Mi pc va lenta y el antivirus me detecto troyano

Hola tengo un problema con mi pc, últimamente se a ralentizado notablemente y en juegos muchas veces el mouse pierde por completo el control lo que me preocupa mucho, además antes de que estos problemas empezaran el antivirus de Windows detectaba troyanos y otros malwares los cuales según yo el mismo antivirus los elimino más con esos sucesos creo que no fue como yo creía.

Así que quisiera saber como podría hacerle un análisis completo a la pc para eliminar cualquier malware que la este afectando.

Hola @Bryan19504

Bienvenid@ al Foro!!!

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga, instala y/o actualiza a las siguientes herramientas:

3.- Ejecutas respetando el orden los pasos con todos los programas cerrados incluido los navegadores

CCleaner

Usando su opción Limpiador de acuerdo su Manual:

  • Para borrar Cookies, temporales de Internet y todos los archivos que este te muestre como obsoletos.
  • Cuando lo instales destilda las casillas para no permitir la instalación de Ccleaner Browser/Avast Browser o similar…
  • NO necesitamos este reporte

AdwCleaner

Lo ejecutas.

  • Pulsa en el botón Escanear y espera a que se realice el proceso. Luego pulsa sobre el botón Limpiar.
  • Espera a que se complete. Si te pidiera reiniciar el sistema Aceptas.
  • Guarda el reporte que le aparecerá para copiarlo y pegarlo en tu próxima respuesta.
  • El informe también puede encontrarse en “C:\AdwCleaner\AdwCleaner.txt”

ZHPCleaner

  • Siguiendo su manual, lo instalas y ejecutas. Cuando termine, elimina todo lo que encuentre.

Malwarebytes Versión 4

  • Lo ejecutas siguiendo los pasos de su Manual.
  • Realizas un Análisis Personalizado
  • Revisa especialmente como salvar el reporte.

4.- Luego de finalizar todo lo anterior y reiniciar vuelve a desactiva temporalmente tu antivirus y cualquier programa de seguridad.

5.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan/Analizar y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio, debes adjuntar ambos

Guía: Como Ejecutar FRST

6.- En tu próxima respuesta, pegas todos los reportes generados, si no entran en un Post, revisa el Método 4 de la Guía o utilizas mas mensajes.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

Perdon por la demora estos son los reportes

# -------------------------------
# Malwarebytes AdwCleaner 8.0.5.0
# -------------------------------
# Build:    05-25-2020
# Database: 2020-06-15.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-25-2020
# Duration: 00:00:19
# OS:       Windows 10 Home Single Language
# Cleaned:  51
# Failed:   1


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted       C:\ProgramData\Tencent
Deleted       C:\Users\Equipo\AppData\Local\Tencent
Deleted       C:\Users\Equipo\AppData\Roaming\Tencent
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Tencent

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

Deleted       C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Blackjack +.lnk

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Internet Explorer\Main|Start Page
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\csastats
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{09CE1F09-FDFC-4DD0-BD73-B9E12FE8087A}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{B20E7501-432D-4084-A8BB-8A544822BBEA}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{C9147A5D-2C1D-4B37-9EF1-80CA4EE25C3E}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{DB7D7850-FDB7-4654-9D49-B45F915A5F3C}
Deleted       HKLM\Software\Classes\METNSD
Deleted       HKLM\Software\Hola
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.HPAudioSwitch   Folder   C:\Program Files (x86)\HP\HPAUDIOSWITCH
Deleted       Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{237C0E97-E9FC-4D4B-842B-C7321ECE2014} 
Deleted       Preinstalled.HPAudioSwitch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch
Deleted       Preinstalled.HPAudioSwitch   Task   C:\Windows\System32\Tasks\HPAUDIOSWITCH
Deleted       Preinstalled.HPJumpStartBridge   Folder   C:\Program Files (x86)\HP\HP JUMPSTART BRIDGE
Deleted       Preinstalled.HPJumpStartLaunch   Folder   C:\Program Files (x86)\HP\HP JUMPSTART LAUNCH
Deleted       Preinstalled.HPJumpStartLaunch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CB1AECDE-1415-48DC-B8C7-EE93A507BC4E} 
Deleted       Preinstalled.HPJumpStartLaunch   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPJumpStartLaunch
Deleted       Preinstalled.HPJumpStartLaunch   Task   C:\Windows\System32\Tasks\HPJUMPSTARTLAUNCH
Deleted       Preinstalled.HPRegistrationService   Folder   C:\Program Files (x86)\HP\HP REGISTRATION SERVICE
Deleted       Preinstalled.HPRegistrationService   Folder   C:\ProgramData\HP\HP REGISTRATION SERVICE
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\HP\SUPPORT
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP CUSTOMER FEEDBACK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Users\Equipo\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Users\Equipo\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Windows\System32\config\systemprofile\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4AAC4B07-77EF-4BCF-88DC-D24E4DE683E8}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B7053964-E2C7-4BA9-84DE-D3A98B5FBA24}
Deleted       Preinstalled.HPSureConnect   Folder   C:\Program Files\HPCOMMRECOVERY
Deleted       Preinstalled.HPSureConnect   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6}
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDTANGENT GAMES
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangent wildgames Master Uninstall
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{A39303AB-4898-4F12-BAA0-0B8630F86DB4}
Not Deleted   Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [7180 octets] - [25/06/2020 19:36:02]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
Informe de ZHPCleaner
~ ZHPCleaner v2020.6.23.207 by Nicolas Coolman (2020/06/23)
~ Run by Equipo (Administrator)  (25/06/2020 19:44:54)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Certificate ZHPCleaner: Legal
~ Type : Scanner
~ Report : C:\Users\Equipo\Desktop\ZHPCleaner (S).txt
~ Quarantine : C:\Users\Equipo\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ UAC : Activate
~ Boot Mode : Normal (Normal boot)
Windows 10 Home Single Language, 64-bit  (Build 18362)

---\  Alternate Data Stream (ADS). (0)
~ No malintencionados o innecesarios artículos encontrados. (ADS)

---\  Servicios (0)
~ No malintencionados o innecesarios artículos encontrados. (Servicio)

---\  Navegadores de Internet (0)
~ No malintencionados o innecesarios artículos encontrados. (Navegador)

---\  Hosts carpeta (1)
~ El archivo hosts es legítimo (23)

---\  Tareas automáticas programadas. (0)
~ No malintencionados o innecesarios artículos encontrados. (Tarea)

---\  Explorador ( Archivos, Carpetas ) (9)
ENCONTRADOS carpeta: C:\Users\Equipo\AppData\Roaming\Mozilla\Firefox\Profiles\4hdtuusr.default\searchplugins\yahoo.xml    =>PUP.Optional.BDYahoo
ENCONTRADOS carpeta: C:\Users\Equipo\Desktop\µTorrent.lnk  [Bad : C:\Users\Equipo\AppData\Roaming\uTorrent\uTorrent.exe](.BitTorrent Inc..)  =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Equipo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\µTorrent.lnk  [Bad : C:\Users\Equipo\AppData\Roaming\uTorrent\uTorrent.exe](.BitTorrent Inc..)  =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Equipo\AppData\Roaming\uTorrent\uTorrent.exe [BitTorrent Inc. - µTorrent]  =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Equipo\Desktop\µTorrent.lnk    =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Equipo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\µTorrent.lnk    =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Public\Desktop\ScpToolkit Settings Manager.lnk    =>PUP.Optional.SettingsManager
ENCONTRADOS carpeta: C:\Users\Equipo\AppData\Local\MSfree Inc\kmsauto.ini    =>HackTool.WinActivator
ENCONTRADOS archivo: C:\Users\Equipo\AppData\Local\MSfree Inc  =>HackTool.WinActivator

---\  Registro ( Claves, Valores, Datos) (7)
ENCONTRADOS clave: HKU\.DEFAULT\Software\ByteFence [AdditionalScan 8]  =>SUP.Optional.ByteFence
ENCONTRADOS clave: HKU\S-1-5-18\Software\ByteFence [AdditionalScan 17]  =>SUP.Optional.ByteFence
ENCONTRADOS clave: HKCU\Software\undefined [AdditionalScan 148]  =>.SUP.Downloader
ENCONTRADOS clave: [X64] HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\ByteFence.exe [AdditionalScan 517]  =>SUP.Optional.ByteFence
ENCONTRADOS clave: HKEY_USERS\.DEFAULT\Software\ByteFence []  =>SUP.Optional.ByteFence
ENCONTRADOS clave: HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent [BitTorrent Inc.]  =>BitTorrent (P2P)
ENCONTRADOS clave: [X64] HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WTPL-fabulousangelashsr []  =>Adware.CrossRider

---\  Resumen de elementos en su estación de trabajo (7)
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>PUP.Optional.BDYahoo
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>BitTorrent (P2P)
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>PUP.Optional.SettingsManager
https://nicolascoolman.eu/2017/01/13/hacktool-winactivator/  =>HackTool.WinActivator
https://nicolascoolman.eu/2017/03/13/superfluous-bytefence/  =>SUP.Optional.ByteFence
https://nicolascoolman.eu/2017/12/22/sup-downloader/  =>.SUP.Downloader
https://nicolascoolman.eu/2017/03/11/pup-optional-crossrider/  =>Adware.CrossRider

---\ Resultado de la reparación.
~ ninguna reparación hecha
~ Google Chrome OK
~ Mozilla Firefox OK
~ Internet Explorer OK
~ Opera OK

---\ STATISTIQUES
~ Items escaneado : 115630
~ Items encontrado : 19
~ artículos cancelados : 0
~ Ahorro de espacio (bytes) : 0
~ Items opciones : 8/15

---\ OPCIONES NO ACTIVAS
~ Análisis temporal de archivos
~ Análisis temporal de carpetas
~ Análisis de CLSID de carpetas vacías
~ Vaciar otro análisis de carpetas
~ Análisis de carpetas locales vacías
~ Análisis de archivos de instalación obsoleto

~ End of search in 00h20mn25s

---\  Reporte (0)
ZHPCleaner-[S]-25062020-20_05_19.txt

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Informe de ZHPCleaner
~ ZHPCleaner v2020.6.23.207 by Nicolas Coolman (2020/06/23)
~ Run by Equipo (Administrator)  (25/06/2020 20:10:10)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Certificate ZHPCleaner: Legal
~ Type : Reparar
~ Report : C:\Users\Equipo\Desktop\ZHPCleaner (R).txt
~ Quarantine : C:\Users\Equipo\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ UAC : Activate
~ Boot Mode : Normal (Normal boot)
Windows 10 Home Single Language, 64-bit  (Build 18362)

---\  Alternate Data Stream (ADS). (0)
~ No malintencionados o innecesarios artículos encontrados. (ADS)

---\  Servicios (0)
~ No malintencionados o innecesarios artículos encontrados. (Servicio)

---\  Navegadores de Internet (0)
~ No malintencionados o innecesarios artículos encontrados. (Navegador)

---\  Hosts carpeta (1)
~ El archivo hosts es legítimo (23)

---\  Tareas automáticas programadas. (0)
~ No malintencionados o innecesarios artículos encontrados. (Tarea)

