Malware en mi pc, avisos de antivirus y otros

Buenas, hace unos días, empezaron a saltarme avisos de anuncios de antivirus, Norton, etc procedentes de páginas como anonfile.com, adodviewe.club, cybersecurity-help.com, etc. Salen continuamente y molestan al trabajar. Algo que no había pasado nunca antes.

He intentado seguir vuestra guía de detección de malwares, y los programas han detectado infecciones y las han eliminado, pero el problema continúa. Os escribo este tema para ver si podéis ayudarme. Muchas gracias.

PD: Si tengo que subir reportes, agradecería que me dijeseis como se suben para que no ocupen toda la pantalla del mensaje. Perdón por la ignorancia. Gracias de nuevo.

Hola @jeymero

Bienvenido al Foro!!!

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga, instala y/o actualiza a las siguientes herramientas:

3.- Ejecutas respetando el orden los pasos con todos los programas cerrados incluido los navegadores

CCleaner

Usando su opción Limpiador de acuerdo su Manual:

  • Para borrar Cookies, temporales de Internet y todos los archivos que este te muestre como obsoletos.
  • Cuando lo instales destilda las casillas para no permitir la instalación de Ccleaner Browser/Avast Browser o similar…
  • NO necesitamos este reporte

AdwCleaner

Lo ejecutas.

  • Pulsa en el botón Escanear y espera a que se realice el proceso. Luego pulsa sobre el botón Limpiar.
  • Espera a que se complete. Si te pidiera reiniciar el sistema Aceptas.
  • Guarda el reporte que le aparecerá para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también puede encontrarse en “C:\AdwCleaner\AdwCleaner.txt”

ZHPCleaner

  • Siguiendo su manual, lo instalas y ejecutas. Cuando termine, elimina todo lo que encuentre.

Malwarebytes Versión 4

  • Lo ejecutas siguiendo los pasos de su Manual.
  • Realizas un Análisis Personalizado
  • Revisa especialmente como salvar el reporte.

4.- Nota Importante:

En tu próxima respuesta debes pegar los reportes de AdwCleaner , ZHPCleaner y Malwarebytes.

Guía: ¿Como Pegar reportes en el Foro?

Nos comentas.

Salu2

Aquí van los reportes, perdonad la tardanza pero el Malwarebytes tardó 42 horas en el análisis:

AdwCleaner

# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-19-2020
# Duration: 00:00:09
# OS:       Windows 10 Home
# Cleaned:  13
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Folder   C:\Program Files (x86)\TOSHIBA GAMES
Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-toshiba-clubpenguin
Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-toshiba-darkorbit
Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-toshiba-runescape
Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-toshiba-seafight
Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-toshiba-worldofwarcraft
Deleted       Preinstalled.ToshibaWildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGameProvider-toshiba-genres
Deleted       Preinstalled.WildTangentGamesBundle   File   C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\WildTangent Games App - toshiba.lnk
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDTANGENT GAMES
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDTANGENT GAMES\APP
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDTANGENT GAMES\TOUCHPOINTS\TOSHIBA
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-toshiba


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [12422 octets] - [06/04/2020 17:12:34]
AdwCleaner[C00].txt - [4412 octets] - [06/04/2020 17:14:06]
AdwCleaner[S01].txt - [9291 octets] - [19/04/2020 01:19:51]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

ZHPCleaner:

~ ZHPCleaner v2020.4.15.192 by Nicolas Coolman (2020/04/15)
~ Run by Miguel Ángel (Administrator)  (19/04/2020 02:08:04)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Type : Reparar
~ Report : C:\Users\Miguel Ángel\Desktop\ZHPCleaner (R).txt
~ Quarantine : C:\Users\Miguel Ángel\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ System Restore Point : OK
~ UAC : Activate
~ Boot Mode : Normal (Normal boot)
Windows 10 Home, 64-bit  (Build 18363)


---\\  Alternate Data Stream (ADS). (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Servicios (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Navegadores de Internet (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Hosts carpeta (1)
~ El archivo hosts es legítimo (2)


---\\  Tareas automáticas programadas. (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Explorador ( Archivos, Carpetas ) (8)
MOVIDO carpeta^: C:\Users\Miguel Ángel\AppData\Local\app    =>Adware.CrossRider
MOVIDO archivo: C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default\Extensions\oghhimckjefibimbcoiilnedimidfajp  =>.SUP.Orphan
MOVIDO archivo: C:\Users\Miguel Ángel\AppData\Roaming\PDAppFlex  =>Trojan.Elpman
MOVIDO archivo: C:\Program Files (x86)\Webteh  =>.SUP.ABTeam
MOVIDO archivo: C:\Users\Miguel Ángel\AppData\LocalLow\SogouPY  =>.SUP.Sogou
MOVIDO archivo: C:\Users\Miguel Ángel\AppData\LocalLow\SogouPY.users  =>.SUP.Sogou
MOVIDO archivo: C:\Program Files (x86)\QuickTime  =>Riskware.QuickTime
MOVIDO archivo: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime  =>Riskware.QuickTime


---\\  Registro ( Claves, Valores, Datos) (3)
BORRADOS clave*: HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\BitTorrent DNA [BitTorrent Inc.]  =>BitTorrent (P2P)
BORRADOS clave*: HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent [BitTorrent Inc.]  =>BitTorrent (P2P)
BORRADOS clave*: [X64] HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2} [DealPly Technologies Ltd]  =>Heuristic.Suspect


---\\  Resumen de elementos en su estación de trabajo (8)
https://nicolascoolman.eu/2017/03/11/pup-optional-crossrider/  =>Adware.CrossRider
https://nicolascoolman.eu/2017/09/12/origine-lignes-orphelines/  =>.SUP.Orphan
https://nicolascoolman.eu/2017/09/23/trojan-elpman/  =>Trojan.Elpman
https://nicolascoolman.eu/2017/01/20/logiciels-superflus/  =>.SUP.ABTeam
https://www.nicolascoolman.com/fr/pup-sogou/  =>.SUP.Sogou
https://nicolascoolman.eu/2017/01/15/riskware-quicktime/  =>Riskware.QuickTime
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>BitTorrent (P2P)
https://nicolascoolman.eu/wp-content/uploads/2019/01/Informations-Sécurité-Zone-antimalware.jpg  =>Heuristic.Suspect


---\\ Limpieza adicional. (5)
~ Clave de registro Tracing borrados (5)
~ Quitar los antiguos informes de ZHPCleaner. (0)


---\\ Resultado de la reparación.
~ Reparación llevada a cabo con éxito
~ Google Chrome OK
~ Mozilla Firefox OK
~ Internet Explorer OK
~ El sistema ha sido reiniciado.


---\\ STATISTIQUES
~ Items escaneado : 1410
~ Items encontrado : 0
~ artículos cancelados : 0
~ Ahorro de espacio (bytes) : 0
~ Items opciones : 8/15


---\\ OPCIONES NO ACTIVAS
~ Análisis temporal de archivos
~ Análisis temporal de carpetas
~ Análisis de CLSID de carpetas vacías
~ Vaciar otro análisis de carpetas
~ Análisis de carpetas locales vacías
~ Análisis de carpetas locales vacías
~ Análisis de archivos de instalación obsoleto





~ End of clean in 00h00mn29s

---\\  Reporte (2)
ZHPCleaner-[S]-19042020-02_02_56.txt
ZHPCleaner-[R]-19042020-02_08_33.txt

Malwarebytes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 19/4/20
Hora del análisis: 2:22
Archivo de registro: d2ff70f8-81d3-11ea-b64b-88ae1dee1630.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.875
Versión del paquete de actualización: 1.0.22638
Licencia: Caducado

-Información del sistema-
SO: Windows 10 (Build 18362.778)
CPU: x64
Sistema de archivos: NTFS
Usuario: Miguel\u00c3\u0081ngel\Miguel \u00c3\u0081ngel

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 746452
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 42 hr, 24 min, 49 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola @jeymero

Cual es tu navegador donde te saltan los anuncios?

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan/Analizar y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

3.- En tu próxima respuesta, pega los reportes generados.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

Los anuncios me saltan en Google Chrome

Hola @jeymero

Perfecto…esperamos los reportes :coffee:

Salu2

Aquí van.

