Mi pc esta secuestrado

Hola a tod@s, tengo en mi pc el antivirus 360 total security y lo actualice al karpesky total security y para mi sorpresa no le puedo desinstalar al 360, no esta en los programas de desintalacion y tampoco lo puedo desmarcar para que arranque automaticamente. Tampoco puedo terminar el proceso lo cuan no me deja hacer nada de nada ,practicamente mi pc esta secustrada, baje un el revo unistaller y tampoco esta en la lista de programas jajaj increible… Mi pc es: acer aspire 5740g win 7 64 bits 4g de ram i5

Hola @velrod y Bienvenido al Foro…!!

Antes de instalar Kaspersky NO hiciste la desinstalación del 360 TS…??

Realiza estos pasos :

:one: Desactiva temporalmente el Antivirus :arrow_forward: Cómo deshabilitar temporalmente su Antivirus, mientras estemos realizando TODOS los pasos.

Descargar en TU ESCRITORIO(y NO en otro lugar :face_with_monocle:)

:two: Farbar Recovery Scan Tool.-

  • Ejecuta FRST.exe.

  • En el mensaje de la ventana del Disclaimer o Responsabilidad, pulsamos Yes/Si

  • En la ventana principal pulsamos en el botón Analizar/Scan y esperamos a que concluya el proceso.

  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

:three: Poner los dos informes en tu próxima respuesta.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Saludos, Javier.

no pude desinstalarlo cuando ya habia comprado el kaspersky. Te paso los informes.

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 13-05-2020 01
Ejecutado por ana (administrador) sobre ANCALEVE (Acer Aspire 5740) (19-05-2020 20:11:46)
Ejecutado desde C:\Users\ana\Desktop
Perfiles cargados: ana
Platform: Windows 7 Home Premium Service Pack 1 (X64) Idioma: Español (España, internacional)
Internet Explorer Versión 11 (Navegador predeterminado: Chrome)
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files (x86)\360\Total Security\safemon\QHActiveDefense.exe
(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files (x86)\360\Total Security\safemon\QHWatchdog.exe
(Dritek System Inc. -> Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Innovative Solutions Grup SRL -> Innovative Solutions GRUP SRL) C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\uninstaller.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\UI0Detect.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\perfhost.exe
(SEIKO EPSON CORPORATION) [Archivo no firmado] C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
(SEIKO EPSON CORPORATION) [Archivo no firmado] C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2735400 2011-03-31] (Synaptics Incorporated -> Synaptics Incorporated)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1094736 2009-11-02] (Dritek System Inc. -> Dritek System Inc.)
HKLM-x32\...\Run: [QHSafeTray] => C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe [1927232 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\Run: [EPSON SX210 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFDE.EXE [223232 2008-11-05] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\Run: [EPSON SX210 Series (Copiar 1)] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFDE.EXE [223232 2008-11-05] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: G - G:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: I - I:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {012a0ab6-3b21-11e4-b4cc-efd2b36ace72} - I:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {04b662b4-3a03-11e1-af24-00262d85168f} - G:\StartVMCLite.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {04b662cd-3a03-11e1-af24-00262d85168f} - G:\StartVMCLite.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {28ff6e4f-ddf3-11df-a6e3-9ce468100ab5} - E:\setup_vmc_lite.exe /checkApplicationPresence
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {7086334d-22ec-11e9-8fb8-00262d85168f} - G:\startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {921bfedd-9334-11e7-b2b3-00262d85168f} - I:\startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {928dc6cb-3a0d-11e1-b489-00262d85168f} - G:\StartVMCLite.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {a78a62f3-a848-11e2-8164-00262d85168f} - H:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {b0e5c465-5eba-11df-9bb5-92939e28e1cf} - E:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {c2c0b8fb-6836-11df-96da-da1ac22d3cb3} - E:\MicroLauncher.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {c51d8e62-311c-11e3-8aa1-00262d85168f} - H:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {c5852994-1ea0-11e1-846c-00262d85168f} - G:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {e9e8f677-23b8-11e9-8e55-00262d85168f} - G:\startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {f7eecb68-8cae-11e2-a1de-00262d85168f} - H:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {feb410ee-a1eb-11e2-bd8b-00262d85168f} - I:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-20] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-11] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.106\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
AppInit_DLLs: C:\PROGRA~2\Windows C:\PROGRA~2\Windows => Ningún archivo
AppInit_DLLs-x32: c:\progra~2\windows c:\progra~2\windows => Ningún archivo

