\Users\Fito\Desktop\cc_20200624_183148.reg
2020-06-24 18:25 - 2020-06-24 18:25 - 000001414 _____ C:\Users\Fito\Desktop\AdwCleaner[C08].txt
2020-06-24 18:17 - 2020-06-24 18:17 - 008402608 _____ (Malwarebytes) C:\Users\Fito\Downloads\adwcleaner_8.0.5 (2).exe
2020-06-24 18:17 - 2020-06-24 18:17 - 001988280 _____ (Malwarebytes) C:\Users\Fito\Downloads\MBSetup (3).exe
2020-06-24 18:16 - 2020-06-24 18:16 - 001988280 _____ (Malwarebytes) C:\Users\Fito\Downloads\MBSetup (2).exe
2020-06-24 18:11 - 2020-06-24 18:12 - 000001741 _____ C:\Users\Fito\Desktop\Nuevo documento de texto (2).txt
2020-06-23 17:57 - 2020-06-23 17:57 - 008402608 _____ (Malwarebytes) C:\Users\Fito\Downloads\adwcleaner_8.0.5 (1).exe
2020-06-23 16:13 - 2020-06-23 16:24 - 362496200 _____ C:\Users\Fito\Desktop\Xi vs HK.mp4
2020-06-22 23:49 - 2020-06-22 23:55 - 455220367 _____ C:\Users\Fito\Desktop\ScreenCapture_2020-6-22 23.49.40.mp4
2020-06-22 23:42 - 2020-06-22 23:48 - 557882678 _____ C:\Users\Fito\Desktop\ScreenCapture_2020-6-22 23.42.09.mp4
2020-06-22 13:30 - 2020-06-22 13:30 - 008402608 _____ (Malwarebytes) C:\Users\Fito\Downloads\adwcleaner_8.0.5.exe
2020-06-22 13:30 - 2020-06-22 13:30 - 001988280 _____ (Malwarebytes) C:\Users\Fito\Downloads\MBSetup (1).exe
2020-06-21 22:17 - 2020-06-24 18:41 - 000002306 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-21 22:17 - 2020-06-24 18:41 - 000002265 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-06-21 22:12 - 2020-06-21 22:12 - 001295576 _____ (Google LLC) C:\Users\Fito\Downloads\ChromeSetup.exe
2020-06-21 22:08 - 2020-06-21 22:08 - 000001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-06-21 22:08 - 2020-06-21 22:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-06-21 22:08 - 2019-09-30 06:25 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-06-21 22:08 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-06-21 22:07 - 2020-06-21 22:07 - 000000000 ____D C:\Program Files\Malwarebytes
2020-06-21 13:30 - 2020-06-21 16:24 - 000000374 _____ C:\Users\Fito\Desktop\Nuevo documento de texto.txt
2020-06-17 17:47 - 2020-06-17 17:47 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-06-17 17:28 - 2020-06-17 17:30 - 067096296 _____ (Malwarebytes ) C:\Users\Fito\Downloads\mb3-setup-consumer-3.8.3.2965-1.0.629-1.0.13137.exe
2020-06-17 17:04 - 2020-06-17 17:04 - 000116828 _____ C:\Users\Fito\Desktop\cc_20200617_170445.reg
2020-06-17 16:58 - 2020-06-24 18:24 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-06-17 16:58 - 2020-06-17 16:58 - 000002886 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-06-17 16:58 - 2020-06-17 16:58 - 000000870 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-06-17 16:58 - 2020-06-17 16:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-06-17 16:58 - 2020-06-17 16:58 - 000000000 ____D C:\Program Files\CCleaner
2020-06-17 16:56 - 2020-06-17 16:57 - 025859024 _____ (Piriform Software Ltd) C:\Users\Fito\Downloads\ccsetup567.exe
2020-06-17 16:54 - 2020-06-17 16:54 - 000000000 ____D C:\Users\Fito\Desktop\CCleaner-Malware- Adware
2020-06-17 16:44 - 2020-06-17 16:44 - 000858912 _____ (Malwarebytes) C:\Users\Fito\Downloads\mb-clean-3.1.0.1035.exe
2020-06-17 16:00 - 2020-06-17 16:01 - 011441725 _____ C:\Users\Fito\Downloads\videoplayback (2).mp4
2020-06-11 19:31 - 2020-06-22 14:38 - 000000000 ____D C:\Users\Fito\Desktop\Test
2020-06-10 14:21 - 2020-06-02 21:32 - 000835480 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-06-10 14:21 - 2020-06-02 21:32 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-06-09 20:52 - 2020-06-09 20:52 - 071939436 _____ C:\Users\Fito\Downloads\I_m so horny_ I couldn_t resist and started to mas(720_P).mp4
2020-06-09 20:52 - 2020-06-09 20:52 - 069599017 _____ C:\Users\Fito\Downloads\Re_zero _ Rem cosplay - hot 18 yo teen cosplayer a(720_P)(1).mp4
2020-06-09 20:50 - 2020-06-09 20:50 - 083221524 _____ C:\Users\Fito\Downloads\Horny step sister takes big cock all inside her cr(720_P).mp4
2020-06-09 18:59 - 2020-06-09 18:59 - 020827648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 019031040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 012313600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 011725312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 009942528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 007919104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 006580224 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 006056448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 005436696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 004488192 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-06-09 18:59 - 2020-06-09 18:59 - 004175360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 003937280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 003706368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 003550384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 003442176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-06-09 18:59 - 2020-06-09 18:59 - 002360320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 002273088 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 002207744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 002186552 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-06-09 18:59 - 2020-06-09 18:59 - 001448960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001350656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001288656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001200920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001125888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001102704 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 001024720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000954880 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2020-06-09 18:59 - 2020-06-09 18:59 - 000869376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000852992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000843264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000836096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000788480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000758176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000683520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-06-09 18:59 - 2020-06-09 18:59 - 000572416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-06-09 18:59 - 2020-06-09 18:59 - 000557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000504832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-06-09 18:59 - 2020-06-09 18:59 - 000485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000478208 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\SysWOW64\wvc.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000422400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000361984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Feedback.Analog.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000294384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000263360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-06-09 18:59 - 2020-06-09 18:59 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-06-09 18:59 - 2020-06-09 18:59 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000158208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwanRadioManager.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000082072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-06-09 18:59 - 2020-06-09 18:59 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2020-06-09 18:59 - 2020-06-09 18:59 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasads.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 026805248 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 023464960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 013022720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 008909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 007872000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 006947328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 006543536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 006335896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 005782016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 005613824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 004875776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 004754856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 004699136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 004273152 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 003429888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 003403264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 002918200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-06-09 18:58 - 2020-06-09 18:58 - 002897408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 002708480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001862144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 001713152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001702400 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001688576 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001670336 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001659608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001640960 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001606144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001536000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 001511424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001488568 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001468376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001349632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001329664 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001292800 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001285632 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001219072 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 001193984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdosys.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 001007928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000994816 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000983552 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000957440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000820224 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000768824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000747008 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000728064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000695296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkObjCore.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000676352 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000602624 _____ (Microsoft Corporation) C:\WINDOWS\system32\psr.exe