Frst.txt

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 19-04-2020
Ejecutado por Miguel Ángel (administrador) sobre MIGUELÁNGEL (TOSHIBA Satellite C660) (21-04-2020 06:51:28)
Ejecutado desde C:\Users\Miguel Ángel\Desktop
Perfiles cargados: Miguel Ángel (Perfiles disponibles: Miguel Ángel & sport & DefaultAppPool)
Platform: Windows 10 Home Versión 1909 18363.778 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems, Incorporated -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\acrotray.exe
(Bluestack Systems, Inc. -> BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Compal Electronics, Inc. -> TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
(Microsoft Corporation -> Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.EXE
(Microsoft Corporation -> Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\NisSrv.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe
(Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Realsil Microelectronics Inc.) [Archivo no firmado] C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA CORPORATION -> TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(Toshiba Europe GmbH -> Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
Error al acceder al proceso -> RuntimeBroker.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-28] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2120808 2010-07-28] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [595816 2010-04-23] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-07-09] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1050072 2010-05-11] (Toshiba Europe GmbH -> Toshiba Europe GmbH)
HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [505768 2010-05-25] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-05-10] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation) [Archivo no firmado]
HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA CORPORATION -> TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] => C:\Program Files\Toshiba\Registration\ToshibaReminder.exe [136136 2010-04-19] (Toshiba Europe GmbH -> Toshiba Europe GmbH)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM-x32\...\Run: [NBAgent] => c:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe [1086760 2010-03-09] (Nero AG -> Nero AG)
HKLM-x32\...\Run: [SVPWUTIL] => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2010-02-22] (TOSHIBA) [Archivo no firmado]
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2010-08-15] (Compal Electronics, Inc. -> TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2454840 2010-05-01] (TOSHIBA CORPORATION -> TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41208 2012-12-19] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [946352 2012-12-03] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
HKLM-x32\...\Run: [RegistrarUsrDNIeCertStoreDLL] => D:\DNIe\udcs.exe [39424 2009-03-02] () [Archivo no firmado]
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [601928 2013-06-19] (Bluestack Systems, Inc. -> BlueStack Systems, Inc.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe [37232 2008-06-12] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe [640376 2008-06-11] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2409424 2018-04-24] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\Run: [Spotify Web Helper] => C:\Users\Miguel Ángel\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1964088 2015-03-28] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-08] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
HKLM\Software\...\Authentication\Credential Providers: [{B65F237C-AAFF-4df7-8872-91B65663E41F}] -> C:\Program Files\Toshiba\SmartFaceV\SmartFaceVCP.dll [2009-10-19] (TOSHIBA Corporation) [Archivo no firmado]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CardMinder Viewer.lnk [2011-02-25]
ShortcutTarget: CardMinder Viewer.lnk -> C:\Program Files (x86)\PFU\ScanSnap\CardMinder\CardLauncher.exe (PFU LIMITED) [Archivo no firmado]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Conversión a PDF con ScanSnap Organizer.lnk [2011-02-25]
ShortcutTarget: Conversión a PDF con ScanSnap Organizer.lnk -> C:\Program Files (x86)\PFU\ScanSnap\Organizer\PfuSsOrgOcrChk.exe (PFU LIMITED) [Archivo no firmado]
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2010-09-08]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA CORPORATION -> TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2010-09-08]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA CORPORATION -> TOSHIBA Europe)
Startup: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2010-09-08]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA CORPORATION -> TOSHIBA Europe)
Startup: C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2018-03-09]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Miguel Ángel\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
Startup: C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2019-11-30]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA CORPORATION -> TOSHIBA Europe)
Startup: C:\Users\sport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2010-09-08]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA CORPORATION -> TOSHIBA Europe)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0B497244-2ABE-4C47-8CC5-7CA0F2DFFB17} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {0EA8E534-BB9F-49FA-964A-11F1180D051A} - \Microsoft\Windows\Setup\gwx\rundetector -> Ningún archivo <==== ATENCIÓN
Task: {1099B316-103B-48B5-AE0D-4AC77241EB46} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-340901187-1413497109-1976571736-1000Core => C:\Users\Miguel Ángel\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {161B0E04-97BC-4F2D-8BFB-2CAB7AFE2FDC} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {16C7D325-5102-43AA-B7B6-F094FFE9E45E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {171046E5-B47D-4B62-9A1C-2CB2D5FE5F7A} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {1CF72261-46A0-460B-8517-FDAE80C29588} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {255728DA-D4AB-4A16-B951-36645848902C} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OutOfIdle -> Ningún archivo <==== ATENCIÓN
Task: {2DE71EE4-8380-4072-90E8-7FAA12E9B9BC} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {30FA9F2C-AEEA-4504-8B39-E110971E69A2} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {32413770-E942-43B3-8061-78D27ABD8BAE} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {3AE4D46B-9C3C-42FD-BE39-8EBAEDAC5846} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3BC30996-87A4-434F-BB25-8500020933F2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Ningún archivo <==== ATENCIÓN
Task: {4037BE7C-50F3-4D9E-B3E4-29DE6133169B} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4274B990-DC8D-4B1D-95D9-E17D61FA286A} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {44611FBC-228D-41A0-98DD-BC7D9A6B63A6} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => C:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {44D96B1C-6643-44C1-A23E-658A3E9A5F66} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4ABA50F1-DD73-46A2-8B0C-A53181F84493} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OnIdle -> Ningún archivo <==== ATENCIÓN
Task: {51DE5F40-FE88-492C-9D7F-C63D11989E04} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {53D1E06C-96D7-4937-B2ED-EAABDB49F5D9} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-340901187-1413497109-1976571736-1010UA => C:\Users\sport\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {54A72A12-8BF9-46FE-8FDA-260357B9D466} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {581C623A-00DC-46EA-A296-715D52A94F1F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {5C20F45E-5B52-4105-BF8A-781B8D798D39} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\RunCampaignManager2 -> Ningún archivo <==== ATENCIÓN
Task: {69B53A9F-412B-4C9F-9B81-9FDFAA4EDE47} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {6AB1C5FC-E317-4D62-852C-170AAAF115F7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-12-21] (Google Inc -> Google Inc.)
Task: {6B08FAD3-6979-4ADC-ABE0-DF214E97CE1E} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6B2F4D23-5650-4A23-9A81-EF0ACAACA3D3} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-340901187-1413497109-1976571736-1010Core => C:\Users\sport\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {6C5C5E7E-C470-420F-B5BB-66B56BFA0714} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7233F92E-CB84-401F-9899-B58FCDA31623} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Logon -> Ningún archivo <==== ATENCIÓN
Task: {735E9487-FC71-49C6-8158-C25674A9915C} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {7B466F58-9392-4629-A652-AB018DA23A1A} - System32\Tasks\{024B1492-F2C5-4367-9B99-74BBC238912E} => C:\Windows\system32\pcalua.exe -a E:\Setup.exe -d E:\
Task: {7BF4E36E-D763-4249-932C-58E925F2F28F} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Unlock -> Ningún archivo <==== ATENCIÓN
Task: {80C30626-2C7E-490A-BB27-1F4059BF63F6} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {82801DBB-8F77-47D1-B628-349A6EDE144D} - \ConfigFree Startup Programs -> Ningún archivo <==== ATENCIÓN
Task: {87774C0E-D1F2-4979-983D-8EFCD33CCAEB} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {87DD428C-F872-43DB-94F4-0BA6EEC0F31C} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {88EEB815-D90C-43F0-94DE-4C08AEC16DC4} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-340901187-1413497109-1976571736-1000UA => C:\Users\Miguel Ángel\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {89E3068B-32AC-4252-B342-2FF908C08A1C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {8A65CBEE-25C8-4A1E-8A4B-8238826CBF3D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Ningún archivo <==== ATENCIÓN
Task: {8D3C5EAD-71A6-44FD-96B6-F99B70F4CC5B} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Time -> Ningún archivo <==== ATENCIÓN
Task: {9302CF74-8FAD-4E88-B5D2-7B8FF4DA6643} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {97C7F5E6-B5F3-48A1-8EB0-7D1B763B0707} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {98D62C38-8556-432B-BA8A-92D004CF5AD6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {9E2E7162-FF6A-4CC1-BB77-4D5E29562AC6} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A5754BFD-338F-432C-848B-80BCACE446D8} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {AA26FCEC-1790-4988-B2BC-0FBCD556177D} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {AED03E26-8C2D-45F3-B017-A05D2E6C61C2} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B15A21CC-BAA9-44F8-B5AD-4571F4C50C53} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B5E8B5F3-550E-4DA4-AB6D-4F86ECBB98A4} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_363_Plugin.exe [1458232 2020-04-14] (Adobe Inc. -> Adobe)
Task: {B96B46AC-E271-4FF5-A964-DCFC6EDD58F7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {BB483E40-7123-4C2E-AF52-D1B3C4944645} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe [14566496 2020-04-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {C0142C73-0EB8-4F49-87B5-2CC1DC1A63F1} - System32\Tasks\{803F47BB-5244-444F-868A-8F993B7F5D7A} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://ui.skype.com/ui/0/5.5.0.124/es/abandoninstall?page=tsPlugin&installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {C22418D0-0814-4E17-8586-91BC80B25D94} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C42BB1FC-4874-4DF0-BB78-440B6608F206} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [561984 2011-06-01] (Apple Inc. -> Apple Inc.)
Task: {CE11A8E3-9FA6-4E37-A392-12C3B50C6CA1} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe [14566496 2020-04-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {D072A137-E36D-4BB9-B761-C946E27E0710} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D1971AEC-8E50-4EF1-9993-ED0330D4CCB3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-12-21] (Google Inc -> Google Inc.)
Task: {D8FDAF9D-1540-4255-AE39-B8B96B7B439B} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {DB4E8A09-BDD3-4E1E-92B7-1798B43DED3F} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {DD32C474-5236-4193-A9C5-1D2633916954} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-340901187-1413497109-1976571736-1000 => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\MEGAupdater.exe [615160 2020-03-18] (Mega Limited -> Mega Limited)
Task: {DE3B2F31-BADE-4E03-9DBD-147E38B162D2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E5469419-A0EE-45A1-93A5-2C6D3020F5D6} - System32\Tasks\{81EE372B-459E-4378-A44E-D88185CBA927} => C:\Windows\system32\pcalua.exe -a E:\Setup.exe -d E:\ -c -autolaunched
Task: {E7D9743D-C52E-4AC8-9EF9-CDF3C9980FF4} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {EB15F657-0EE5-48D6-B31C-D0C933E36192} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-04-14] (Adobe Inc. -> Adobe)
Task: {EB590548-EAAB-40E6-BA43-91555049EF93} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {EB87018F-3EB1-4B66-B4EC-F1F391DCDF96} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {EEAD06CE-F6B3-40EF-9ACA-398832CCDDF7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EED921A0-3E1D-42C6-B80C-2585DE0D2E47} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {EFF5E007-D3E1-45CA-A5E7-53CA70FA1EBD} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {F24DCB83-8600-4631-A9F6-3BD4F1042708} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {F3BBC840-6BFC-4093-BB61-1AC363B06AF2} - System32\Tasks\AdobeAAMUpdater-1.0-MiguelÁngel-Miguel Ángel => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {F44498C3-706F-4C06-8988-67C2F356666D} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F8FA2F28-6161-403A-9FA8-E12FF57081FA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {FAB1E5BB-EDCD-4AF8-B998-0B10273BC390} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
Task: {FC4AF1C2-9885-40BC-A746-0CEDB479E99A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{8270cd1c-ec5b-463d-b297-8ebc56da4150}: [DhcpNameServer] 80.58.61.250 80.58.61.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617911&ResetID=131058017524622682&GUID=878F6856-061C-4DE1-9E28-C0838251E538
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
BHO: Bing Bar Helper -> {1dad3af3-ef2f-4f64-ac4b-11789189fcb6} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll => Ningún archivo
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-12-18] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Bing Bar Helper -> {1dad3af3-ef2f-4f64-ac4b-11789189fcb6} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll => Ningún archivo
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2013-05-06] (DivX, LLC -> DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: TOSHIBA Media Controller Plug-in -> {F3C88694-EFFA-4d78-B409-54B7B2535B14} -> C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll [2010-03-19] (TOSHIBA CORPORATION -> <TOSHIBA>)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)

Edge: 
======
DownloadDir: C:\Users\Miguel Ángel\Downloads

FireFox:
========
FF ProfilePath: C:\Users\Miguel Ángel\AppData\Roaming\Mozilla\Firefox\Profiles\25qpka18.default [2020-04-19]
FF SearchPlugin: C:\Users\Miguel Ángel\AppData\Roaming\Mozilla\Firefox\Profiles\25qpka18.default\searchplugins\bing-lavasoft-ff59.xml [2018-05-30]
FF HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\Firefox\Extensions: [{d5bc46d8-67c7-11dc-8c1d-0097498c2b7a}] - C:\Users\Miguel Ángel\Program Files (x86)\DNA
FF Extension: (DNA) - C:\Users\Miguel Ángel\Program Files (x86)\DNA [2016-04-22] [Heredado] [no firmado]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_363.dll [2020-04-14] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-04-24] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_363.dll [2020-04-14] (Adobe Inc. -> )
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1205146.dll [2013-10-25] (Adobe Systems, Inc.) [Archivo no firmado]
FF Plugin-x32: @bittorrent.com/BitTorrentDNA -> C:\Program Files (x86)\DNA\plugins\npbtdna.dll [2012-09-06] (BitTorrent, Inc.) [Archivo no firmado]
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-04-14] (VideoLAN) [Archivo no firmado]
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [Ningún archivo]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2013-02-15] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-04-24] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-340901187-1413497109-1976571736-1000: @bittorrent.com/BitTorrentDNA -> C:\Users\Miguel Ángel\Program Files (x86)\DNA\plugins\npbtdna.dll [2012-09-06] (BitTorrent, Inc.) [Archivo no firmado]
FF Plugin HKU\S-1-5-21-340901187-1413497109-1976571736-1000: @zoom.us/ZoomVideoPlugin -> C:\Users\Miguel Ángel\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-08] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default [2020-04-21]
CHR Notifications: Default -> hxxps://anonfile.com; hxxps://push.tiendeo.com; hxxps://www.adslzone.net; hxxps://www.facebook.com; hxxps://www.movistar.es
CHR HomePage: Default -> hxxps://www.google.es/?gws_rd=ssl
CHR StartupUrls: Default -> "hxxp://www.google.es/"
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-21]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2020-04-17]
CHR Extension: (Player para ver Movistar+) - C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default\Extensions\kenfcfndncbbggmafjjeihkdclggbojn [2020-01-23]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-05]
CHR Extension: (Chrome Media Router) - C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-03]
CHR Profile: C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-04-19]
CHR Profile: C:\Users\Miguel Ángel\AppData\Local\Google\Chrome\User Data\System Profile [2020-04-19]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-05-06]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [393032 2013-06-19] (Bluestack Systems, Inc. -> BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384840 2013-06-19] (Bluestack Systems, Inc. -> BlueStack Systems, Inc.)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [651720 2013-07-08] (Macrovision Corporation -> Macrovision Europe Ltd.) [Archivo no firmado]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1811456 2010-08-27] (Realsil Microelectronics Inc.) [Archivo no firmado]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-04-19] (Malwarebytes Inc -> Malwarebytes)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [278616 2017-05-04] (Synaptics Incorporated -> Synaptics Incorporated)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [124368 2010-05-11] (Toshiba Europe GmbH -> Toshiba Europe GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [70984 2013-06-19] (Bluestack Systems, Inc. -> BlueStack Systems)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-11] (Microsoft Corporation) [Archivo no firmado]
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-04-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R1 MpKslDrv; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{40D40630-27CC-40E5-9347-CF76812E9AEE}\MpKslDrv.sys [43232 2020-04-21] (Microsoft Windows -> Microsoft Corporation)
S3 pccsmcfd; C:\WINDOWS\System32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 rtwlane_13; C:\WINDOWS\System32\drivers\rtwlane_13.sys [3717120 2019-03-19] (Microsoft Windows -> Realtek Semiconductor Corporation )
S3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [51392 2016-11-23] (Synaptics Incorporated -> Synaptics Incorporated)
R3 Thotkey; C:\WINDOWS\System32\drivers\Thotkey.sys [45720 2015-12-31] (TOSHIBA CORPORATION -> Toshiba Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-03-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [391392 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
U3 idsvc; no ImagePath