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {053549A5-E600-4BA1-8AC0-5943922B085A} - System32\Tasks\{1CC5A7D6-AF49-415D-A59B-034A8FA822F9} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\epson374978eu.exe -d C:\Users\ana\Desktop
Task: {0723D393-F63B-4BFE-9D36-8D7665301340} - System32\Tasks\{526CA7E8-7807-419F-BCEE-3AF1F087076F} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Aimersoft\MOV Converter\unins000.exe"
Task: {080C3EE5-5538-471D-9225-42609A569C6E} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [67896 2016-11-17] (Apple Inc. -> Apple Inc.)
Task: {0A182C8E-D771-4616-9D78-5CD6AF75FA87} - System32\Tasks\{454C5D9F-22EF-493E-B365-B02D35358E7B} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\epson376663eu.exe -d C:\Users\ana\Desktop
Task: {0C0D0465-F1BC-481A-8C81-F1FE7A22199E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files (x86)\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {1F639523-7C15-401E-A162-A08A47301DBC} - System32\Tasks\{592AC83F-811A-4EFB-B9BB-E67D087C8F7A} => C:\Windows\system32\pcalua.exe -a "C:\ProgramData\{56451EE1-D56A-4F15-9716-206EC42A2BEE}\Audio 4 DJ Driver Setup.exe" -c REMOVE=TRUE MODIFY=FALSE
Task: {222810D8-5CF1-413B-8957-F914F5DE40C7} - System32\Tasks\UninstallMonitor => C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\uninstaller.exe [18937944 2019-03-29] (Innovative Solutions Grup SRL -> Innovative Solutions GRUP SRL)
Task: {25E2BE9C-7484-41D9-B995-B32ADE47A053} - System32\Tasks\{448DEF3F-2077-48FC-88D7-5E1CF6A962C8} => C:\Program Files (x86)\Tetris 5000\Game_full.exe [2523136 2004-11-21] () [Archivo no firmado]
Task: {2CF7A01F-4AF1-4E72-B2D3-81FEADFE68A1} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1425362691-4005612770-2682955077-1000Core => C:\Users\ana\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-12] (Facebook, Inc. -> Facebook Inc.)
Task: {2D620AFE-E78A-4A31-BDE9-481A09EC56A1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [569416 2016-02-23] (Apple Inc. -> Apple Inc.)
Task: {30268C60-9A2E-4C0D-ABFF-C61023D61243} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => Command(1): %windir%\system32\GWX\GWXUXWorker.exe -> /ScheduleUpgradeReminderTime
Task: {30268C60-9A2E-4C0D-ABFF-C61023D61243} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => Command(2): C:\Windows\system32\GWX\GWXDetector.exe [355328  [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {339C1BBF-EFB3-43F1-9BF2-824A111382D5} - System32\Tasks\{091FC3AD-ECAF-40F2-BA45-DA8E308562BB} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [30878816 2014-12-11] (Skype Software Sarl -> Skype Technologies S.A.)
Task: {33A137B1-801E-4574-AB89-7F1621233FEB} - System32\Tasks\{36FCBD69-A206-4075-A13F-21F72240719D} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\Desktop\Adobe\Audition 3.0 Trial\Adobe Audition 3.0\instmsiw.exe" -d "C:\Users\ana\Desktop\Adobe\Audition 3.0 Trial\Adobe Audition 3.0"
Task: {36119E3C-DA50-42FA-BB74-223AADDE8891} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [269504 2016-01-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {3863781A-5234-4724-A5EE-542ED7ADBEB2} - System32\Tasks\Health-Check-deep => C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\healthcheck.exe [6885464 2019-03-29] (Innovative Solutions Grup SRL -> Innovative Solutions)
Task: {39A432BB-7FE8-48CC-8F14-38EF989F44AF} - System32\Tasks\{A642688E-C482-40FE-B075-2462019B7AE5} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://ui.skype.com/ui/0/6.1.0.129.272/es/abandoninstall?page=tsProgressBar
Task: {431BA0AF-185A-4FE4-957A-B42460DF37DF} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => Command(1): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshConfig
Task: {431BA0AF-185A-4FE4-957A-B42460DF37DF} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => Command(2): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshContent
Task: {431BA0AF-185A-4FE4-957A-B42460DF37DF} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => Command(3): C:\Windows\system32\GWX\GWXDetector.exe [355328  [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {44932171-12C2-4AD2-841C-B77559198098} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\ana\Documents\Downloads\esetonlinescanner.exe [14566496 2020-05-10] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {47D8F658-DDCE-43DE-865C-932447DE9110} - System32\Tasks\googleupdatetaskmachinecore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-02] (Google Inc -> Google Inc.)
Task: {4E749238-A013-49D6-9272-F4CC7504BD7E} - System32\Tasks\{101E66F9-8B9F-4327-A494-E4BCFB6DB3CA} => C:\Windows\system32\pcalua.exe -a "C:\Windows\Replay Music\uninstall.exe" -c "/U:C:\Program Files (x86)\Replay Music 3\Uninstall\uninstall.xml"
Task: {50C65557-C64B-43A7-BF2B-4A357B0FAC67} - System32\Tasks\googleupdatetaskmachineua => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-02] (Google Inc -> Google Inc.)
Task: {58DC3ABE-42DB-4987-8E60-3F1562EC4303} - System32\Tasks\{F24EC4A2-7D27-4E91-8FAE-B602D0CD1F28} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\Desktop\Nueva carpeta (2)\nueva version\Setup.exe" -d "C:\Users\ana\Desktop\Nueva carpeta (2)\nueva version"
Task: {62E30A9E-F755-4117-8564-F592D44FE4DF} - System32\Tasks\Programa de actualización online de Egis technology => C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
Task: {66488BB8-2B48-4059-80FD-0A51DE38CA28} - System32\Tasks\CCleaner Update => C:\Program Files (x86)\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6F7735BE-F154-4C2A-B67A-C87E9C26A1B1} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent => Command(1): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshConfigAndContent
Task: {6F7735BE-F154-4C2A-B67A-C87E9C26A1B1} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent => Command(2): C:\Windows\system32\GWX\GWXDetector.exe [355328  [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {73150B44-8334-477F-AC9B-3A2356459D2D} - System32\Tasks\{27ACAAF6-B594-4CB6-8345-0825D84DB051} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Downloads\Extraction.Pack.Rotam\Phoenix.exe -d C:\Users\ana\Downloads\Extraction.Pack.Rotam
Task: {75560844-8226-4BE0-B3EA-5416E1B7FBF9} - System32\Tasks\{475B70A4-D2F6-4650-BBCE-2A3154853DCD} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Documents\Downloads\epson323814eu.exe -d C:\Users\ana\Documents\Downloads
Task: {7ACD19B7-9A2A-4EEF-B5F5-DE5FCA01C7B2} - System32\Tasks\Programa de actualización online de Divx => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
Task: {7E8F525A-8536-4DB3-BEA4-7AE977D22A71} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [1174016 2010-11-20] (Microsoft Windows -> Microsoft Corporation)
Task: {7F11860E-0A34-436A-8F06-01EEB2961944} - System32\Tasks\{E0D68B5D-01D7-47A5-979B-C80A0A28F31C} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\RocketDock\unins000.exe"
Task: {84E34AD2-B443-4F35-AB47-307EC6716527} - System32\Tasks\{449C74BF-6D6D-40D1-9B1F-28C3FBB0B04E} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\epson373260eu.exe -d C:\Users\ana\Desktop
Task: {86334F42-87FF-46BD-9FDF-36730AD1866B} - System32\Tasks\{BAF72756-0DD5-4634-81FD-CC9AA95BC0E6} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Documents\Downloads\Vectores_pack_2_dangus2oo9.exe -d C:\Users\ana\Documents\Downloads
Task: {877E93C3-70C3-40A6-8DB9-FCB0482A4F98} - System32\Tasks\{FA2833BE-2737-4124-BA79-633DE790AC7B} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\Documents\ROOT+CWM ARC S\Flamman-Controladores y Rooteador\Gordon's Gate Flash Driver 2.2.0.11.exe" -d "C:\Users\ana\Documents\ROOT+CWM ARC S\Flamman-Controladores y Rooteador"
Task: {895A355F-C391-47BB-A935-88A7512ABFCF} - System32\Tasks\{7F0942F5-954C-4816-BA04-B88DEA5E0329} => "c:\users\ana\appdata\local\google\chrome\application\chrome.exe" hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=5.0.0.152.259&LastError=12002
Task: {8FDD6E12-DBBD-4AF2-BA75-DC08945780C3} - System32\Tasks\{36F79DE0-E532-4BE8-8092-A4E7BB92CF4E} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\setup-es.exe -d C:\Users\ana\Desktop
Task: {96EC89E6-0701-4B5D-A076-9AF3592DBE0C} - System32\Tasks\{8D849922-938A-4B03-9FFB-B6F9AACF3DBF} => C:\Windows\system32\pcalua.exe -a "C:\PROGRA~2\Free Audio Editor\UNWISE.EXE" -c C:\PROGRA~2\Free Audio Editor\INSTALL.LOG
Task: {971F97C8-FCC6-464D-9186-949E737A25A4} - System32\Tasks\{F9305F9C-80CD-4B03-BD7D-06AFC0E380C3} => C:\Windows\system32\pcalua.exe -a D:\Drivers\Setup.exe -d D:\Drivers
Task: {97B5AD06-BC20-46B7-BA9A-F92C8B30C112} - System32\Tasks\{A69F567F-FF57-4621-B7EE-2944390E9496} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\wlansniffer_setup_es.exe -d C:\Users\ana\Desktop
Task: {9959D470-3906-4F52-BE77-D16DA617D7D9} - System32\Tasks\Health-Check => C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\healthcheck.exe [6885464 2019-03-29] (Innovative Solutions Grup SRL -> Innovative Solutions)
Task: {A076390D-EE23-4ACC-AAE6-3D57343C0040} - System32\Tasks\{B82BF26B-663A-470D-AEB7-2FE5D51F6BFD} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\GoldWave\unstall.exe" -c "GoldWave v5.58" "C:\Program Files (x86)\GoldWave\unstall.log"
Task: {A0981202-3DC1-403C-BD60-8DAA5A8367F5} - System32\Tasks\{A8B6E052-0F92-41F6-AB1A-20316485FA76} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Documents\Downloads\GoogleSketchUpWES.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {A20430E8-6474-4EE1-B69D-1B0D1E2D2E5D} - System32\Tasks\{D6709C93-BF30-4E64-822D-DFA5E3842C74} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\epson323814eu.exe -d C:\Users\ana\Desktop
Task: {A6C3F369-BC90-4935-B296-58722E258E86} - \{A9A35044-EC24-4714-8BA0-0C71C37A84C4} -> Ningún archivo <==== ATENCIÓN
Task: {B5FC5B3A-1854-4817-A733-47B8717D4CC0} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {B83D6FE6-1478-452C-AA7C-CCA3114C26CD} - System32\Tasks\{5389F471-61FC-4044-8A46-9035E0BC27E5} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Documents\Downloads\jre-6u20-windows-i586-iftw-rv.exe -d C:\Windows\system32
Task: {B94A6B34-F0EF-4DF7-9796-A4A9954A5EA3} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1425362691-4005612770-2682955077-1000UA => C:\Users\ana\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-12] (Facebook, Inc. -> Facebook Inc.)
Task: {BD7CA864-9AFC-4CFB-9FC8-DA02FB1819A8} - System32\Tasks\{D1DF0EED-5108-47B2-BC3B-FE9406A2FC3A} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Downloads\Setup.exe -d C:\Users\ana\Downloads
Task: {C297BCF0-1FFE-4D1A-8E43-BB704B9F6E44} - System32\Tasks\{03ACC537-D8AF-48E3-AE8D-06779A72572A} => C:\Windows\system32\pcalua.exe -a E:\setup.exe -d E:\
Task: {C6E26D05-A0FB-4F6D-A60E-6D92A8401E2E} - System32\Tasks\{D29DAE97-F2D3-4CC3-8971-928B0D07C09D} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\Documents\My Games\Gears of War for Windows\autorun.exe" -d C:\Windows\system32
Task: {CA49BEB2-AC8F-4CAF-9EC4-502030F92885} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => Command(1): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshConfig
Task: {CA49BEB2-AC8F-4CAF-9EC4-502030F92885} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => Command(2): C:\Windows\system32\GWX\GWXDetector.exe [355328  [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {CD3E5124-CFED-440F-A6D3-26CDC697C2A0} - System32\Tasks\{FA0EED5B-274F-4680-A1C4-9C33EB7AF9D9} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6O4IUQYQ\jre-8u60-windows-i586.exe" -d C:\Users\ana\Desktop
Task: {CE6A1FC4-EFE0-46A9-9420-D3860AE1970B} - System32\Tasks\AupAvUpdate => C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\updAvTask.exe
Task: {D0754D3A-DEFD-417A-8EEE-A2AF63948FB1} - System32\Tasks\{3DE24092-4C44-4381-B1F3-AD7D2B88C3A9} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\epson323813eu.exe -d C:\Users\ana\Desktop
Task: {D24E87A5-C625-45F1-A888-8F60AEBD0990} - System32\Tasks\{B515B06B-C81C-485E-A780-4236A1DF53A5} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Documents\Downloads\epson323814eu(2).exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {D53D44B3-E77E-4C40-8F11-6CEE681BEBDD} - \{19800F4D-38FD-410D-9294-7A3131DBB868} -> Ningún archivo <==== ATENCIÓN
Task: {DA4AB057-7A5F-453E-AEA5-48AE27B8DF07} - System32\Tasks\{D08F7AAF-11A0-4E99-8329-40C31270B446} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\SpywareDoctor.exe -d C:\Users\ana\Desktop
Task: {E2A58240-166D-46F7-8717-047C34094230} - System32\Tasks\{A46925C5-DD60-43DA-8A0F-9D9AD6A93424} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\epson376663eu.exe -d C:\Users\ana\Desktop
Task: {E4CDFE08-4D01-48C2-8F39-BBB9D8358156} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\ana\Documents\Downloads\esetonlinescanner.exe [14566496 2020-05-10] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {EC2382DC-FAF4-4212-9CEA-7BA1CBC39825} - System32\Tasks\{5D3F96BF-7EF6-4155-A94A-8A54EB70DCBC} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Downloads\ReplayMusicv3.45\ReplayMusicv3.45Setup.exe -d C:\Users\ana\Downloads\ReplayMusicv3.45
Task: {ECADB957-3630-4E1D-9AF6-AC62DE4947B8} - System32\Tasks\{BB9C20F9-9BA0-4103-850D-DF348AB770F7} => C:\Windows\system32\pcalua.exe -a C:\PROGRA~2\VirtualDJ\UNWISE.EXE -c C:\PROGRA~2\VirtualDJ\INSTALL.LOG
Task: {F1D5C420-BA1E-4212-80BE-48B289314571} - System32\Tasks\SUPERAntiSpyware Scheduled Task efeaf801-6f3b-4609-b131-fab00dcc7a6b => C:\Program Files\SUPERAntiSpyware\SASTask.exe [46464 2011-05-04] (SuperAdBlocker.com -> SUPERAdBlocker.com) [Archivo no firmado]
Task: {F95AAD29-F621-4A83-B90A-E775118B66EB} - System32\Tasks\{C15E2BF8-AFA8-41B2-BF33-C971666AA934} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\Desktop\Adobe\Audition 3.0 Trial\Adobe Audition 3.0\Audition 3.0 Setup.exe" -d "C:\Users\ana\Desktop\Adobe\Audition 3.0 Trial\Adobe Audition 3.0"

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\Windows\Tasks\AdwCleaner_onReboot.job => C:\Users\ana\Documents\Downloads\adwcleaner_8.0.4.exe
Task: C:\Windows\Tasks\Health-Check-deep.job => C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\healthcheck.exe
Task: C:\Windows\Tasks\Health-Check.job => C:\Program Files (x86)\Innovative Solutions\Advanced Uninstaller PRO\healthcheck.exe
Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task efeaf801-6f3b-4609-b131-fab00dcc7a6b.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe C:\Program Files\SUPERAntiSpyware\af0385d0-6499-4dcc-aba1-07775bbd6f73.com