---\  Explorador ( Archivos, Carpetas ) (5)
MOVIDO carpeta: C:\Users\Equipo\Desktop\µTorrent.lnk  [Bad : C:\Users\Equipo\AppData\Roaming\uTorrent\uTorrent.exe](.BitTorrent Inc..)  =>BitTorrent (P2P)
MOVIDO carpeta: C:\Users\Equipo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\µTorrent.lnk  [Bad : C:\Users\Equipo\AppData\Roaming\uTorrent\uTorrent.exe](.BitTorrent Inc..)  =>BitTorrent (P2P)
MOVIDO carpeta: C:\Users\Equipo\AppData\Roaming\Mozilla\Firefox\Profiles\4hdtuusr.default\searchplugins\yahoo.xml    =>PUP.Optional.BDYahoo
MOVIDO carpeta: C:\Users\Public\Desktop\ScpToolkit Settings Manager.lnk    =>PUP.Optional.SettingsManager
MOVIDO archivo: C:\Users\Equipo\AppData\Local\MSfree Inc  =>HackTool.WinActivator

---\  Registro ( Claves, Valores, Datos) (7)
BORRADOS clave*: HKU\.DEFAULT\Software\ByteFence [AdditionalScan 8]  =>SUP.Optional.ByteFence
BORRADOS clave**: HKU\S-1-5-18\Software\ByteFence [AdditionalScan 17]  =>SUP.Optional.ByteFence
BORRADOS clave*: HKCU\Software\undefined [AdditionalScan 148]  =>.SUP.Downloader
BORRADOS clave*: [X64] HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\ByteFence.exe [AdditionalScan 517]  =>SUP.Optional.ByteFence
BORRADOS clave**: HKEY_USERS\.DEFAULT\Software\ByteFence []  =>SUP.Optional.ByteFence
BORRADOS clave*: HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent [BitTorrent Inc.]  =>BitTorrent (P2P)
BORRADOS clave*: [X64] HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WTPL-fabulousangelashsr []  =>Adware.CrossRider

---\  Resumen de elementos en su estación de trabajo (7)
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>BitTorrent (P2P)
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>PUP.Optional.BDYahoo
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>PUP.Optional.SettingsManager
https://nicolascoolman.eu/2017/01/13/hacktool-winactivator/  =>HackTool.WinActivator
https://nicolascoolman.eu/2017/03/13/superfluous-bytefence/  =>SUP.Optional.ByteFence
https://nicolascoolman.eu/2017/12/22/sup-downloader/  =>.SUP.Downloader
https://nicolascoolman.eu/2017/03/11/pup-optional-crossrider/  =>Adware.CrossRider

---\ Limpieza adicional. (6)
~ Clave de registro Tracing borrados (6)
~ Quitar los antiguos informes de ZHPCleaner. (0)

---\ Resultado de la reparación.
~ Reparación llevada a cabo con éxito
~ Google Chrome OK
~ Mozilla Firefox OK
~ Internet Explorer OK
~ Opera OK

---\ STATISTIQUES
~ Items escaneado : 2116
~ Items encontrado : 0
~ artículos cancelados : 0
~ Ahorro de espacio (bytes) : 0
~ Items opciones : 8/15

---\ OPCIONES NO ACTIVAS
~ Análisis temporal de archivos
~ Análisis temporal de carpetas
~ Análisis de CLSID de carpetas vacías
~ Vaciar otro análisis de carpetas
~ Análisis de carpetas locales vacías
~ Análisis de archivos de instalación obsoleto

~ End of clean in 00h00mn44s

---\  Reporte (2)
ZHPCleaner-[S]-25062020-20_05_19.txt
ZHPCleaner-[R]-25062020-20_10_54.txt
Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 25/6/20
Hora del análisis: 20:16
Archivo de registro: a01e5774-b74a-11ea-ba28-b4b686e5e9ee.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.955
Versión del paquete de actualización: 1.0.26031
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 18362.900)
CPU: x64
Sistema de archivos: NTFS
Usuario: BRYAN19504\Equipo

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 771095
Amenazas detectadas: 4
Amenazas en cuarentena: 4
Tiempo transcurrido: 2 hr, 29 min, 1 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 4
Malware.Generic.839992614, C:\PROGRAM FILES (X86)\ROCKSTAR GAMES\MANHUNT 2\MANHUNT2.EXE, En cuarentena, 1000000, 0, 1.0.26031, 3DE469A20FF6C98432114526, dds, 00780492
Malware.Generic.3179138367, C:\USERS\EQUIPO\3D OBJECTS\OFFICE 2013-2019\OINSTALL.EXE, En cuarentena, 1000000, 0, 1.0.26031, 62DCA56267ECA3A8BD7DCD3F, dds, 00780492
Generic.Malware/Suspicious, C:\USERS\EQUIPO\DESKTOP\NELLY\ACTIVADOR W10\STREAMERDATA\STREAMER.EXE, En cuarentena, 0, 392686, 1.0.26031, , shuriken, 
Trojan.Dropper, C:\WINDOWS\RESOURCES\THEMES\ICSYS.ICN.EXE, En cuarentena, 846, 509225, 1.0.26031, 000000000000000000000001, dds, 00780492

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola @Bryan19504

Las herramientas te han detectado y eliminado varias infecciones, faltarian los reportes de FRST tal como te pedí, pasos 4 y 5 de la guía que oportunamente te deje.

Salu2

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 24-06-2020
Ejecutado por Equipo (25-06-2020 23:01:24)
Ejecutado desde C:\Users\Equipo\Desktop
Windows 10 Home Single Language Versión 1903 18362.900 (X64) (2019-09-30 22:19:17)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1957872011-655742801-1908934272-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1957872011-655742801-1908934272-503 - Limited - Disabled)
Equipo (S-1-5-21-1957872011-655742801-1908934272-1001 - Administrator - Enabled) => C:\Users\Equipo
Invitado (S-1-5-21-1957872011-655742801-1908934272-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1957872011-655742801-1908934272-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
µTorrent (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\uTorrent) (Version: 3.5.5.45341 - BitTorrent Inc.)
Action! (HKLM-x32\...\Mirillis Action!) (Version: 3.9.0 - Mirillis)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.009.20067 - Adobe Systems Incorporated)
Albion Online (HKLM-x32\...\SandboxAlbionOnline) (Version:  - Sandbox Interactive GmbH)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.9.2 - Advanced Micro Devices, Inc.)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 5.5.3 - philandro Software GmbH)
Bitvise SSH Client - FlowSshNet (x64) (HKLM\...\{E76C3A3F-CA60-4937-8D93-A01AFE112DD4}) (Version: 7.29.0.0 - Bitvise Limited) Hidden
Bitvise SSH Client - FlowSshNet (x86) (HKLM-x32\...\{CE306DA2-87A0-4494-93C8-AF834C82A6A1}) (Version: 7.29.0.0 - Bitvise Limited) Hidden
Bitvise SSH Client 7.29 (remove only) (HKLM-x32\...\BvSshClient) (Version: 7.29 - Bitvise Limited)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.32.90.1001 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
CamStudio OSS Desktop Recorder (HKLM-x32\...\{FD9C31B6-F572-414D-81E3-89368C97A125}_is1) (Version: 2.6 Beta r294 - CamStudio Open Source Dev Team)
CCleaner (HKLM\...\CCleaner) (Version: 5.68 - Piriform)
Cheat Engine 7.0 (HKLM\...\Cheat Engine 7.0_is1) (Version:  - Cheat Engine)
Citra (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\{9097ef53-f2e3-4aa5-939a-d1473f829b4e}) (Version: 1.0.0 - Citra Team)
Cuphead (HKLM-x32\...\Cuphead_is1) (Version:  - )
Discord (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
Epic Games Launcher (HKLM-x32\...\{3EB077E6-4FDC-4E90-8BCA-FD19BB7624BF}) (Version: 1.1.183.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
EPSON L350 Series Printer Uninstall (HKLM\...\EPSON L350 Series) (Version:  - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{60A3CB9F-4429-4C7A-AA97-77CC4FE10671}) (Version: 4.4.9 - Seiko Epson Corporation)
FileZilla Client 3.48.0 (HKLM-x32\...\FileZilla Client) (Version: 3.48.0 - Tim Kosse)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.115 - Google Inc.) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.0.3.300 - )
HitFilm Express (HKLM\...\{3F0315F9-40A3-4DFA-B187-C9A5683E7A58}) (Version: 11.0.8319.47197 - FXHOME)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP ePrint SW (HKLM-x32\...\{cdb5f70f-5107-4613-bf69-15de903b5b5d}) (Version: 5.5.22560 - HP Inc.)
HP JumpStart Bridge (HKLM-x32\...\{3FC961DB-BD36-4D8D-B276-0C456A2BB638}) (Version: 1.4.0.441 - HP Inc.)
HP JumpStart Launch (HKLM-x32\...\{F213102E-FD30-4E22-AF73-4C682D65FFEE}) (Version: 1.4.441.0 - HP Inc.)
HP PC Hardware Diagnostics Windows (HKLM-x32\...\{6773F5EF-5D3E-4EEE-995F-1A64006FFBE4}) (Version: 1.2.0.0 - HP Inc)
HP System Event Utility (HKLM-x32\...\{2282C4AC-ADFD-4CB7-962E-D700F62024E6}) (Version: 1.4.27 - HP Inc.)
Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version:  - Tonec Inc.)
Java 8 Update 231 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180231F0}) (Version: 8.0.2310.11 - Oracle Corporation)
Krita (x64) 4.2.0 (HKLM\...\Krita_x64) (Version: 4.2.0.0 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Magic Desktop (HKLM-x32\...\Easybits Magic Desktop) (Version: 9.3 - Easybits)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Manhunt 2 (HKLM-x32\...\Manhunt 2) (Version: 1.00.0000 - Rockstar Games)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Metin2 (HKLM-x32\...\Metin2_ES_is1) (Version:  - Gameforge 4D GmbH)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.54 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.31 - )
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\OneDriveSetup.exe) (Version: 20.064.0329.0008 - Microsoft Corporation)
Microsoft PowerPoint 2019 - es-es (HKLM\...\PowerPoint2019Retail - es-es) (Version: 16.0.12827.20336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.36.1 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{810F1419-7760-402E-8772-B4054FAA2B72}) (Version: 1.0.0.0 - Mojang)
Mouse Server versión 1.7.7.6 (HKLM-x32\...\{7AFAA880-BB05-4E38-9279-C53EECE1B7BE}_is1) (Version: 1.7.7.6 - Necta Inc.)
Mozilla Firefox 72.0.1 (x86 es-ES) (HKLM-x32\...\Mozilla Firefox 72.0.1 (x86 es-ES)) (Version: 72.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.1 - Mozilla)
Node.js (HKLM\...\{77519651-5ABD-4B6A-B544-AC5413A9B9DB}) (Version: 12.6.0 - Node.js Foundation)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.8.5 - Notepad++ Team)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12827.20336 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.12827.20160 - Microsoft Corporation) Hidden
Oracle VM VirtualBox 6.1.6 (HKLM\...\{AD08C64C-9815-4E90-9C78-8B7DC20E5001}) (Version: 6.1.6 - Oracle Corporation)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2) (Version:  - )
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.3.0 - pdfforge GmbH)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Project64 version 2.4.0.1166 (HKLM-x32\...\{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1) (Version: 2.4.0.1166 - )
RAPTOR (HKLM-x32\...\{43AAAB88-8E06-4EB3-9D1B-4D529C19AF41}) (Version: 4.0.7001 - USAFA)
REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 1.0.0.80 - REALTEK Semiconductor Corp.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.31239 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.23.1003.2017 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8924.1 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver (HKLM-x32\...\{A5107464-AA9B-4177-8129-5FF2F42DD322}) (Version: 1.0.0.104 - REALTEK Semiconductor Corp.)
RogueKiller version 13.0.13.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 13.0.13.0 - Adlice Software)
ScpToolkit (HKLM\...\{1EA84ED4-28D4-4836-BF8B-0E31BF1704C5}) (Version: 1.7.277.16103 - Nefarius Software Solutions)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Super Mario 64 (HKLM-x32\...\Super Mario 64) (Version:  - )
TAP-Windows 9.24.2 (HKLM\...\TAP-Windows) (Version: 9.24.2 - OpenVPN Technologies, Inc.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.5.2 - TeamSpeak Systems GmbH)
Telegram Desktop versión 1.9.4 (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 1.9.4 - Telegram FZ-LLC)
Twitch Studio (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF372B0}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{FBA3961B-D1DF-493C-BC1F-E67D3B832895}) (Version: 2.56.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VueScan x64 (HKLM\...\VueScan x64) (Version:  - Hamrick Software)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
Windscribe (HKLM-x32\...\{fa690e90-ddb0-4f0c-b3f1-136c084e5fc7}_is1) (Version: 1.83 Build 20 - Windscribe Limited)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wondershare Filmora(Build 8.5.1) (HKLM\...\Wondershare Filmora_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
ZD Soft Screen Recorder 11.1.14 (HKLM-x32\...\{62512D5E-84C7-42D5-84F3-4427D1C19CA9}) (Version: 11.1.14.0 - ZD Soft)
Zoom (HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)
Zula (HKLM-x32\...\22DF2438-3A2E-4E99-BA0E-3272968F0290_is1) (Version: 1.23-190422.26397 - Axeso5)