2020-06-09 18:58 - 2020-06-09 18:58 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000588600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-06-09 18:58 - 2020-06-09 18:58 - 000585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000576000 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\system32\wvc.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psr.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 000565760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000520704 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000479728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 000426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000407864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000396288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2020-06-09 18:58 - 2020-06-09 18:58 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000292152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkEd.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000260096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000260096 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-06-09 18:58 - 2020-06-09 18:58 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000232248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkEd.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000212752 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000157536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000146640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000124960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaatext.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-06-09 18:58 - 2020-06-09 18:58 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000092416 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-06-09 18:58 - 2020-06-09 18:58 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasads.dll
2020-06-09 18:58 - 2020-06-09 18:58 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 022144960 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 009673016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 007708232 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 007645392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 005300736 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 005020864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 004590584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 004037120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 003635712 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-06-09 18:57 - 2020-06-09 18:57 - 003630592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 003393024 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 003392512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 003357496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-06-09 18:57 - 2020-06-09 18:57 - 003332464 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 003202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 002877952 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 002849792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 002706944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-06-09 18:57 - 2020-06-09 18:57 - 002634240 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 002589728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 002417152 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-06-09 18:57 - 2020-06-09 18:57 - 002239144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 002200064 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001679872 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001668608 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001517568 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 001390592 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001387816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001311232 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001294792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001258296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 001221632 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001155584 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001133056 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001115136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-06-09 18:57 - 2020-06-09 18:57 - 001054712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 001052160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 001050424 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 001003520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000942584 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000933888 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkObjCore.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000903376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000902808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000894584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-06-09 18:57 - 2020-06-09 18:57 - 000861496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-06-09 18:57 - 2020-06-09 18:57 - 000857456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000847872 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000835072 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000821760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000794856 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000758688 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000697344 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000685848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000676568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000651776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000616448 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000604320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000583168 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000557280 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000537656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000511304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000507192 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000506200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-06-09 18:57 - 2020-06-09 18:57 - 000461632 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000451936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000446776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000439096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-06-09 18:57 - 2020-06-09 18:57 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000399872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000393216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000390432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000385352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000378880 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000307512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000256512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000253048 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtp.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000213816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000203064 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000200504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000189496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000163248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000147736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000106296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanRadioManager.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxGipRadioManager.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2020-06-09 18:57 - 2020-06-09 18:57 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-06-09 18:57 - 2020-06-09 18:57 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-06-09 15:45 - 2020-06-09 15:45 - 001988280 _____ (Malwarebytes) C:\Users\Fito\Downloads\MBSetup.exe
2020-06-08 18:18 - 2020-06-08 18:24 - 199268093 _____ C:\Users\Fito\Downloads\3314_9.mp4
2020-06-07 15:58 - 2020-06-18 22:00 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-06-07 15:58 - 2020-06-18 22:00 - 000002285 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-06-07 15:58 - 2020-06-07 16:05 - 000003580 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-06-07 15:58 - 2020-06-07 16:05 - 000003456 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-06-05 12:06 - 2020-06-05 12:06 - 000080458 _____ C:\WINDOWS\system32\Drivers\rtldata.txt
2020-06-05 12:06 - 2020-06-05 12:06 - 000032832 _____ (HP) C:\WINDOWS\system32\Drivers\WirelessButtonDriver64.sys
2020-06-05 12:05 - 2020-06-05 12:05 - 000402264 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\esif_lf.sys
2020-06-05 12:05 - 2020-06-05 12:05 - 000078680 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\dptf_acpi.sys
2020-05-27 12:39 - 2020-05-27 12:43 - 000000445 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2020-05-26 19:13 - 2020-05-26 19:13 - 000051203 _____ C:\Users\Fito\Downloads\Comprobante-TEF_IPE2005261912101117873380 (1).pdf
2020-05-26 19:12 - 2020-05-26 19:12 - 000051203 _____ C:\Users\Fito\Downloads\Comprobante-TEF_IPE2005261912101117873380.pdf

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-24 18:45 - 2018-09-15 03:33 - 000000000 ___HD C:\Program Files\WindowsApps
2020-06-24 18:45 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-06-24 18:43 - 2018-09-15 03:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-06-24 18:29 - 2018-09-15 03:31 - 000000000 ____D C:\WINDOWS\INF
2020-06-24 18:20 - 2019-01-15 17:12 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-06-24 18:20 - 2018-09-15 02:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-06-24 18:07 - 2018-09-15 02:09 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2020-06-24 18:00 - 2019-01-15 16:36 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-06-24 17:59 - 2019-06-20 20:47 - 000004294 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2020-06-23 00:00 - 2019-06-27 12:18 - 000000000 ____D C:\Users\Fito\AppData\Local\Spotify
2020-06-22 22:44 - 2019-06-27 12:17 - 000000000 ____D C:\Users\Fito\AppData\Roaming\Spotify
2020-06-22 13:34 - 2018-09-15 03:33 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-06-22 13:34 - 2015-07-16 02:05 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-06-22 01:35 - 2018-06-13 12:03 - 000000000 ____D C:\Users\Fito\AppData\Roaming\discord
2020-06-21 22:08 - 2018-09-15 03:33 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-06-19 19:27 - 2019-03-14 11:54 - 000000000 ____D C:\Program Files\Microsoft Office
2020-06-19 19:16 - 2019-07-30 21:48 - 000003944 _____ C:\WINDOWS\system32\Tasks\BlueStacksHelper
2020-06-17 20:35 - 2017-07-16 13:07 - 000000000 ____D C:\Users\Fito\AppData\Local\osu!
2020-06-17 18:33 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-06-15 20:22 - 2015-09-01 14:25 - 000000000 ____D C:\WINDOWS\SysWOW64\Adobe
2020-06-13 18:50 - 2019-11-23 17:52 - 000000000 ____D C:\Users\Fito\AppData\LocalLow\uTorrent
2020-06-13 18:50 - 2018-05-15 22:27 - 000000000 ____D C:\Users\Fito\AppData\Roaming\uTorrent
2020-06-13 01:40 - 2019-04-11 12:53 - 000000000 ____D C:\Users\Fito\AppData\Local\BitTorrentHelper
2020-06-11 19:24 - 2019-11-11 13:02 - 000000000 ____D C:\Users\Fito\Desktop\Tel anti
2020-06-11 19:23 - 2020-05-23 11:21 - 000000000 ____D C:\Users\Fito\Desktop\M.Estocasticos
2020-06-10 14:22 - 2017-12-01 14:25 - 000000000 ___RD C:\Users\Fito\3D Objects
2020-06-10 14:20 - 2019-01-15 16:36 - 000484192 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-06-10 00:59 - 2018-09-15 03:33 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-06-10 00:59 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-06-10 00:59 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\SysWOW64\com
2020-06-10 00:59 - 2018-09-15 02:09 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-06-10 00:58 - 2018-09-15 12:40 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-10 00:58 - 2018-09-15 12:40 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\system32\com
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-06-10 00:58 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-06-10 00:58 - 2018-09-15 02:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-06-10 00:58 - 2018-09-15 02:09 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2020-06-09 19:09 - 2018-09-15 03:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-06-09 18:57 - 2019-01-15 16:41 - 002867200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-06-09 15:59 - 2017-12-10 10:51 - 000000000 ____D C:\ProgramData\ProductData
2020-06-08 16:15 - 2018-09-15 03:33 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-06-08 15:36 - 2018-09-15 03:33 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-06-05 12:16 - 2019-01-15 16:59 - 001922248 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-05 12:16 - 2018-09-15 12:38 - 000826270 _____ C:\WINDOWS\system32\perfh00A.dat
2020-06-05 12:16 - 2018-09-15 12:38 - 000172642 _____ C:\WINDOWS\system32\perfc00A.dat
2020-06-05 12:07 - 2018-08-25 12:43 - 001162840 _____ (Realtek ) C:\WINDOWS\system32\Drivers\rt640x64.sys
2020-06-05 12:06 - 2018-08-25 12:43 - 009626032 _____ (Realtek Semiconductor Corporation ) C:\WINDOWS\system32\Drivers\rtwlane.sys
2020-06-05 12:06 - 2017-12-10 10:58 - 000000000 ____D C:\Program Files (x86)\HP
2020-06-05 12:05 - 2018-08-25 12:40 - 000071000 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\dptf_cpu.sys
2020-06-04 15:05 - 2017-12-01 13:45 - 000000000 ____D C:\Users\Fito\AppData\Local\Packages
2020-06-03 22:04 - 2019-01-15 17:12 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2105778378-2899164818-4205621131-1001
2020-06-03 22:04 - 2019-01-15 16:44 - 000002371 _____ C:\Users\Fito\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-03 22:04 - 2015-12-01 16:48 - 000000000 ___RD C:\Users\Fito\OneDrive
2020-06-03 14:35 - 2019-01-16 17:26 - 000000000 ____D C:\Users\Fito\Desktop\Matlab
2020-06-03 14:33 - 2019-07-08 20:13 - 000000000 ____D C:\Users\Fito\Desktop\Finis
2020-05-31 12:47 - 2015-09-01 14:24 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
2020-05-30 02:43 - 2019-01-15 16:44 - 000000000 ____D C:\Users\Fito
2020-05-29 17:02 - 2018-12-19 14:22 - 000000360 _____ C:\WINDOWS\Tasks\HPCeeScheduleForFito.job
2020-05-27 18:41 - 2019-01-15 17:12 - 000003248 _____ C:\WINDOWS\system32\Tasks\HPCeeScheduleForFito