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)
==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-21 06:51 - 2020-04-21 06:54 - 000039058 _____ C:\Users\Miguel Ángel\Desktop\FRST.txt
2020-04-21 06:50 - 2020-04-21 06:53 - 000000000 ____D C:\FRST
2020-04-21 06:49 - 2020-04-21 06:49 - 002281984 _____ (Farbar) C:\Users\Miguel Ángel\Desktop\FRST64.exe
2020-04-21 01:52 - 2020-04-21 01:52 - 000001580 _____ C:\Users\Miguel Ángel\Desktop\malwarebytes.txt
2020-04-19 02:16 - 2020-04-19 02:16 - 000003901 _____ C:\Users\Miguel Ángel\Desktop\ZHPCleaner.txt
2020-04-19 02:08 - 2020-04-19 02:08 - 000010979 _____ C:\Users\Miguel Ángel\Desktop\ZHPCleaner (R).html
2020-04-19 02:08 - 2020-04-19 02:08 - 000003901 _____ C:\Users\Miguel Ángel\Desktop\ZHPCleaner (R).txt
2020-04-19 02:02 - 2020-04-19 02:02 - 000011418 _____ C:\Users\Miguel Ángel\Desktop\ZHPCleaner (S).html
2020-04-19 02:02 - 2020-04-19 02:02 - 000004230 _____ C:\Users\Miguel Ángel\Desktop\ZHPCleaner (S).txt
2020-04-19 01:32 - 2020-04-19 02:08 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\ZHP
2020-04-19 01:32 - 2020-04-19 01:32 - 000000931 _____ C:\Users\Miguel Ángel\Desktop\ZHPCleaner.lnk
2020-04-19 01:32 - 2020-04-19 01:32 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\ZHP
2020-04-19 01:30 - 2020-04-19 01:30 - 000003754 _____ C:\Users\Miguel Ángel\Desktop\AdwCleaner[C01].txt
2020-04-19 01:06 - 2020-04-19 01:06 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-04-19 01:06 - 2020-04-19 01:06 - 000002894 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-04-19 01:06 - 2020-04-19 01:06 - 000000870 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-04-19 01:06 - 2020-04-19 01:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-04-19 01:06 - 2020-04-19 01:06 - 000000000 ____D C:\Program Files\CCleaner
2020-04-19 01:04 - 2020-04-19 01:05 - 022267336 _____ (Piriform Software Ltd) C:\Users\Miguel Ángel\Desktop\ccsetup565.exe
2020-04-19 00:55 - 2020-04-19 00:55 - 003297152 _____ (Nicolas Coolman) C:\Users\Miguel Ángel\Desktop\ZHPCleaner.exe
2020-04-19 00:50 - 2020-04-19 00:51 - 008196784 _____ (Malwarebytes) C:\Users\Miguel Ángel\Desktop\adwcleaner_8.0.4 (1).exe
2020-04-19 00:46 - 2020-04-19 00:46 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-04-19 00:46 - 2020-04-19 00:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-04-19 00:46 - 2020-04-19 00:45 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-04-19 00:46 - 2020-04-19 00:45 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-04-19 00:42 - 2020-04-19 00:42 - 001965536 _____ (Malwarebytes) C:\Users\Miguel Ángel\Downloads\MBSetup.exe
2020-04-18 01:44 - 2020-04-18 01:44 - 000004782 _____ C:\Users\Miguel Ángel\Desktop\analisis.txt
2020-04-18 01:44 - 2020-04-18 01:44 - 000003824 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-04-18 01:44 - 2020-04-18 01:44 - 000003382 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-04-17 20:40 - 2020-04-19 00:41 - 000000706 _____ C:\Users\Miguel Ángel\Desktop\ESET Online Scanner.lnk
2020-04-17 20:37 - 2020-04-17 20:37 - 014566496 _____ (ESET spol. s r.o.) C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe
2020-04-17 20:37 - 2020-04-17 20:37 - 000000805 _____ C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-04-17 20:37 - 2020-04-17 20:37 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\ESET
2020-04-17 19:30 - 2020-04-17 19:30 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-17 19:30 - 2020-04-17 19:30 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-17 19:30 - 2020-04-17 19:30 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-04-17 19:29 - 2020-04-17 19:29 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-17 19:29 - 2020-04-17 19:29 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-17 19:29 - 2020-04-17 19:29 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-17 19:29 - 2020-04-17 19:29 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-17 19:29 - 2020-04-17 19:29 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-17 19:29 - 2020-04-17 19:29 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-04-17 19:29 - 2020-04-17 19:29 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-04-17 19:29 - 2020-04-17 19:29 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-17 19:28 - 2020-04-17 19:28 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-17 19:28 - 2020-04-17 19:28 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-17 19:28 - 2020-04-17 19:28 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-17 19:28 - 2020-04-17 19:28 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-04-17 19:28 - 2020-04-17 19:28 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-04-17 19:28 - 2020-04-17 19:28 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-04-17 19:27 - 2020-04-17 19:27 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-17 19:27 - 2020-04-17 19:27 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-17 19:27 - 2020-04-17 19:27 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-17 19:27 - 2020-04-17 19:27 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-04-17 19:27 - 2020-04-17 19:27 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-04-17 19:27 - 2020-04-17 19:27 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-17 19:26 - 2020-04-17 19:26 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-17 19:26 - 2020-04-17 19:26 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-17 19:26 - 2020-04-17 19:26 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-17 18:38 - 2020-03-17 05:57 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-04-17 18:38 - 2020-03-17 05:56 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-04-09 15:52 - 2020-04-09 15:52 - 001317998 _____ C:\Users\Miguel Ángel\Downloads\108750.zip
2020-04-09 15:51 - 2020-04-09 15:54 - 003522404 _____ C:\Users\Miguel Ángel\Downloads\134821.zip
2020-04-09 15:50 - 2020-04-09 15:51 - 010643648 _____ C:\Users\Miguel Ángel\Downloads\136164.zip
2020-04-09 15:14 - 2020-04-09 15:14 - 003161514 _____ C:\Users\Miguel Ángel\Desktop\felicitacion.mp4
2020-04-08 20:23 - 2020-04-09 15:12 - 000000000 ____D C:\Users\Miguel Ángel\Documents\Zoom
2020-04-08 20:23 - 2020-04-08 20:23 - 000002001 _____ C:\Users\Miguel Ángel\Desktop\Zoom.lnk
2020-04-08 19:38 - 2020-04-08 19:39 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\Zoom
2020-04-08 19:38 - 2020-04-08 19:38 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2020-04-08 19:37 - 2020-04-08 19:37 - 011330456 _____ (Zoom Video Communications, Inc.) C:\Users\Miguel Ángel\Downloads\ZoomInstaller.exe
2020-04-06 21:00 - 2020-04-06 21:28 - 000002314 _____ C:\Users\Miguel Ángel\Desktop\Rkill.txt
2020-04-06 20:57 - 2020-04-06 20:57 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Miguel Ángel\Downloads\iExplore.exe
2020-04-06 17:30 - 2020-04-06 17:30 - 000942503 _____ C:\Users\Miguel Ángel\Downloads\Maldito karma - David Safier.pdf
2020-04-06 17:28 - 2020-04-06 17:28 - 000117116 _____ C:\Users\Miguel Ángel\Downloads\096507.zip
2020-04-06 17:10 - 2020-04-06 17:13 - 000000000 ____D C:\AdwCleaner
2020-04-06 17:09 - 2020-04-06 17:09 - 008196784 _____ (Malwarebytes) C:\Users\Miguel Ángel\Downloads\adwcleaner_8.0.4.exe
2020-04-03 21:41 - 2020-04-03 21:41 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\cache
2020-04-03 21:40 - 2020-04-03 21:40 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\mbam
2020-04-03 21:39 - 2020-04-03 21:39 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\mbamtray
2020-04-03 21:32 - 2020-04-03 21:32 - 000000000 ____D C:\Program Files\Malwarebytes
2020-04-03 21:31 - 2020-04-03 21:31 - 001928352 _____ (Malwarebytes) C:\Users\Miguel Ángel\Downloads\MBSetup-0009996.0009996-consumer.exe
2020-04-03 19:45 - 2020-04-03 19:46 - 000000000 ____D C:\Users\Miguel Ángel\Desktop\Libros
2020-04-03 17:56 - 2020-04-03 17:56 - 000084380 _____ C:\Users\Miguel Ángel\Downloads\Secretos_de_Estado (2).torrent
2020-04-03 17:53 - 2020-04-03 17:53 - 000084380 _____ C:\Users\Miguel Ángel\Downloads\Secretos_de_Estado (1).torrent
2020-04-03 17:32 - 2020-04-03 17:32 - 000000000 ____D C:\Users\Miguel Ángel\log
2020-04-03 17:32 - 2020-04-03 17:32 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\Icecream
2020-04-03 17:32 - 2020-04-03 17:32 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\CrashRpt
2020-04-03 17:32 - 2020-04-03 17:32 - 000000000 ____D C:\Users\Miguel Ángel\.Icecream Screen Recorder
2020-04-03 17:30 - 2020-04-03 17:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xiph.Org
2020-04-03 17:30 - 2020-04-03 17:30 - 000000000 ____D C:\Program Files\Common Files\WebM Project
2020-04-03 17:29 - 2020-04-03 17:29 - 000001195 _____ C:\Users\Public\Desktop\Icecream Screen Recorder.lnk
2020-04-03 17:29 - 2020-04-03 17:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Icecream Screen Recorder
2020-04-03 17:29 - 2020-04-03 17:29 - 000000000 ____D C:\Program Files (x86)\Xiph.Org
2020-04-03 17:29 - 2020-04-03 17:29 - 000000000 ____D C:\Program Files (x86)\Icecream Screen Recorder
2020-04-03 17:07 - 2020-04-03 17:07 - 000014664 _____ C:\Users\Miguel Ángel\Downloads\Amazing.Grace.Spanish.DVDRip.Xvid_.torrent
2020-04-03 17:05 - 2020-04-03 17:05 - 000085248 _____ C:\Users\Miguel Ángel\Downloads\Punales_Por_La_Espalda.torrent
2020-04-03 17:05 - 2020-04-03 17:05 - 000045031 _____ C:\Users\Miguel Ángel\Downloads\La_Odisea_de_los_Giles.torrent
2020-04-03 17:00 - 2020-04-03 17:00 - 000021816 _____ C:\Users\Miguel Ángel\Downloads\Una_Cuestion_De_Genero.torrent
2020-04-03 17:00 - 2020-04-03 17:00 - 000021433 _____ C:\Users\Miguel Ángel\Downloads\Una_Intima_Conviccion.torrent
2020-04-03 17:00 - 2020-04-03 17:00 - 000020508 _____ C:\Users\Miguel Ángel\Downloads\Adios_HDR_Castellano.torrent
2020-04-01 20:50 - 2020-04-01 20:50 - 000438974 _____ C:\Users\Miguel Ángel\Downloads\Evaluación_Mecánico.pdf.pdf
2020-03-29 20:56 - 2020-03-29 20:56 - 008264369 _____ C:\Users\Miguel Ángel\Downloads\1. GUÍA ELABORACIÓN TFM (1).pdf
2020-03-29 20:56 - 2020-03-29 20:56 - 000870040 _____ C:\Users\Miguel Ángel\Downloads\2. Recursos de Ayuda TFM (1).pdf
2020-03-27 20:43 - 2020-03-27 21:32 - 2111214938 _____ C:\Users\Miguel Ángel\Downloads\Secretos De Estado (2019).avi
2020-03-27 20:42 - 2020-03-27 20:42 - 000084380 _____ C:\Users\Miguel Ángel\Downloads\Secretos_de_Estado.torrent
2020-03-27 02:08 - 2020-03-27 02:08 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\dvdcss
2020-03-27 01:54 - 2020-04-03 18:11 - 000000000 ____D C:\Users\Miguel Ángel\Desktop\Familia
2020-03-23 17:41 - 2020-03-23 17:41 - 008264369 _____ C:\Users\Miguel Ángel\Downloads\1. GUÍA ELABORACIÓN TFM.pdf
2020-03-23 17:36 - 2020-03-23 17:36 - 000436903 _____ C:\Users\Miguel Ángel\Downloads\CALENDARIO MUPRL23-OCT 2019 (4).pdf
2020-03-22 19:46 - 2020-03-23 00:49 - 000000000 ____D C:\Program Files (x86)\FX Store
2020-03-22 19:39 - 2020-03-22 19:45 - 233243512 _____ (FX Interactive, SL. ) C:\Users\Miguel Ángel\Downloads\Instalador_FX_Store.exe