Packages:
=========
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-09-04] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.169.0_x64__rz1tebttyb220 [2020-04-17] (Dolby Laboratories)
Dropbox - promoción -> C:\Program Files\WindowsApps\C27EB4BA.DropboxOEM_20.4.3.0_x64__xbfy0k16fey96 [2020-01-16] (Dropbox Inc.)
HP JumpStart -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStart_1.4.464.0_x86__v10z8vjag6ke6 [2018-04-17] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-20] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-20] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-04] (Microsoft Studios) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-10] (Netflix, Inc.)
Power Media Player 14 for HP Consumer PCs with DVD -> C:\Program Files\WindowsApps\CyberLinkCorp.hs.PowerMediaPlayer14forHPConsumerPC_14.2.9528.0_x86__06qsbagp91rvg [2019-01-26] (CYBERLINKCOM CORP)
Reader Notification Client -> C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2020-04-20] (Adobe Systems Incorporated)
WildTangent Games -> C:\Program Files\WindowsApps\WildTangentGames.63435CFB65F55_2.0.82.0_x64__qt5r5pa5dyg8m [2019-12-24] (WildTangent Games)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [			IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll [2019-05-02] (Tonec Inc. -> Tonec Inc.)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-03-04] (Notepad++ -> )
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2018-10-09] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Equipo\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-16] (Mega Limited -> )
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FICV] => C:\WINDOWS\system32\ficvdec_x64.dll [652288 2013-05-28] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FICV] => C:\Windows\SysWOW64\ficvdec_x86.dll [641024 2013-05-28] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Equipo\Desktop\Action_Run.bat - Acceso directo.lnk -> C:\Program Files (x86)\Mirillis\Action!\Action_Run.bat ()

==================== Módulos cargados (Lista blanca) =============

2014-05-02 12:52 - 2014-05-02 12:52 - 000599040 _____ ( () [Archivo no firmado])  [El archivo está en uso ] C:\Program Files\Nefarius Software Solutions\ScpToolkit\irrKlang\amd64\irrKlang.NET4.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000017920 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 003598336 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2019-09-10 17:38 - 2019-09-10 17:38 - 000258048 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\WirelessVR-windesktop64.dll
2014-05-02 07:55 - 2014-05-02 07:55 - 000185344 _____ () [Archivo no firmado] C:\Program Files\Nefarius Software Solutions\ScpToolkit\irrKlang\amd64\ikpflac.dll
2014-05-02 07:05 - 2014-05-02 07:05 - 000173056 _____ () [Archivo no firmado] C:\Program Files\Nefarius Software Solutions\ScpToolkit\irrKlang\amd64\ikpmp3.dll
2020-05-13 11:02 - 2020-05-13 11:02 - 000315392 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\ReactiveSockets\b5d0cb91067799d706b2a6b3b1073931\ReactiveSockets.ni.dll
2020-05-13 11:02 - 2020-05-13 11:02 - 000356864 _____ (Benjamin Höglinger) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Libarius\7473215f63a5106579b3703a06f6290f\Libarius.ni.dll
2020-05-13 11:00 - 2020-05-13 11:00 - 001547264 _____ (dbreeze.tiesky.com) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DBreeze\61c41daa7285df3e003357f866cb26b1\DBreeze.ni.dll
2020-05-17 15:20 - 2019-02-21 11:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll
2020-05-13 11:02 - 2020-05-13 11:02 - 000629760 _____ (Illusory Studios LLC) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\HidSharp\1f6763a6326807ac67ee0659e13f43f5\HidSharp.ni.dll
2020-05-13 11:02 - 2020-05-13 11:02 - 000284160 _____ (MadMilkman) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\MadMilkman.Ini\2cbf5d76fcdff3f6fa2f8fb564e626da\MadMilkman.Ini.ni.dll
2020-05-13 11:00 - 2020-05-13 11:00 - 000150528 _____ (michaelnoonan) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\WindowsInput\23cef614946e77f8956cc05b9c5f695a\WindowsInput.ni.dll
2020-05-13 11:02 - 2020-05-13 11:02 - 002885632 _____ (Newtonsoft) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Newtonsoft.Json\38f937b7a8c2b7eb3c6346623c17920c\Newtonsoft.Json.ni.dll
2018-10-21 11:17 - 2018-10-21 11:17 - 000116736 _____ (pdfforge GmbH) [Archivo no firmado] C:\WINDOWS\System32\pdfcmon.dll
2018-04-17 20:16 - 2017-06-20 19:03 - 000289280 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\Realtek\REALTEK Bluetooth\StereoControl.dll
2020-05-13 11:02 - 2020-05-13 11:02 - 000159744 _____ (Richard Deeming) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Trinet.Core.IO.Ntfs\68a175044d47a7347bb172368d801dd9\Trinet.Core.IO.Ntfs.ni.dll
2020-05-13 11:00 - 2020-05-13 11:00 - 000227328 _____ (Scarlet.Crush Productions) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\ScpControl.Shared\d6e57412ebf9a827d755acc853886e39\ScpControl.Shared.ni.dll
2020-05-13 11:00 - 2020-05-13 11:00 - 001046528 _____ (Scarlet.Crush Productions) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\ScpControl\e76d35c59673d8d0a775e4e904a12849\ScpControl.ni.dll
2018-10-22 21:27 - 2015-07-15 01:50 - 002019840 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YUICI0E.DLL
2020-05-13 10:59 - 2020-05-13 10:59 - 000978432 _____ (The Apache Software Foundation) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\log4net\39f9c16ab2e6edee0216eb77cd19a7bf\log4net.ni.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 001441280 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll
2019-09-10 17:47 - 2019-09-10 17:47 - 005999104 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 006413824 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 001141760 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000339968 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 004143104 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 003840000 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000332800 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000113152 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000349184 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 080959488 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 005622272 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000463360 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000190464 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 002825216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000053760 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000059392 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000017408 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000330752 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000137216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000090112 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000017920 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [478]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\sharepoint.com -> hxxps://ccpolitecnica-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2020-05-18 20:55 - 2020-05-18 20:55 - 000000848 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 mirillis.com

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Users\Equipo\AppData\Local\Microsoft\WindowsApps;C:\adb;C:\Program Files\nodejs\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Bitvise SSH Client
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Equipo\Downloads\img, mp4, mp3\RD1q00N.jpg
DNS Servers: 200.105.225.2 - 190.110.215.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