==================== Archivos en la raíz de algunos directorios ========

2017-03-28 14:19 - 1999-01-12 09:54 - 001109264 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\fm20.dll
2017-03-28 14:19 - 1999-01-12 09:54 - 000026384 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\fm20enu.dll

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================


Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 24-06-2020
Ejecutado por Fito (24-06-2020 19:00:39)
Ejecutado desde C:\Users\Fito\Desktop
Windows 10 Home Single Language Versión 1809 17763.1282 (X64) (2019-01-15 21:13:19)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2105778378-2899164818-4205621131-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2105778378-2899164818-4205621131-503 - Limited - Disabled)
Fito (S-1-5-21-2105778378-2899164818-4205621131-1001 - Administrator - Enabled) => C:\Users\Fito
Invitado (S-1-5-21-2105778378-2899164818-4205621131-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2105778378-2899164818-4205621131-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: McAfee Anti-Virus y Anti-Spyware (Disabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus y Anti-Spyware (Disabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Disabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

. . (HKLM\...\{5F4E8D94-3947-4019-9239-D2541C9A35F2}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{7A5E4942-A527-42E6-A5FC-95109B756CA8}) (Version: 3.5.1.7 - Intel) Hidden
µTorrent (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\uTorrent) (Version: 3.5.5.45672 - BitTorrent Inc.)
12 Labours of Hercules III: Girl Power (HKLM-x32\...\WTA-e06c1aa3-be4f-4fab-b6ac-f99709dd1d07) (Version: 3.0.2.118 - WildTangent) Hidden
Action! (HKLM-x32\...\Mirillis Action!) (Version: 2.4.1 - Mirillis)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.9.199 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.3 (HKLM-x32\...\{4487064C-F31E-4499-A1EF-9B8E809A0358}) (Version: 12.3.5.205 - Adobe, Inc)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 18.8.1 - Advanced Micro Devices, Inc.)
Analizador y SDK de MSXML 4.0 SP2 (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Application Verifier x64 External Package (HKLM\...\{10CA1677-8F02-3131-F25C-780BAB52E468}) (Version: 10.1.18362.1 - Microsoft) Hidden
Avast SecureLine (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 1.0.239.2 - AVAST Software)
Azkend 2: The World Beneath (HKLM-x32\...\WTA-6fc09409-63c7-4b97-b116-c72c24949ce8) (Version: 2.2.0.98 - WildTangent) Hidden
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.110.0.1081 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
Building the Great Wall of China Collector's Edition (HKLM-x32\...\WTA-ad01b4d0-64fa-4202-a583-49ee72f179f2) (Version: 3.0.2.48 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.67 - Piriform)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Coyote The Outlander (HKLM-x32\...\WTA-baa37d08-1d70-4629-9892-20dfbb5ee3bd) (Version: 3.0.2.59 - WildTangent) Hidden
CyberLink PhotoDirector (HKLM\...\{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.5.6713 - Nombre de su organización) Hidden
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.5.6713 - CyberLink Corp.)
CyberLink Power Media Player 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.4.6527 - CyberLink Corp.)
CyberLink PowerDirector 12 (HKLM\...\{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.5.4601 - Nombre de su organización) Hidden
CyberLink PowerDirector 12 (HKLM-x32\...\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.5.4601 - CyberLink Corp.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.0.0220 - Disc Soft Ltd)
Delicious: Emily's Wonder Wedding Premium Edition (HKLM-x32\...\WTA-88a012fa-68a6-40a1-9291-21e0cede196d) (Version: 3.0.2.59 - WildTangent) Hidden
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Discord (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
Dropbox 25 GB (HKLM-x32\...\{597A58EC-42D6-4940-8739-FB94491B013C}) (Version: 1.0.8.2 - Dropbox, Inc.)
Energy Star (HKLM\...\{465CA2B6-98AF-4E77-BE22-A908C34BB9EC}) (Version: 1.0.9 - Hewlett-Packard Company)
Entwined: The Perfect Murder (HKLM-x32\...\WTA-cfb3050f-8886-4cb6-823e-34663fce41cf) (Version: 3.0.2.59 - WildTangent) Hidden
Epic Privacy Browser (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Epic Privacy Browser) (Version: 80.0.3987.87 - Epic)
Evernote v. 5.8.6 (HKLM-x32\...\{FEDC7C10-EF67-11E4-9B07-00505695D7B0}) (Version: 5.8.6.7519 - Evernote Corp.)
Family Vacation 2: Road Trip (HKLM-x32\...\WTA-ffecc1ae-69f3-46e1-990c-53b522c7256b) (Version: 3.0.2.59 - WildTangent) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Home Makeover (HKLM-x32\...\WTA-90ae2c31-448b-4515-87d0-598036b1c902) (Version: 3.0.2.59 - WildTangent) Hidden
HP Documentation (HKLM\...\HP_Documentation) (Version:  - HP)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.8293.5264 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{61EB474B-67A6-47F4-B1B7-386851BAB3D0}) (Version: 8.8.26.13 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{F5A806D1-650F-40B3-92F0-AFB2E7B0075E}) (Version: 12.16.22.11 - Hewlett-Packard Company)
HP System Event Utility (HKLM-x32\...\{D17A3B70-B75E-4C49-83D6-C17DDF65B35F}) (Version: 1.3.4 - Hewlett-Packard Company)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
HP Welcome (HKLM\...\HPWelcome) (Version: 1.0 - Hewlett-Packard Company)
HP Wireless Button Driver (HKLM-x32\...\{EFA01423-3857-468C-B7B6-F30AA08E50BC}) (Version: 1.1.5.1 - Hewlett-Packard Company)
icecap_collection_neutral (HKLM-x32\...\{2A00DCB3-752F-446C-B3B3-1B6ADFBFF3E3}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{BE5E54C4-6B68-4AE3-A7F4-45F0D29D48D3}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{7561A9DA-A39E-4B6F-89BE-E5B8DCADACD2}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{0F422F80-8131-4EE8-8811-F3CC68F8F48C}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
IGT Slots: Paradise Garden (HKLM-x32\...\WTA-680d0c03-d16b-400b-a2da-f5adb4f5663d) (Version: 3.0.2.59 - WildTangent) Hidden
Imperial Island: Birth of an Empire (HKLM-x32\...\WTA-b43d537c-93e7-4b88-b854-74417a766ea7) (Version: 3.0.2.59 - WildTangent) Hidden
Insane Cold: Back to the Ice Age (HKLM-x32\...\WTA-25b48304-df5f-45ac-84fc-e79593bc8b48) (Version: 3.0.2.59 - WildTangent) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{a47edec4-fa11-4d02-b329-4424d0197af8}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{2C895850-899F-4E06-ADB6-28A654FFCF9D}) (Version: 2.2.04036 - Intel Corporation)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10603.192 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1156 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.5058 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.2.1088 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{ef2ad7ab-dd41-48ed-ae53-f7fe3cd903d8}) (Version: 3.5.1.7 - Intel)
Jewel Match Snowscapes (HKLM-x32\...\WTA-64c569f3-538a-4a0f-b39d-204cf910725d) (Version: 3.0.2.118 - WildTangent) Hidden
Juegos WildTangent (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
Kits Configuration Installer (HKLM-x32\...\{63AAA877-5536-9481-2385-28A082100D78}) (Version: 10.1.18362.1 - Microsoft) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
Living Legends: Frozen Beauty Collector's Edition (HKLM-x32\...\WTA-b257227c-8b97-4d6c-8c14-d0fc0795252c) (Version: 3.0.2.59 - WildTangent) Hidden
Lost Lands: Dark Overlord Collector's Edition (HKLM-x32\...\WTA-231f7ef1-3202-41a3-8941-a3a15fa51c0d) (Version: 3.0.2.59 - WildTangent) Hidden
Lost Souls: Timeless Fables Collector's Edition (HKLM-x32\...\WTA-465b12ae-f450-40ca-9631-7887c11390be) (Version: 3.0.2.59 - WildTangent) Hidden
Malwarebytes versión 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Manor Memoirs Collector's Edition (HKLM-x32\...\WTA-2ccff3f3-4416-45de-97d4-e0a35407f388) (Version: 3.0.2.59 - WildTangent) Hidden
McAfee LiveSafe (HKLM-x32\...\MSC) (Version: 14.0.9042 - McAfee, Inc.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.54 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.31 - )
Microsoft Office Profesional Plus 2016 - es-es (HKLM\...\ProplusRetail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\Proplus2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProplusRetail - en-us) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\OneDriveSetup.exe) (Version: 20.064.0329.0008 - Microsoft Corporation)
Microsoft System CLR Types para SQL Server 2019 CTP2.2 (HKLM\...\{7FAD4DD7-7874-48A9-8E1C-1EAE6267A5A5}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft System CLR Types para SQL Server 2019 CTP2.2 (HKLM-x32\...\{C42B6F9F-4C9E-45E0-BAD3-4C1F933410A3}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.26.28720 (HKLM-x32\...\{7d607fb4-7e28-4c7a-a92f-3fcdaf555faf}) (Version: 14.26.28720.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.26.28720 (HKLM-x32\...\{86380aef-fd23-4fc3-8723-a98ccad8f2c6}) (Version: 14.26.28720.3 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.6.2033.413 - Microsoft Corporation)
MSI Development Tools (HKLM-x32\...\{DB4DB790-64DD-1902-4BF2-833B3B6DBCA1}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
MSXML4 Parser (HKLM-x32\...\{01501EBA-EC35-4F9F-8889-3BE346E5DA13}) (Version: 1.0.0 - Microsoft Game Studios)