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-21 06:52 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-21 06:47 - 2019-08-06 21:57 - 000004224 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{36171F3A-8A22-4FFA-AB81-2A171DD6D3A8}
2020-04-21 06:37 - 2019-08-06 21:57 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-21 06:37 - 2019-08-06 21:19 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-21 01:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-04-20 16:33 - 2019-10-05 12:34 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-04-19 12:16 - 2019-08-06 21:44 - 002012042 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-19 12:16 - 2019-03-19 13:59 - 000865336 _____ C:\WINDOWS\system32\perfh00A.dat
2020-04-19 12:16 - 2019-03-19 13:59 - 000186482 _____ C:\WINDOWS\system32\perfc00A.dat
2020-04-19 12:16 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-19 02:09 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-04-19 02:08 - 2016-04-21 14:27 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\app
2020-04-19 01:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-19 01:16 - 2018-05-30 14:18 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\uTorrent
2020-04-19 01:16 - 2014-08-03 00:39 - 000000000 ____D C:\Users\Miguel Ángel\Tracing
2020-04-19 01:15 - 2019-08-31 12:39 - 000000000 ____D C:\WINDOWS\Minidump
2020-04-19 01:15 - 2019-08-02 13:53 - 000000000 ___DC C:\WINDOWS\Panther
2020-04-19 00:46 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-04-17 22:46 - 2012-09-06 09:08 - 000000000 ____D C:\Users\Miguel Ángel\Program Files (x86)
2020-04-17 20:27 - 2017-12-21 15:09 - 000002306 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-17 20:27 - 2017-12-21 15:09 - 000002265 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-04-17 20:25 - 2016-04-22 13:48 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-04-17 20:18 - 2019-08-06 21:19 - 000484640 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-17 20:12 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-04-17 20:12 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-17 20:12 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-04-17 20:12 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-04-17 20:12 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-17 20:12 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-04-17 20:09 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-17 18:35 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-17 18:23 - 2019-11-07 14:04 - 000000000 ____D C:\Users\Miguel Ángel\Desktop\MÁSTER
2020-04-14 19:04 - 2019-08-06 21:57 - 000004624 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-04-14 19:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-04-14 19:03 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-04-13 14:38 - 2018-03-09 02:49 - 000000000 ____D C:\Users\Miguel Ángel\Documents\MEGAsync Downloads
2020-04-03 17:56 - 2019-11-17 20:34 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\BitTorrentHelper
2020-04-03 17:32 - 2019-08-06 21:31 - 000000000 ____D C:\Users\Miguel Ángel
2020-04-02 16:17 - 2011-01-12 02:34 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-03-27 02:52 - 2012-09-11 14:53 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\vlc
2020-03-25 18:07 - 2018-02-22 03:17 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-03-24 21:39 - 2019-10-05 12:34 - 000003518 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-03-22 19:54 - 2018-05-30 19:46 - 000000000 ____D C:\Users\Miguel Ángel\AppData\LocalLow\Mozilla
2020-03-22 19:54 - 2010-12-30 22:04 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Roaming\Mozilla

==================== Archivos en la raíz de algunos directorios ========

2016-04-21 14:33 - 2016-04-21 14:33 - 000005120 _____ () C:\Users\Miguel Ángel\AppData\Roaming\GiftBag.db
2016-04-21 14:11 - 2016-04-22 13:09 - 000000005 _____ () C:\Users\Miguel Ángel\AppData\Roaming\mbam.context.scan
2013-12-19 01:47 - 2014-03-01 02:07 - 000000155 _____ () C:\Users\Miguel Ángel\AppData\Roaming\WB.CFG
2011-04-03 05:05 - 2014-09-16 03:14 - 000005632 _____ () C:\Users\Miguel Ángel\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-01-11 03:38 - 2013-01-11 03:38 - 000458240 _____ (Smart Access S.L.) C:\Users\Miguel Ángel\AppData\Local\DNIeService.exe

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Addition.txt

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 19-04-2020
Ejecutado por Miguel Ángel (21-04-2020 06:56:33)
Ejecutado desde C:\Users\Miguel Ángel\Desktop
Windows 10 Home Versión 1909 18363.778 (X64) (2019-08-06 19:58:32)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-340901187-1413497109-1976571736-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-340901187-1413497109-1976571736-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-340901187-1413497109-1976571736-1008 - Limited - Enabled)
Invitado (S-1-5-21-340901187-1413497109-1976571736-501 - Limited - Disabled)
Miguel Ángel (S-1-5-21-340901187-1413497109-1976571736-1000 - Administrator - Enabled) => C:\Users\Miguel Ángel
sport (S-1-5-21-340901187-1413497109-1976571736-1011 - Limited - Enabled) => C:\Users\sport
WDAGUtilityAccount (S-1-5-21-340901187-1413497109-1976571736-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

ABBYY FineReader for ScanSnap (TM) 4.1 (HKLM-x32\...\{FB400000-0002-0000-0000-074957833700}) (Version: 8.02.380.7259 - ABBYY)
Adobe Acrobat  9 Standard - Italiano, Español, Nederlands, Português (HKLM-x32\...\{AC76BA86-1040-7D70-BA7E-000000000004}{AC76BA86-1040-7D70-BA7E-000000000004}) (Version: 9.0.0 - Adobe Systems)
Adobe After Effects CC 2018 (HKLM-x32\...\AEFT_15_0_1) (Version: 15.0.1 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.4.0.2710 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.5.0.331 - Adobe Systems Incorporated)
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.3 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.363 - Adobe)
Adobe Reader 9.5.4 - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-A95000000001}) (Version: 9.5.4 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.5.146 - Adobe Systems, Inc.)
Advertising Center (HKLM-x32\...\{B2EC4A38-B545-4A00-8214-13FE0E915E6D}) (Version: 0.0.0.2 - Nero AG) Hidden
Aladin V7 beta (HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\Aladin V7 beta) (Version:  - CDS - Observatoire Astronomique de Strasbourg)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
AstroViewer 3.1.5 (HKLM-x32\...\AstroViewer 3.1.5) (Version:  - Dirk Matussek)
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
Bit4id - miniLector (HKLM-x32\...\Bit4id - miniLector) (Version: 2.0 - Bit4id)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.7.14.901 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{9D84E30F-6757-4A56-BCB5-51ADE3AE8631}) (Version: 0.7.14.901 - BlueStack Systems, Inc.)
Caprice32 (HKLM-x32\...\Caprice32) (Version: 3.6.1 - )
CardMinder (HKLM-x32\...\{D4F2AFD3-0167-4464-B92F-78AB6DA8A0AA}) (Version: V4.1L10 - PFU)
CardMinder V4.1 (HKLM-x32\...\{8DCD0779-8811-4060-9227-871E2FD48E45}) (Version: 4.1.10.1 - PFU) Hidden
Cartes du Ciel V3.6 (HKLM-x32\...\{A261F28E-6053-4414-9B84-AA8FE5F47AD4}_is1) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Compatibilidad con Aplicaciones de Apple (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
Compresor WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
Counter-Strike 1.6 (HKLM-x32\...\Counter-Strike 1.6) (Version:  - )
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Dropbox (HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\Dropbox) (Version: 1.4.7 - Dropbox, Inc.)
FileZilla Client 3.7.4.1 (HKLM-x32\...\FileZilla Client) (Version: 3.7.4.1 - Tim Kosse)
Galería fotográfica de Windows Live (HKLM-x32\...\{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.163 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Hardware Setup de TOSHIBA (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.0.28C - TOSHIBA CORPORATION)
Icecream Screen Recorder versión 6.16 (HKLM-x32\...\{7ADEC622-3230-4C9A-9DCE-9BD462B74095}_is1) (Version: 6.16 - Icecream Apps)
ImagXpress (HKLM-x32\...\{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}) (Version: 7.0.74.0 - Nero AG) Hidden
Instalable módulo criptográfico DNIe (HKLM-x32\...\{D7E7D9E2-AEEB-4E73-A83F-3FAF99C91D6C}) (Version: 4.0.0 - Cuerpo Nacional de Policía) Hidden
Instalable módulo criptográfico DNIe (HKLM-x32\...\InstallShield_{D7E7D9E2-AEEB-4E73-A83F-3FAF99C91D6C}) (Version: 4.0.0 - Cuerpo Nacional de Policía)
Instalación de DivX (HKLM-x32\...\DivX Setup) (Version: 2.6.1.41 - DivX, LLC)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
IsoBuster 2.8.5 (HKLM-x32\...\IsoBuster_is1) (Version: 2.8.5 - Smart Projects)
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
JDownloader (HKLM-x32\...\JDownloader) (Version: 0.89 - AppWork UG (haftungsbeschränkt))
Junk Mail filter update (HKLM-x32\...\{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Excel 2007 Help Actualización (KB963678) (HKLM-x32\...\{90120000-0016-0C0A-0000-0000000FF1CE}_PROPLUS_{59E09C3D-4878-47D9-87DB-6D0018026889}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Language Interface Pack 2010 - Català (HKLM-x32\...\{95140000-00FF-0403-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Language Interface Pack 2010 - Euskara (HKLM-x32\...\{95140000-00FF-042D-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Language Interface Pack 2010 - Galego (HKLM-x32\...\{95140000-00FF-0456-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Outlook 2007 Help Actualización (KB963677) (HKLM-x32\...\{90120000-001A-0C0A-0000-0000000FF1CE}_PROPLUS_{59C244C2-0C37-4E85-8F7E-DBDD3958B694}) (Version:  - Microsoft)
Microsoft Office Powerpoint 2007 Help Actualización (KB963669) (HKLM-x32\...\{90120000-0018-0C0A-0000-0000000FF1CE}_PROPLUS_{F318245D-05AE-4681-A749-A036CE44AF29}) (Version:  - Microsoft)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Word 2007 Help Actualización (KB963665) (HKLM-x32\...\{90120000-001B-0C0A-0000-0000000FF1CE}_PROPLUS_{377BA42A-1C84-45D6-94B8-6D00887D172D}) (Version:  - Microsoft)
Microsoft OneDrive (HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\OneDriveSetup.exe) (Version: 19.103.0527.0003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 (HKLM-x32\...\{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Mozilla Firefox 10.0 (x86 es-ES) (HKLM-x32\...\Mozilla Firefox 10.0 (x86 es-ES)) (Version: 10.0 - Mozilla)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{12d58cd1-2c1a-4592-a87c-7047c942ddad}) (Version:  - Nero AG)
Nero BackItUp (HKLM-x32\...\{0420F95C-11FF-4E02-B967-6CC22B188F9F}) (Version: 5.2.21001 - Nero AG)
Nero BackItUp and Burn (HKLM-x32\...\{E08CC458-41FB-4BB5-9B08-2C83DB55A5B9}) (Version: 1.2.0030 - Nero AG)
Nero BurnRights (HKLM-x32\...\{397516AE-7DFE-4F90-84E0-BD616D559434}) (Version: 3.6.26001 - Nero AG)
Nero Express (HKLM-x32\...\{6C3CF7AC-5AB0-42D9-93C0-68166A57AFB6}) (Version: 9.6.16000 - Nero AG)
Nero RescueAgent (HKLM-x32\...\{51E2F9B3-A972-4F58-B4EF-4D9676D9F5D1}) (Version: 2.6.25002 - Nero AG)
Nero ShowTime CE (HKLM-x32\...\NeroShowTime!UninstallKey) (Version:  - )
Nokia Connectivity Cable Driver (HKLM-x32\...\{6FE12C01-2FBC-42E2-AEB9-4CA2238C462F}) (Version: 7.1.101.0 - Nokia)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 21.0.1 - OBS Project)
OpenOffice 4.1.6 (HKLM-x32\...\{ABA77258-70D6-4A14-9AB7-3FA087C470DB}) (Version: 4.16.9790 - Apache Software Foundation)
Paquete de controladores de Windows - ACS (A38CCID) SmartCardReader  (12/16/2009 1.1.6.5) (HKLM\...\F02CC611741E33C64CDEAEEE2C7A46E41719B2CC) (Version: 12/16/2009 1.1.6.5 - ACS)
Paquete de controladores de Windows - ACS (ACSSCR) SmartCardReader  (12/15/2009 1.1.6.2) (HKLM\...\0942775975678D6CC510D2C2F022CD956CCF177E) (Version: 12/15/2009 1.1.6.2 - ACS)
Paquete de controladores de Windows - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
PC Connectivity Solution (HKLM-x32\...\{6B722793-E77B-41F5-BAB3-6C9832274E75}) (Version: 12.0.76.0 - Nokia)
Photo Service - powered by myphotobook (HKLM-x32\...\eu.myphotobook.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1) (Version: 1.0.7-279 - myphotobook GmbH)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.23.623.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30111 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0013 - REALTEK Semiconductor Corp.)
ScanSnap (HKLM-x32\...\{2CC5FCAE-51BA-4926-8C2B-4F07E54F6EA3}) (Version: 5.0.21.1 - PFU Limited) Hidden
ScanSnap Manager (HKLM-x32\...\{DBCDB997-EEEB-4BE9-BAFF-26B4094DBDE6}) (Version: V5.0L21 - PFU)
ScanSnap Organizer (HKLM-x32\...\{55E63724-2BFE-49BC-B03E-9BE0F62E18C2}) (Version: 4.1.11.3 - PFU LIMITED) Hidden
ScanSnap Organizer (HKLM-x32\...\{E58F3B88-3B3E-4F85-9323-04789D979C15}) (Version: V4.1L11 - PFU)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.)
Soccer-Trainer Demostración 3.03 (HKLM-x32\...\Soccer-Trainer Demostración_is1) (Version:  - )
Spotify (HKLM-x32\...\Spotify) (Version: 0.4.9 - )
Spotify (HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\Spotify) (Version: 0.8.3.222.g317ab79d - Spotify AB)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.4.3.38 - Synaptics Incorporated)
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version:  - Nadeo)
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.01.00 - TOSHIBA CORPORATION)
TOSHIBA Bulletin Board (HKLM-x32\...\InstallShield_{C14518AF-1A0F-4D39-8011-69BAA01CD380}) (Version: 1.6.08.64 - TOSHIBA Corporation)
TOSHIBA ConfigFree (HKLM-x32\...\{E0FAA369-B0E3-48B8-9447-4873103B0012}) (Version: 8.0.33 - TOSHIBA CORPORATION)
TOSHIBA Contrasena de supervisor (HKLM-x32\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.63.0.9C - Nombre de su organización)
TOSHIBA Disc Creator (HKLM\...\{5DA0E02F-970B-424B-BF41-513A5018E4C0}) (Version: 2.1.0.2 for x64 - TOSHIBA Corporation)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.3.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (HKLM-x32\...\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}) (Version: 1.63.0.10C - Nombre de su organización)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.6 - TOSHIBA Corporation)
Toshiba Manuals (HKLM-x32\...\{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}) (Version: 10.02 - TOSHIBA)
TOSHIBA Media Controller (HKLM-x32\...\{983CD6FE-8320-4B80-A8F6-0D0366E0AA22}) (Version: 1.0.80.8.64 - TOSHIBA CORPORATION)
TOSHIBA Media Controller Plug-in (HKLM-x32\...\{F26FDF57-483E-42C8-A9C9-EEE1EDB256E0}) (Version: 1.0.5.11 - TOSHIBA CORPORATION)
TOSHIBA Online Product Information (HKLM-x32\...\{2290A680-4083-410A-ADCC-7092C67FC052}) (Version: 2.09.0001 - TOSHIBA)
TOSHIBA Recovery Media Creator (HKLM\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 2.1.0.4 x64 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator Reminder (HKLM-x32\...\InstallShield_{773970F1-5EBA-4474-ADEE-1EA3B0A59492}) (Version: 1.00.0019 - TOSHIBA)
TOSHIBA ReelTime (HKLM-x32\...\InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}) (Version: 1.7.16.64 - TOSHIBA Corporation)
TOSHIBA Service Station (HKLM-x32\...\{AC6569FA-6919-442A-8552-073BE69E247A}) (Version: 2.1.45 - TOSHIBA)
Toshiba TEMPRO (HKLM-x32\...\{DBB7021A-3437-446F-ACE5-7261644A972C}) (Version: 3.33 - Toshiba Europe GmbH)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.3.14.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\{5E6F6CF3-BACC-4144-868C-E14622C658F3}) (Version: 1.1.1.16 - TOSHIBA Corporation)
TRORMCLauncher (HKLM\...\{E65C7D8E-186D-484B-BEA8-DEF0331CE600}) (Version: 1.0.0.10 - TOSHIBA) Hidden
TRORMCLauncher (HKLM-x32\...\InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}) (Version:  - )
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Utility Common Driver (HKLM-x32\...\{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}) (Version: 1.0.52.2C - TOSHIBA) Hidden
Utility Common Driver (HKLM-x32\...\InstallShield_{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}) (Version: 1.0.52.2C - TOSHIBA) Hidden
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
Veetle TV (HKLM-x32\...\Veetle TV) (Version: 0.9.19 - Veetle, Inc)
VLC media player 2.0.6 (HKLM-x32\...\VLC media player) (Version: 2.0.6 - VideoLAN)
WebM Media Foundation Components (HKLM-x32\...\webmmf) (Version: 1.0.1.2 - WebM Project)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{953D4586-9A16-495E-BA1F-EE5AA66604DB}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
Zoom (HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)