Network Binding:
=============
Ethernet 4: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 6: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 5: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeUpdateService => 2
MSCONFIG\Services: AGMService => 2
MSCONFIG\Services: AGSService => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: BTDevManager => 2
MSCONFIG\Services: EasyAntiCheat => 3
MSCONFIG\Services: EpsonScanSvc => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: HP Comm Recover => 2
MSCONFIG\Services: HPJumpStartBridge => 2
MSCONFIG\Services: hpqcaslwmiex => 3
MSCONFIG\Services: HPSupportSolutionsFrameworkService => 2
MSCONFIG\Services: HPWMISVC => 2
MSCONFIG\Services: HuaweiHiSuiteService64.exe => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: WildTangentHelper => 2
HKLM\...\StartupApproved\StartupFolder: => "AnyDesk.lnk"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Easybits Recovery"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "AVGUI.exe"
HKLM\...\StartupApproved\Run32: => "Explorer"
HKLM\...\StartupApproved\Run32: => "Svchost"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\StartupFolder: => "hide.me VPN.lnk"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "MouseServer"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\StartupApproved\Run: => "IDMan"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [TCP Query User{D237D7A6-F510-45D0-BC67-6DD96A5A3875}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [UDP Query User{A0B0C880-5EA0-4E58-B562-DA862182E6FF}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [TCP Query User{6C9B5650-AA4E-4927-A4DF-9680723336D0}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{F0D80E98-D8D6-44C5-9B5B-AA502FADF8AD}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{6A630D0E-633F-43D8-A260-182C1F291F7A}C:\program files\txgameassistant\appmarket\gamedownload.exe] => (Allow) C:\program files\txgameassistant\appmarket\gamedownload.exe => Ningún archivo
FirewallRules: [UDP Query User{FDBFE8E4-ABB1-4451-BE2D-463F01675157}C:\program files\txgameassistant\appmarket\gamedownload.exe] => (Allow) C:\program files\txgameassistant\appmarket\gamedownload.exe => Ningún archivo
FirewallRules: [TCP Query User{840BFFF2-DBB8-4514-81B5-8C9945524B3B}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe] => (Block) C:\program files\txgameassistant\appmarket\gf186\tupdate.exe => Ningún archivo
FirewallRules: [UDP Query User{CC4EAB68-F7B5-4A0D-9370-03506A10ABFF}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe] => (Block) C:\program files\txgameassistant\appmarket\gf186\tupdate.exe => Ningún archivo
FirewallRules: [TCP Query User{62C99490-18B4-41EE-96B3-FFD8BCAA9A72}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe => Ningún archivo
FirewallRules: [UDP Query User{6FF1672C-2906-429B-8E37-C750D991DEFE}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe => Ningún archivo
FirewallRules: [{0879A47F-E4F2-44B5-AB73-25915E7BAA32}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8C8F0A66-5873-4558-84A2-D3AC4E99803D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{676A5962-D8AB-445C-B693-B65D03ADFD70}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [UDP Query User{94EE59D6-62B2-4D79-BD85-93F7856BFF84}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [{FF489839-6FDB-4F8D-8AD7-FFCDB9DCE040}] => (Allow) C:\Users\Equipo\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{A802DFE3-199B-4224-84A0-BED10E3832B1}] => (Allow) C:\Users\Equipo\AppData\Roaming\Zoom\bin\airhost.exe => Ningún archivo
FirewallRules: [TCP Query User{2550D738-7C1E-4D5B-A250-1B5119125E0E}C:\users\equipo\appdata\local\citra\nightly-mingw\citra-qt.exe] => (Allow) C:\users\equipo\appdata\local\citra\nightly-mingw\citra-qt.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{0CEF6E0A-2B30-4E47-B69D-4A1B61C53807}C:\users\equipo\appdata\local\citra\nightly-mingw\citra-qt.exe] => (Allow) C:\users\equipo\appdata\local\citra\nightly-mingw\citra-qt.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{43D89D2A-4951-4358-82CF-2056866C9A86}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe (Windscribe Limited -> Windscribe Limited)
FirewallRules: [UDP Query User{ADDD8B6C-F512-45A4-A953-DD95FEDD6FAE}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe (Windscribe Limited -> Windscribe Limited)
FirewallRules: [{1965DCB9-CA53-440F-8191-2F9BD7B45B7F}] => (Allow) C:\Users\Equipo\AppData\Local\Temp\7zS52B3\HPDiagnosticCoreUI.exe => Ningún archivo
FirewallRules: [{30172DA4-82F1-4D94-B2DA-9EE0D4B10479}] => (Allow) C:\Users\Equipo\AppData\Local\Temp\7zS52B3\HPDiagnosticCoreUI.exe => Ningún archivo
FirewallRules: [TCP Query User{719F05F9-F17E-4E99-AFF2-4FF1FF13BEE0}C:\program files\epic games\borderlandsthepresequel\binaries\win32\borderlandspresequel.exe] => (Allow) C:\program files\epic games\borderlandsthepresequel\binaries\win32\borderlandspresequel.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{FD881668-E2DC-4142-9EE2-0F859AE536CC}C:\program files\epic games\borderlandsthepresequel\binaries\win32\borderlandspresequel.exe] => (Allow) C:\program files\epic games\borderlandsthepresequel\binaries\win32\borderlandspresequel.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.) [Archivo no firmado]
FirewallRules: [{FE6392E1-F650-45E5-AF03-D0FCD8E00428}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{9BEE3FFB-EA9E-435B-AE65-B051E23EB23C}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{D99947E8-5F85-4495-A15B-30C86E28E3DB}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{89CCD0BF-0A64-4781-9E28-B49360156D2B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{512E0B34-2CC6-46FB-9D02-E2BBF820DA77}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E5F416DE-43A3-4C02-AB81-A09CE9E97834}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{F9732DCF-1039-4ED9-8890-3E7C789D6467}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe] => (Allow) C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe => Ningún archivo
FirewallRules: [UDP Query User{2E1D28F3-C0F3-461E-AB27-E08CD99EEE1F}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe] => (Allow) C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe => Ningún archivo
FirewallRules: [{372BB481-D6F0-4090-8F98-7F913FD7436D}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{491441C4-6820-4A55-8FBE-F525A00F4D18}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{31CF497C-2EC2-489A-99AB-47BCF44DFD83}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{96D8A259-8030-455E-80B8-2CABA7E902FA}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)

==================== Puntos de Restauración =========================

18-06-2020 16:26:01 Punto de control programado
25-06-2020 20:08:54 ZHPcleaner

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/25/2020 11:03:56 PM) (Source: Windows Search Service) (EventID: 1006) (User: )
Description: El servicio de Windows Search no pudo crear el nuevo índice de búsqueda. Error interno <2, 0x8e5e01fd, Failed to add plugin: Search.TripoliIndexer>.

Error: (06/25/2020 11:03:56 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: El servicio de Windows Search se está deteniendo porque hay un problema con el indizador: The catalog is corrupt.

Detalles:
	El catálogo del índice de contenido está dañado.   0xc0041801 (0xc0041801)

Error: (06/25/2020 11:03:55 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: El servicio de búsqueda detectó archivos de datos dañados en el índice {id=4810 - onecoreuap\base\appmodel\search\search\ytrip\common\util\jetutil.cpp (271)}. Este servicio intentará corregir este problema automáticamente mediante la nueva generación del índice.

Detalles:
	 0x8e5e01fd (0x8e5e01fd)

Error: (06/25/2020 11:03:55 PM) (Source: ESENT) (EventID: 454) (User: )
Description: SearchIndexer (11632,R,98) Windows: Error inesperado al recuperar o restaurar la base de datos -509.

Error: (06/25/2020 11:00:48 PM) (Source: Windows Search Service) (EventID: 1006) (User: )
Description: El servicio de Windows Search no pudo crear el nuevo índice de búsqueda. Error interno <2, 0x8e5e01fd, Failed to add plugin: Search.TripoliIndexer>.

Error: (06/25/2020 11:00:48 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: El servicio de Windows Search se está deteniendo porque hay un problema con el indizador: The catalog is corrupt.

Detalles:
	El catálogo del índice de contenido está dañado.   0xc0041801 (0xc0041801)

Error: (06/25/2020 11:00:46 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: El servicio de búsqueda detectó archivos de datos dañados en el índice {id=4810 - onecoreuap\base\appmodel\search\search\ytrip\common\util\jetutil.cpp (271)}. Este servicio intentará corregir este problema automáticamente mediante la nueva generación del índice.

Detalles:
	 0x8e5e01fd (0x8e5e01fd)

Error: (06/25/2020 11:00:46 PM) (Source: ESENT) (EventID: 454) (User: )
Description: SearchIndexer (11728,R,98) Windows: Error inesperado al recuperar o restaurar la base de datos -509.


Errores del sistema:
=============
Error: (06/25/2020 11:00:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Windows Search se terminó de manera inesperada. Esto ha sucedido 119 veces.

Error: (06/25/2020 11:00:50 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: El servicio Windows Search se cerró con el siguiente error: 
El dispositivo no está listo.

Error: (06/25/2020 11:00:32 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Windows Search se terminó de manera inesperada. Esto ha sucedido 118 veces.

Error: (06/25/2020 11:00:32 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: El servicio Windows Search se cerró con el siguiente error: 
El dispositivo no está listo.

Error: (06/25/2020 11:00:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Windows Search se terminó de manera inesperada. Esto ha sucedido 117 veces.

Error: (06/25/2020 11:00:04 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: El servicio Windows Search se cerró con el siguiente error: 
El dispositivo no está listo.

Error: (06/25/2020 10:58:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Windows Search se terminó de manera inesperada. Esto ha sucedido 116 veces.

Error: (06/25/2020 10:58:57 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: El servicio Windows Search se cerró con el siguiente error: 
El dispositivo no está listo.


Windows Defender:
===================================
Date: 2020-06-25 13:10:48.489
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {763044D2-C854-4B9E-AB77-05132DFB8557}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-06-23 18:46:46.425
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: containerfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar; containerfile:_C:\Users\Equipo\Downloads\Office 2013-2019.rar; file:_C:\Users\Equipo\3D Objects\Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; file:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar->Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; file:_C:\Users\Equipo\Downloads\Office 2013-2019.rar->Office 2013-2019\Office 2013-2019.rar->Office 2013-2019\OInstall.exe; webfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar|about:internet|pid:13096,ProcessStart:132374282578666892; webfile:_C:\Users\Equipo\Downloads\Office 2013-2019.rar|about:internet|pid:13096,ProcessStart:132374282578666892; webfile:_C:\Users\Equipo\Downloads\Office 2013-2019.rar|about:internet|pid:2980,ProcessStart:132374295851999412
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Descargas y datos adjuntos
Usuario: BRYAN19504\Equipo
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.319.57.0, AS: 1.319.57.0, NIS: 1.319.57.0
Versión de motor: AM: 1.1.17200.2, NIS: 1.1.17200.2

Date: 2020-06-23 18:42:48.635
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: containerfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar; containerfile:_C:\Users\Equipo\Downloads\Office 2013-2019.rar; file:_C:\Users\Equipo\3D Objects\Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; file:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar->Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; file:_C:\Users\Equipo\Downloads\Office 2013-2019.rar->Office 2013-2019\Office 2013-2019.rar->Office 2013-2019\OInstall.exe; webfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar|about:internet|pid:13096,ProcessStart:132374282578666892; webfile:_C:\Users\Equipo\Downloads\Office 2013-2019.rar|about:internet|pid:13096,ProcessStart:132374282578666892
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Descargas y datos adjuntos
Usuario: BRYAN19504\Equipo
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.319.57.0, AS: 1.319.57.0, NIS: 1.319.57.0
Versión de motor: AM: 1.1.17200.2, NIS: 1.1.17200.2

Date: 2020-06-23 18:36:51.320
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: containerfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar; file:_C:\Users\Equipo\3D Objects\Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; file:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar->Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; webfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar|about:internet|pid:13096,ProcessStart:132374282578666892
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Descargas y datos adjuntos
Usuario: BRYAN19504\Equipo
Nombre de proceso: C:\Windows\explorer.exe
Versión de inteligencia de seguridad: AV: 1.319.57.0, AS: 1.319.57.0, NIS: 1.319.57.0
Versión de motor: AM: 1.1.17200.2, NIS: 1.1.17200.2

Date: 2020-06-23 18:31:35.357
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: containerfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar; file:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar->Microsoft Office 2019 MASTER VIDEOS EDGAR\OInstall.exe; webfile:_C:\Users\Equipo\Downloads\Microsoft Office 2019 - 2020 MASTER VIDEOS EDGAR.rar|about:internet|pid:13096,ProcessStart:132374282578666892
Origen de detección: Internet
Tipo de detección: Concreto
Origen de detección: Descargas y datos adjuntos
Usuario: BRYAN19504\Equipo
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.319.57.0, AS: 1.319.57.0, NIS: 1.319.57.0
Versión de motor: AM: 1.1.17200.2, NIS: 1.1.17200.2

Date: 2020-06-03 21:08:54.890
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.317.483.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17100.2
Código de error: 0x80240016
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2020-05-19 08:05:55.597
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.315.935.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.17000.7
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

CodeIntegrity:
===================================

Date: 2020-06-23 12:58:46.930
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-06-23 12:58:46.819
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-06-22 17:22:21.406
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-06-22 17:22:21.382
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-16 11:03:05.389
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-04-16 11:03:05.371
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-04-16 11:02:59.029
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-04-16 11:02:59.013
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

==================== Información de la memoria =========================== 

BIOS: AMI F.21 12/06/2018
Placa base: HP 8430
Procesador: AMD A6-9225 RADEON R4, 5 COMPUTE CORES 2C+3G 
Porcentaje de memoria en uso: 62%
RAM física total: 3967.99 MB
RAM física disponible: 1483.34 MB
Virtual total: 9599.99 MB
Virtual disponible: 5274.48 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:915.05 GB) (Free:419.09 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:15.23 GB) (Free:1.79 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]

\\?\Volume{cf2b3336-f76c-459d-ac6f-45ee6ddf9e96}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.49 GB) NTFS
\\?\Volume{56f01a6e-32ee-4619-bbe1-f95ec203d769}\ () (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: A1B4095E)

Partition: GPT.