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 07 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 08 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 09 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 07 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [171392 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5-x64 08 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [171392 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5-x64 09 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Hosts: Archivo Hosts no detectado en el directorio predeterminado
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{079E895E-A34A-44CA-AB30-B5385D4D0B79}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{EF280007-DB10-470E-BFD1-881DA953E5FA}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.hotmail.com/
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\Software\Microsoft\Internet Explorer\Main,Start Page Before = hxxp://www.windowsxlive.net
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\Software\Microsoft\Internet Explorer\Main,Search Page Before = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\S-1-5-21-1425362691-4005612770-2682955077-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
BHO: Kaspersky Protection -> {9F904093-6E18-4536-BF5F-B03689CF00F0} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
BHO: SafeMon Class -> {B69F34DD-F0F9-42DC-9EDD-957187DA688D} -> C:\Program Files (x86)\360\Total Security\safemon\safemon64.dll [2020-03-09] (QIHU 360 SOFTWARE CO. LIMITED -> Qihu 360 Software Co., Ltd.)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2013-05-08] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Sin Nombre -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> Ningún archivo
BHO-x32: Sin Nombre -> {73455575-E40C-433C-9784-C78DC7761455} -> Ningún archivo
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_77\bin\ssv.dll [2016-04-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Aplicación auxiliar de inicio de sesión de Windows Live ID -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
BHO-x32: Sin Nombre -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> Ningún archivo
BHO-x32: Kaspersky Protection -> {9F904093-6E18-4536-BF5F-B03689CF00F0} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\IEExt\ie_plugin.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2011-05-13] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: SafeMon Class -> {B69F34DD-F0F9-42DC-9EDD-957187DA688D} -> C:\Program Files (x86)\360\Total Security\safemon\safemon.dll [2018-09-28] (Qihoo 360 Software (Beijing) Company Limited -> Qihu 360 Software Co., Ltd.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_77\bin\jp2ssv.dll [2016-04-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Sin Nombre -> {E33CF602-D945-461A-83F0-819F76A199F8} -> Ningún archivo
Toolbar: HKLM - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\IEExt\ie_plugin.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {EF293C5A-9F37-49FD-91C4-2B867063FC54} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\IEExt\ie_plugin.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
DPF: HKLM-x32 {140E4DF8-9E14-4A34-9577-C77561ED7883} hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.1.71.0.cab
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework/microsoft/wrc32.ocx
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF DefaultProfile: 2vynfk16.default
FF ProfilePath: C:\Users\ana\AppData\Roaming\Mozilla\Firefox\Profiles\2vynfk16.default [2020-05-19]
FF DownloadDir: C:\Users\ana\Desktop
FF Homepage: Mozilla\Firefox\Profiles\2vynfk16.default -> hxxps://es.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wcg_fremkfs_16_51&param1=1&param2=f%3D1%26b%3DFirefox%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutDyCtCyB0CyE0EyEtCzyyB0FtByByDtCtN0D0Tzu0StCzztCyEtN1L2XzutAtFtByDtFtCtFyBzytN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2StB0E0ByEzy0D0FtCtGyE0AzzyEtG0C0EyD0BtGyEzz0D0BtG0Azz0FyCtAtAtByD0E0A0DyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyB0CtC0EyC0EyCyDtGzz0A0CyDtGyEyDyByBtGzztBtAyBtGzytDtBtAtD0FyCtBtBzztBtC2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCtCtBtBzy%26cr%3D57954572%26a%3Dwcg_fremkfs_16_51%26os_ver%3D6.1%26os%3DWindows%2B7%2BHome%2BPremium
FF NewTab: Mozilla\Firefox\Profiles\2vynfk16.default -> about:newtab
FF Extension: (signTextJS) - C:\Users\ana\AppData\Roaming\Mozilla\Firefox\Profiles\2vynfk16.default\Extensions\[email protected] [2017-09-07] [Heredado]
FF Extension: (Cuevana Stream) - C:\Users\ana\AppData\Roaming\Mozilla\Firefox\Profiles\2vynfk16.default\Extensions\{a3a5c777-f583-4fef-9380-ab4add1bc2a8}.xpi [2012-11-21] [Heredado] [no firmado]
FF Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\ana\AppData\Roaming\Mozilla\Firefox\Profiles\2vynfk16.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-04-02]
FF Extension: (FoxTab) - C:\Users\ana\AppData\Roaming\Mozilla\Firefox\Profiles\2vynfk16.default\Extensions\{ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}.xpi [2015-06-27] [Heredado]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Optimization Client\addon => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\360\Total Security\safemon\webprotection_firefox
FF Extension: (Protección de Internet 360) - C:\Program Files (x86)\360\Total Security\safemon\webprotection_firefox [2016-03-15] [Heredado]
FF HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\ana\AppData\Roaming\IDM\idmmzcc3 => no encontrado
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_267.dll [2016-01-04] (Adobe Systems Incorporated -> )
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2010-05-20] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Ningún archivo]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_267.dll [2016-01-04] (Adobe Systems Incorporated -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.77.2 -> C:\Program Files (x86)\Java\jre1.8.0_77\bin\dtplugin\npDeployJava1.dll [2016-04-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.77.2 -> C:\Program Files (x86)\Java\jre1.8.0_77\bin\plugin2\npjp2.dll [2016-04-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2010-05-20] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.4 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2009-06-09] (Microsoft Corporation -> Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nexon.net/NxGame -> C:\ProgramData\NexonUS\NGM\npNxGameUS.dll [Ningún archivo]
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameeu.dll [Ningún archivo]
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Ningún archivo]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2013-05-08] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1425362691-4005612770-2682955077-1000: @zoom.us/ZoomVideoPlugin -> C:\Users\ana\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-22] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default [2020-05-19]
CHR DownloadDir: C:\Users\ana\Desktop
CHR Notifications: Default -> hxxps://forospyware.com; hxxps://www.endesaclientes.com
CHR HomePage: Default -> hxxp://www.google.com
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-04-07]
CHR Extension: (Combinar PDF para Google Chrome ™) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehbfcoenegfhpnnmkoaimmmlhikfccli [2020-05-14]
CHR Extension: (Kaspersky Protection) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\elhpdacimkjpccooodognopfhbdgnpbk [2020-05-19]
CHR Extension: (ZenMate Free VPN - Mejor VPN para Chrome) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdcgdnkidjaadafnichfpabhfomcebme [2020-03-18]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2020-05-11]
CHR Extension: (drumbit) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\mplpmdejoamenolpcojgegminhcnmibo [2020-03-18]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-12-05]
CHR Extension: (Chrome Media Router) - C:\Users\ana\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-11]
CHR HKLM\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\ana\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx <no encontrado>
CHR HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd]
CHR HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [bpegkgagfojjbcpkihigfmkojdmmimdf] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\urladvisor.crx <no encontrado>
CHR HKLM-x32\...\Chrome\Extension: [ehgldbbpchgpcfagfpfjgoomddhccfgh] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [lpoimibckejjdjcfbdnajaicnklhfplh] - hxxps://chrome.google.com/webstore/detail/lpoimibckejjdjcfbdnajaicnklhfplh
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\ab.crx <no encontrado>