Packages:
=========
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.166.400.0_x86__kgqvnymyfvs32 [2020-04-17] (king.com)
Complemento de Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-02-13] (Microsoft Corporation)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-02-13] (Microsoft Corporation)
Facebook -> C:\Program Files\WindowsApps\Facebook.Facebook_186.2619.19263.0_x86__8xx8rvfyw5nnt [2019-10-09] (Facebook Inc)
March of Empires: War of Lords -> C:\Program Files\WindowsApps\A278AB0D.MarchofEmpires_4.7.1.1_x86__h6adky7gbf63m [2020-04-17] (Gameloft SE)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.4030.0_x64__8wekyb3d8bbwe [2020-04-17] (Microsoft Studios) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.14.6005.0_x64__8wekyb3d8bbwe [2020-04-17] (Microsoft Studios)
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2016-05-21] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-C5F32B4774F5} -> [Creative Cloud Files] => C:\Users\Miguel Ángel\Creative Cloud Files [2018-02-08 12:16]
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{144DF3B2-2402-47AE-9583-5A045929A8D4}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{1DBFF515-0F12-4B6C-AAAE-B5CCB3F21EC4} -> [MEGAsync] => C:\Users\Miguel Ángel\Documents\MEGAsync [2018-03-09 02:48]
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{8C46158B-D978-483C-A312-16EE5013BE04}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.33.3\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.) [Archivo no firmado]
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.) [Archivo no firmado]
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.) [Archivo no firmado]
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat Elements\ContextMenu64.dll [2008-06-11] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2010-03-15] () [Archivo no firmado]
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2010-03-15] () [Archivo no firmado]
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Miguel Ángel\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2010-03-15] () [Archivo no firmado]
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2010-03-15] () [Archivo no firmado]
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\WINDOWS\system32\igfxpph.dll [2012-11-26] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat Elements\ContextMenu64.dll [2008-06-11] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2010-03-15] () [Archivo no firmado]
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2010-03-15] () [Archivo no firmado]
ContextMenuHandlers1_S-1-5-21-340901187-1413497109-1976571736-1000: [DropboxExt] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ContextMenuHandlers4_S-1-5-21-340901187-1413497109-1976571736-1000: [DropboxExt] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]
ContextMenuHandlers5_S-1-5-21-340901187-1413497109-1976571736-1000: [DropboxExt] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll [2012-01-18] (Dropbox, Inc.) [Archivo no firmado]

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.DIVX] => C:\Windows\SysWOW64\DivX.dll [720384 2010-02-19] (DivX, Inc.) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.yv12] => C:\Windows\SysWOW64\DivX.dll [720384 2010-02-19] (DivX, Inc.) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader\JDownloader Support.lnk -> hxxp://jdownloader.org/knowledge/inde