==================== Final de Addition.txt =======================
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 24-06-2020
Ejecutado por Equipo (administrador) sobre BRYAN19504 (HP HP All-in-One 22-c0xx) (25-06-2020 22:57:07)
Ejecutado desde C:\Users\Equipo\Desktop
Perfiles cargados: Equipo
Platform: Windows 10 Home Single Language Versión 1903 18362.900 (X64) Idioma: Español (México)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe <2>
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atiesrxx.exe
(Easybits AS -> Easybits) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
(Huawei Technologies Co., Ltd. -> ) [Archivo no firmado] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.9-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.9-0\NisSrv.exe
(Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions) C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpService.exe
(Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions) C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpTrayApp.exe
(philandro Software GmbH -> philandro Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor Corporation) C:\Program Files (x86)\Realtek\REALTEK Bluetooth\BTServer.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor Corp. -> Realtek) C:\Program Files (x86)\Realtek\PCIE Wireless LAN\RtlS5Wake\RtlS5Wake.exe
(Windscribe Limited -> Windscribe Limited) C:\Program Files (x86)\Windscribe\WindscribeService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [BtServer] => C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe [231640 2016-09-20] (Realtek Semiconductor Corp -> Realtek Semiconductor Corporation)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2670056 2018-09-10] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [703312 2017-12-08] (HP Inc. -> HP Inc.)
HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\Easybits For Kids\ezRecover.exe [156720 2017-11-13] (Easybits AS -> Easybits)
HKLM-x32\...\Run: [RtlS5Wake] => C:\Program Files (x86)\Realtek\PCIE Wireless LAN\RtlS5Wake\RtlS5Wake.exe [1660760 2017-06-26] (Realtek Semiconductor Corp. -> Realtek)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [645648 2019-10-05] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\Run: [uTorrent] => C:\Users\Equipo\AppData\Roaming\uTorrent\uTorrent.exe [1823472 2019-09-18] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\Run: [IDMan] => C:\Program Files (x86)\Internet Download Manager\IDMan.exe [5451576 2020-05-01] (Tonec Inc. -> Tonec Inc.)
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\Run: [Adobe Reader Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe [5417008 2020-05-03] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [28990136 2020-06-17] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\MountPoints2: {5f0a505f-6540-11ea-b364-7440bb05f569} - "F:\HiSuiteDownLoader.exe" 
HKLM\...\Print\Monitors\EPSON L350 Series 64MonitorBE: C:\WINDOWS\system32\E_YLMI0E.DLL [120320 2011-04-19] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EPSON L355 Series 64MonitorBE: C:\WINDOWS\system32\E_YLMI4E.DLL [120320 2011-04-19] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\pdfcmon: C:\WINDOWS\system32\pdfcmon.dll [116736 2018-10-21] (pdfforge GmbH) [Archivo no firmado]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-22] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2020-06-25]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScpToolkit Tray Notifications.lnk [2020-05-07]
ShortcutTarget: ScpToolkit Tray Notifications.lnk -> C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpTrayApp.exe (Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions)
Startup: C:\Users\Equipo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2019-07-27]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Equipo\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0A043F0E-49E8-43E8-B993-6F336431B7A4} - System32\Tasks\Opera scheduled Autoupdate 1546623045 => C:\Users\Equipo\AppData\Local\Programs\Opera\launcher.exe
Task: {0E0DB3F0-FFEB-4F9C-A946-E276CF8419BC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-06-17] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {0FEB7CC6-0063-489C-9E2D-0B70CC87A53F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.9-0\MpCmdRun.exe [512280 2020-06-21] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {15244F28-62FA-415B-B9EF-5379A920AFEA} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe
Task: {2558F0D6-34E6-4A91-9D64-BB6172516917} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-09-10] (Advanced Micro Devices, Inc.) [Archivo no firmado]
Task: {32505525-853B-463F-8E3B-134579613E86} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61112 2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {32698A06-5697-40AF-8739-2FF3A69BE52D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {3295A690-7A73-4EEF-B9CC-ACC17B4A0449} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [24584376 2020-06-17] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {372D5D75-1091-4AA2-848C-274F7460F2D7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe
Task: {38062E33-ACC4-4A75-908E-5F25875A02E3} - System32\Tasks\ScpUpdater => C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpUpdater.exe [460480 2016-04-12] (Open Source Developer, Benjamin Höglinger-Stelzer -> Nefarius Software Solutions)
Task: {44A57851-3CDD-4BCD-B21B-F165522F4CB7} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
Task: {4BA4372A-D2F8-426F-9572-1E3D6881EF94} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe
Task: {56636896-3012-4D39-9458-32F9677C96AF} - System32\Tasks\Opera scheduled assistant Autoupdate 1547493891 => C:\Users\Equipo\AppData\Local\Programs\Opera\launcher.exe
Task: {58AC35DE-6C53-41B5-A26D-F5DDA3F224ED} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [124776 2020-06-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {61C71A28-31E9-4405-82FA-12FEB56F4FE5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [662872 2020-04-30] (HP Inc. -> HP Inc.)
Task: {71E412D1-ACFB-4486-A456-701FE4147879} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-09-10] (Advanced Micro Devices, Inc.) [Archivo no firmado]
Task: {74F273C2-7DE7-4AFC-AF8F-FE97DDD2785C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe
Task: {75020881-B040-4945-96DE-3DE105993206} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe
Task: {782843FC-41DE-41E1-B629-CF46758D10EC} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23756168 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {8314149B-F0CA-4A68-8490-E694218AF23A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4368792 2020-06-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {880F98FA-4CDF-49B6-8864-621F3F20BD1C} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [124776 2020-06-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {9988F4C0-1BB5-4B40-9CBD-D01763A13BF9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-14] (Google Inc -> Google Inc.)
Task: {9CDCEF0E-8438-4686-9612-9270642E7624} - System32\Tasks\BlueStacksHelper => C:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe [752136 2020-06-18] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {9CF4C506-4E96-4FE5-8737-D4A39AB61384} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.9-0\MpCmdRun.exe [512280 2020-06-21] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A970E266-7316-485C-A8F3-AB4519A5AFC8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-14] (Google Inc -> Google Inc.)
Task: {ADAF3E6A-D15D-4616-BFB9-D358F42218B8} - System32\Tasks\HPCeeScheduleForEquipo => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: {B0280B36-12FC-4703-8D01-9CF6E717CDFA} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {B496AC94-2BD5-4757-ABFE-22C02B025C05} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.9-0\MpCmdRun.exe [512280 2020-06-21] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B6E3C27F-A1C9-4ED0-8439-9ACBF75FE417} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe
Task: {C37B4982-AACB-493D-9809-56FED9EBCBC7} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-03-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {DB1DC298-8C0E-42EE-B07A-51BF50055B5D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.9-0\MpCmdRun.exe [512280 2020-06-21] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {DC79F8DF-B312-4DFA-AAC0-74627958ECCA} - System32\Tasks\AdobeGCInvoker-1.0-DESKTOP-569UR8T-Equipo => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2670056 2018-09-10] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
Task: {E1D05269-3E66-4141-A787-24423D48FC04} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4368792 2020-06-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {E3B76ECB-2517-4F07-BA3A-DCC72E1607F4} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [68280 2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {E9992EEF-4875-4D08-87E3-B65C4AB8A5C1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [134008 2020-03-25] (HP Inc. -> HP Inc.)
Task: {F07D3474-5FF7-4008-A7DF-FB67F67A4913} - System32\Tasks\AMDInstallUEP => C:\Program Files\AMD\InstallUEP\AMDInstallUEP.exe
Task: {F824D85E-C80B-4419-BB4B-351AC8A59D44} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\HPCeeScheduleForEquipo.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\WINDOWS\Tasks\ScpUpdater.job => C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpUpdater.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: 127.0.0.1 mirillis.com
Tcpip\Parameters: [DhcpNameServer] 200.105.225.2 190.110.215.2 192.168.1.1
Tcpip\..\Interfaces\{281aced8-0821-47f5-a415-ab42b88626d7}: [DhcpNameServer] 200.105.225.2 190.110.215.2 192.168.1.1
Tcpip\..\Interfaces\{63f12e63-afd9-4aa5-a7cc-a6fecc883565}: [DhcpNameServer] 200.105.225.2 200.105.225.4 192.168.1.1
Tcpip\..\Interfaces\{da6763b7-2699-4885-b7de-693f06c13111}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKU\S-1-5-21-1957872011-655742801-1908934272-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2020-01-20] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-12] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_231\bin\ssv.dll [2019-11-11] (Oracle America, Inc. -> Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2020-06-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_231\bin\jp2ssv.dll [2019-11-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2020-01-20] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-06-23] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-06-09] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Equipo\AppData\Local\Microsoft\Edge\User Data\Default [2020-06-25]
Edge HKU\S-1-5-21-1957872011-655742801-1908934272-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2020-05-01]