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2020-03-29] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
S4 AgereModemAudio; C:\Program Files\LSI SoftModem\agr64svc.exe [16896 2009-03-28] (Microsoft Windows Hardware Compatibility Publisher -> LSI Corporation)
S3 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2015936 2015-09-29] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
S4 AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [204288 2011-10-12] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc. -> Apple Inc.)
S2 AVP20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\avp.exe [357416 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S4 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [818888 2013-09-25] (ZAO InfoWatch -> Infowatch)
R2 EPSON_EB_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE [163840 2007-12-17] (SEIKO EPSON CORPORATION) [Archivo no firmado]
R2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE [126464 2007-01-11] (SEIKO EPSON CORPORATION) [Archivo no firmado]
S4 FTRTSVC; C:\Program Files (x86)\Common Files\France Telecom\Shared Modules\FTRTSVC\0\FTRTSVC.exe [77824 2009-08-27] (France Telecom SA) [Archivo no firmado]
S4 GlassWire; C:\Program Files (x86)\GlassWire\GWCtlSrv.exe [8910336 2015-10-14] (GlassWire -> SecureMix LLC)
S4 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Archivo no firmado]
S3 klvssbridge64_20.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\vssbridge64.exe [438928 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S2 KSDE4.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Secure Connection 4.0\ksde.exe [619752 2019-03-21] (Kaspersky Lab -> AO Kaspersky Lab)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-19] (Malwarebytes Inc -> Malwarebytes)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-11] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
R2 QHActiveDefense; C:\Program Files (x86)\360\Total Security\safemon\QHActiveDefense.exe [965472 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
S2 SafeKids1.0.5; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Safe Kids 1.0.5\safekids.exe [398640 2019-02-07] (Kaspersky Lab -> AO Kaspersky Lab)
S4 ScrybeUpdater; C:\Program Files (x86)\Synaptics\Scrybe\Service\ScrybeUpdater.exe [1300264 2011-05-27] (Synaptics Incorporated -> Synaptics, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
S4 wlidsvc; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2292096 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
S4 AVP; no ImagePath
S4 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [X]
S4 NTIBackupSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [X]
S4 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [X]
S4 SkypeUpdate; no ImagePath
===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 360AntiHacker; C:\Windows\System32\Drivers\360AntiHacker64.sys [190384 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S3 360AvFlt; C:\Windows\System32\DRIVERS\360AvFlt.sys [86248 2016-11-25] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
S3 360AvFlt; C:\Windows\SysWOW64\DRIVERS\360AvFlt.sys [77904 2015-12-11] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R1 360Box64; C:\Windows\System32\DRIVERS\360Box64.sys [335304 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S3 360Camera; C:\Windows\System32\Drivers\360Camera64.sys [49088 2017-08-22] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R1 360FsFlt; C:\Windows\System32\DRIVERS\360FsFlt.sys [457672 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R1 360Hvm; C:\Windows\System32\Drivers\360Hvm64.sys [307632 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360安全中心)
R1 360netmon; C:\Windows\System32\DRIVERS\360netmon.sys [87672 2018-01-25] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R3 AgereSoftModem; C:\Windows\System32\DRIVERS\agrsm64.sys [1209856 2009-08-13] (Microsoft Windows Hardware Compatibility Publisher -> LSI Corporation)
R3 amdkmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [10207232 2011-10-12] (Microsoft Windows Hardware Compatibility Publisher -> ATI Technologies Inc.)
R3 amdkmdap; C:\Windows\System32\DRIVERS\atikmpag.sys [317952 2011-10-12] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 AmUStor; C:\Windows\System32\drivers\AmUStor.SYS [40448 2009-07-23] (Microsoft Windows Hardware Compatibility Publisher -> Alcor Micro, Corp.)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [196640 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdrivera.sys [227504 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsha.sys [199440 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswbloga.sys [343752 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniva.sys [57680 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [227784 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
S3 aswHwid; C:\Windows\System32\drivers\aswHwid.sys [46968 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [84368 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [205976 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [380528 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R3 athr; C:\Windows\System32\DRIVERS\athrx.sys [1550848 2009-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
S3 atikmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [10207232 2011-10-12] (Microsoft Windows Hardware Compatibility Publisher -> ATI Technologies Inc.)
R1 BAPIDRV; C:\Windows\System32\DRIVERS\BAPIDRV64.sys [217544 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [246912 2019-02-16] (Kaspersky Lab -> AO Kaspersky Lab)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [84536 2011-06-02] (InfoWatch -> Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66616 2011-06-02] (InfoWatch -> Infowatch)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [32384 2018-03-14] (Sony Mobile Communications AB -> Sony Mobile Communications)
R1 gwdrv; C:\Windows\System32\DRIVERS\gwdrv.sys [33248 2015-05-29] (GlassWire -> SecureMix LLC)
R3 huawei_enumerator; C:\Windows\System32\DRIVERS\ew_jubusenum.sys [86016 2011-06-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hwdatacard; C:\Windows\System32\DRIVERS\ewusbmdm.sys [220032 2011-06-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hwusbfake; C:\Windows\System32\DRIVERS\ewusbfake.sys [116224 2009-06-23] (Huawei Technologies Co., Ltd.) [Archivo no firmado]
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [531584 2019-03-18] (Kaspersky Lab -> AO Kaspersky Lab)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [79768 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [145504 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [93312 2019-03-12] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [251800 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klfltks; C:\Windows\System32\DRIVERS\klfltks.sys [259712 2019-02-03] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klgse; C:\Windows\System32\DRIVERS\klgse.sys [586496 2020-01-27] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [1163216 2020-01-24] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [998296 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klifks; C:\Windows\System32\DRIVERS\klifks.sys [962176 2019-02-03] (Kaspersky Lab -> AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [58192 2019-03-19] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [79760 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [59512 2019-03-18] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [51328 2019-03-13] (Kaspersky Lab -> AO Kaspersky Lab)
R3 kltap; C:\Windows\System32\DRIVERS\kltap.sys [48592 2018-03-16] (AnchorFree Inc -> The OpenVPN Project)
R1 klwfp; C:\Windows\System32\DRIVERS\klwfp.sys [105600 2019-03-05] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [211048 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
R1 klwtpks; C:\Windows\System32\DRIVERS\klwtpks.sys [212608 2019-02-06] (Kaspersky Lab -> AO Kaspersky Lab)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [232344 2020-04-20] (Kaspersky Lab -> AO Kaspersky Lab)
S3 L1E; C:\Windows\System32\DRIVERS\L1E62x64.sys [54272 2009-06-20] (Microsoft Windows -> Atheros Communications, Inc.)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Microsoft Windows Hardware Compatibility Publisher -> Research in Motion Ltd)
S3 s1029bus; C:\Windows\System32\DRIVERS\s1029bus.sys [116264 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s1029mdfl; C:\Windows\System32\DRIVERS\s1029mdfl.sys [19496 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s1029mdm; C:\Windows\System32\DRIVERS\s1029mdm.sys [158760 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s1029mgmt; C:\Windows\System32\DRIVERS\s1029mgmt.sys [139304 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s1029nd5; C:\Windows\System32\DRIVERS\s1029nd5.sys [34856 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s1029obex; C:\Windows\System32\DRIVERS\s1029obex.sys [135208 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s1029unic; C:\Windows\System32\DRIVERS\s1029unic.sys [151592 2009-05-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117bus; C:\Windows\System32\DRIVERS\s117bus.sys [108072 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117mdfl; C:\Windows\System32\DRIVERS\s117mdfl.sys [19496 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117mdm; C:\Windows\System32\DRIVERS\s117mdm.sys [144424 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117mgmt; C:\Windows\System32\DRIVERS\s117mgmt.sys [125992 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117nd5; C:\Windows\System32\DRIVERS\s117nd5.sys [31272 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117obex; C:\Windows\System32\DRIVERS\s117obex.sys [123432 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
S3 s117unic; C:\Windows\System32\DRIVERS\s117unic.sys [130088 2007-06-25] (Sony Ericsson Mobile Communications AB -> MCCI Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R3 seehcri; C:\Windows\System32\DRIVERS\seehcri.sys [34032 2010-11-16] (Sony Ericsson Mobile Communications AB -> Sony Ericsson Mobile Communications)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-11-29] ( () [Archivo no firmado])  [El archivo está en uso ]
S3 SRS_HDAL_Service; C:\Windows\System32\drivers\SRS_HDAL_amd64.sys [525040 2010-07-02] (SRS Labs, Inc -> )
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] (Intel(R) Extreme Tuning Utility -> )
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2015-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 usbbus; C:\Windows\System32\DRIVERS\lgx64bus.sys [17920 2010-01-21] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgx64diag.sys [27648 2010-01-21] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgx64modem.sys [33280 2010-01-21] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 VOICEMOD_Driver; C:\Windows\System32\drivers\vmdrv.sys [27648 2018-01-10] (Voicemod Sociedad Limitada -> Windows (R) Win 7 DDK provider)
R2 {1BA31E5A-C098-42d8-8F88-3C9F78A2FDDC}; C:\Program Files (x86)\CyberLink\PowerDVD10\NavFilter\000.fcl [146928 2010-03-13] (CyberLink -> CyberLink Corp.)
U3 a5d4tmmv; C:\Windows\System32\Drivers\a5d4tmmv.sys [0 0000-00-00] (Microsoft Corporation) <==== ATENCIÓN (cero bytes Archivo/Carpeta)
S3 cpuz134; \??\C:\Users\ana\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X] <==== ATENCIÓN
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 HWiNFO_150; \??\C:\Users\ana\AppData\Local\Temp\HWiNFO64A_150.SYS [X] <==== ATENCIÓN
S3 npf; system32\drivers\NPF.sys [X]
S3 PCASp50a64; System32\Drivers\PCASp50a64.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-19 20:07 - 2020-05-19 20:11 - 000064475 _____ C:\Users\ana\Desktop\Addition.txt
2020-05-19 20:04 - 2020-05-19 20:14 - 000054698 _____ C:\Users\ana\Desktop\FRST.txt
2020-05-19 20:02 - 2020-05-19 20:12 - 000000000 ___DC C:\FRST
2020-05-19 19:58 - 2020-05-19 19:58 - 002286080 _____ (Farbar) C:\Users\ana\Desktop\FRST64.exe
2020-05-19 19:18 - 2020-05-19 19:18 - 000000304 _____ C:\Windows\Tasks\AdwCleaner_onReboot.job
2020-05-19 18:59 - 2020-05-19 19:19 - 000286418 _____ C:\Windows\ntbtlog.txt
2020-05-19 18:48 - 2020-05-19 18:48 - 000611300 _____ C:\Users\ana\Documents\cc_20200519_184813.reg
2020-05-19 18:12 - 2020-05-19 19:27 - 000000000 ____D C:\Users\ana\AppData\LocalLow\IGDump
2020-05-19 17:56 - 2020-05-19 17:56 - 000001972 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-19 17:56 - 2020-05-19 17:56 - 000001960 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-19 17:56 - 2020-05-19 17:56 - 000001960 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-05-19 17:56 - 2020-05-19 17:56 - 000000000 ____D C:\Users\ana\AppData\Local\mbamtray
2020-05-19 17:56 - 2020-05-19 17:56 - 000000000 ____D C:\Users\ana\AppData\Local\mbam
2020-05-19 17:55 - 2020-05-19 17:54 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2020-05-19 17:54 - 2020-05-19 17:54 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-19 17:04 - 2020-05-19 17:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Safe Kids
2020-05-19 17:04 - 2020-05-19 17:03 - 000002144 _____ C:\Users\Public\Desktop\Kaspersky Safe Kids.lnk
2020-05-19 17:04 - 2020-05-19 17:03 - 000002144 _____ C:\ProgramData\Desktop\Kaspersky Safe Kids.lnk
2020-05-19 17:02 - 2019-02-03 06:34 - 000962176 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klifks.sys
2020-05-19 17:02 - 2019-02-03 06:34 - 000259712 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klfltks.sys
2020-05-19 16:40 - 2020-05-19 16:40 - 000000000 ____D C:\Program Files\Common Files\AV
2020-05-19 16:22 - 2020-05-19 18:49 - 000001207 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2020-05-19 16:22 - 2020-05-19 18:49 - 000001207 _____ C:\ProgramData\Desktop\Revo Uninstaller.lnk
2020-05-19 16:21 - 2020-05-19 16:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2020-05-19 16:21 - 2020-05-19 16:21 - 000000000 ____D C:\Program Files\VS Revo Group
2020-05-19 16:20 - 2020-05-19 16:20 - 000001218 _____ C:\Users\Public\Desktop\Kaspersky Secure Connection.lnk
2020-05-19 16:20 - 2020-05-19 16:20 - 000001218 _____ C:\ProgramData\Desktop\Kaspersky Secure Connection.lnk
2020-05-19 16:20 - 2020-05-19 16:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Secure Connection
2020-05-19 16:19 - 2020-05-19 16:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Total Security
2020-05-19 16:19 - 2020-05-19 16:18 - 000002133 _____ C:\Users\Public\Desktop\Kaspersky Total Security.lnk
2020-05-19 16:19 - 2020-05-19 16:18 - 000002133 _____ C:\ProgramData\Desktop\Kaspersky Total Security.lnk
2020-05-19 16:15 - 2020-04-20 12:34 - 000998296 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2020-05-19 16:15 - 2020-04-20 12:34 - 000251800 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klflt.sys
2020-05-19 15:48 - 2020-05-19 18:50 - 000003744 _____ C:\Windows\system32\Tasks\AupAvUpdate
2020-05-19 15:48 - 2020-05-19 18:50 - 000003448 _____ C:\Windows\system32\Tasks\UninstallMonitor
2020-05-19 15:48 - 2020-05-19 16:36 - 000000340 _____ C:\Windows\Tasks\Health-Check-deep.job
2020-05-19 15:48 - 2020-05-19 16:36 - 000000332 _____ C:\Windows\Tasks\Health-Check.job
2020-05-19 15:48 - 2020-05-19 15:48 - 000002912 _____ C:\Windows\system32\Tasks\Health-Check-deep
2020-05-19 15:48 - 2020-05-19 15:48 - 000002904 _____ C:\Windows\system32\Tasks\Health-Check
2020-05-19 15:48 - 2020-05-19 15:48 - 000001679 _____ C:\Users\ana\Desktop\Advanced Uninstaller PRO 12.lnk
2020-05-19 15:48 - 2020-05-19 15:48 - 000001563 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced Uninstaller PRO 12.lnk
2020-05-19 15:48 - 2020-05-19 15:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced Uninstaller PRO
2020-05-19 15:47 - 2020-05-19 15:47 - 000000000 ____D C:\Program Files (x86)\Innovative Solutions
2020-05-19 13:18 - 2020-05-19 15:38 - 000000000 ____D C:\Users\ana\AppData\Local\Innovative Solutions
2020-05-19 13:18 - 2020-05-19 13:56 - 000000000 ____D C:\ProgramData\Innovative Solutions
2020-05-19 12:11 - 2020-05-19 12:11 - 000095440 _____ C:\Users\ana\AppData\Local\GDIPFONTCACHEV1.DAT
2020-05-19 10:43 - 2020-05-19 10:43 - 000003128 _____ C:\Windows\system32\Tasks\{BB9C20F9-9BA0-4103-850D-DF348AB770F7}
2020-05-19 10:39 - 2020-05-19 10:39 - 000003212 _____ C:\Windows\system32\Tasks\{B82BF26B-663A-470D-AEB7-2FE5D51F6BFD}
2020-05-19 10:39 - 2020-05-19 10:39 - 000003212 _____ C:\Windows\system32\Tasks\{592AC83F-811A-4EFB-B9BB-E67D087C8F7A}
2020-05-19 10:38 - 2020-05-19 10:38 - 000003112 _____ C:\Windows\system32\Tasks\{526CA7E8-7807-419F-BCEE-3AF1F087076F}
2020-05-19 10:29 - 2020-05-19 12:11 - 000000000 ____D C:\Users\ana\AppData\Roaming\360safe
2020-05-15 18:59 - 2020-05-15 18:59 - 000068366 _____ C:\Users\ana\Desktop\RESGUARDO AYUDA ALQUILER.pdf
2020-05-14 11:44 - 2020-05-14 11:48 - 000000000 ____D C:\Program Files (x86)\Magical Jelly Bean
2020-05-13 13:12 - 2020-05-13 13:12 - 000061801 _____ C:\Users\ana\Desktop\INFORME_RESGUARD_CAT_INFORME_RESGUARD_CAT.pdf
2020-05-13 12:39 - 2020-05-13 12:39 - 000003164 _____ C:\Windows\system32\Tasks\{8D849922-938A-4B03-9FFB-B6F9AACF3DBF}
2020-05-13 12:11 - 2020-05-13 12:15 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2020-05-13 12:09 - 2020-05-14 21:51 - 000000000 ____D C:\Users\ana\AppData\LocalLow\Mozilla
2020-05-11 16:55 - 2020-05-13 12:24 - 000000000 ____D C:\Users\ana\AppData\Local\Amazon
2020-05-11 16:55 - 2020-05-11 16:56 - 000000000 ____D C:\Users\ana\Documents\My Kindle Content
2020-05-11 12:50 - 2020-05-11 12:52 - 000000000 ___RD C:\Users\ana\Google Drive
2020-05-11 11:49 - 2020-05-15 19:02 - 000000000 ____D C:\Users\ana\Desktop\Ayuda Alquiler doc
2020-05-10 15:49 - 2020-05-10 15:49 - 000003720 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2020-05-10 15:49 - 2020-05-10 15:49 - 000003280 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2020-05-10 00:26 - 2020-05-10 00:26 - 000000938 _____ C:\Users\ana\Desktop\ESET Online Scanner.lnk
2020-05-10 00:26 - 2020-05-10 00:26 - 000000000 ____D C:\Users\ana\AppData\Local\ESET
2020-05-09 13:48 - 2020-05-09 13:48 - 000002816 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2020-05-09 13:48 - 2020-05-09 13:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-05-09 13:46 - 2020-05-09 13:46 - 000012822 _____ C:\Users\ana\Documents\cc_20200509_134627.reg
2020-05-07 22:30 - 2020-05-07 22:30 - 000320502 _____ C:\Users\ana\Desktop\LEO(1).pdf
2020-05-07 22:13 - 2020-05-07 22:13 - 000320503 _____ C:\Users\ana\Desktop\Documento.pdf
2020-05-07 10:04 - 2020-05-07 10:04 - 000000000 ____D C:\Users\ana\Documents\Zoom
2020-05-06 14:10 - 2020-05-06 14:10 - 000666488 _____ C:\Users\ana\Desktop\Operativo pasaporte.pdf
2020-05-06 12:52 - 2020-05-06 12:52 - 001301147 _____ C:\Users\ana\Desktop\FORM_PASAPORTE_ADULTO-1 (1).pdf
2020-05-06 12:51 - 2020-05-06 12:51 - 001301147 _____ C:\Users\ana\Desktop\FORM_PASAPORTE_ADULTO-1.pdf
2020-05-06 12:23 - 2020-05-06 12:23 - 000688823 _____ C:\Users\ana\Desktop\cedula Ivonne.pdf
2020-04-28 11:19 - 2020-04-28 11:19 - 000000000 ___DC C:\SUPERDelete
2020-04-22 22:01 - 2020-04-22 22:01 - 000001880 _____ C:\Users\ana\Desktop\Zoom.lnk
2020-04-22 11:32 - 2020-04-22 11:33 - 000000000 ____D C:\Users\ana\AppData\Roaming\Zoom
2020-04-22 11:32 - 2020-04-22 11:32 - 000000000 ____D C:\Users\ana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2020-04-22 11:31 - 2020-04-22 11:31 - 000000672 _____ C:\Windows\ZoomTool.ini
2020-04-20 16:17 - 2020-04-20 16:17 - 000303581 _____ C:\Users\ana\Desktop\POEMA DE SANT JORDI NIVELL 1.pdf
2020-04-20 15:44 - 2020-04-20 15:44 - 000294603 _____ C:\Users\ana\Desktop\POEMA DE SANT JORDI NIVELL1.pdf
2020-04-20 12:34 - 2020-04-20 12:34 - 000232344 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\kneps.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000211048 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klwtp.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000145504 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klbackupflt.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000079768 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klbackupdisk.sys
2020-04-20 12:34 - 2020-04-20 12:34 - 000079760 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klkbdflt.sys