==================== Módulos cargados (Lista blanca) =============

2010-01-02 16:42 - 2010-01-02 16:42 - 000098304 _____ () [Archivo no firmado] C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2009-03-12 20:08 - 2009-03-12 20:08 - 000048640 _____ () [Archivo no firmado] C:\Program Files (x86)\Toshiba\PCDiag\NotifyPCD.dll
2011-01-13 01:38 - 2010-03-15 12:28 - 000166400 _____ () [Archivo no firmado] C:\Program Files\WinRAR\rarext.dll
2008-07-07 00:22 - 2008-07-07 00:22 - 000336896 _____ (Adobe Systems Inc.) [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat Elements\ContextMenu64.esp
2008-07-07 00:08 - 2008-07-07 00:08 - 000019968 _____ (Adobe Systems Inc.) [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\acrotray.esp
2010-10-05 09:32 - 2010-03-03 13:37 - 001892352 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\xerces-c_2_7.dll
2013-01-11 03:20 - 2013-01-11 03:19 - 000761344 _____ (Dirección General de Policía) [Archivo no firmado] C:\WINDOWS\system32\UsrDNIeCertStore.dll
2012-01-18 20:49 - 2012-01-18 20:49 - 000097792 _____ (Dropbox, Inc.) [Archivo no firmado] C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
2010-10-05 09:32 - 2010-03-03 13:37 - 000077824 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\DTMessageLib.dll
2010-10-05 09:32 - 2010-03-03 13:32 - 000069632 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\StatusStrings.dll
2019-08-06 22:08 - 2019-08-06 22:08 - 001093120 _____ (Microsoft Corporation) [Archivo no firmado] C:\WINDOWS\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_cbf5e994470a1a8f\MFC80U.DLL
2010-10-05 09:45 - 2010-08-04 16:16 - 000139264 _____ (Realtek Semiconductor Corp.) [Archivo no firmado] C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RsCRLib.dll
2010-05-25 20:13 - 2010-05-25 20:13 - 000261632 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\T1394Pwr.dll
2010-05-25 20:13 - 2010-05-25 20:13 - 000260096 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TCooling.dll
2010-05-25 20:13 - 2010-05-25 20:13 - 000268800 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TFunc2.DLL
2010-05-25 20:13 - 2010-05-25 20:13 - 000264704 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TFunctab.DLL
2010-05-25 20:12 - 2010-05-25 20:12 - 000267776 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TKBLEDPwr.dll
2010-05-25 20:13 - 2010-05-25 20:13 - 000300544 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TOddPwr.dll
2010-05-25 20:12 - 2010-05-25 20:12 - 000260608 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TPCIePwr.dll
2010-05-25 20:12 - 2010-05-25 20:12 - 000122880 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TPwrFunc.dll
2010-05-25 20:12 - 2010-05-25 20:12 - 000119808 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TPwrReg.dll
2010-05-25 20:13 - 2010-05-25 20:13 - 000055808 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TPwrSrv.dll
2010-05-25 20:12 - 2010-05-25 20:12 - 000261632 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TSDPwr.dll
2010-05-25 20:12 - 2010-05-25 20:12 - 000285184 _____ (TOSHIBA Corporation) [Archivo no firmado] C:\Program Files\TOSHIBA\Power Saver\TtosFunc.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-14 04:34 - 2016-04-24 11:47 - 000000098 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64\compiler;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\PC Connectivity Solution\;C:\Program Files\Common Files\Microsoft Shared\Windows Live;C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Windows Live\Shared;C:\Program Files (x86)\Smart Projects\IsoBuster;C:\Program Files (x86)\QuickTime\QTSystem\;C:\Program Files (x86)\Skype\Phone\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 80.58.61.250 - 80.58.61.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Ningún archivo)
Firewall de Windows está deshabilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^ScanSnap Manager.lnk => C:\Windows\pss\ScanSnap Manager.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Miguel Ángel^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Miguel Ángel^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.2.lnk => C:\Windows\pss\OpenOffice.org 3.2.lnk.Startup
MSCONFIG\startupreg: BitTorrent => "C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe"  /MINIMIZED
MSCONFIG\startupreg: BitTorrent DNA => "C:\Users\Miguel Ángel\Program Files (x86)\DNA\btdna.exe"
MSCONFIG\startupreg: ScanSnap WIA Service Checker => C:\Windows\SSDriver\fi5110\SsWiaChecker.exe
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Spotify => "C:\Users\Miguel Ángel\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Miguel Ángel\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"
HKLM\...\StartupApproved\Run32: => "RegistrarUsrDNIeCertStoreDLL"
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\StartupApproved\Run: => "BitTorrent"
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-340901187-1413497109-1976571736-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [UDP Query User{29289C9D-6772-4505-9784-0D279B95D4DE}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe
FirewallRules: [TCP Query User{42FF5173-21AE-4E18-8060-889F702BFB87}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe
FirewallRules: [UDP Query User{82738AB5-4670-4A56-83D0-65F5385C8666}C:\program files (x86)\tmnationsforever\tmforever.exe] => (Block) C:\program files (x86)\tmnationsforever\tmforever.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{ABB0C483-0B77-4992-A445-3BB3D26A275E}C:\program files (x86)\tmnationsforever\tmforever.exe] => (Block) C:\program files (x86)\tmnationsforever\tmforever.exe () [Archivo no firmado]
FirewallRules: [{3341A57B-FB82-4C96-9607-3ABA648CED1D}] => (Allow) C:\Program Files (x86)\Veetle\Player\VeetleNet.exe (Veetle Inc -> )
FirewallRules: [{DACE4767-1986-4EAC-A3F3-49F7D1DB37AD}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe Ningún archivo
FirewallRules: [{4253D523-11E5-4E2D-86CC-8E65269D04CC}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe Ningún archivo
FirewallRules: [UDP Query User{F0A973C6-0EC7-4C67-A969-A5F8D8E03F88}C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{5BB9B706-E788-4922-BA70-A0C40E249213}C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{205CE1D1-0486-4BD1-A894-98D48CB38474}C:\program files (x86)\bittorrent\bittorrent.exe] => (Allow) C:\program files (x86)\bittorrent\bittorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [TCP Query User{F4CFF250-E68A-4D2E-9514-619B29369DD6}C:\program files (x86)\bittorrent\bittorrent.exe] => (Allow) C:\program files (x86)\bittorrent\bittorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [UDP Query User{F1421431-5851-4CAC-BD74-AA45B5A25DE2}C:\users\miguel ángel\program files (x86)\dna\btdna.exe] => (Block) C:\users\miguel ángel\program files (x86)\dna\btdna.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [TCP Query User{4D487E51-2E1D-41C6-8023-4E78A6A361CE}C:\users\miguel ángel\program files (x86)\dna\btdna.exe] => (Block) C:\users\miguel ángel\program files (x86)\dna\btdna.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [UDP Query User{A4674CE0-6F09-4A09-AC3F-B8E275ECD3E2}C:\users\miguel ángel\program files (x86)\dna\btdna.exe] => (Block) C:\users\miguel ángel\program files (x86)\dna\btdna.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [TCP Query User{FA4EB3EB-3A1E-4813-9C2A-4D85E1A3D0C4}C:\users\miguel ángel\program files (x86)\dna\btdna.exe] => (Block) C:\users\miguel ángel\program files (x86)\dna\btdna.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [UDP Query User{EC1594E5-ADB8-403A-A611-27C81DC63A4D}C:\program files (x86)\bittorrent\bittorrent.exe] => (Allow) C:\program files (x86)\bittorrent\bittorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [TCP Query User{574282ED-534E-4B4F-B19A-F2DC18257BAA}C:\program files (x86)\bittorrent\bittorrent.exe] => (Allow) C:\program files (x86)\bittorrent\bittorrent.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{51911CC1-999B-49D0-BDBD-820746B2B064}] => (Allow) C:\Program Files (x86)\DNA\btdna.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{5C9E4625-9809-4D33-BCF7-26CA3C5E00D4}] => (Allow) C:\Program Files (x86)\DNA\btdna.exe (BitTorrent Inc -> BitTorrent, Inc.)
FirewallRules: [{33160E99-18EE-42DE-86E8-E6105BF566EB}] => (Block) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{5B3C20F6-E678-473A-85D7-F85B08F197DE}] => (Block) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{0AA68DCD-33F4-4E36-A3BD-58A4A5120F0F}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{398EBACE-C607-4220-806D-02BE9572B0D2}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{DC438481-F869-4394-B8D5-28CBDE8277AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [TCP Query User{6991BA9F-B428-40A4-9B78-1D78C962BCA8}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [{E358017D-012B-4970-BAD2-65AFCE3857F2}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox -> Dropbox, Inc.)
FirewallRules: [{68462A36-B760-43F5-91C0-505A9993B52B}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox -> Dropbox, Inc.)
FirewallRules: [{B1EDBA46-D009-4B52-A13A-61E0AE09FED8}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{1A96B190-AB15-41A8-B02C-0B6AFD6E1BD4}C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{1E35561E-2FA2-465D-9B85-E296A033F823}C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\miguel ángel\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{406E2C23-98C9-4823-83D1-D0DC0E3DAC07}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{29CE1026-233F-4EBB-80A0-3927E5401767}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{23BB4F88-5FAA-4FE7-94D5-ABDB837014E3}C:\program files (x86)\spotify\spotify.exe] => (Block) C:\program files (x86)\spotify\spotify.exe (Spotify Ltd -> Spotify Ltd)
FirewallRules: [TCP Query User{A0E828B0-F27C-48F4-B671-7506DC035436}C:\program files (x86)\spotify\spotify.exe] => (Block) C:\program files (x86)\spotify\spotify.exe (Spotify Ltd -> Spotify Ltd)
FirewallRules: [{FE3D6559-C786-47C4-BE4A-1BAD85FFB356}] => (Allow) LPort=1900
FirewallRules: [{190EF9EF-7132-4E10-8754-584D94AD8679}] => (Allow) LPort=2869
FirewallRules: [{FB394208-CF92-46DA-BEF7-A475A3D5892C}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7F23E1B8-5F6B-404D-935A-1923F45A2E4E}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6665350F-2D45-4220-94F5-5CF05D9AD4F8}] => (Allow) svchost.exe (Microsoft Windows Publisher -> Microsoft Corporation)
FirewallRules: [{2915F7BD-15F3-41FF-AAC0-6FB5CEE62074}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{58095199-7D09-4109-A840-140051004C50}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{38E42CE2-D589-4F6C-8952-55C9EC420E7C}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [UDP Query User{9D581944-68F4-44D7-BC4F-1EEAA87002AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [{29C5CCC4-7AE0-4186-852A-53F2C61B7E7F}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{697D6806-3D4B-46C8-BDA5-C31D2955C5AA}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [TCP Query User{2B21EC35-C179-40F6-BF2D-DC5357E5EBE9}C:\program files (x86)\counter-strike 1.6\hl.exe] => (Block) C:\program files (x86)\counter-strike 1.6\hl.exe (Valve) [Archivo no firmado]
FirewallRules: [UDP Query User{09E35D78-2987-44AA-AA64-3013C81D18F5}C:\program files (x86)\counter-strike 1.6\hl.exe] => (Block) C:\program files (x86)\counter-strike 1.6\hl.exe (Valve) [Archivo no firmado]
FirewallRules: [TCP Query User{41AB5A63-E342-474D-8F3E-536E593CDE38}C:\program files (x86)\tmnationsforever\tmforever.exe] => (Block) C:\program files (x86)\tmnationsforever\tmforever.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{24FF81F5-8A25-4104-A842-575DB524515E}C:\program files (x86)\tmnationsforever\tmforever.exe] => (Block) C:\program files (x86)\tmnationsforever\tmforever.exe () [Archivo no firmado]
FirewallRules: [{CD265BF8-0540-4E31-BE2F-F55E63A82014}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{8BC38010-A972-440B-A781-7027A1786DE7}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\BitTorrent\bittorrent.exe] => Enabled:BitTorrent

==================== Puntos de Restauración =========================

19-04-2020 02:05:47 ZHPcleaner

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/21/2020 06:57:44 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: taskhostw.exe, versión: 10.0.18362.387, marca de tiempo: 0x5fefc7f9
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.778, marca de tiempo: 0x0c1bb301
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000407d3
Identificador del proceso con errores: 0x331c
Hora de inicio de la aplicación con errores: 0x01d6179964d3bc1d
Ruta de acceso de la aplicación con errores: C:\WINDOWS\system32\taskhostw.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: a9f4bcd9-81f5-4043-89e0-69d66f515ef8
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (04/21/2020 06:47:34 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3104,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/21/2020 06:44:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: WerFault.exe, versión: 10.0.18362.657, marca de tiempo: 0x08a7e625
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.778, marca de tiempo: 0x0c1bb301
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00000000000407d3
Identificador del proceso con errores: 0x2f74
Hora de inicio de la aplicación con errores: 0x01d617978cff0387
Ruta de acceso de la aplicación con errores: C:\WINDOWS\system32\WerFault.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: 5126196d-9253-4aa8-8793-f1c08954f713
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (04/21/2020 06:44:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: RuntimeBroker.exe, versión: 10.0.18362.1, marca de tiempo: 0x4539d5a0
Nombre del módulo con errores: ntdll.dll, versión: 10.0.18362.778, marca de tiempo: 0x0c1bb301
Código de excepción: 0xc0000409
Desplazamiento de errores: 0x00000000000a41f8
Identificador del proceso con errores: 0x27d4
Hora de inicio de la aplicación con errores: 0x01d617978ad970a0
Ruta de acceso de la aplicación con errores: C:\Windows\System32\RuntimeBroker.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll
Identificador del informe: 26d2e342-6514-4f7b-a3d9-a02795e7961a
Nombre completo del paquete con errores: Microsoft.AAD.BrokerPlugin_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy
Identificador de aplicación relativa del paquete con errores: runtimebroker07f4358a809ac99a64a67c1

Error: (04/21/2020 06:38:27 AM) (Source: Microsoft-Windows-CertificateServicesClient) (EventID: 1004) (User: MiguelÁngel)
Description: El proveedor pautoenr.dll del cliente de Servicios de servidor de certificados causó una excepción. Código de excepción 3221225477.

Error: (04/21/2020 06:32:20 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4676,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/21/2020 01:40:27 AM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT AUTHORITY)
Description: El tamaño del búfer necesario es mayor que el tamaño del búfer que se llevó a la función Collect del archivo DLL del contador extensible "C:\Windows\System32\perfts.dll" del servicio "LSM". El tamaño del búfer indicado era 10168 y el tamaño necesario es 34880.

Error: (04/20/2020 10:21:50 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4944,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Errores del sistema:
=============
Error: (04/21/2020 06:48:10 AM) (Source: iaStor) (EventID: 9) (User: )
Description: El dispositivo, \Device\Ide\iaStor0, no respondió en el tiempo de espera permitido.

Error: (04/21/2020 06:48:02 AM) (Source: iaStor) (EventID: 9) (User: )
Description: El dispositivo, \Device\Ide\iaStor0, no respondió en el tiempo de espera permitido.

Error: (04/21/2020 06:37:41 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: El servicio BstHdAndroidSvc depende del servicio BstHdDrv, el cual no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (04/21/2020 06:37:41 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BstHdDrv no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (04/21/2020 06:37:33 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: El cierre anterior del sistema a las 1:44:21 del ‎21/‎04/‎2020 resultó inesperado.

Error: (04/21/2020 06:30:19 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio BFE.

Error: (04/21/2020 06:29:49 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio BFE.

Error: (04/21/2020 01:56:25 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio BFE.
Windows Defender:
===================================
Date: 2020-03-27 18:16:08.066
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Script/Casur.A!cl&threatid=2147735736&enterprise=0
Nombre: Trojan:Script/Casur.A!cl
Id.: 2147735736
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: containerfile:_C:\Users\Miguel Ángel\Downloads\2020__02__La-Trinchera-Infinita-2020.avi.zip; file:_C:\Users\Miguel Ángel\Downloads\2020__02__La-Trinchera-Infinita-2020.avi.zip->2020__02__La-Trinchera-Infinita-2020.avi.vbs; webfile:_C:\Users\Miguel Ángel\Downloads\2020__02__La-Trinchera-Infinita-2020.avi.zip|https://www.divxtotal.la/download/torrent_dt.php|pid:5564,ProcessStart:132298022354109218
Origen de detección: Internet
Tipo de detección: FastPath
Origen de detección: Descargas y datos adjuntos
Usuario: MiguelÁngel\Miguel Ángel
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.313.146.0, AS: 1.313.146.0, NIS: 1.313.146.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-03-21 18:45:22.525
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {F5FC1D49-1D18-457D-ADA1-A7E00E8F996E}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-03-21 18:35:04.285
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {6C366D13-206C-4DA3-B7B0-429904D6AD4B}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-03-21 18:22:25.083
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {D4585B45-9287-4632-AA24-45F301C279CC}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-03-21 18:06:31.603
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {F6DFE5A8-D388-4250-93B3-16A3702F5D71}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-04-17 19:08:36.920
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.696.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80070020
Descripción del error: El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. 

Date: 2020-04-17 19:08:36.919
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.696.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80070020
Descripción del error: El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. 

Date: 2020-04-17 19:08:36.918
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.696.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80070020
Descripción del error: El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. 

Date: 2020-04-17 19:06:18.623
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.696.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80240016
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-04-17 18:58:20.211
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.696.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80070020
Descripción del error: El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. 