FireFox:
========
FF DefaultProfile: 4hdtuusr.default
FF ProfilePath: C:\Users\Equipo\AppData\Roaming\Mozilla\Firefox\Profiles\4hdtuusr.default [2020-06-25]
FF NewTab: Mozilla\Firefox\Profiles\4hdtuusr.default -> hxxp://securedsearch.lavasoft.com/?pr=vmn&id=webcompa&ent=hp_WCYID10440__190806
FF Extension: (ETP Search Volume Study) - C:\Users\Equipo\AppData\Roaming\Mozilla\Firefox\Profiles\4hdtuusr.default\Extensions\[email protected] [2019-05-22]
FF Extension: (DuckDuckGo Privacy Essentials) - C:\Users\Equipo\AppData\Roaming\Mozilla\Firefox\Profiles\4hdtuusr.default\Extensions\[email protected] [2019-12-27]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: (E-Web Print) - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2018-10-22] [Heredado] [no firmado]
FF HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\Equipo\AppData\Roaming\IDM\idmmzcc5
FF Extension: (IDM CC) - C:\Users\Equipo\AppData\Roaming\IDM\idmmzcc5 [2020-05-09] [Heredado] [no firmado]
FF HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi
FF Extension: (IDM integration) - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi [2017-12-20] [Heredado]
FF Plugin: @java.com/DTPlugin,version=11.231.2 -> C:\Program Files\Java\jre1.8.0_231\bin\dtplugin\npDeployJava1.dll [2019-11-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.231.2 -> C:\Program Files\Java\jre1.8.0_231\bin\plugin2\npjp2.dll [2019-11-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google Inc -> Google, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-06-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1957872011-655742801-1908934272-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Equipo\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-05-13] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Default [2020-06-25]
CHR Notifications: Default -> hxxps://6sercher.biz; hxxps://aternos.org; hxxps://discordbots.org; hxxps://www1a.delmarmora.pro; hxxps://www1a.moshemartin.pro; hxxps://www1a.rudyvalencia.pro; hxxps://www1a.samcunningham.pro; hxxps://www1p.delmarmora.pro; hxxps://www1p.michellehardin.pro; hxxps://www1p.samcunningham.pro; hxxps://www2a.delmarmora.pro; hxxps://www2a.moshemartin.pro; hxxps://www2a.rudyvalencia.pro
CHR StartupUrls: Default -> "hxxp://www.google.com.ec/","hxxps://www.google.com.ec/"
CHR Extension: (Dark Theme v3) - C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Default\Extensions\djlgdeklopcjagknhlchbdjekgpgenad [2019-05-21]
CHR Extension: (Adobe Acrobat) - C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-06-23]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-20]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Chrome Media Router) - C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-30]
CHR Profile: C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-06-25]
CHR Profile: C:\Users\Equipo\AppData\Local\Google\Chrome\User Data\System Profile [2020-06-25]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2020-05-01]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn]
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2020-05-01]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2910696 2018-09-10] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2704872 2018-09-10] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
R2 AMD External Events Utility; C:\WINDOWS\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atiesrxx.exe [508008 2019-09-23] (Advanced Micro Devices, Inc. -> AMD)
S2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [3189712 2020-06-25] (philandro Software GmbH -> philandro Software GmbH)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8479904 2019-03-08] (BattlEye Innovations e.K. -> )
S4 BTDevManager; C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe [305664 2017-11-02] (Realtek Semiconductor Corp.) [Archivo no firmado]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10634632 2020-06-05] (Microsoft Corporation -> Microsoft Corporation)
R2 Ds3Service; C:\Program Files\Nefarius Software Solutions\ScpToolkit\ScpService.exe [394944 2016-04-12] (Open Source Developer, Benjamin Höglinger-Stelzer -> Scarlet.Crush Productions)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-07-29] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S4 EpsonScanSvc; C:\windows\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S4 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1031704 2016-06-03] (Hewlett-Packard Company -> HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [379224 2020-05-20] (HP Inc. -> HP Inc.)
S4 HPWMISVC; c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [628768 2017-07-13] (HP Inc. -> HP Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado]
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-06-25] (Malwarebytes Inc -> Malwarebytes)
S3 OVPNService; C:\Users\Equipo\AppData\Local\TotalVPN\OVPN.Service.exe [20080 2016-04-05] (PSEUDiO Ltd -> )
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [744968 2020-04-09] (Oracle Corporation -> Oracle Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.9-0\NisSrv.exe [2496152 2020-06-21] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.9-0\MsMpEng.exe [104200 2020-06-21] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WindscribeService; C:\Program Files (x86)\Windscribe\WindscribeService.exe [493232 2019-01-19] (Windscribe Limited -> Windscribe Limited)
S4 HP Comm Recover; "C:\Program Files\HPCommRecovery\HPCommRecovery.exe" [X]
S4 HPJumpStartBridge; "c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe" [X]
S4 WildTangentHelper; "C:\Program Files (x86)\WildTangent Games\Integration\WildTangentHelperService.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 aftap0901; C:\WINDOWS\System32\drivers\aftap0901.sys [48624 2018-03-06] (AnchorFree Inc -> The OpenVPN Project)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atikmdag.sys [60634216 2019-09-23] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atikmpag.sys [597608 2019-09-23] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [137104 2017-11-20] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [108152 2019-07-24] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv.sys [303712 2018-12-13] (Bluestack Systems, Inc. -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-30] (Microsoft Corporation) [Archivo no firmado]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [135520 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-06-25] (Malwarebytes Corporation -> Malwarebytes)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2018-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-06-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-06-25] (Malwarebytes Inc -> Malwarebytes)
R1 MpKsl6c5ead88; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{75759A02-327E-4819-BA2A-B77FB1CAAC43}\MpKsl6c5ead88.sys [43232 2020-06-25] (Microsoft Windows -> Microsoft Corporation)
R3 RtkA2dp; C:\WINDOWS\system32\DRIVERS\RtkA2dp.sys [202208 2017-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation)
R3 RtkAvrcp; C:\WINDOWS\System32\drivers\RtkAvrcp.sys [72160 2017-10-31] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39040 2016-03-11] (GZ Systems Limited -> The OpenVPN Project)
R3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [54896 2018-07-06] (Windscribe Limited -> The OpenVPN Project)
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2020-02-05] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2020-03-01] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [237824 2020-04-09] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247224 2020-04-09] (Oracle Corporation -> Oracle Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45976 2020-06-21] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [408800 2020-06-21] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64232 2020-06-21] (Microsoft Windows -> Microsoft Corporation)
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \??\C:\WINDOWS\system32\DRIVERS\mbam.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S1 SaferVPNNetfilter2; system32\drivers\SaferVPNNetfilter2.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-25 22:57 - 2020-06-25 22:59 - 000034592 _____ C:\Users\Equipo\Desktop\FRST.txt
2020-06-25 22:56 - 2020-06-25 22:58 - 000000000 ____D C:\FRST
2020-06-25 22:54 - 2020-06-25 22:54 - 000002131 _____ C:\Users\Equipo\Desktop\Malwarebytes.txt
2020-06-25 21:03 - 2020-06-25 21:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk
2020-06-25 21:01 - 2020-06-25 21:01 - 003189712 _____ (philandro Software GmbH) C:\Users\Equipo\Downloads\AnyDesk .exe
2020-06-25 20:10 - 2020-06-25 20:10 - 000011648 _____ C:\Users\Equipo\Desktop\ZHPCleaner (R).html
2020-06-25 20:10 - 2020-06-25 20:10 - 000004154 _____ C:\Users\Equipo\Desktop\ZHPCleaner (R).txt
2020-06-25 20:05 - 2020-06-25 20:05 - 000012034 _____ C:\Users\Equipo\Desktop\ZHPCleaner (S).html
2020-06-25 19:51 - 2020-06-25 20:13 - 000008727 _____ C:\Users\Equipo\Desktop\Zhpcleaner.txt
2020-06-25 19:42 - 2020-06-25 19:43 - 000007480 _____ C:\Users\Equipo\Desktop\AdwCleaner.txt
2020-06-25 19:22 - 2020-06-25 19:22 - 002290688 _____ (Farbar) C:\Users\Equipo\Desktop\FRST64.exe
2020-06-25 19:15 - 2020-06-25 19:15 - 025838336 _____ (Piriform Software Ltd) C:\Users\Equipo\Downloads\ccsetup568.exe
2020-06-25 19:15 - 2020-06-25 19:15 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-06-25 19:15 - 2020-06-25 19:15 - 000002880 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-06-25 19:15 - 2020-06-25 19:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-06-25 19:15 - 2020-06-25 19:15 - 000000000 ____D C:\Program Files\CCleaner
2020-06-25 19:14 - 2020-06-25 20:14 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\ZHP
2020-06-25 19:14 - 2020-06-25 19:14 - 000000883 _____ C:\Users\Equipo\Desktop\ZHPCleaner.lnk
2020-06-25 19:14 - 2020-06-25 19:14 - 000000000 ____D C:\Users\Equipo\AppData\Local\ZHP
2020-06-25 19:13 - 2020-06-25 19:14 - 003307904 _____ (Nicolas Coolman) C:\Users\Equipo\Downloads\ZHPCleaner.exe
2020-06-25 19:11 - 2020-06-25 19:38 - 000000000 ____D C:\AdwCleaner
2020-06-25 19:10 - 2020-06-25 19:10 - 008402608 _____ (Malwarebytes) C:\Users\Equipo\Desktop\adwcleaner_8.0.5.exe
2020-06-25 19:06 - 2020-06-25 19:06 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-06-25 19:06 - 2020-06-25 19:06 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-06-25 19:06 - 2020-06-25 19:06 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-06-25 19:06 - 2020-06-25 19:06 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-06-25 19:06 - 2020-06-25 19:06 - 000002028 _____ C:\Users\Equipo\Desktop\Malwarebytes.lnk
2020-06-25 19:04 - 2020-06-25 19:04 - 001988280 _____ (Malwarebytes) C:\Users\Equipo\Downloads\MBSetup.exe
2020-06-25 08:56 - 2020-06-25 19:40 - 000003104 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2020-06-23 20:57 - 2020-06-23 20:57 - 000002501 _____ C:\Users\Equipo\Desktop\PowerPoint.lnk
2020-06-23 19:19 - 2020-06-23 19:19 - 000002538 _____ C:\Users\Equipo\Desktop\Word.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002587 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype Empresarial.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002538 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002494 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002492 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002450 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2020-06-23 19:05 - 2020-06-23 19:05 - 000002446 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2020-06-23 14:12 - 2020-06-23 14:12 - 000034121 _____ C:\Users\Equipo\Downloads\WhatsApp Image 2020-06-23 at 1.56.47 PM.jpeg
2020-06-23 13:45 - 2020-06-23 13:45 - 000032411 _____ C:\Users\Equipo\Downloads\WhatsApp Image 2020-06-23 at 10.11.50 AM.jpeg
2020-06-15 15:21 - 2020-06-15 15:21 - 000975314 _____ C:\Users\Equipo\Downloads\Semana-14-8-9-Y-10-Superior-EGB.pdf
2020-06-15 09:29 - 2020-06-15 09:29 - 000075950 _____ C:\Users\Equipo\Downloads\Certificado_Inscripcion.pdf
2020-06-14 07:57 - 2020-06-14 07:58 - 000046490 _____ C:\Users\Equipo\Downloads\SALVOCONDUCTO.BLANCA.pdf
2020-06-13 17:24 - 2020-06-13 17:24 - 000371767 _____ C:\Users\Equipo\Downloads\FORMATO PROCESO DE ELECCION DE BACHILLERATO FGL.pdf
2020-06-13 09:35 - 2020-06-13 09:35 - 001421107 _____ C:\Users\Equipo\Downloads\Semana-13-8-9-Y-10EGB.pdf
2020-06-11 11:10 - 2020-06-05 16:03 - 000835480 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-06-11 11:10 - 2020-06-05 16:03 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-06-10 14:04 - 2020-06-10 14:04 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 011608064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 009712640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-06-10 14:04 - 2020-06-10 14:04 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 003525608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-06-10 14:04 - 2020-06-10 14:04 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 002230240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-06-10 14:04 - 2020-06-10 14:04 - 001344512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001272160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001151824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001099608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 001012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000940544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000747832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000723968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-06-10 14:04 - 2020-06-10 14:04 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-06-10 14:04 - 2020-06-10 14:04 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Feedback.Analog.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000338944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-06-10 14:04 - 2020-06-10 14:04 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 019851776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 018029056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 008015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 007760384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 007268864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 007012864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 006292480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 005909504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 005765144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 004858880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 004610560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 003822592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 003515392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 003398656 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-06-10 14:03 - 2020-06-10 14:03 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-06-10 14:03 - 2020-06-10 14:03 - 002281472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 002204160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 002184504 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001803776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 001704448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001416224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001410048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001314304 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001284608 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001215488 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 001193984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdosys.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000994304 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000992256 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000868352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000832512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000783496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000740352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000692224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000619008 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000575488 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\system32\wvc.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000571904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-06-10 14:03 - 2020-06-10 14:03 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000549376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000484864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000478208 _____ (Microsoft® Windows® Operating System) C:\WINDOWS\SysWOW64\wvc.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000407864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000398336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000398336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000384512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpviewerax.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000267776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000260096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-06-10 14:03 - 2020-06-10 14:03 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\FileHistory.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-06-10 14:03 - 2020-06-10 14:03 - 000204008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBroker.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaatext.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-06-10 14:03 - 2020-06-10 14:03 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000093448 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwanRadioManager.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-06-10 14:03 - 2020-06-10 14:03 - 000083600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasads.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2020-06-10 14:03 - 2020-06-10 14:03 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasads.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000041864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityCenterBrokerPS.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000028368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SecurityCenterBrokerPS.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-06-10 14:03 - 2020-06-10 14:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-06-10 14:02 - 2020-06-10 14:02 - 009931576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 007911176 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 007604592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 007266080 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 006526448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 006091048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 006066808 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 005283264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 005195432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 005111808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 005004344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 004565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 003726848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 003712000 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 003581240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 003368104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 003187200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 002831872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 002656256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 002583496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 002289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 002235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001919488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001743680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001683968 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001654960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001649152 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001583104 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001486336 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001447424 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 001393952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001261568 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001260744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001158144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001155944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001100288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001055184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 001003832 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000932256 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000931840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkObjCore.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000929280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000894024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000892048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000797464 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000760296 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000716320 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000696832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000690176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkObjCore.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000684856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000651776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000628408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000593424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000564496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000508216 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000461112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000451864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000440832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000425056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000405936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000357176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000325120 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpviewerax.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000280376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\InkEd.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InkEd.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\psr.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000221496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psr.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3mm.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-06-10 14:02 - 2020-06-10 14:02 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000165296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000165192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000132424 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000129600 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAMM.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000108856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000090952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000089344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanRadioManager.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-06-10 14:02 - 2020-06-10 14:02 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-06-10 14:02 - 2020-06-10 14:02 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 001073664 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-06-10 14:01 - 2020-06-10 14:01 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000548984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-06-10 14:01 - 2020-06-10 14:01 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtp.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtpUS.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-06-10 14:01 - 2020-06-10 14:01 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxGipRadioManager.dll
2020-06-10 14:01 - 2020-06-10 14:01 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-06-10 13:35 - 2020-05-14 23:29 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-06-10 13:35 - 2020-05-14 23:10 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-06-09 22:53 - 2020-06-09 22:54 - 226080832 _____ C:\Users\Equipo\Downloads\WIKISTORE_1.0.6.pkg
2020-06-09 22:53 - 2020-06-09 22:53 - 000104144 _____ C:\Users\Equipo\Downloads\920_Nuevas_Licencias_Extra_Juegos_y_DLC_PS3_PSN.pkg
2020-06-09 22:53 - 2020-06-09 22:53 - 000007280 _____ C:\Users\Equipo\Downloads\Nuevas_Licencias_WIKISTORE_1.0.6.pkg
2020-06-09 22:48 - 2020-06-09 22:49 - 008145400 _____ (Tim Kosse) C:\Users\Equipo\Downloads\FileZilla_3.48.1_win64-setup.exe
2020-06-07 18:38 - 2020-06-07 18:38 - 000000000 ____D C:\Users\Equipo\AppData\Local\mbam
2020-06-07 18:38 - 2020-06-07 18:38 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-06-07 18:37 - 2020-06-07 18:37 - 000000000 ____D C:\Program Files\Malwarebytes
2020-06-07 18:37 - 2020-06-07 18:37 - 000000000 ____D C:\Malwarebytes
2020-06-07 18:31 - 2020-06-07 18:35 - 000001980 _____ C:\Users\Equipo\Desktop\Rkill.txt
2020-06-07 16:12 - 2020-06-19 08:53 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-06-07 16:12 - 2020-06-19 08:53 - 000002285 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-06-07 16:12 - 2020-06-08 11:05 - 000003580 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-06-07 16:12 - 2020-06-08 11:05 - 000003456 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-06-06 09:24 - 2020-06-06 09:24 - 000104277 _____ C:\Users\Equipo\Downloads\DHI SUP 6.pdf
2020-06-06 09:09 - 2020-06-06 09:09 - 001555245 _____ C:\Users\Equipo\Downloads\Semana-12-8-9-Y-10EGB.pdf
2020-06-02 20:31 - 2020-06-02 20:31 - 000000000 ____D C:\Users\Equipo\AppData\Local\bifrost
2020-06-02 20:24 - 2020-06-02 20:24 - 000000306 _____ C:\Users\Equipo\Desktop\Borderlands The Pre-Sequel.url
2020-05-31 10:26 - 2020-05-31 15:50 - 000021097 _____ C:\Users\Equipo\Downloads\ROTACION EMERGENTE IMPRIMIR-MAYO30-05-20--VS22 (2).xlsx
2020-05-31 10:26 - 2020-05-31 10:26 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21 (6).xlsx
2020-05-31 10:25 - 2020-05-31 10:25 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21 (5).xlsx
2020-05-31 10:12 - 2020-05-31 10:12 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21 (4).xlsx
2020-05-31 10:12 - 2020-05-31 10:12 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21 (3).xlsx
2020-05-31 10:12 - 2020-05-31 10:12 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21 (2).xlsx
2020-05-31 10:12 - 2020-05-31 10:12 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21 (1).xlsx
2020-05-31 10:07 - 2020-05-31 10:07 - 000031373 _____ C:\Users\Equipo\Downloads\APOYO BUSES CORONAVIRUS 30-05-20-vS21.xlsx
2020-05-31 10:07 - 2020-05-31 10:07 - 000028236 _____ C:\Users\Equipo\Downloads\ROTACION EMERGENTE IMPRIMIR-MAYO30-05-20--VS22 (1).xlsx
2020-05-31 10:05 - 2020-05-31 10:05 - 000028236 _____ C:\Users\Equipo\Downloads\ROTACION EMERGENTE IMPRIMIR-MAYO30-05-20--VS22.xlsx
2020-05-29 14:46 - 2020-05-29 14:46 - 000046513 _____ C:\Users\Equipo\Downloads\salvoconducto 1663.pdf
2020-05-27 23:33 - 2020-05-27 23:33 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\FiraxisLive
2020-05-27 23:32 - 2020-05-27 23:36 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\2K
2020-05-27 23:32 - 2020-05-27 23:32 - 000000000 ____D C:\Users\Equipo\AppData\Local\2K
2020-05-27 23:30 - 2020-05-27 23:30 - 000000303 _____ C:\Users\Equipo\Desktop\Sid Meier's Civilization VI.url