Mystery Expedition: Prisoners of Ice (HKLM-x32\...\WTA-2c2b1652-a7bc-4dd5-85d5-024361e4b9fa) (Version: 3.0.2.59 - WildTangent) Hidden
Node.js (HKLM\...\{3033DD9E-E7B7-4A43-86E4-93B553366286}) (Version: 14.3.0 - Node.js Foundation)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Nombre de su organización)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20336 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
osu! (HKLM-x32\...\{e4cf9954-1f3b-4323-8289-d13e50fe5f6a}) (Version: latest - ppy Pty Ltd)
Plagiarii (HKLM-x32\...\WTA-a9e4b92b-b0d8-4a00-a78a-230f6b10a472) (Version: 3.0.2.59 - WildTangent) Hidden
Polar Bowler 1st Frame (HKLM-x32\...\WTA-50906be8-7684-4803-b359-b07ea8c21aeb) (Version: 3.0.2.59 - WildTangent) Hidden
Programa Inglés Finis Terrae versión 1.0.7 (HKLM-x32\...\{69215AEB-F873-427D-80C3-5ADF9342DF73}_is1) (Version: 1.0.7 - Clic Educa - Intesis SPA)
PX Profile Update (HKLM-x32\...\{6989BE86-B5BE-BF83-3AE9-4908B41EC1A2}) (Version: 1.00.1. - AMD) Hidden
Python 2.7.12 (HKLM-x32\...\{9DA28CE5-0AA5-429E-86D8-686ED898C665}) (Version: 2.7.12150 - Python Software Foundation)
Python 3.7.2 (32-bit) (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\{0f40e78b-67e1-4e0c-a2fd-e9325d9dfc82}) (Version: 3.7.2150.0 - Python Software Foundation)
Python 3.7.2 Core Interpreter (32-bit) (HKLM-x32\...\{3A09B849-4D48-41AA-9461-112E6CEC405D}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Development Libraries (32-bit) (HKLM-x32\...\{A14E7090-5888-460B-9003-1C3DA5AD3D35}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Documentation (32-bit) (HKLM-x32\...\{D2FA452F-4742-4805-BEB1-AC81ED48F4A8}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Executables (32-bit) (HKLM-x32\...\{D6FF50CC-E41E-4FFB-B7B9-72D71BF00C55}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 pip Bootstrap (32-bit) (HKLM-x32\...\{0D2B3674-3B1E-4281-B5FD-37D700602129}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Standard Library (32-bit) (HKLM-x32\...\{667226B8-23CA-47C1-A070-D3B85E8C9292}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Tcl/Tk Support (32-bit) (HKLM-x32\...\{34AD493A-01AA-4D6A-9229-BF0406F22D14}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Test Suite (32-bit) (HKLM-x32\...\{F0B6A6E9-C7E1-4730-A29D-71C02B800028}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.7.2 Utility Scripts (32-bit) (HKLM-x32\...\{06CE3F8B-A658-462C-AD3D-FA7142297E97}) (Version: 3.7.2150.0 - Python Software Foundation) Hidden
Python 3.8.3 (32-bit) (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\{6f6f2a2d-6475-4359-bc65-b2cf464bd085}) (Version: 3.8.3150.0 - Python Software Foundation)
Python 3.8.3 Add to Path (32-bit) (HKLM-x32\...\{A9147DC8-C9A3-4E0B-9508-445B7AC2872F}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Core Interpreter (32-bit) (HKLM-x32\...\{D3A7FDC5-BA4E-44FC-8822-800226B81C71}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Development Libraries (32-bit) (HKLM-x32\...\{EA35D9DB-86A9-4705-9D15-7FE33E261450}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Documentation (32-bit) (HKLM-x32\...\{BAF129CE-5C13-4383-9807-A44055644E08}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Executables (32-bit) (HKLM-x32\...\{D1EFF389-2F77-4A46-8AFD-4F37BC6F1F99}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 pip Bootstrap (32-bit) (HKLM-x32\...\{4ADFAA3D-1670-4161-A64A-83535B6D78C6}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Standard Library (32-bit) (HKLM-x32\...\{26B2CC8C-1492-437D-B27A-655AFB3647DE}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{56AC5D63-87FC-4BA0-B4F2-6013D58F3302}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Test Suite (32-bit) (HKLM-x32\...\{0F5C1C82-9A7A-4FB4-8681-D4E7E9BBFD9C}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Utility Scripts (32-bit) (HKLM-x32\...\{14A8B424-0141-4E46-A1E2-548DF8349BB7}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{406A47EE-C4AE-4944-BADE-1B543A443873}) (Version: 3.8.7072.0 - Python Software Foundation)
Python Launcher (HKLM-x32\...\{FA2A3867-8965-4CF7-83E2-C8960652F5AD}) (Version: 3.7.6565.0 - Python Software Foundation)
R for Windows 3.5.3 (HKLM\...\R for Windows 3.5.3_is1) (Version: 3.5.3 - R Core Team)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8746.1 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver (HKLM-x32\...\{A5107464-AA9B-4177-8129-5FF2F42DD322}) (Version: 1.0.0.62 - REALTEK Semiconductor Corp.)
RouterKeygen (HKLM-x32\...\RouterKeygen) (Version: 1.0.0 - Rui Araújo)
RStudio (HKLM-x32\...\RStudio) (Version: 1.2.1335 - RStudio)
Runefall (HKLM-x32\...\WTA-f3ecb24a-aa7c-4b0b-816e-9c042e37d870) (Version: 3.0.2.126 - WildTangent) Hidden
SDK ARM Additions (HKLM-x32\...\{73681F86-CD86-4208-572F-959B45430B04}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{67EE3804-9642-62BA-EBF1-B1561FB4ECBE}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Sherwood Dungeon (HKLM-x32\...\{AEA989EC-EA87-4171-BBC3-7EA80B03CF1E}) (Version: 1.0.0 - Maid Marian Entertainment Inc)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Spotify (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Spotify) (Version: 1.1.34.694.gac68a2b3 - Spotify AB)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.3.31.31 - Synaptics Incorporated)
Universal CRT Extension SDK (HKLM-x32\...\{13952D7A-B7B3-F4F8-5F29-5CD18E8168B7}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{74CBC330-ED16-31B9-E8BE-0C6A8E67DE32}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{847D4DAF-0182-265B-324F-406462E8A90D}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{54FE4D23-11A2-F1C4-76E9-79C8FB40A4A1}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{9F7B0D96-881D-8850-C303-43F3A08E6902}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{6F54BF87-2EE6-FA6D-431D-33A665992D49}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version:  - WildTangent) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{FDC524A3-3167-42B5-8CFA-5C418952A3D1}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Visual Studio Community 2019 (HKLM-x32\...\0056b52f) (Version: 16.6.30114.105 - Microsoft Corporation)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{2CCEC45B-1462-4FFD-8214-90E3C25000F7}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{79DDA8FF-26D4-498A-B8D7-5DFA86EAD686}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{7A991159-9069-471D-B85F-89B1E4E66822}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{16E73A5A-339C-4177-A0BD-04278C06625C}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{C8E7C1FC-925C-4163-BAB3-769E6C7961D2}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{ABBD10CA-0CFA-4D76-B033-F76C55A54336}) (Version: 16.4.29411 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{E47B4703-2337-4ED0-BA24-3EC08D643684}) (Version: 16.4.29411 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{27B16914-BC5D-4018-8074-071262A27F6D}) (Version: 16.2.28917 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{DA7AB063-D1A3-4D5A-8221-598ACF4574B4}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{A0FCE4F1-71FB-4910-872E-FCBF5E323491}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsi (HKLM-x32\...\{5F2E2347-2042-4340-BBDD-262BB1791EC7}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsires (HKLM-x32\...\{24E513C1-70D9-4E77-BEB0-1181B97A573C}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1-3) (Version: 1.0.39.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Warcraft III (HKLM-x32\...\Warcraft III) (Version:  - )
Warcraft III: All Products (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Warcraft III) (Version:  - )
WildTangent Games App para HP (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-hp) (Version: 4.0.11.16 - WildTangent) Hidden
WinAppDeploy (HKLM-x32\...\{8E3AE0EF-D067-700C-BDB4-10D5552155DC}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{E6F877A1-2F65-4BF0-87B6-A4071B7663D3}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.18362.1 (HKLM-x32\...\{126dedf0-cc0e-4b48-9ece-806b0e437195}) (Version: 10.1.18362.1 - Microsoft Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{E67F1F03-FB4A-3D61-8999-E6A4C4B26F34}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{7EF010FF-7800-28BA-FF49-2D219EC7BA82}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{36AE12FB-4349-6EAA-B6E4-5F4E06FA8AE8}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{6B03A6A4-643C-57CE-CA6F-4E19BF47497A}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{918A448F-59E8-FBF5-B087-D3F07160C7E0}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{66483041-F590-EC46-4AF0-EE39C62FB680}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{9C61E6D2-C43E-6746-B519-6185558C4A24}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{6B37CC5B-78DF-5050-2215-68479716A587}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{250D5341-0879-4016-399C-BBCD87B80E95}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Wondershare Filmora(Build 8.5.1) (HKLM\...\Wondershare Filmora_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
WorldsPlayer (HKLM-x32\...\{27BF5556-A718-42FF-BDF9-9EBF4EFCDF10}) (Version: 1.19.20.01 - Worlds.com)
WPS Office (10.2.0.7646) (HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\Kingsoft Office) (Version: 10.2.0.7646 - Kingsoft Corp.)
WPS Office (9.1.0.5113) (HKLM-x32\...\Kingsoft Office) (Version: 9.1.0.5113 - Kingsoft Corp.)