CodeIntegrity:
===================================

Date: 2020-04-21 06:50:06.125
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:50:06.116
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:50:06.092
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:50:06.082
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:41:31.494
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:41:31.480
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:41:31.442
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

Date: 2020-04-21 06:41:31.427
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\UsrDNIeCertStore.dll that did not meet the Windows signing level requirements.

==================== Información de la memoria =========================== 

BIOS: TOSHIBA 1.00 09/07/10
Placa base: TOSHIBA PWWAA
Procesador: Intel(R) Core(TM) i3 CPU M 370 @ 2.40GHz
Porcentaje de memoria en uso: 64%
RAM física total: 3890.67 MB
RAM física disponible: 1395.08 MB
Virtual total: 7858.67 MB
Virtual disponible: 5146.25 MB

==================== Unidades ================================

Drive c: (WINDOWS) (Fixed) (Total:232.01 GB) (Free:58.33 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:69.9 GB) NTFS

\\?\Volume{d052ec91-d051-11df-a380-806e6f6e6963}\ (SYSTEM) (Fixed) (Total:0.39 GB) (Free:0.18 GB) NTFS
\\?\Volume{34d7319a-0000-0000-0000-f0193a000000}\ () (Fixed) (Total:0.87 GB) (Free:0.33 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 34D7319A)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=888 MB) - (Type=27)
Partition 4: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Visualizaron los reportes?

Hola @jeymero

Paciencia compañero que hoy no me alcanzaron las horas del día…:smile:

Olvide preguntarte si tienes tu navegador Google Chrome sincronizado con otros dispositivos?


Sigue estos pasos:

1.- Muy Importante >>> Realizar una copia de Seguridad de su Registro.

  • Descarga DelFix en el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

2.- Desactiva Temporalmente tu antivirus.

3.- Abre un nuevo archivo Notepad/Bloc de Notas y copia y pega este contenido:

Start
CloseProcesses:
CreateRestorePoint:
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-08] (Google LLC -> Google LLC)
Task: {0B497244-2ABE-4C47-8CC5-7CA0F2DFFB17} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {0EA8E534-BB9F-49FA-964A-11F1180D051A} - \Microsoft\Windows\Setup\gwx\rundetector -> Ningún archivo <==== ATENCIÓN
Task: {171046E5-B47D-4B62-9A1C-2CB2D5FE5F7A} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {255728DA-D4AB-4A16-B951-36645848902C} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OutOfIdle -> Ningún archivo <==== ATENCIÓN
Task: {3BC30996-87A4-434F-BB25-8500020933F2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Ningún archivo <==== ATENCIÓN
Task: {44D96B1C-6643-44C1-A23E-658A3E9A5F66} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {4ABA50F1-DD73-46A2-8B0C-A53181F84493} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OnIdle -> Ningún archivo <==== ATENCIÓN
Task: {51DE5F40-FE88-492C-9D7F-C63D11989E04} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {5C20F45E-5B52-4105-BF8A-781B8D798D39} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\RunCampaignManager2 -> Ningún archivo <==== ATENCIÓN
Task: {7233F92E-CB84-401F-9899-B58FCDA31623} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Logon -> Ningún archivo <==== ATENCIÓN
Task: {7B466F58-9392-4629-A652-AB018DA23A1A} - System32\Tasks\{024B1492-F2C5-4367-9B99-74BBC238912E} => C:\Windows\system32\pcalua.exe -a E:\Setup.exe -d E:\
Task: {7BF4E36E-D763-4249-932C-58E925F2F28F} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Unlock -> Ningún archivo <==== ATENCIÓN
Task: {80C30626-2C7E-490A-BB27-1F4059BF63F6} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {82801DBB-8F77-47D1-B628-349A6EDE144D} - \ConfigFree Startup Programs -> Ningún archivo <==== ATENCIÓN
Task: {89E3068B-32AC-4252-B342-2FF908C08A1C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {8A65CBEE-25C8-4A1E-8A4B-8238826CBF3D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Ningún archivo <==== ATENCIÓN
Task: {8D3C5EAD-71A6-44FD-96B6-F99B70F4CC5B} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Time -> Ningún archivo <==== ATENCIÓN
Task: {98D62C38-8556-432B-BA8A-92D004CF5AD6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {A5754BFD-338F-432C-848B-80BCACE446D8} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {AA26FCEC-1790-4988-B2BC-0FBCD556177D} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {B96B46AC-E271-4FF5-A964-DCFC6EDD58F7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {BB483E40-7123-4C2E-AF52-D1B3C4944645} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe [14566496 2020-04-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {C0142C73-0EB8-4F49-87B5-2CC1DC1A63F1} - System32\Tasks\{803F47BB-5244-444F-868A-8F993B7F5D7A} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://ui.skype.com/ui/0/5.5.0.124/es/abandoninstall?page=tsPlugin&installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {CE11A8E3-9FA6-4E37-A392-12C3B50C6CA1} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe [14566496 2020-04-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {E5469419-A0EE-45A1-93A5-2C6D3020F5D6} - System32\Tasks\{81EE372B-459E-4378-A44E-D88185CBA927} => C:\Windows\system32\pcalua.exe -a E:\Setup.exe -d E:\ -c -autolaunched
Task: {F8FA2F28-6161-403A-9FA8-E12FF57081FA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {FAB1E5BB-EDCD-4AF8-B998-0B10273BC390} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617911&ResetID=131058017524622682&GUID=878F6856-061C-4DE1-9E28-C0838251E538
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [Ningún archivo]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-05-06]
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]
U3 idsvc; no ImagePath
2020-04-18 01:44 - 2020-04-18 01:44 - 000003824 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-04-18 01:44 - 2020-04-18 01:44 - 000003382 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-04-17 20:40 - 2020-04-19 00:41 - 000000706 _____ C:\Users\Miguel Ángel\Desktop\ESET Online Scanner.lnk
2020-04-17 20:37 - 2020-04-17 20:37 - 014566496 _____ (ESET spol. s r.o.) C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe
2020-04-17 20:37 - 2020-04-17 20:37 - 000000805 _____ C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-04-17 20:37 - 2020-04-17 20:37 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\ESET
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{144DF3B2-2402-47AE-9583-5A045929A8D4}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{8C46158B-D978-483C-A312-16EE5013BE04}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.33.3\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll => Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
FirewallRules: [UDP Query User{29289C9D-6772-4505-9784-0D279B95D4DE}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe
FirewallRules: [TCP Query User{42FF5173-21AE-4E18-8060-889F702BFB87}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe
FirewallRules: [{DACE4767-1986-4EAC-A3F3-49F7D1DB37AD}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe Ningún archivo
FirewallRules: [{4253D523-11E5-4E2D-86CC-8E65269D04CC}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe Ningún archivo
FirewallRules: [UDP Query User{DC438481-F869-4394-B8D5-28CBDE8277AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [TCP Query User{6991BA9F-B428-40A4-9B78-1D78C962BCA8}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [TCP Query User{38E42CE2-D589-4F6C-8952-55C9EC420E7C}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [UDP Query User{9D581944-68F4-44D7-BC4F-1EEAA87002AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [{29C5CCC4-7AE0-4186-852A-53F2C61B7E7F}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{697D6806-3D4B-46C8-BDA5-C31D2955C5AA}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
  • Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajara.

  • Ejecutas Frst.exe.
  • Presionas el botón Fix/Corregir y aguardas a que termine.
  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).
  • Lo pegas en tu próxima respuesta.

Luego de reiniciar nos comentas como sigue el equipo.

Salu2.

Reporte Fixlog.txt:

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 20-04-2020
Ejecutado por Miguel Ángel (22-04-2020 13:37:08) Run:1
Ejecutado desde C:\Users\Miguel Ángel\Desktop
Perfiles cargados: Miguel Ángel (Perfiles disponibles: Miguel Ángel & sport & DefaultAppPool)
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
CloseProcesses:
CreateRestorePoint:
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-08] (Google LLC -> Google LLC)
Task: {0B497244-2ABE-4C47-8CC5-7CA0F2DFFB17} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Ningún archivo <==== ATENCIÓN
Task: {0EA8E534-BB9F-49FA-964A-11F1180D051A} - \Microsoft\Windows\Setup\gwx\rundetector -> Ningún archivo <==== ATENCIÓN
Task: {171046E5-B47D-4B62-9A1C-2CB2D5FE5F7A} - \Microsoft\Windows\UNP\RunCampaignManager -> Ningún archivo <==== ATENCIÓN
Task: {255728DA-D4AB-4A16-B951-36645848902C} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OutOfIdle -> Ningún archivo <==== ATENCIÓN
Task: {3BC30996-87A4-434F-BB25-8500020933F2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Ningún archivo <==== ATENCIÓN
Task: {44D96B1C-6643-44C1-A23E-658A3E9A5F66} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Ningún archivo <==== ATENCIÓN
Task: {4ABA50F1-DD73-46A2-8B0C-A53181F84493} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OnIdle -> Ningún archivo <==== ATENCIÓN
Task: {51DE5F40-FE88-492C-9D7F-C63D11989E04} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {5C20F45E-5B52-4105-BF8A-781B8D798D39} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\RunCampaignManager2 -> Ningún archivo <==== ATENCIÓN
Task: {7233F92E-CB84-401F-9899-B58FCDA31623} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Logon -> Ningún archivo <==== ATENCIÓN
Task: {7B466F58-9392-4629-A652-AB018DA23A1A} - System32\Tasks\{024B1492-F2C5-4367-9B99-74BBC238912E} => C:\Windows\system32\pcalua.exe -a E:\Setup.exe -d E:\
Task: {7BF4E36E-D763-4249-932C-58E925F2F28F} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Unlock -> Ningún archivo <==== ATENCIÓN
Task: {80C30626-2C7E-490A-BB27-1F4059BF63F6} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Ningún archivo <==== ATENCIÓN
Task: {82801DBB-8F77-47D1-B628-349A6EDE144D} - \ConfigFree Startup Programs -> Ningún archivo <==== ATENCIÓN
Task: {89E3068B-32AC-4252-B342-2FF908C08A1C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Ningún archivo <==== ATENCIÓN
Task: {8A65CBEE-25C8-4A1E-8A4B-8238826CBF3D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Ningún archivo <==== ATENCIÓN
Task: {8D3C5EAD-71A6-44FD-96B6-F99B70F4CC5B} - \Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Time -> Ningún archivo <==== ATENCIÓN
Task: {98D62C38-8556-432B-BA8A-92D004CF5AD6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Ningún archivo <==== ATENCIÓN
Task: {A5754BFD-338F-432C-848B-80BCACE446D8} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Ningún archivo <==== ATENCIÓN
Task: {AA26FCEC-1790-4988-B2BC-0FBCD556177D} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Ningún archivo <==== ATENCIÓN
Task: {B96B46AC-E271-4FF5-A964-DCFC6EDD58F7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Ningún archivo <==== ATENCIÓN
Task: {BB483E40-7123-4C2E-AF52-D1B3C4944645} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe [14566496 2020-04-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {C0142C73-0EB8-4F49-87B5-2CC1DC1A63F1} - System32\Tasks\{803F47BB-5244-444F-868A-8F993B7F5D7A} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://ui.skype.com/ui/0/5.5.0.124/es/abandoninstall?page=tsPlugin&installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {CE11A8E3-9FA6-4E37-A392-12C3B50C6CA1} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe [14566496 2020-04-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {E5469419-A0EE-45A1-93A5-2C6D3020F5D6} - System32\Tasks\{81EE372B-459E-4378-A44E-D88185CBA927} => C:\Windows\system32\pcalua.exe -a E:\Setup.exe -d E:\ -c -autolaunched
Task: {F8FA2F28-6161-403A-9FA8-E12FF57081FA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Ningún archivo <==== ATENCIÓN
Task: {FAB1E5BB-EDCD-4AF8-B998-0B10273BC390} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Ningún archivo <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617911&ResetID=131058017524622682&GUID=878F6856-061C-4DE1-9E28-C0838251E538
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [Ningún archivo]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-05-06]
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]
U3 idsvc; no ImagePath
2020-04-18 01:44 - 2020-04-18 01:44 - 000003824 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-04-18 01:44 - 2020-04-18 01:44 - 000003382 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-04-17 20:40 - 2020-04-19 00:41 - 000000706 _____ C:\Users\Miguel Ángel\Desktop\ESET Online Scanner.lnk
2020-04-17 20:37 - 2020-04-17 20:37 - 014566496 _____ (ESET spol. s r.o.) C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe
2020-04-17 20:37 - 2020-04-17 20:37 - 000000805 _____ C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-04-17 20:37 - 2020-04-17 20:37 - 000000000 ____D C:\Users\Miguel Ángel\AppData\Local\ESET
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{144DF3B2-2402-47AE-9583-5A045929A8D4}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{8C46158B-D978-483C-A312-16EE5013BE04}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.33.3\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\Miguel Ángel\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll => Ningún archivo
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
FirewallRules: [UDP Query User{29289C9D-6772-4505-9784-0D279B95D4DE}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe
FirewallRules: [TCP Query User{42FF5173-21AE-4E18-8060-889F702BFB87}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe
FirewallRules: [{DACE4767-1986-4EAC-A3F3-49F7D1DB37AD}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe Ningún archivo
FirewallRules: [{4253D523-11E5-4E2D-86CC-8E65269D04CC}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\BitTorrent\BitTorrent.exe Ningún archivo
FirewallRules: [UDP Query User{DC438481-F869-4394-B8D5-28CBDE8277AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [TCP Query User{6991BA9F-B428-40A4-9B78-1D78C962BCA8}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [TCP Query User{38E42CE2-D589-4F6C-8952-55C9EC420E7C}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [UDP Query User{9D581944-68F4-44D7-BC4F-1EEAA87002AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe Ningún archivo
FirewallRules: [{29C5CCC4-7AE0-4186-852A-53F2C61B7E7F}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo
FirewallRules: [{697D6806-3D4B-46C8-BDA5-C31D2955C5AA}] => (Allow) C:\Users\Miguel Ángel\AppData\Roaming\uTorrent\uTorrent.exe Ningún archivo