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-06-25 23:01 - 2019-09-30 17:18 - 000004220 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{274BA38C-7E80-43FA-B0DF-AB3A61956118}
2020-06-25 22:57 - 2019-11-11 16:53 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2020-06-25 22:56 - 2018-10-14 20:40 - 000000000 ___RD C:\Users\Equipo\3D Objects
2020-06-25 22:51 - 2019-09-30 16:51 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-06-25 21:04 - 2019-11-11 16:53 - 000000000 ____D C:\ProgramData\AnyDesk
2020-06-25 21:03 - 2019-11-11 16:53 - 000001964 _____ C:\Users\Public\Desktop\AnyDesk.lnk
2020-06-25 19:41 - 2019-03-18 23:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-06-25 19:40 - 2019-09-30 17:18 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-06-25 19:40 - 2019-09-30 16:51 - 000447184 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-06-25 19:39 - 2019-03-18 23:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-06-25 19:39 - 2018-04-17 20:13 - 000065536 _____ C:\WINDOWS\psp_storage.bin
2020-06-25 19:38 - 2018-10-14 20:45 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\Hewlett-Packard
2020-06-25 19:38 - 2018-10-14 20:40 - 000000000 ____D C:\Users\Equipo\AppData\Local\Hewlett-Packard
2020-06-25 19:38 - 2018-03-02 02:39 - 000000000 ____D C:\ProgramData\HP
2020-06-25 19:38 - 2018-03-02 02:39 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2020-06-25 19:38 - 2017-12-22 17:21 - 000000000 ___HD C:\hp
2020-06-25 19:31 - 2020-05-09 17:42 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\IDM
2020-06-25 19:31 - 2020-04-15 15:52 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\TS3Client
2020-06-25 19:31 - 2019-11-21 09:39 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\FileZilla
2020-06-25 19:31 - 2019-08-06 01:33 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\uTorrent
2020-06-25 19:31 - 2019-06-02 10:48 - 000000000 ____D C:\Program Files (x86)\Steam
2020-06-25 19:31 - 2018-10-21 11:17 - 000000000 ____D C:\Users\Equipo\AppData\Local\PDFCreator
2020-06-25 19:31 - 2018-10-21 11:17 - 000000000 ____D C:\Program Files\PDFCreator
2020-06-25 19:30 - 2019-09-30 12:07 - 000000000 ___DC C:\WINDOWS\Panther
2020-06-25 19:30 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-06-25 19:30 - 2019-03-18 23:50 - 000000000 ____D C:\WINDOWS\INF
2020-06-25 19:30 - 2018-11-28 19:02 - 000000000 ____D C:\Users\Equipo\AppData\Local\CrashDumps
2020-06-25 19:26 - 2020-02-05 17:37 - 000000000 ____D C:\Temp
2020-06-25 19:06 - 2019-03-18 23:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-06-25 12:26 - 2019-03-18 23:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-06-25 12:26 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-06-25 10:56 - 2018-10-14 20:40 - 000000000 ____D C:\Users\Equipo\AppData\Local\Packages
2020-06-24 11:25 - 2020-03-01 23:52 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\.minecraft
2020-06-23 21:07 - 2019-06-18 00:45 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-06-23 19:34 - 2019-09-30 17:00 - 000000000 ____D C:\Users\Equipo
2020-06-23 19:05 - 2019-10-12 09:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2020-06-23 14:11 - 2018-10-14 20:40 - 000000000 ____D C:\Users\Equipo\AppData\Local\ConnectedDevicesPlatform
2020-06-22 17:24 - 2018-10-14 21:09 - 000002306 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-21 20:22 - 2018-10-15 01:49 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-06-19 08:51 - 2019-09-30 17:18 - 000003932 _____ C:\WINDOWS\system32\Tasks\BlueStacksHelper
2020-06-11 11:16 - 2019-09-30 17:10 - 001922312 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-11 11:16 - 2019-03-19 06:48 - 000823544 _____ C:\WINDOWS\system32\perfh00A.dat
2020-06-11 11:16 - 2019-03-19 06:48 - 000171968 _____ C:\WINDOWS\system32\perfc00A.dat
2020-06-11 11:11 - 2017-10-05 18:38 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-06-10 16:29 - 2019-03-19 06:50 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-06-10 16:29 - 2019-03-19 06:50 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ___SD C:\WINDOWS\system32\F12
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\Com
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-06-10 16:29 - 2019-03-18 23:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-06-10 14:12 - 2019-03-18 23:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-06-10 14:01 - 2019-09-30 16:55 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-06-07 18:47 - 2019-09-01 22:07 - 000000000 ____D C:\Program Files\Cheat Engine 7.0
2020-06-07 18:47 - 2018-02-01 00:20 - 000000000 ____D C:\Users\Equipo\Desktop\Pack de Mini juegos
2020-06-06 08:24 - 2020-05-09 17:42 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\DMCache
2020-06-06 08:05 - 2019-09-30 17:18 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1957872011-655742801-1908934272-1001
2020-06-06 08:05 - 2019-09-30 17:00 - 000002373 _____ C:\Users\Equipo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-06 08:05 - 2018-10-14 20:43 - 000000000 ___RD C:\Users\Equipo\OneDrive
2020-06-02 20:30 - 2019-06-29 17:42 - 000000000 ____D C:\Users\Equipo\Documents\My Games
2020-06-02 20:28 - 2020-05-07 21:48 - 000001063 _____ C:\Users\Equipo\Desktop\PS3 GamePad - Acceso directo.lnk
2020-06-02 19:14 - 2018-10-19 15:36 - 000000000 ____D C:\Program Files\Epic Games
2020-06-02 14:02 - 2018-10-20 20:41 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-05-30 08:54 - 2019-06-18 00:32 - 000000000 ____D C:\Program Files\UNP
2020-05-29 22:37 - 2018-03-02 02:39 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
2020-05-29 14:48 - 2019-03-03 13:23 - 000000000 ____D C:\Users\Equipo\Downloads\Documentos
2020-05-28 08:11 - 2020-04-28 01:19 - 000000358 _____ C:\WINDOWS\Tasks\HPCeeScheduleForEquipo.job
2020-05-27 23:35 - 2018-11-19 16:06 - 000000000 ____D C:\Users\Equipo\AppData\Local\D3DSCache
2020-05-27 22:35 - 2018-10-19 15:27 - 000000000 ____D C:\Users\Equipo\AppData\Local\UnrealEngine
2020-05-27 22:32 - 2019-02-18 14:37 - 000000000 ____D C:\ProgramData\Epic
2020-05-27 22:32 - 2018-11-05 13:44 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\vlc
2020-05-27 22:31 - 2019-03-23 11:09 - 000000000 ____D C:\Users\Equipo\AppData\Roaming\dvdcss
2020-05-26 19:19 - 2020-04-28 01:19 - 000003254 _____ C:\WINDOWS\system32\Tasks\HPCeeScheduleForEquipo