Packages:
=========
¡Solitario! -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_6.19.82.0_x64__kx24dqmazqk8j [2020-06-08] (Random Salad Games LLC)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-13] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.170.800.0_x86__kgqvnymyfvs32 [2020-06-17] (king.com)
Corazones -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.HeartsDeluxe_6.7.28.0_x64__kx24dqmazqk8j [2020-06-01] (Random Salad Games LLC)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-02] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-02] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-24] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-24] (Microsoft Corporation) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-24] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-10] (Netflix, Inc.)
The Weather Channel for HP -> C:\Program Files\WindowsApps\Weather.TheWeatherChannelforHP_2015.1108.1.0_x64__t3yemqpq4kp7p [2015-12-11] (The Weather Channel.)
TripAdvisor Hotels Flights Restaurants -> C:\Program Files\WindowsApps\TripAdvisorLLC.TripAdvisorHotelsFlightsRestaurants_1.5.10.0_x64__qj0v5chwq8f2g [2016-11-17] (TripAdvisor LLC)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{67F4D210-BFC2-4ADD-9A2A-C9B9E1F42C4F}\InprocServer32 -> C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\qingshellext64.dll (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{70239788-4DAE-49B8-9270-5D8614384B49}\InprocServer32 -> C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\addons\kpdf2wordshellext\kpdf2wordshellext64.dll (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32 -> C:\Users\Fito\AppData\Local\Programs\Python\Launcher\pyshellext.amd64.dll (Python Software Foundation -> Python Software Foundation)
CustomCLSID: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001_Classes\CLSID\{C591CFEA-E432-495d-A0BE-58E4CCD87B17}\Shell\Open\Command -> C:\Program Files\Synaptics\SynTP\SynTPCpl.dll (Synaptics Incorporated -> Synaptics Incorporated)
ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => C:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll [2016-05-24] (McAfee, Inc. -> McAfee, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2018-08-02] (Advanced Micro Devices, Inc.) [Archivo no firmado]
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2018-11-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => C:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll [2016-05-24] (McAfee, Inc. -> McAfee, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-11-18] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-2105778378-2899164818-4205621131-1001: [          qingshellext] -> {67F4D210-BFC2-4ADD-9A2A-C9B9E1F42C4F} => C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\qingshellext64.dll [2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
ContextMenuHandlers1_S-1-5-21-2105778378-2899164818-4205621131-1001: [kpdf2wordshellext] -> {70239788-4DAE-49B8-9270-5D8614384B49} => C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\addons\kpdf2wordshellext\kpdf2wordshellext64.dll [2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
ContextMenuHandlers4_S-1-5-21-2105778378-2899164818-4205621131-1001: [          qingshellext] -> {67F4D210-BFC2-4ADD-9A2A-C9B9E1F42C4F} => C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\qingshellext64.dll [2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
ContextMenuHandlers5_S-1-5-21-2105778378-2899164818-4205621131-1001: [          qingshellext] -> {67F4D210-BFC2-4ADD-9A2A-C9B9E1F42C4F} => C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\qingshellext64.dll [2019-11-14] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FICV] => C:\WINDOWS\system32\ficvdec_x64.dll [652288 2013-05-28] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FICV] => C:\Windows\SysWOW64\ficvdec_x86.dll [641024 2013-05-28] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Fito\Desktop\Programas\Action! - Acceso directo.lnk -> C:\Program Files (x86)\Mirillis\Action!\Action!.bat ()
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Linio.lnk -> C:\Program Files (x86)\Hewlett-Packard\Shared\WizLink.exe () -> hxxp://js.redirect.hp.com/jumpstation?bd=all&c=none&locale=es_pe&pf=all&s=Linio&tp=dticon

==================== Módulos cargados (Lista blanca) =============

2017-12-31 16:22 - 2016-07-21 09:54 - 000137728 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2017-12-31 16:22 - 2017-09-12 09:34 - 001506304 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2018-08-02 17:21 - 2018-08-02 17:21 - 001435136 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\atiacm64.dll
2017-12-31 16:22 - 2017-09-12 09:36 - 000708608 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\Fito\Downloads\ChromeSetup.exe:SmartScreen [7]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2015-07-10 07:04 - 2018-02-01 23:38 - 000001361 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1            176.31.241.10
127.0.0.1            54.148.249.18
127.0.0.1            54.68.188.84
127.0.0.1            54.221.244.28
127.0.0.1            40.77.226.250
127.0.0.1            54.187.37.182
127.0.0.1            serwer2.paka-service.com
127.0.0.1            thislineskipsanyemptylines
127.0.0.1            mirillis.com
127.0.0.1            ns386119.ovh.net
127.0.0.1            mirillis.pl
127.0.0.1            mirillis.eu
127.0.0.1            www.mirillis.com
127.0.0.1            updates.mirillis.com  

2020-05-27 12:39 - 2020-05-27 12:43 - 000000445 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\nodejs\
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Fito\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\{95ff4328-67b8-4493-a28a-5de3b4db75bb}.jpg
DNS Servers: 192.168.43.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Firewall de Windows está habilitado.