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-19 20:25 - 2012-12-26 01:04 - 000000000 ____D C:\Users\leo
2020-05-19 20:24 - 2017-03-15 12:23 - 000000000 ___DC C:\Mobile Upgrade S 4.5.9
2020-05-19 20:24 - 2015-11-09 00:24 - 000000000 ____D C:\Program Files\Adobe
2020-05-19 20:24 - 2015-11-09 00:22 - 000000000 ___RD C:\Users\ana\Creative Cloud Files
2020-05-19 20:24 - 2013-10-01 18:22 - 000000000 ___HD C:\Program Files (x86)\Dr.Fone_Temp
2020-05-19 20:24 - 2013-06-27 18:18 - 000000000 ____D C:\Users\ana\AppData\Roaming\vlc
2020-05-19 20:24 - 2013-05-20 18:04 - 000000000 __HDC C:\ProgramData\{60143F1F-63C8-4CC1-A37B-28EB1FC6C10F}
2020-05-19 20:24 - 2013-05-20 17:59 - 000000000 __HDC C:\ProgramData\{51B0C2F8-BB02-4FF9-83E6-6BBD135AD344}
2020-05-19 20:24 - 2013-05-20 17:57 - 000000000 __HDC C:\ProgramData\{95B4F0ED-951F-4D36-B068-5EC1C4C19C14}
2020-05-19 20:24 - 2013-05-18 18:36 - 000000000 __HDC C:\ProgramData\{BC13C66E-D01E-4443-A1D1-35EEDF3A964A}
2020-05-19 20:24 - 2013-05-18 18:34 - 000000000 ___HD C:\ProgramData\{56451EE1-D56A-4F15-9716-206EC42A2BEE}
2020-05-19 20:24 - 2012-05-05 17:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-05-19 20:24 - 2011-09-29 18:19 - 000000000 __HDC C:\ProgramData\{57B10C8A-9A38-45B2-B696-92DA7712A65C}
2020-05-19 20:24 - 2011-08-19 19:01 - 000000000 __HDC C:\ProgramData\{69B9EA9A-2B6B-4DD3-A8F9-ED88FA739388}
2020-05-19 20:24 - 2011-08-19 19:00 - 000000000 ____D C:\Program Files\Common Files\Native Instruments
2020-05-19 20:24 - 2010-09-24 11:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Virtual DJ
2020-05-19 20:24 - 2010-09-24 11:21 - 000000000 ____D C:\Program Files (x86)\VirtualDJ
2020-05-19 20:24 - 2010-03-19 06:36 - 000000000 ____D C:\Users\ana\AppData\Roaming\Adobe
2020-05-19 20:24 - 2009-11-05 05:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2020-05-19 20:24 - 2009-11-05 05:32 - 000000000 ____D C:\Program Files (x86)\Acer GameZone
2020-05-19 20:24 - 2009-07-14 07:32 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2020-05-19 20:22 - 2015-10-21 13:29 - 000000000 ____D C:\ProgramData\360safe
2020-05-19 20:22 - 2009-11-05 02:38 - 000000000 ____D C:\ProgramData\Adobe
2020-05-19 20:18 - 2018-05-07 18:57 - 000000000 ____D C:\Program Files (x86)\Nishan_gsm
2020-05-19 20:18 - 2011-10-11 00:57 - 000000000 ____D C:\Program Files (x86)\Image-Line
2020-05-19 20:05 - 2010-03-19 22:52 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2020-05-19 19:34 - 2009-07-14 06:45 - 000017600 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2020-05-19 19:34 - 2009-07-14 06:45 - 000017600 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2020-05-19 19:21 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2020-05-19 19:20 - 2020-03-22 03:23 - 000000001 _____ C:\Windows\system32\Drivers\360Hvm64.dat
2020-05-19 19:20 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-05-19 18:54 - 2010-11-28 13:51 - 000000000 ____D C:\ProgramData\DivX
2020-05-19 18:53 - 2010-11-28 13:58 - 000000000 ____D C:\Program Files\DivX
2020-05-19 18:53 - 2010-11-28 13:53 - 000000000 ____D C:\Program Files (x86)\DivX
2020-05-19 18:52 - 2010-11-28 14:01 - 000000000 ____D C:\Users\ana\AppData\Roaming\DivX
2020-05-19 18:35 - 2009-11-05 02:49 - 000000000 ____D C:\ProgramData\Acer
2020-05-19 18:35 - 2009-11-05 02:49 - 000000000 ____D C:\Program Files (x86)\Acer
2020-05-19 18:34 - 2010-01-28 15:54 - 000000000 ____D C:\Program Files (x86)\Acer Arcade Deluxe
2020-05-19 18:33 - 2009-11-05 02:49 - 000000000 ____D C:\Program Files\Acer
2020-05-19 18:32 - 2014-01-24 19:35 - 000000000 ___DC C:\AdwCleaner
2020-05-19 17:57 - 2010-03-20 00:47 - 000000000 ____D C:\Users\ana\AppData\Roaming\Malwarebytes
2020-05-19 17:54 - 2010-03-20 00:47 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-19 17:53 - 2010-03-20 00:47 - 000000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2020-05-19 17:09 - 2010-03-23 23:04 - 000000000 ____D C:\Users\ana\AppData\Local\ElevatedDiagnostics
2020-05-19 17:03 - 2014-10-22 18:02 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2020-05-19 16:44 - 2015-10-21 13:30 - 000000000 ____D C:\Users\ana\AppData\LocalLow\360WD
2020-05-19 16:32 - 2010-03-31 12:45 - 000000000 ____D C:\Users\ana\AppData\Local\Adobe
2020-05-19 16:31 - 2012-06-18 00:08 - 000000000 ____D C:\ProgramData\InstallMate
2020-05-19 16:30 - 2010-05-13 19:46 - 000000000 ____D C:\Program Files (x86)\Epson Software
2020-05-19 16:20 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2020-05-19 16:03 - 2011-09-18 01:29 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
2020-05-19 15:20 - 2010-11-26 22:49 - 000007625 _____ C:\Users\ana\AppData\Local\Resmon.ResmonCfg
2020-05-19 15:05 - 2018-04-22 10:00 - 000004140 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-05-19 14:13 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\system32\NDF
2020-05-19 13:57 - 2017-03-15 12:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mobile Upgrade S 4.5.9
2020-05-19 13:57 - 2011-08-19 19:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2020-05-19 13:57 - 2011-03-31 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Replay Music
2020-05-19 13:57 - 2009-11-05 02:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NTI Media Maker 8
2020-05-19 13:45 - 2013-10-01 18:22 - 000000000 ____D C:\Program Files (x86)\Wondershare
2020-05-19 13:44 - 2014-09-27 19:17 - 000000000 ____D C:\Program Files\Wondershare
2020-05-19 13:40 - 2010-04-03 09:37 - 000000000 ____D C:\ProgramData\NexonEU
2020-05-19 13:39 - 2011-08-19 19:00 - 000000000 ____D C:\Program Files\Native Instruments
2020-05-19 13:30 - 2010-04-16 10:14 - 000000000 ____D C:\Program Files (x86)\Sony Ericsson
2020-05-19 13:26 - 2013-12-11 20:22 - 000000000 ____D C:\Program Files (x86)\Aimersoft
2020-05-19 13:26 - 2009-11-05 02:38 - 000000000 ____D C:\Program Files (x86)\Adobe
2020-05-19 13:18 - 2014-01-24 19:09 - 000000421 _____ C:\Windows\wininit.ini
2020-05-19 13:00 - 2011-10-10 18:12 - 000000546 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task efeaf801-6f3b-4609-b131-fab00dcc7a6b.job
2020-05-19 10:56 - 2019-01-10 21:30 - 002294440 _____ C:\Windows\system32\FNTCACHE.DAT
2020-05-19 10:55 - 2010-04-02 20:27 - 000000000 ____D C:\Windows\pss
2020-05-19 10:50 - 2013-12-24 18:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mp3tag
2020-05-19 10:50 - 2013-12-24 18:05 - 000000000 ____D C:\Program Files (x86)\Mp3tag
2020-05-19 10:44 - 2015-02-12 18:31 - 000000000 ____D C:\ProgramData\Package Cache
2020-05-19 10:42 - 2012-08-13 01:35 - 000000000 ____D C:\Users\ana\AppData\Local\Sony Corporation
2020-05-19 10:26 - 2010-03-19 06:33 - 000000000 ____D C:\Users\ana
2020-05-13 22:32 - 2010-06-02 12:31 - 000000000 ____D C:\Temp
2020-05-13 22:05 - 2011-08-19 19:00 - 000000000 ____D C:\ProgramData\Native Instruments
2020-05-13 21:42 - 2012-01-08 17:24 - 000000000 ____D C:\ProgramData\Vodafone
2020-05-13 13:48 - 2012-01-29 21:42 - 000000000 ____D C:\Program Files (x86)\Pando Networks
2020-05-13 13:33 - 2011-12-04 20:07 - 000000000 ____D C:\ProgramData\Sony Corporation
2020-05-13 13:25 - 2015-02-18 17:37 - 000000000 ____D C:\Program Files (x86)\Sony Mobile
2020-05-13 13:20 - 2009-11-05 02:49 - 000000000 ____D C:\Program Files (x86)\Google
2020-05-13 12:32 - 2012-06-20 10:10 - 000000000 ___DC C:\Flashtool
2020-05-13 12:31 - 2009-11-05 02:36 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2020-05-13 12:30 - 2010-12-14 23:59 - 000000000 ____D C:\Program Files (x86)\FinePixViewer
2020-05-13 12:26 - 2010-12-15 00:00 - 000000000 ____D C:\Users\ana\AppData\Roaming\FUJIFILM
2020-05-13 12:25 - 2012-09-30 00:33 - 000000000 ____D C:\ProgramData\Freemake
2020-05-13 12:25 - 2012-09-30 00:33 - 000000000 ____D C:\Program Files (x86)\Freemake
2020-05-13 12:10 - 2012-05-05 17:18 - 000000000 ____D C:\ProgramData\Mozilla
2020-05-13 12:09 - 2010-03-20 22:50 - 000000000 ____D C:\Users\ana\AppData\Roaming\Mozilla
2020-05-11 16:44 - 2010-03-19 06:37 - 000000000 ____D C:\Users\ana\AppData\Roaming\Google
2020-05-11 13:05 - 2013-11-30 11:14 - 000002228 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-11 13:01 - 2010-10-20 11:10 - 000000000 ____D C:\Users\ana\AppData\Local\Google
2020-05-11 13:01 - 2009-11-05 02:49 - 000000000 ____D C:\Program Files\Google
2020-05-11 12:44 - 2015-09-28 13:34 - 000003504 _____ C:\Windows\system32\Tasks\googleupdatetaskmachinecore
2020-05-11 12:44 - 2013-11-30 11:13 - 000003632 _____ C:\Windows\system32\Tasks\googleupdatetaskmachineua
2020-05-11 11:10 - 2010-05-13 18:52 - 000000000 ____D C:\Users\ana\Documents\DECLARACION RENTA LEO
2020-05-10 12:00 - 2013-06-28 19:14 - 007100928 ___SH C:\Users\ana\Desktop\Thumbs.db
2020-05-09 13:48 - 2010-03-20 00:45 - 000000000 ____D C:\Users\ana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-05-09 13:48 - 2010-03-20 00:45 - 000000000 ____D C:\Program Files (x86)\CCleaner
2020-05-07 21:36 - 2015-09-02 11:36 - 000000000 ____D C:\Users\ana\Desktop\doc Ana
2020-05-06 12:26 - 2019-12-05 18:18 - 000000000 ____D C:\Users\ana\Desktop\documetos Ana
2020-05-06 12:22 - 2010-01-29 00:41 - 000751622 _____ C:\Windows\system32\perfh00A.dat
2020-05-06 12:22 - 2010-01-29 00:41 - 000160632 _____ C:\Windows\system32\perfc00A.dat
2020-05-06 12:22 - 2009-07-14 07:13 - 001687360 _____ C:\Windows\system32\PerfStringBackup.INI
2020-04-28 11:20 - 2018-05-14 19:06 - 000000000 ____D C:\Program Files (x86)\A.M.T.T GSM Aladdin
2020-04-28 11:14 - 2011-10-11 01:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image-Line
2020-04-28 11:14 - 2011-10-11 01:00 - 000000000 ____D C:\Program Files (x86)\VstPlugins
2020-04-28 00:43 - 2015-10-21 13:40 - 000000000 ____D C:\ProgramData\360Quarant
2020-04-28 00:43 - 2013-12-10 19:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Player - Codec Pack