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
*****************

Procesos cerrados correctamente.
El punto de restauración fue creado correctamente.
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0B497244-2ABE-4C47-8CC5-7CA0F2DFFB17}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0B497244-2ABE-4C47-8CC5-7CA0F2DFFB17}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0EA8E534-BB9F-49FA-964A-11F1180D051A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0EA8E534-BB9F-49FA-964A-11F1180D051A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{171046E5-B47D-4B62-9A1C-2CB2D5FE5F7A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{171046E5-B47D-4B62-9A1C-2CB2D5FE5F7A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{255728DA-D4AB-4A16-B951-36645848902C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{255728DA-D4AB-4A16-B951-36645848902C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OutOfIdle" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BC30996-87A4-434F-BB25-8500020933F2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BC30996-87A4-434F-BB25-8500020933F2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{44D96B1C-6643-44C1-A23E-658A3E9A5F66}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{44D96B1C-6643-44C1-A23E-658A3E9A5F66}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4ABA50F1-DD73-46A2-8B0C-A53181F84493}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4ABA50F1-DD73-46A2-8B0C-A53181F84493}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\OnIdle" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{51DE5F40-FE88-492C-9D7F-C63D11989E04}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{51DE5F40-FE88-492C-9D7F-C63D11989E04}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5C20F45E-5B52-4105-BF8A-781B8D798D39}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5C20F45E-5B52-4105-BF8A-781B8D798D39}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\RunCampaignManager2" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7233F92E-CB84-401F-9899-B58FCDA31623}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7233F92E-CB84-401F-9899-B58FCDA31623}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Logon" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7B466F58-9392-4629-A652-AB018DA23A1A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7B466F58-9392-4629-A652-AB018DA23A1A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{024B1492-F2C5-4367-9B99-74BBC238912E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{024B1492-F2C5-4367-9B99-74BBC238912E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7BF4E36E-D763-4249-932C-58E925F2F28F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7BF4E36E-D763-4249-932C-58E925F2F28F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Unlock" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{80C30626-2C7E-490A-BB27-1F4059BF63F6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{80C30626-2C7E-490A-BB27-1F4059BF63F6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{82801DBB-8F77-47D1-B628-349A6EDE144D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{82801DBB-8F77-47D1-B628-349A6EDE144D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ConfigFree Startup Programs" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{89E3068B-32AC-4252-B342-2FF908C08A1C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{89E3068B-32AC-4252-B342-2FF908C08A1C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8A65CBEE-25C8-4A1E-8A4B-8238826CBF3D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8A65CBEE-25C8-4A1E-8A4B-8238826CBF3D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8D3C5EAD-71A6-44FD-96B6-F99B70F4CC5B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8D3C5EAD-71A6-44FD-96B6-F99B70F4CC5B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\Campaigns\{91be532c-f9f1-406a-9858-43697c6f437a}\Time" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{98D62C38-8556-432B-BA8A-92D004CF5AD6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{98D62C38-8556-432B-BA8A-92D004CF5AD6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A5754BFD-338F-432C-848B-80BCACE446D8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A5754BFD-338F-432C-848B-80BCACE446D8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AA26FCEC-1790-4988-B2BC-0FBCD556177D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AA26FCEC-1790-4988-B2BC-0FBCD556177D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B96B46AC-E271-4FF5-A964-DCFC6EDD58F7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B96B46AC-E271-4FF5-A964-DCFC6EDD58F7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BB483E40-7123-4C2E-AF52-D1B3C4944645}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB483E40-7123-4C2E-AF52-D1B3C4944645}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onTime => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EOSv3 Scheduler onTime" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C0142C73-0EB8-4F49-87B5-2CC1DC1A63F1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C0142C73-0EB8-4F49-87B5-2CC1DC1A63F1}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{803F47BB-5244-444F-868A-8F993B7F5D7A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{803F47BB-5244-444F-868A-8F993B7F5D7A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{CE11A8E3-9FA6-4E37-A392-12C3B50C6CA1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE11A8E3-9FA6-4E37-A392-12C3B50C6CA1}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onLogOn => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EOSv3 Scheduler onLogOn" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5469419-A0EE-45A1-93A5-2C6D3020F5D6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5469419-A0EE-45A1-93A5-2C6D3020F5D6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{81EE372B-459E-4378-A44E-D88185CBA927} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{81EE372B-459E-4378-A44E-D88185CBA927}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F8FA2F28-6161-403A-9FA8-E12FF57081FA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F8FA2F28-6161-403A-9FA8-E12FF57081FA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FAB1E5BB-EDCD-4AF8-B998-0B10273BC390}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FAB1E5BB-EDCD-4AF8-B998-0B10273BC390}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => eliminado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} => eliminado correctamente
HKLM\Software\Wow6432Node\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9} => eliminado correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-15] (Oracle America, Inc." => no encontrado
C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-15] (Oracle America, Inc." => no encontrado
C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll => movido correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0 => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\nneajnkjbffgblleaoojgaacokifdkhm => eliminado correctamente
C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx => movido correctamente
HKLM\System\CurrentControlSet\Services\GamesAppService => eliminado correctamente
GamesAppService => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\idsvc => eliminado correctamente
idsvc => servicio eliminado correctamente
"C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn" => no encontrado
"C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime" => no encontrado
C:\Users\Miguel Ángel\Desktop\ESET Online Scanner.lnk => movido correctamente
C:\Users\Miguel Ángel\Downloads\esetonlinescanner.exe => movido correctamente
C:\Users\Miguel Ángel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk => movido correctamente
C:\Users\Miguel Ángel\AppData\Local\ESET => movido correctamente
HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{144DF3B2-2402-47AE-9583-5A045929A8D4} => eliminado correctamente
HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856} => eliminado correctamente
HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4} => eliminado correctamente
HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247} => eliminado correctamente
HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{8C46158B-D978-483C-A312-16EE5013BE04} => eliminado correctamente
HKU\S-1-5-21-340901187-1413497109-1976571736-1000_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA} => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => eliminado correctamente
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{29289C9D-6772-4505-9784-0D279B95D4DE}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{42FF5173-21AE-4E18-8060-889F702BFB87}C:\program files (x86)\java\jre1.8.0_51\bin\javaw.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{DACE4767-1986-4EAC-A3F3-49F7D1DB37AD}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4253D523-11E5-4E2D-86CC-8E65269D04CC}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{DC438481-F869-4394-B8D5-28CBDE8277AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{6991BA9F-B428-40A4-9B78-1D78C962BCA8}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{38E42CE2-D589-4F6C-8952-55C9EC420E7C}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{9D581944-68F4-44D7-BC4F-1EEAA87002AE}C:\users\miguel ángel\appdata\local\google\chrome\application\chrome.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{29C5CCC4-7AE0-4186-852A-53F2C61B7E7F}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{697D6806-3D4B-46C8-BDA5-C31D2955C5AA}" => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 4 mientras los medios
est‚n desconectados.

Adaptador de Ethernet Conexi¢n de  rea local:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 4:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de red inal mbrica:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::1055:e929:a80d:93a6%11
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.36
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to cancel {EA116B0D-D91C-47AD-B5A0-BEDC8F65F74E}.
0 out of 1 jobs canceled.

========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-340901187-1413497109-1976571736-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-340901187-1413497109-1976571736-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 41550441 B
Java, Flash, Steam htmlcache => 492 B
Windows/system/drivers => 4467684 B
Edge => 3509817 B
Chrome => 49455709 B
Firefox => 11719838 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 16674 B
Users => 16674 B
ProgramData => 16674 B
Public => 16674 B
systemprofile => 16674 B
systemprofile32 => 16674 B
LocalService => 16674 B
NetworkService => 34063312 B
Miguel Ángel => 138944635 B
sport => 141693799 B
DefaultAppPool => 141726857 B

RecycleBin => 797760 B
EmptyTemp: => 551.8 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 13:42:56 ====

Respecto a tu pregunta, no tengo el Google Chrome sincronizado con otros dispositivos. Después de reiniciar el pc,y tras hacer los pasos anteriores, en las 4 o 5 veces que he encendido el ordenador, no salen los molestos anuncios que aparecían continuamente. No se si eso significa que ya está solucionado el problema.

Perdona el escribirte antes el post, era por si se había pasado mi tema o saber si ya estaba solucionado con lo que había escrito. Muchas gracias por vuestra labor. Espero nuevas órdenes o confirmación de si el problema está resuelto.

1 me gusta

Hola @jeymero

Genial…:+1:

Prueba el equipo un día mas, apágalo por completo y luego lo prendes al menos tres veces.

Todo bien, no había logrado conectar…:+1:


Para eliminar las herramientas utilizadas:

Descargas/Ejecutas >> Delfix, desde tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >> “Ejecutar como Administrador”)
  • Marca las casilla Remove disinfection tools y Purgue Sistem Restore
  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), lo pegas en tu proxima respuesta.

Nos comentas si todo esta en orden para dar por Solucionado el tema.

Salu2.

Informe DelFix

# DelFix v1.013 - Logfile created 23/04/2020 at 16:16:36
# Updated 17/04/2016 by Xplode
# Username : Miguel Ángel - MIGUELÁNGEL
# Operating System : Windows 10 Home  (64 bits)

~ Removing disinfection tools ...

Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\Miguel Ángel\Desktop\FRST-OlderVersion
Deleted : C:\Users\Miguel Ángel\Desktop\Addition.txt
Deleted : C:\Users\Miguel Ángel\Desktop\AdwCleaner[C01].txt
Deleted : C:\Users\Miguel Ángel\Desktop\adwcleaner_8.0.4 (1).exe
Deleted : C:\Users\Miguel Ángel\Desktop\Fixlog.txt
Deleted : C:\Users\Miguel Ángel\Desktop\FRST.txt
Deleted : C:\Users\Miguel Ángel\Desktop\FRST64.exe
Deleted : C:\Users\Miguel Ángel\Desktop\Rkill.txt
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner (R).html
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner (R).txt
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner (S).html
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner (S).txt
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner.exe
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner.lnk
Deleted : C:\Users\Miguel Ángel\Desktop\ZHPCleaner.txt
Deleted : C:\Users\Miguel Ángel\Downloads\adwcleaner_8.0.4.exe

~ Cleaning system restore ...

Deleted : RP #20 [ZHPcleaner | 04/19/2020 00:05:47]

New restore point created !

########## - EOF - ##########

Lo he encendido varias veces entre ayer y hoy y ni rastro de los molestos anuncios que salían continuamente antes. Muchísimas gracias.

1 me gusta

Hola @jeymero

Gracias a ti por confiar en Infospyware!!

Que bueno que hayamos podido resolver tu consulta…:+1:

Para otros problemas, ya sabes donde encontrarnos. :wink:

Tema Solucionado

Salu2.