Network Binding:
=============
VPN - VPN Client: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
Ethernet 2: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
Wi-Fi: SoftEther Lightweight Network Protocol -> SeLow (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: CE FINIS => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: Disc Soft Lite Bus Service => 3
MSCONFIG\Services: DSAService => 2
MSCONFIG\Services: esifsvc => 2
MSCONFIG\Services: GamesAppIntegrationService => 2
MSCONFIG\Services: GamesAppService => 3
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: HomeNetSvc => 2
MSCONFIG\Services: hpqwmiex => 3
MSCONFIG\Services: HPSupportSolutionsFrameworkService => 2
MSCONFIG\Services: HPTouchpointAnalyticsService => 2
MSCONFIG\Services: HPWMISVC => 2
MSCONFIG\Services: IDriverT => 3
MSCONFIG\Services: igfxCUIService2.0.0.0 => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: McAWFwk => 3
MSCONFIG\Services: McBootDelayStartSvc => 2
MSCONFIG\Services: mccspsvc => 2
MSCONFIG\Services: McNaiAnn => 2
MSCONFIG\Services: McODS => 3
MSCONFIG\Services: mcpltsvc => 2
MSCONFIG\Services: McProxy => 2
MSCONFIG\Services: ModuleCoreService => 2
MSCONFIG\Services: MSK80Service => 2
MSCONFIG\Services: PEFService => 2
MSCONFIG\Services: RichVideo64 => 2
MSCONFIG\Services: rpcapd => 3
MSCONFIG\Services: RtkAudioService => 2
MSCONFIG\Services: SecureLine => 2
MSCONFIG\Services: SynTPEnhService => 2
MSCONFIG\Services: wpscloudsvr => 3
HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run32: => "DSATray"
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\StartupApproved\Run: => "Epic Privacy Browser Installer"
HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{579CAC63-D892-4B4F-82EE-9F90AAF14DC7}] => (Allow) C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{9FDA8190-DFB9-4EE0-83FA-42F194DC9F58}] => (Allow) C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{F74FCD3F-C9B1-4FC4-ADCB-63AAE235D8A1}] => (Allow) C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{1DFA66E7-9BD9-431F-8106-2F441F5941CD}] => (Allow) C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{EAE2EABC-3E8C-4E1E-BB13-18E487F1E6BC}] => (Allow) C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{C3BA2B7A-0DD7-4346-A814-FE0A2CBADCB8}] => (Allow) C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{F0D11FED-FD62-43F1-A518-7304F326FECC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{11B9DA2D-E5B1-4A58-8E57-75D61AD4580D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8DA4FE8E-7943-4492-B45F-418A1FA05A76}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{67211DBA-C48A-4D5A-9E38-61E31AD5CAB2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A9B44158-B7CC-4E35-9F74-3F268517F430}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPSOCKSVC.exe (Hewlett-Packard Company -> Hewlett-Packard Development Company, L.P.)
FirewallRules: [{87435BF7-AE67-4358-9780-CCCDFE100FEA}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{01DF4D64-5A32-488B-AB25-8CACD7B28DD4}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{558408E9-5881-453C-AB81-A239265AD523}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{34BA6A2C-D42B-4D0D-8305-3E00754EA276}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6E8ED024-52C0-4D67-9531-3DA7718EBA3E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BBD79E46-C5E2-43C6-AE62-B321BBC4FEF1}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{6E2789EE-9C2C-4710-8D9B-7987DA0742BD}C:\program files\rstudio\bin\rsession.exe] => (Allow) C:\program files\rstudio\bin\rsession.exe (RStudio, Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{9717AA67-72A9-478E-8D47-9EE727B09E5A}C:\program files\rstudio\bin\rsession.exe] => (Allow) C:\program files\rstudio\bin\rsession.exe (RStudio, Inc.) [Archivo no firmado]
FirewallRules: [{434D9758-6DF6-4C51-BB7C-D604467951B3}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{FFFFB010-6CD6-4247-90D9-18550B66DB7C}] => (Allow) C:\Riot Games\League of Legends\LeagueClient.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{666EEF17-88B0-4A5E-9998-B318EB8CAE8C}C:\users\fito\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\fito\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{8F5A47C4-76EA-4412-BB94-83CF9D26536B}C:\users\fito\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\fito\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BF731C74-4B7D-4A53-B6A7-FCA09C63A8C0}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
FirewallRules: [TCP Query User{0B014838-62B2-46B0-ACD2-F4DF13E17504}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{B58B9221-D968-478C-B0D2-83051EF1500A}C:\riot games\league of legends\game\league of legends.exe] => (Allow) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{A9C581E3-33B4-4117-9E7D-BC168F681960}] => (Allow) C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\office6\wpscloudsvr.exe (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
FirewallRules: [TCP Query User{264F0828-0AD7-4263-8A5C-5FB4ECB98A79}C:\users\fito\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\fito\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{DB73449B-82E5-4138-A0F2-4475D09F73DB}C:\users\fito\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\fito\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{31793131-8978-4B64-A14B-C31ABB5C8085}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DB182FDE-0894-44E5-95B0-B4B0C749C566}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{EA3A749B-BEE1-4F6D-8B39-F3857E912580}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{BE18D18B-3F22-425A-8315-00EBBD484135}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{65045788-96A4-4D39-AA90-D08D371B61CA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

09-06-2020 18:18:02 Windows Update
19-06-2020 23:31:02 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/24/2020 06:24:13 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: RadeonSettings.exe, versión: 10.1.2.1735, marca de tiempo: 0x5b6383d3
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000000000000
Identificador del proceso con errores: 0x1954
Hora de inicio de la aplicación con errores: 0x01d64a7612194853
Ruta de acceso de la aplicación con errores: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Ruta de acceso del módulo con errores: unknown
Identificador del informe: 150c9e2c-47cf-4bb5-8695-5c7cdf54dcdb
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/24/2020 06:20:55 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.4.11000.6436) TYPE: ERROR MODULE: DPTF TIME 36138 ms

DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\..\Sources\Policies\ConfigTdpPolicy\ConfigTdpPolicy.cpp @ line 206
Executing Function:  ConfigTdpPolicy::onDomainPowerControlCapabilityChanged
Message:  
DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 539
Executing Function:  EsifServices::primitiveExecuteSetAsTimeInMilliseconds
Message:  Error returned from ESIF services interface function call
Participant:  TCPU [0]
Domain:  PKG [0]
ESIF Primitive:  SET_RAPL_POWER_LIMIT_TIME_WINDOW [340]
ESIF Instance:  0
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]


Participant:  TCPU [0]
Domain:  PKG [0]
Policy:  ConfigTDP Policy [0]

Error: (06/24/2020 06:20:55 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.4.11000.6436) TYPE: ERROR MODULE: DPTF TIME 36131 ms

DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\..\Sources\Policies\ConfigTdpPolicy\ConfigTdpPolicy.cpp @ line 206
Executing Function:  ConfigTdpPolicy::onDomainPowerControlCapabilityChanged
Message:  
DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 539
Executing Function:  EsifServices::primitiveExecuteSetAsTimeInMilliseconds
Message:  Error returned from ESIF services interface function call
Participant:  TCPU [0]
Domain:  PKG [0]
ESIF Primitive:  SET_RAPL_POWER_LIMIT_TIME_WINDOW [340]
ESIF Instance:  0
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]


Participant:  TCPU [0]
Domain:  PKG [0]
Policy:  ConfigTDP Policy [0]

Error: (06/24/2020 06:20:55 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.4.11000.6436) TYPE: ERROR MODULE: DPTF TIME 36129 ms

DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\..\Sources\Policies\ConfigTdpPolicy\ConfigTdpPolicy.cpp @ line 206
Executing Function:  ConfigTdpPolicy::onDomainPowerControlCapabilityChanged
Message:  
DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 539
Executing Function:  EsifServices::primitiveExecuteSetAsTimeInMilliseconds
Message:  Error returned from ESIF services interface function call
Participant:  TCPU [0]
Domain:  PKG [0]
ESIF Primitive:  SET_RAPL_POWER_LIMIT_TIME_WINDOW [340]
ESIF Instance:  0
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]


Participant:  TCPU [0]
Domain:  PKG [0]
Policy:  ConfigTDP Policy [0]