==================== Archivos en la raíz de algunos directorios ========

2012-02-08 23:40 - 2012-02-08 23:40 - 000057344 _____ () C:\Users\ana\lametritonus.dll
2012-02-08 23:39 - 2012-02-08 23:40 - 000162304 _____ () C:\Users\ana\lame_enc.dll
2015-09-02 11:01 - 2015-09-02 11:01 - 006420480 _____ () C:\Program Files (x86)\GUTF132.tmp
2009-11-05 05:32 - 2009-02-10 22:23 - 000192484 _____ () C:\Program Files (x86)\Common Files\Acer GameZone online.ico
2015-11-09 18:17 - 2015-11-09 19:24 - 000000034 _____ () C:\Users\ana\AppData\Roaming\AdobeWLCMCache.dat
2011-07-22 13:58 - 2011-07-22 14:03 - 000000984 _____ () C:\Users\ana\AppData\Roaming\BurnLog.log
2010-10-28 14:14 - 2013-09-16 17:48 - 000058875 _____ () C:\Users\ana\AppData\Roaming\ReplayMusicLog.log
2013-12-23 00:34 - 2013-12-23 00:34 - 000000000 _____ () C:\Users\ana\AppData\Roaming\wklnhst.dat
2015-11-09 19:25 - 2015-11-09 19:25 - 225111747 _____ () C:\Users\ana\AppData\Local\ACCCx3_3_0_151.zip.aamdownload
2015-11-09 19:25 - 2015-11-09 19:25 - 000002615 _____ () C:\Users\ana\AppData\Local\ACCCx3_3_0_151.zip.aamdownload.aamd
2011-10-02 01:37 - 2017-12-11 18:57 - 000006656 _____ () C:\Users\ana\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-04-14 21:30 - 2011-04-14 21:30 - 000000052 _____ () C:\Users\ana\AppData\Local\GLF45F0.tmp
2012-01-05 22:52 - 2012-01-05 22:52 - 000010813 _____ () C:\Users\ana\AppData\Local\HWVendorDetection.log
2010-11-26 22:49 - 2020-05-19 15:20 - 000007625 _____ () C:\Users\ana\AppData\Local\Resmon.ResmonCfg
2010-11-23 17:12 - 2010-11-23 17:12 - 000001667 _____ () C:\Users\ana\AppData\Local\Temp1.html
2010-11-23 17:15 - 2010-11-23 17:15 - 000005371 _____ () C:\Users\ana\AppData\Local\Temp8.html
2014-07-03 12:47 - 2014-07-03 12:47 - 000000000 _____ () C:\Users\ana\AppData\Local\{11F8BC72-F0B8-44F6-B7D9-A5900022D6F3}
2015-07-11 05:42 - 2015-07-11 05:42 - 000000000 _____ () C:\Users\ana\AppData\Local\{579FFEE6-8EA8-40C6-BC7A-754699013C49}
2011-07-22 14:00 - 2011-07-22 14:00 - 176957440 _____ () C:\Users\ana\AppData\Local\~RCIso.iso

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 13-05-2020 01
Ejecutado por ana (19-05-2020 20:15:20)
Ejecutado desde C:\Users\ana\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2010-03-19 04:32:56)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1425362691-4005612770-2682955077-500 - Administrator - Disabled)
ana (S-1-5-21-1425362691-4005612770-2682955077-1000 - Administrator - Enabled) => C:\Users\ana
HomeGroupUser$ (S-1-5-21-1425362691-4005612770-2682955077-1012 - Limited - Enabled)
Invitado (S-1-5-21-1425362691-4005612770-2682955077-501 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Kaspersky PURE 3.0 (Disabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AV: 360 Total Security (Disabled - Up to date) {2ACC6E6C-C52C-B3B4-DA13-A43E20B1E26D}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: Kaspersky Total Security (Disabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: 360 Total Security (Disabled - Up to date) {91AD8F88-E316-BC3A-E0A3-9F4C5B36A8D0}
AS: Kaspersky Total Security (Disabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Kaspersky PURE 3.0 (Disabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Disabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
FW: Kaspersky PURE 3.0 (Disabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

A4tech USB Mouse Quality Testing Program V6.0 (HKLM-x32\...\{361693F2-A153-4359-A4CB-A1B9FF2AA5E6}) (Version: 6.0.0000 - A4TECH)
Acer Crystal Eye webcam Ver:1.1.124.1120 (HKLM-x32\...\{D0ACE89D-EC7F-470F-80BE-4C98ED366B32}) (Version: 1.1.124.1120 - Chicony Electronics Co.,Ltd.)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer GridVista (HKLM-x32\...\GridVista) (Version: 3.01.0730 - Acer Inc.)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.5.0715 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Ad-Aware (HKLM-x32\...\{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}) (Version: 8.0.0 - Lavasoft) Hidden
Ad-Aware (HKLM-x32\...\Ad-Aware) (Version:  - Lavasoft)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 19 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 19.0.0.185 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.267 - Adobe Systems Incorporated)
Adobe Reader 9.5.5 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
Advanced Uninstaller PRO - Version 12 (HKLM-x32\...\AU11_is1) (Version: 12.25.0.103 - Innovative Solutions)
Alcor Micro USB Card Reader (HKLM-x32\...\{DBCE1208-433D-4D3E-A26A-CB1B5E71A8F5}) (Version: 1.4.17.35005 - Alcor Micro Corp.) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DBCE1208-433D-4D3E-A26A-CB1B5E71A8F5}) (Version: 1.4.17.35005 - Alcor Micro Corp.)
AMD Catalyst Install Manager (HKLM\...\{94CBEA74-DE51-FE55-8A0E-CFB5FC970517}) (Version: 3.0.847.0 - Advanced Micro Devices, Inc.)
Anti-Vibrate Oscar Editor (HKLM-x32\...\InstallShield_{D8A790CB-CF32-4135-AAAE-6BA5A75C5DBF}) (Version: 10.07.0002 - A4TECH)
Apple Application Support (64 bits) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
ATI Catalyst Registration (HKLM-x32\...\{11083C7A-D0D6-4DA4-8C3A-74B8389EC07B}) (Version: 3.00.0000 - ATI Technologies Inc.) Hidden
Bing Bar (HKLM-x32\...\{77F8A71E-3515-4832-B8B2-2F1EDBD2E0F1}) (Version: 7.0.609.0 - Microsoft Corporation)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A325B368-A9EC-40EF-A95C-9DEAD3683AE3}) (Version: 12.33.03 - Broadcom Corporation)
Call of Duty(R) 4 - Modern Warfare(TM) 1.2 Patch (HKLM-x32\...\InstallShield_{E5141379-B2D9-4BBC-BB2A-5805541571DD}) (Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.3 Patch (HKLM-x32\...\InstallShield_{050C1C8E-4A4D-4C2F-B9AE-67E60EE91B7F}) (Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch (HKLM-x32\...\InstallShield_{3BD633E0-4BF8-4499-9149-88F0767D449C}) (Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.5 Multiplayer Patch (HKLM-x32\...\InstallShield_{8503C901-85D7-4262-88D2-8D8B2A7B08B8}) (Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (HKLM-x32\...\InstallShield_{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}) (Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (HKLM-x32\...\InstallShield_{931C37FC-594D-43A9-B10F-A2F2B1F03498}) (Version:  - ) Hidden
Capicom 2.1.0.2 FNMT-RCM (HKLM-x32\...\{E06DBD80-CD9B-4A3F-BD83-ED1AA4CB1E3A}) (Version: 1.00.0000 - FNMT-RCM)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.5 - FNMT-RCM)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Desinstalar impresora EPSON SX210 Series (HKLM\...\EPSON SX210 Series) (Version:  - SEIKO EPSON Corporation)
EasyBits GO (HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\Game Organizer) (Version:  - EasyBits Media)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
eSobi v2 (HKLM-x32\...\{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.) Hidden
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
First Class Flurry (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115208410}) (Version:  - Oberon Media)
Galería fotográfica de Windows Live (HKLM-x32\...\{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GlassWire 1.0 (remove only) (HKLM-x32\...\GlassWire 1.0) (Version: 1.0.67 - SecureMix LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.138 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
iCloud (HKLM\...\{4BB313CE-D3D1-424C-8823-15CF85B00B05}) (Version: 6.1.0.30 - Apple Inc.)
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line bvba)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Integrated Performance Primitives RTI 4.0 (HKLM-x32\...\{51C91B84-7B46-4FE7-8999-8228CFA75F89}) (Version: 4.0.23 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.6.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.00.01.1002 - Intel Corporation)
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
Java 2 SDK, SE v1.4.2_10 (HKLM-x32\...\{35A3A4F4-B792-11D6-A78A-00B0D0142100}) (Version: 1.4.2_10 - Sun Microsystems, Inc.)
Java 8 Update 77 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218077F0}) (Version: 8.0.770.3 - Oracle Corporation)
Java SE Development Kit 7 Update 45 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170450}) (Version: 1.7.0.450 - Oracle)
Junk Mail filter update (HKLM-x32\...\{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky PURE 3.0 (HKLM-x32\...\{D0702EE9-9DE4-419A-9C6C-4730B1C985BA}) (Version: 13.0.2.558 - Kaspersky Lab) Hidden
Kaspersky Safe Kids (HKLM-x32\...\{2B7C9313-351F-4372-B4C6-921AED218652}) (Version: 1.0.5.1360 - Kaspersky) Hidden
Kaspersky Safe Kids (HKLM-x32\...\InstallWIX_{2B7C9313-351F-4372-B4C6-921AED218652}) (Version: 1.0.5.1360 - Kaspersky)
Kaspersky Secure Connection (HKLM-x32\...\{145AE349-477A-45E5-A57C-5F5BF2BB5775}) (Version: 20.0.14.1085 - Kaspersky) Hidden
Kaspersky Secure Connection (HKLM-x32\...\InstallWIX_{145AE349-477A-45E5-A57C-5F5BF2BB5775}) (Version: 20.0.14.1085 - Kaspersky)
Kaspersky Total Security (HKLM-x32\...\{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky)
Launch Manager (HKLM-x32\...\LManager) (Version: 3.0.05 - Acer Inc.)
LSI HDA Modem (HKLM\...\LSI Soft Modem) (Version: 2.2.98 - LSI Corporation)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Mesh Runtime (HKLM-x32\...\{8C6D6116-B724-4810-8F2D-D047E6B7D68E}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (HKLM-x32\...\{939C80FA-96C9-44A6-B318-8E7D8BD8481B}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{F2508213-9989-4E85-A078-72BE483917EF}) (Version: 3.5.88.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0012-0000-0000-0000000FF1CE}_STANDARD_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Excel 2007 Help Actualización (KB963678) (HKLM-x32\...\{90120000-0016-0C0A-0000-0000000FF1CE}_STANDARD_{59E09C3D-4878-47D9-87DB-6D0018026889}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.4 (HKLM-x32\...\{AE3CF174-872C-46C6-B9F6-C0593F3BC7B8}) (Version: 2.0.3008.0 - Microsoft Corporation)
Microsoft Office Outlook 2007 Help Actualización (KB963677) (HKLM-x32\...\{90120000-001A-0C0A-0000-0000000FF1CE}_STANDARD_{59C244C2-0C37-4E85-8F7E-DBDD3958B694}) (Version:  - Microsoft)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0C0A-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Powerpoint 2007 Help Actualización (KB963669) (HKLM-x32\...\{90120000-0018-0C0A-0000-0000000FF1CE}_STANDARD_{F318245D-05AE-4681-A749-A036CE44AF29}) (Version:  - Microsoft)
Microsoft Office Standard 2007 (HKLM-x32\...\STANDARD) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Word 2007 Help Actualización (KB963665) (HKLM-x32\...\{90120000-001B-0C0A-0000-0000000FF1CE}_STANDARD_{377BA42A-1C84-45D6-94B8-6D00887D172D}) (Version:  - Microsoft)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.11.25325 (HKLM-x32\...\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{38BB21D5-B0D1-41DA-A0B0-1EFB5EF4AAC2}) (Version: 9.7.0621 - Microsoft Corporation)
Mobile Upgrade S 4.5.9 (HKLM-x32\...\{C9A7E6A6-110D-4DBC-A8E2-F634613B5A8C}_is1) (Version:  - TCL Communication Technology Holdings Limited)
MobileMe Control Panel (HKLM\...\{AF5020D9-116A-46AC-A922-087592F37EC9}) (Version: 3.1.8.0 - Apple Inc.)
Monitor de la tecnología Intel® Turbo Boost (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.186.6 - Intel)
Mozilla Firefox 76.0.1 (x64 es-AR) (HKLM\...\Mozilla Firefox 76.0.1 (x64 es-AR)) (Version: 76.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 76.0.1.7432 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyWinLocker (HKLM-x32\...\{68301905-2DEA-41CE-A4D4-E8B443B099BA}) (Version: 3.1.76.0 - Egis Technology Inc.)
NVIDIA GAME System Software 2.8.1 (HKLM-x32\...\{4F0C7CCF-5666-474B-B02E-AC514A95EC93}) (Version: 2.8.1 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OSCAR Editor (HKLM-x32\...\{D8A790CB-CF32-4135-AAAE-6BA5A75C5DBF}) (Version: 10.07.0002 - A4TECH) Hidden
Paquete de compatibilidad para 2007 Office system (HKLM-x32\...\{90120000-0020-0C0A-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (01/27/2014 9.0.0000.00000) (HKLM\...\9CA77E2A8332A0824C54DA611BBE4CA24AB1F750) (Version: 01/27/2014 9.0.0000.00000 - Google, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5969 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.1.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.1.5 - VS Revo Group, Ltd.)
Skype versión 8.58 (HKLM-x32\...\Skype_is1) (Version: 8.58 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sony Mobile Update Engine (HKU\.DEFAULT\...\Update Engine) (Version: 2.19.1.201901111451 - Sony Mobile Communications Inc.)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.0.1108 - SUPERAntiSpyware.com)
Synaptics Gesture Suite featuring SYNAPTICS | Scrybe (HKLM-x32\...\{147DFAD8-34C3-4DE1-9FCA-ACEFDE9EF810}) (Version: 1.6.5.17120 - Synaptics Inc.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.20.0 - Synaptics Incorporated)
System Requirements Lab (HKLM-x32\...\{9E1BAB75-EB78-440D-94C0-A3857BE2E733}) (Version: 4.1.71.0 - Husdawg, LLC)
System Requirements Lab for Intel (HKLM-x32\...\{53C63F43-B827-42D9-8886-4698D91EA33B}) (Version: 4.5.15.0 - Husdawg, LLC)
Tetris 5000 (HKLM-x32\...\{8C676E78-9169-43FB-9A56-415DF6DE50EE}) (Version: 1.0.0 - Tetris 5000)
The Lord of the Rings FREE Trial  (HKLM-x32\...\{8ACC73AA-6511-7C55-B1A9-8E5D1DEAFAA3}) (Version: 1.00.0000 - ATI Technologies Inc.) Hidden
Thrustmaster Force Feedback Driver (HKLM-x32\...\{8F5A0981-5CDC-41D0-BCA2-AD3B777FC358}) (Version: 1.FFD.2009 - Thrustmaster)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0012-0000-0000-0000000FF1CE}_STANDARD_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
Visual C++ 2008 x86 Runtime - v9.0.30729.01 (HKLM-x32\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01) (Version: 9.0.30729.01 - Microsoft Corporation)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
WhoCrashed 3.00 (HKLM\...\WhoCrashed_is1) (Version:  - Resplendence Software Projects Sp.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{953D4586-9A16-495E-BA1F-EE5AA66604DB}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 5.01 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
WinZip 17.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240DB}) (Version: 17.5.10480 - WinZip Computing, S.L. )
Zoom (HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1425362691-4005612770-2682955077-1000_Classes\CLSID\{3560575F-7C2D-48AE-AB45-DAD430A95EBE}\InprocServer32 -> C:\Program Files\WinZip\adxloader64.dll () [Archivo no firmado]
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll [2009-09-11] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ShellIconOverlayIdentifiers: [KAVOverlayIcon] -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll [2009-09-11] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [KAVOverlayIcon] -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} =>  -> Ningún archivo
ContextMenuHandlers1: [EDSshellExt] -> {29FF7AB0-BE34-4992-A30B-53A9D86EE239} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\mwlshellext.dll [2009-09-11] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ContextMenuHandlers1: [Kaspersky Anti-Virus] -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
ContextMenuHandlers1: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2016-11-17] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2020-03-09] (Beijing Qihu Technology Co., Ltd. -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2013-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2013-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshls64.dll [2013-06-06] (WinZip Computing -> WinZip Computing, S.L.)
ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\Windows\SysWOW64\WSCM64.dll [2013-08-23] () [Archivo no firmado]
ContextMenuHandlers2: [Kaspersky Anti-Virus] -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
ContextMenuHandlers2: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [EDSshellExt] -> {29FF7AB0-BE34-4992-A30B-53A9D86EE239} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\mwlshellext.dll [2009-09-11] (EGIS TECHNOLOGY INC. -> Egis Technology Inc.)
ContextMenuHandlers4: [Kaspersky Anti-Virus] -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
ContextMenuHandlers4: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers4: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2020-03-09] (Beijing Qihu Technology Co., Ltd. -> )
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2013-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2013-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshls64.dll [2013-06-06] (WinZip Computing -> WinZip Computing, S.L.)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2011-10-12] (Advanced Micro Devices, Inc.) [Archivo no firmado]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} =>  -> Ningún archivo
ContextMenuHandlers6: [Kaspersky Anti-Virus] -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll [2014-10-22] (Kaspersky Lab -> Kaspersky Lab ZAO)
ContextMenuHandlers6: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-05-19] (Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers6: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2020-03-09] (Beijing Qihu Technology Co., Ltd. -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2013-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2013-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshls64.dll [2013-06-06] (WinZip Computing -> WinZip Computing, S.L.)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.XFR1] => C:\Windows\system32\xfcodec64.dll [27536 2010-07-09] (Xfire -> )
HKLM\...\Drivers32: [vidc.ffds] => C:\Windows\system32\ff_vfw.dll [127488 2013-01-25] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.XFR1] => C:\Windows\SysWOW64\xfcodec.dll [41872 2010-07-09] (Xfire -> )
HKLM\...\Drivers32: [vidc.tscc] => C:\Windows\SysWOW64\tsccvid.dll [107864 2008-07-10] (TechSmith Corporation -> TechSmith Corporation)
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1294336 2002-07-08] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.ffds] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2013-01-25] () [Archivo no firmado]
HKLM\...\Drivers32: [vidc.xvid] => C:\Windows\SysWOW64\xvidvfw.dll [242259 2011-06-24] () [Archivo no firmado]
HKLM\...\Drivers32: [vidc.x264] => C:\Windows\SysWOW64\x264vfw.dll [4102656 2012-07-02] (x264vfw project) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.lags] => C:\Windows\SysWOW64\lagarith.dll [216064 2011-12-07] ( ) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.lameacm] => C:\Windows\SysWOW64\LameACM.acm [839680 2008-09-24] (hxxp://www.mp3dev.org/) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.divxa32] => C:\Windows\SysWOW64\DivXa32.acm [291408 2000-04-01] (Packed With Joy !) [Archivo no firmado]

==================== Accesos directos & WMI ========================

Hola.

Los dos informes que has puesto de FRST y Addition están incompletos, por favor utiliza el :arrow_right: Método 4. de esta Guía : ¿Como Pegar reportes en el Foro?, para subir los ficheros completos.

Saludos.

Hola Javier Al final he podido desinstalar el maldito antivirus, Lo que hice fue actualizarlo y parece que se reinstalo y ya estaba en la lista de programas para desinstalar…

Gracias por tu tiempo y ayuda, te envío un fuerte abrazo…

Hola.

Yo NO me fiaría de que se haya desinstalado correctamente, ese antivirus aparte de ser bastante “malo” se desinstala de forma muy incorrecta. :roll_eyes:

Ademas por lo que pude ver en los informes que pusiste(aunque estaban incompletos) todavía tienes restos del antivirus de AVAST que habrás usado anteriormente en tu equipo y que tampoco quedo correctamente desinstaldo.

Precisamente la gran mayoría de de Antivirus disponen de herramienta especifica de desinstalación para asegurase que NO queden restos despues de su desinstalación desde el panel de programas de windows y éste(360) que se sepa NO tiene. :-1:

Para TU seguridad YO usaría de nuevo FRST y generaría nuevos informes para que veamos que tienes todavía en el equipo por eliminar.

Ya nos comentas. :thinking:

Saludos.

Hola Estoy de acuerdo contigo, voy a generar nuevos informes y los envío, así nos aseguramos.

FRST.txt (70,9 KB)

de momento pude desinstalar pero a ver si a quedado algun rastro.