Error: (06/24/2020 06:06:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: RadeonSettings.exe, versión: 10.1.2.1735, marca de tiempo: 0x5b6383d3
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000000000000
Identificador del proceso con errores: 0x197c
Hora de inicio de la aplicación con errores: 0x01d64a73ac65fd0f
Ruta de acceso de la aplicación con errores: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Ruta de acceso del módulo con errores: unknown
Identificador del informe: 541771d1-0a27-4c31-b79c-d93104a7844a
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/24/2020 06:04:54 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.4.11000.6436) TYPE: ERROR MODULE: DPTF TIME 47923 ms

DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\..\Sources\Policies\ConfigTdpPolicy\ConfigTdpPolicy.cpp @ line 206
Executing Function:  ConfigTdpPolicy::onDomainPowerControlCapabilityChanged
Message:  
DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 539
Executing Function:  EsifServices::primitiveExecuteSetAsTimeInMilliseconds
Message:  Error returned from ESIF services interface function call
Participant:  TCPU [0]
Domain:  PKG [0]
ESIF Primitive:  SET_RAPL_POWER_LIMIT_TIME_WINDOW [340]
ESIF Instance:  0
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]


Participant:  TCPU [0]
Domain:  PKG [0]
Policy:  ConfigTDP Policy [0]

Error: (06/24/2020 06:04:54 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.4.11000.6436) TYPE: ERROR MODULE: DPTF TIME 47917 ms

DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\..\Sources\Policies\ConfigTdpPolicy\ConfigTdpPolicy.cpp @ line 206
Executing Function:  ConfigTdpPolicy::onDomainPowerControlCapabilityChanged
Message:  
DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 539
Executing Function:  EsifServices::primitiveExecuteSetAsTimeInMilliseconds
Message:  Error returned from ESIF services interface function call
Participant:  TCPU [0]
Domain:  PKG [0]
ESIF Primitive:  SET_RAPL_POWER_LIMIT_TIME_WINDOW [340]
ESIF Instance:  0
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]


Participant:  TCPU [0]
Domain:  PKG [0]
Policy:  ConfigTDP Policy [0]

Error: (06/24/2020 06:04:54 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.4.11000.6436) TYPE: ERROR MODULE: DPTF TIME 47915 ms

DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\..\Sources\Policies\ConfigTdpPolicy\ConfigTdpPolicy.cpp @ line 206
Executing Function:  ConfigTdpPolicy::onDomainPowerControlCapabilityChanged
Message:  
DPTF Build Version:  8.4.11000.6436
DPTF Build Date:  Apr 27 2018 16:54:10
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 539
Executing Function:  EsifServices::primitiveExecuteSetAsTimeInMilliseconds
Message:  Error returned from ESIF services interface function call
Participant:  TCPU [0]
Domain:  PKG [0]
ESIF Primitive:  SET_RAPL_POWER_LIMIT_TIME_WINDOW [340]
ESIF Instance:  0
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]


Participant:  TCPU [0]
Domain:  PKG [0]
Policy:  ConfigTDP Policy [0]


Errores del sistema:
=============
Error: (06/24/2020 06:59:15 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:59:12 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:59:08 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:59:05 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:59:01 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:58:58 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:58:54 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

Error: (06/24/2020 06:58:51 PM) (Source: Disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.


CodeIntegrity:
===================================

Date: 2020-06-24 18:45:16.122
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:45:15.341
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:45:14.759
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:45:14.592
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:45:14.560
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:44:42.335
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:44:42.263
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-06-24 18:44:38.839
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: Insyde F.1F 01/18/2016
Placa base: HP 80C2
Procesador: Intel(R) Pentium(R) CPU 3825U @ 1.90GHz
Porcentaje de memoria en uso: 58%
RAM física total: 4011.39 MB
RAM física disponible: 1662.2 MB
Virtual total: 4779.39 MB
Virtual disponible: 2338.23 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:444.35 GB) (Free:39.86 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:20.12 GB) (Free:2.35 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]

\\?\Volume{2fe301f2-a923-4ec6-848a-8d89be3bd164}\ () (Fixed) (Total:0.91 GB) (Free:0.37 GB) NTFS
\\?\Volume{aef04117-ba98-4096-937c-f71a0c3d03aa}\ () (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: DC12D2CC)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación :warning: con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
Task: {11AD4FC3-22B9-412D-A5A4-C4AA233D3BDE} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {5F87726A-0D41-41BD-82B4-3929981648AE} - \Driver Booster Scheduler -> Ningún archivo <==== ATENCIÓN
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
AlternateDataStreams: C:\Users\Fito\Downloads\ChromeSetup.exe:SmartScreen [7]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX/Corregir y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 24-06-2020
Ejecutado por Fito (28-06-2020 21:20:57) Run:1
Ejecutado desde C:\Users\Fito\Desktop
Perfiles cargados: Fito
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
START

CREATERESTOREPOINT:

CLOSEPROCESSES:

Task: {11AD4FC3-22B9-412D-A5A4-C4AA233D3BDE} - \Microsoft\Windows\UNP\RunCampaignManager -> Ning�n archivo <==== ATENCI�N

Task: {5F87726A-0D41-41BD-82B4-3929981648AE} - \Driver Booster Scheduler -> Ning�n archivo <==== ATENCI�N

ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ning�n archivo

AlternateDataStreams: C:\Users\Fito\Downloads\ChromeSetup.exe:SmartScreen [7]

HOSTS:

REMOVEPROXY:

EMPTYTEMP:

CMD: netsh winsock reset

CMD: ipconfig /renew

CMD: ipconfig /flushdns

CMD: bitsadmin /reset /allusers

CMD: netsh advfirewall reset

CMD: netsh advfirewall set allprofiles state ON

CMD: netsh int ipv4 reset

CMD: netsh int ipv6 reset

END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{11AD4FC3-22B9-412D-A5A4-C4AA233D3BDE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{11AD4FC3-22B9-412D-A5A4-C4AA233D3BDE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{5F87726A-0D41-41BD-82B4-3929981648AE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5F87726A-0D41-41BD-82B4-3929981648AE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Scheduler" => no encontrado
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => eliminado correctamente
C:\Users\Fito\Downloads\ChromeSetup.exe => ":SmartScreen" ADS eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-2105778378-2899164818-4205621131-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en VPN - VPN Client mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet 2 mientras los medios
est‚n desconectados.

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 11034624 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 295310919 B
Java, Flash, Steam htmlcache => 373633601 B
Windows/system/drivers => 9836002 B
Edge => 45145 B
Chrome => 475425728 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 165191 B
systemprofile32 => 165191 B
LocalService => 165191 B
NetworkService => 165191 B
Fito => 1666869017 B

RecycleBin => 0 B
EmptyTemp: => 2.6 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 21:25:00 ====

Reinicie para comprobar resultados y funciona todo correctamente. Procedi a realizar un analisis con Malwarebytes para ver si el problema fue solucionado pero me sigue encontrando los Pup.Optional.Babylon.

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 28/6/20
Hora del análisis: 21:40
Archivo de registro: 728d4f7a-b9a9-11ea-b945-b05adafc91fd.json

-Información del software-
Versión: 3.8.3.2965
Versión de los componentes: 1.0.629
Versión del paquete de actualización: 1.0.16820
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 17763.1282)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-A6GNN8V\Fito

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 324040
Amenazas detectadas: 11
Amenazas en cuarentena: 11
Tiempo transcurrido: 16 min, 55 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 1
PUP.Optional.Babylon, C:\USERS\FITO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, [393], [455059],1.0.16820

Archivo: 10
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000065.ldb, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000067.log, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000068.ldb, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, En cuarentena, [393], [455059],1.0.16820
PUP.Optional.Babylon, C:\USERS\FITO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, [393], [455059],1.0.16820

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola

Mira a ver si puedes actualizar Malwarebytes y AdwCleaner, si no te deja en modo normal lo haces en modo seguro.

Malwarebytes realizas un análisis personalizado en lugar de amenazas.