Addition.txt (56,6 KB)

Bien… y ahora sigue estos pasos, :arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe(en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla :white_check_mark: Create registry backup, las demás casillas NO. :face_with_monocle:

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

:warning: Con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => -> Ningún archivo
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => -> Ningún archivo
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Ningún archivo
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> Ningún archivo
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => -> Ningún archivo
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> Ningún archivo
AlternateDataStreams: C:\ProgramData\Temp:010ADD2C [220]
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0 [121]
AlternateDataStreams: C:\ProgramData\Temp:1D32EC29 [125]
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F [138]
MSCONFIG\Services: AVP => 3
MSCONFIG\Services: Lavasoft Ad-Aware Service => 2
MSCONFIG\startupreg: Ad-Watch
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: G - G:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: I - I:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {012a0ab6-3b21-11e4-b4cc-efd2b36ace72} - I:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {04b662b4-3a03-11e1-af24-00262d85168f} - G:\StartVMCLite.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {04b662cd-3a03-11e1-af24-00262d85168f} - G:\StartVMCLite.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {28ff6e4f-ddf3-11df-a6e3-9ce468100ab5} - E:\setup_vmc_lite.exe /checkApplicationPresence
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {7086334d-22ec-11e9-8fb8-00262d85168f} - G:\startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {921bfedd-9334-11e7-b2b3-00262d85168f} - I:\startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {928dc6cb-3a0d-11e1-b489-00262d85168f} - G:\StartVMCLite.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {a78a62f3-a848-11e2-8164-00262d85168f} - H:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {b0e5c465-5eba-11df-9bb5-92939e28e1cf} - E:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {c2c0b8fb-6836-11df-96da-da1ac22d3cb3} - E:\MicroLauncher.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {c51d8e62-311c-11e3-8aa1-00262d85168f} - H:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {c5852994-1ea0-11e1-846c-00262d85168f} - G:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {e9e8f677-23b8-11e9-8e55-00262d85168f} - G:\startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {f7eecb68-8cae-11e2-a1de-00262d85168f} - H:\Startme.exe
HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\MountPoints2: {feb410ee-a1eb-11e2-bd8b-00262d85168f} - I:\Startme.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-11] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\47.0.2526.106\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
AppInit_DLLs: C:\PROGRA~2\Windows C:\PROGRA~2\Windows => Ningún archivo
AppInit_DLLs-x32: c:\progra~2\windows c:\progra~2\windows => Ningún archivo
Task: {2CF7A01F-4AF1-4E72-B2D3-81FEADFE68A1} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1425362691-4005612770-2682955077-1000Core => C:\Users\ana\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-12] (Facebook, Inc. -> Facebook Inc.)
Task: {44932171-12C2-4AD2-841C-B77559198098} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\ana\Documents\Downloads\esetonlinescanner.exe [14566496 2020-05-10] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {4E749238-A013-49D6-9272-F4CC7504BD7E} - System32\Tasks\{101E66F9-8B9F-4327-A494-E4BCFB6DB3CA} => C:\Windows\system32\pcalua.exe -a "C:\Windows\Replay Music\uninstall.exe" -c "/U:C:\Program Files (x86)\Replay Music 3\Uninstall\uninstall.xml"
Task: {58DC3ABE-42DB-4987-8E60-3F1562EC4303} - System32\Tasks\{F24EC4A2-7D27-4E91-8FAE-B602D0CD1F28} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\Desktop\Nueva carpeta (2)\nueva version\Setup.exe" -d "C:\Users\ana\Desktop\Nueva carpeta (2)\nueva version"
Task: {6F7735BE-F154-4C2A-B67A-C87E9C26A1B1} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent => Command(1): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshConfigAndContent
Task: {6F7735BE-F154-4C2A-B67A-C87E9C26A1B1} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent => Command(2): C:\Windows\system32\GWX\GWXDetector.exe [355328 [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {7F11860E-0A34-436A-8F06-01EEB2961944} - System32\Tasks\{E0D68B5D-01D7-47A5-979B-C80A0A28F31C} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\RocketDock\unins000.exe"
Task: {8FDD6E12-DBBD-4AF2-BA75-DC08945780C3} - System32\Tasks\{36F79DE0-E532-4BE8-8092-A4E7BB92CF4E} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\setup-es.exe -d C:\Users\ana\Desktop
Task: {971F97C8-FCC6-464D-9186-949E737A25A4} - System32\Tasks\{F9305F9C-80CD-4B03-BD7D-06AFC0E380C3} => C:\Windows\system32\pcalua.exe -a D:\Drivers\Setup.exe -d D:\Drivers
Task: {9D83E68D-3A51-419B-87D2-6575E675A5DC} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => Command(1): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshConfig
Task: {9D83E68D-3A51-419B-87D2-6575E675A5DC} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => Command(2): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshContent
Task: {9D83E68D-3A51-419B-87D2-6575E675A5DC} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => Command(3): C:\Windows\system32\GWX\GWXDetector.exe [355328 [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {A6C3F369-BC90-4935-B296-58722E258E86} - \{A9A35044-EC24-4714-8BA0-0C71C37A84C4} -> Ningún archivo <==== ATENCIÓN
Task: {B83D6FE6-1478-452C-AA7C-CCA3114C26CD} - System32\Tasks\{5389F471-61FC-4044-8A46-9035E0BC27E5} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Documents\Downloads\jre-6u20-windows-i586-iftw-rv.exe -d C:\Windows\system32
Task: {B94A6B34-F0EF-4DF7-9796-A4A9954A5EA3} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1425362691-4005612770-2682955077-1000UA => C:\Users\ana\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-12] (Facebook, Inc. -> Facebook Inc.)
Task: {BD7CA864-9AFC-4CFB-9FC8-DA02FB1819A8} - System32\Tasks\{D1DF0EED-5108-47B2-BC3B-FE9406A2FC3A} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Downloads\Setup.exe -d C:\Users\ana\Downloads
Task: {C297BCF0-1FFE-4D1A-8E43-BB704B9F6E44} - System32\Tasks\{03ACC537-D8AF-48E3-AE8D-06779A72572A} => C:\Windows\system32\pcalua.exe -a E:\setup.exe -d E:\
Task: {C9504591-9709-46E7-B28D-F0B7615236AC} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => Command(1): %windir%\system32\GWX\GWXUXWorker.exe -> /ScheduleUpgradeReminderTime
Task: {C9504591-9709-46E7-B28D-F0B7615236AC} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => Command(2): C:\Windows\system32\GWX\GWXDetector.exe [355328 [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {CA49BEB2-AC8F-4CAF-9EC4-502030F92885} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => Command(1): %windir%\system32\GWX\GWXConfigManager.exe -> /RefreshConfig
Task: {CA49BEB2-AC8F-4CAF-9EC4-502030F92885} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => Command(2): C:\Windows\system32\GWX\GWXDetector.exe [355328 [355328 2016-03-20]] (Microsoft Windows -> Microsoft Corporation)
Task: {CD3E5124-CFED-440F-A6D3-26CDC697C2A0} - System32\Tasks\{FA0EED5B-274F-4680-A1C4-9C33EB7AF9D9} => C:\Windows\system32\pcalua.exe -a "C:\Users\ana\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6O4IUQYQ\jre-8u60-windows-i586.exe" -d C:\Users\ana\Desktop
Task: {D53D44B3-E77E-4C40-8F11-6CEE681BEBDD} - \{19800F4D-38FD-410D-9294-7A3131DBB868} -> Ningún archivo <==== ATENCIÓN
Task: {DA4AB057-7A5F-453E-AEA5-48AE27B8DF07} - System32\Tasks\{D08F7AAF-11A0-4E99-8329-40C31270B446} => C:\Windows\system32\pcalua.exe -a C:\Users\ana\Desktop\SpywareDoctor.exe -d C:\Users\ana\Desktop
Task: {E4CDFE08-4D01-48C2-8F39-BBB9D8358156} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\ana\Documents\Downloads\esetonlinescanner.exe [14566496 2020-05-10] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {ECADB957-3630-4E1D-9AF6-AC62DE4947B8} - System32\Tasks\{BB9C20F9-9BA0-4103-850D-DF348AB770F7} => C:\Windows\system32\pcalua.exe -a C:\PROGRA~2\VirtualDJ\UNWISE.EXE -c C:\PROGRA~2\VirtualDJ\INSTALL.LOG
Task: C:\Windows\Tasks\AdwCleaner_onReboot.job => C:\Users\ana\Documents\Downloads\adwcleaner_8.0.4.exe
BHO-x32: Sin Nombre -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> Ningún archivo
BHO-x32: Sin Nombre -> {73455575-E40C-433C-9784-C78DC7761455} -> Ningún archivo
BHO-x32: Sin Nombre -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> Ningún archivo
BHO-x32: Sin Nombre -> {E33CF602-D945-461A-83F0-819F76A199F8} -> Ningún archivo
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Optimization Client\addon => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\[email protected] => no encontrado
FF HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\ana\AppData\Roaming\IDM\idmmzcc3 => no encontrado
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Ningún archivo]
FF Plugin-x32: @nexon.net/NxGame -> C:\ProgramData\NexonUS\NGM\npNxGameUS.dll [Ningún archivo]
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameeu.dll [Ningún archivo]
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Ningún archivo]
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Ningún archivo]
CHR HKLM\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\ana\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx <no encontrado>
CHR HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd]
CHR HKU\S-1-5-21-1425362691-4005612770-2682955077-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKLM-x32\...\Chrome\Extension: [bpegkgagfojjbcpkihigfmkojdmmimdf] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\urladvisor.crx <no encontrado>
CHR HKLM-x32\...\Chrome\Extension: [ehgldbbpchgpcfagfpfjgoomddhccfgh] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [elhpdacimkjpccooodognopfhbdgnpbk] - hxxps://chrome.google.com/webstore/detail/elhpdacimkjpccooodognopfhbdgnpbk
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [lpoimibckejjdjcfbdnajaicnklhfplh] - hxxps://chrome.google.com/webstore/detail/lpoimibckejjdjcfbdnajaicnklhfplh
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\ab.crx <no encontrado>
S2 AVP; no ImagePath
S4 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [X]
S4 NTIBackupSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [X]
S4 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [X]
S4 SkypeUpdate; no ImagePath
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [196640 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdrivera.sys [227504 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsha.sys [199440 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswbloga.sys [343752 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniva.sys [57680 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [227784 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
S3 aswHwid; C:\Windows\System32\drivers\aswHwid.sys [46968 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [84368 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [205976 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [380528 2018-04-22] (AVAST Software s.r.o. -> AVAST Software)
U3 asylkj8u; C:\Windows\System32\Drivers\asylkj8u.sys [0 0000-00-00] (Microsoft Corporation) <==== ATENCIÓN (cero bytes Archivo/Carpeta)
S3 cpuz134; \??\C:\Users\ana\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X] <==== ATENCIÓN
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 HWiNFO_150; \??\C:\Users\ana\AppData\Local\Temp\HWiNFO64A_150.SYS [X] <==== ATENCIÓN
S3 npf; system32\drivers\NPF.sys [X]
S3 PCASp50a64; System32\Drivers\PCASp50a64.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]
2020-05-19 19:18 - 2020-05-19 19:18 - 000000304 _____ C:\Windows\Tasks\AdwCleaner_onReboot.job
2020-05-10 15:49 - 2020-05-10 15:49 - 000003720 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2020-05-10 15:49 - 2020-05-10 15:49 - 000003280 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2020-05-10 00:26 - 2020-05-10 00:26 - 000000938 _____ C:\Users\ana\Desktop\ESET Online Scanner.lnk
2020-05-10 00:26 - 2020-05-10 00:26 - 000000000 ____D C:\Users\ana\AppData\Local\ESET
2020-05-19 23:54 - 2015-10-21 13:19 - 000000000 ____D C:\Program Files (x86)\360
2020-05-19 23:43 - 2018-10-30 00:25 - 000000000 ____D C:\Users\ana\AppData\Roaming\360DesktopLite
2020-05-19 23:43 - 2015-10-21 19:16 - 000000000 _SHDC C:\$360Section
HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe(Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.

Y ahora inicia tu equipo desde el :arrow_forward: Modo Seguro – con funciones de Red, de Windows

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).

  • Presionar el botón FIX/Corregir y aguardar a que termine.

  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pegar el contenido de este fichero en tu próxima respuesta. :+1:

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Saludos.

Fixlog.txt (47,3 KB)

Hola.

Perfecto. :+1:

Y como notas el funcionamiento de tu equipo…??

Va de lujo Javier, antes pasaba encendido como si estuviera un programa funcionando y ahora no se calienta mucho… Gracias por todo has sido mi salvación, es un pc antiguo y mi peque hace sus trabajos del cole en este… Un fuerte abrazo.

Hola.

Siiii, ya vi que era un equipo con procesador de hace diez años. :+1:


Perfecto @velrod, nos alegra ver que ya está el problema inicial completamente arreglado, ahora solo queda eliminar las herramientas usadas.

Para hacerlo descarga :arrow_forward: DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador -).

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.


Para cualquier otro problema, no dudes en volver a postear., ya sabes dónde estamos. :+1:

Tema Solucionado.

Saludos, Javier.

1 me gusta