Un saludo

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 8/7/20
Hora del análisis: 11:48
Archivo de registro: 82055a2a-c132-11ea-a42c-b05adafc91fd.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.955
Versión del paquete de actualización: 1.0.26579
Licencia: Caducado

-Información del sistema-
SO: Windows 10 (Build 17763.1282)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-A6GNN8V\Fito

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 325417
Amenazas detectadas: 12
Amenazas en cuarentena: 12
Tiempo transcurrido: 13 min, 31 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 1
PUP.Optional.Babylon, C:\USERS\FITO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 395, 455059, , , , 

Archivo: 11
Malware.Generic.4227208739, C:\PROGRAM FILES\RPE\RPE.EXE, En cuarentena, 1000000, 0, 1.0.26579, BF430035ED00EFA0FBF61623, dds, 00798574
Malware.Generic.4227208739, C:\PROGRAM FILES\RPE\ATTACHMENTS_2009_04_05.ZIP, En cuarentena, 1000000, 0, 1.0.26579, BF430035ED00EFA0FBF61623, dds, 00798574
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000113.log, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000115.ldb, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\Users\Fito\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, En cuarentena, 395, 455059, , , , 
PUP.Optional.Babylon, C:\USERS\FITO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 395, 455059, 1.0.26579, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 7.1.0.0
# -------------------------------
# Build:    04-12-2018
# Database: 2018-04-11.1
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    07-08-2020
# Duration: 00:00:05
# OS:       Windows 10 Home Single Language
# Cleaned:  1
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted       Softonic ES

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************


########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C09].txt ##########

Perdon por la demora. Bueno pude actualizar el Malwarebytes pero el adwcleaner no, ni idea porque. Intente realizar analisis personalizado pero las 2 veces se quedaba estancado y pasaban mas de 3 horas. Al realizar el analisis normal me detecto varias amenazas. Espero ayuda :frowning: Desde ya muchas gracias.

Hola

Has probado a desinstalar AdwCleaner y descargar la última versión?

Realizas lo siguiente:

Análisis del PC con Eset Online Scaner : Manual de Uso lee las instrucciones para salvar el reporte.

Análisis del PC con Kasperky Virus Removal Tool: Manual de Uso

  • Este no da reporte cuando te encuentres al finalizar, si es que lo hace con alguna infección, tomas una imagen y la subes.

Como subir imágenes al Foro ?

Comenta como sigue el problema.

Un saludo

18:25:44 # product=EOS
# version=8
# ESETOnlineScanner_ESL.exe=3.2.6.0
# country="Chile"
# lang=13322
18:28:47 Updating
18:28:48 Update Init
18:28:49 Update Download
18:40:04 esets_scanner_reload returned 0
18:40:04 g_uiModuleBuild: 46046
18:40:04 Update Finalize
18:40:04 Call m_esets_charon_send
18:40:04 Call m_esets_charon_destroy
18:40:04 Updated modules version: 46046
18:40:17 Scanner engine: 46046
18:58:01 Call m_esets_charon_send
18:58:01 Call m_esets_charon_destroy
11:19:26 # product=EOS
# version=8
# ESETOnlineScanner_ESL.exe=3.4.1.0
# country="Chile"
# lang=13322
11:20:22 Updating
11:20:23 Update Init
11:20:37 Update Download
11:21:17 esets_scanner_reload returned 0
11:21:17 g_uiModuleBuild: 46052
11:21:17 Update Finalize
11:21:17 Call m_esets_charon_send
11:21:17 Call m_esets_charon_destroy
11:21:18 Updated modules version: 46052
11:21:31 Scanner engine: 46052
19:52:20 Call m_esets_charon_send
19:52:20 Call m_esets_charon_destroy
19:52:20 # product=EOS
# version=8
# stats_enabled=0
# rating=0
# feedback=
sh=5B6CB529FF47BF99334D91E5BC7067749AE6FC55 ft=0 fh=000000000000054f vn="BAT/HostsChanger.A aplicación potencialmente no segura (desinfectado por eliminación)" ac=C fn="C:\Program Files\RPE\Data\Action FUNCIONANDO 2017 SOMMAA\PARCHE HOST ADMIN.bat"
sh=9422008EC6E2A94E362CB6AC70749B0CA2143A8F ft=1 fh=000000000006a600 vn="una variante de Win32/HackTool.rPE.A aplicación potencialmente no segura (desinfectado por eliminación)" ac=C fn="C:\Program Files\RPE\rPE.dll"
sh=A4F33FDB70E8A709124DDE6589E9C488AD6A3FC6 ft=1 fh=0000000000007000 vn="una variante de Win32/HackTool.rPE.A aplicación potencialmente no segura (desinfectado por eliminación)" ac=C fn="C:\Program Files\RPE\rPE_ex.dll"
sh=0560BFB9BC18749985231DB189FCED2E3D9A6838 ft=1 fh=000000000009faa8 vn="una variante de Win32/KingSoft.D aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Program Files (x86)\Kingsoft\WPS Office\10.2.0.7646\wtoolex\wpsupdate.exe"
sh=184278F0A0CEEAE36F03E7C9C51D87FEB2FE7D16 ft=1 fh=000000000007e568 vn="una variante de Win32/KingSoft.D aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe"
sh=AA82DABF571EDF16022381F9795376370D4DED7C ft=1 fh=000000000009e480 vn="una variante de Win32/KingSoft.D aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe"
sh=AA82DABF571EDF16022381F9795376370D4DED7C ft=1 fh=000000000009e480 vn="una variante de Win32/KingSoft.D aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\Kingsoft\office6\update\down\wpsupdate.exe"
sh=CD4A61D5F71D90D295E0DF6106ED4FBB3F668A2A ft=1 fh=0000000000222ec0 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.0_43804.exe"
sh=6EBD68DA2968AF53F30031D50643447A5A61DF01 ft=1 fh=00000000001e52b8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.4_44520.exe"
sh=CB2099F34723A4F80B0F211CA2D88EC5E979C3B7 ft=1 fh=00000000001e54b8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.4_44632.exe"
sh=707E4B7348D04EE1853F1345E10ADA132A04A59D ft=1 fh=00000000001a88b8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.4_44846.exe"
sh=B9683CC1241E21BD9255AFD06A49E13B78BDBEC0 ft=1 fh=00000000001a8cb8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_44954.exe"
sh=B0F8FEB0C8C398ED854D36FC73F592ED13C7CE60 ft=1 fh=00000000001d20b8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_44994.exe"
sh=A9CE1FD4E240210744E229784B48350394133C7E ft=1 fh=00000000001bb4b8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45095.exe"
sh=2C7F9C2CC52DCA9183B0D7585AD7B815C1A0F449 ft=1 fh=00000000001e7cb8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45146.exe"
sh=804B164053222AF22E1BCC14D12713EB1620288A ft=1 fh=00000000001e98e8 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45395.exe"
sh=471FDD6F655CD964003C23D5ADAD650E33A50ED9 ft=1 fh=00000000001cbef0 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45505.exe"
sh=3BB15238F9EBAB1EB2CAE2B58C1D2C5A3043981B ft=1 fh=00000000001fa2f0 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45574.exe"
sh=08A9869A4C582A4347CB4446DDB187EDD6789D43 ft=1 fh=00000000001fa0f0 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45628.exe"
sh=321EC69FB846BC6BAAE40436AB40A713A5EA978A ft=1 fh=00000000001ce2f0 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\updates\3.5.5_45672.exe"
sh=321EC69FB846BC6BAAE40436AB40A713A5EA978A ft=1 fh=00000000001ce2f0 vn="una variante de Win32/uTorrent.C aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\AppData\Roaming\uTorrent\uTorrent.exe"
sh=940C37240524DE016059BDA3D9AD050D156E4047 ft=1 fh=00000000004f3a58 vn="una variante de Win64/SystemRequirementsLab.A aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\Downloads\Detection.exe"
sh=059D2D0F3F29BDAC354A67C2DF7D417DA8204D64 ft=1 fh=000000000171ed58 vn="una variante de Win32/IObit.AN aplicación potencialmente no deseada,una variante de Win32/IObit.AL aplicación potencialmente no deseada,una variante de Win32/IObit.AQ aplicación potencialmente no deseada,una variante de Win32/IObit.AU aplicación potencialmente no deseada (desinfectado por eliminación)" ac=C fn="C:\Users\Fito\Downloads\driver_booster_setup_ri.exe"
19:52:21 Call m_esets_charon_send
19:52:21 Call m_esets_charon_destroy

Desinstale el adwcleaner y no puedo instalar el nuevo. Se abre una ventana negra pequeña, se cierra y no pasa nada. Tambien realice el analisis con Kaspersky y no encontro amenazas. Luego reinicie el pc y funciona normal.