==================== Archivos en la raíz de algunos directorios ========

2018-10-19 15:05 - 2019-01-18 15:03 - 000000257 _____ () C:\Users\Equipo\mdatac.dat
2019-11-24 14:45 - 2020-01-15 17:32 - 000000128 _____ () C:\Users\Equipo\AppData\Roaming\PUTTY.RND
2018-10-14 20:40 - 2020-06-25 19:41 - 001716350 _____ () C:\Users\Equipo\AppData\Local\BTServer.log
2019-05-31 16:06 - 2019-06-11 19:20 - 000022619 _____ () C:\Users\Equipo\AppData\Local\krita.log
2019-06-11 19:20 - 2019-06-11 19:20 - 000000039 _____ () C:\Users\Equipo\AppData\Local\kritadisplayrc
2019-05-31 16:07 - 2019-06-11 19:19 - 000021164 _____ () C:\Users\Equipo\AppData\Local\kritarc
2018-10-20 22:31 - 2018-10-20 22:31 - 000000410 _____ () C:\Users\Equipo\AppData\Local\oobelibMkey.log
2019-11-21 23:33 - 2020-04-28 20:00 - 000000128 _____ () C:\Users\Equipo\AppData\Local\PUTTY.RND

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Perdon por las respuestas múltiples y demoradas es solo que tengo un problema con los limites de palabras escritas asi que tengo que cortarlo en partes

Hola @Bryan19504

Así debe ser, no te preocupes.

Recuerda hacer solo lo que te pedimos, elimine el ultimo reporte de RKill porque no te lo había solicitado.

Con mucha atención realizas lo siguiente:

Paso 1:

Desinstala con Revo Uninstaller en su Modo Avanzado:

  • RogueKiller

Manual de Revo Uninstaller.

Paso 2:

1.- Muy Importante >>> Realizar una copia de Seguridad de su Registro.

  • Descarga/Ejecuta DelFix desde el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

Luego ve a::

2.- Inicio >>> Ejecutar >>> Escribe notepad.exe o abra un nuevo archivo Notepad y copie y pegue lo siguiente:

Start::
CloseProcesses:
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\MountPoints2: {5f0a505f-6540-11ea-b364-7440bb05f569} - "F:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-22] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
Task: {44A57851-3CDD-4BCD-B21B-F165522F4CB7} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
FF NewTab: Mozilla\Firefox\Profiles\4hdtuusr.default -> hxxp://securedsearch.lavasoft.com/?pr=vmn&id=webcompa&ent=hp_WCYID10440__190806
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
CHR HKLM-x32\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn]
S4 HP Comm Recover; "C:\Program Files\HPCommRecovery\HPCommRecovery.exe" [X]
S4 HPJumpStartBridge; "c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe" [X]
S4 WildTangentHelper; "C:\Program Files (x86)\WildTangent Games\Integration\WildTangentHelperService.exe" [X]
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2020-02-05] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2020-03-01] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \??\C:\WINDOWS\system32\DRIVERS\mbam.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S1 SaferVPNNetfilter2; system32\drivers\SaferVPNNetfilter2.sys [X]
2020-06-02 20:31 - 2020-06-02 20:31 - 000000000 ____D C:\Users\Equipo\AppData\Local\bifrost
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [478]
FirewallRules: [TCP Query User{6A630D0E-633F-43D8-A260-182C1F291F7A}C:\program files\txgameassistant\appmarket\gamedownload.exe] => (Allow) C:\program files\txgameassistant\appmarket\gamedownload.exe => Ningún archivo
FirewallRules: [UDP Query User{FDBFE8E4-ABB1-4451-BE2D-463F01675157}C:\program files\txgameassistant\appmarket\gamedownload.exe] => (Allow) C:\program files\txgameassistant\appmarket\gamedownload.exe => Ningún archivo
FirewallRules: [TCP Query User{840BFFF2-DBB8-4514-81B5-8C9945524B3B}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe] => (Block) C:\program files\txgameassistant\appmarket\gf186\tupdate.exe => Ningún archivo
FirewallRules: [UDP Query User{CC4EAB68-F7B5-4A0D-9370-03506A10ABFF}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe] => (Block) C:\program files\txgameassistant\appmarket\gf186\tupdate.exe => Ningún archivo
FirewallRules: [TCP Query User{62C99490-18B4-41EE-96B3-FFD8BCAA9A72}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe => Ningún archivo
FirewallRules: [UDP Query User{6FF1672C-2906-429B-8E37-C750D991DEFE}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe => Ningún archivo
C:\program files\txgameassistant
FirewallRules: [{1965DCB9-CA53-440F-8191-2F9BD7B45B7F}] => (Allow) C:\Users\Equipo\AppData\Local\Temp\7zS52B3\HPDiagnosticCoreUI.exe => Ningún archivo
FirewallRules: [{30172DA4-82F1-4D94-B2DA-9EE0D4B10479}] => (Allow) C:\Users\Equipo\AppData\Local\Temp\7zS52B3\HPDiagnosticCoreUI.exe => Ningún archivo
FirewallRules: [TCP Query User{F9732DCF-1039-4ED9-8890-3E7C789D6467}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe] => (Allow) C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe => Ningún archivo
FirewallRules: [UDP Query User{2E1D28F3-C0F3-461E-AB27-E08CD99EEE1F}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe] => (Allow) C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe => Ningún archivo

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
End::
  • Lo guarda bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe/Frst64.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajará.

3.- Inicie su ordenador en >>> Modo Seguro >>> Aplicable a Windows 10. o Windows 7.

  • Ejecute Frst.exe o Frst64.exe. según el caso.
  • Presione el botón Fix/Corregir y aguarde a que termine.
  • La Herramienta guardará el reporte en su escritorio (Fixlog.txt).
  • Reinicia y lo pega en su próxima respuesta.

Nos comentas…

Salu2

Buenas aqui esta lo de Fixlog.txt


Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 24-06-2020
Ejecutado por Equipo (26-06-2020 12:53:10) Run:1
Ejecutado desde C:\Users\Equipo\Desktop
Perfiles cargados: Equipo
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
CloseProcesses:
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\...\MountPoints2: {5f0a505f-6540-11ea-b364-7440bb05f569} - "F:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-22] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
Task: {44A57851-3CDD-4BCD-B21B-F165522F4CB7} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\windows\explorer.exe /NOUACCHECK
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp17win10.msn.com/?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp17win10.msn.com/?pc=HCTE
FF NewTab: Mozilla\Firefox\Profiles\4hdtuusr.default -> hxxp://securedsearch.lavasoft.com/?pr=vmn&id=webcompa&ent=hp_WCYID10440__190806
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
CHR HKLM-x32\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn]
S4 HP Comm Recover; "C:\Program Files\HPCommRecovery\HPCommRecovery.exe" [X]
S4 HPJumpStartBridge; "c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe" [X]
S4 WildTangentHelper; "C:\Program Files (x86)\WildTangent Games\Integration\WildTangentHelperService.exe" [X]
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2020-02-05] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2020-03-01] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \??\C:\WINDOWS\system32\DRIVERS\mbam.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S1 SaferVPNNetfilter2; system32\drivers\SaferVPNNetfilter2.sys [X]
2020-06-02 20:31 - 2020-06-02 20:31 - 000000000 ____D C:\Users\Equipo\AppData\Local\bifrost
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [478]
FirewallRules: [TCP Query User{6A630D0E-633F-43D8-A260-182C1F291F7A}C:\program files\txgameassistant\appmarket\gamedownload.exe] => (Allow) C:\program files\txgameassistant\appmarket\gamedownload.exe => Ningún archivo
FirewallRules: [UDP Query User{FDBFE8E4-ABB1-4451-BE2D-463F01675157}C:\program files\txgameassistant\appmarket\gamedownload.exe] => (Allow) C:\program files\txgameassistant\appmarket\gamedownload.exe => Ningún archivo
FirewallRules: [TCP Query User{840BFFF2-DBB8-4514-81B5-8C9945524B3B}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe] => (Block) C:\program files\txgameassistant\appmarket\gf186\tupdate.exe => Ningún archivo
FirewallRules: [UDP Query User{CC4EAB68-F7B5-4A0D-9370-03506A10ABFF}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe] => (Block) C:\program files\txgameassistant\appmarket\gf186\tupdate.exe => Ningún archivo
FirewallRules: [TCP Query User{62C99490-18B4-41EE-96B3-FFD8BCAA9A72}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe => Ningún archivo
FirewallRules: [UDP Query User{6FF1672C-2906-429B-8E37-C750D991DEFE}C:\windows\files\bin\kmss.exe] => (Block) C:\windows\files\bin\kmss.exe => Ningún archivo
C:\program files\txgameassistant
FirewallRules: [{1965DCB9-CA53-440F-8191-2F9BD7B45B7F}] => (Allow) C:\Users\Equipo\AppData\Local\Temp\7zS52B3\HPDiagnosticCoreUI.exe => Ningún archivo
FirewallRules: [{30172DA4-82F1-4D94-B2DA-9EE0D4B10479}] => (Allow) C:\Users\Equipo\AppData\Local\Temp\7zS52B3\HPDiagnosticCoreUI.exe => Ningún archivo
FirewallRules: [TCP Query User{F9732DCF-1039-4ED9-8890-3E7C789D6467}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe] => (Allow) C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe => Ningún archivo
FirewallRules: [UDP Query User{2E1D28F3-C0F3-461E-AB27-E08CD99EEE1F}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe] => (Allow) C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe => Ningún archivo
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

*****************

Procesos cerrados correctamente.
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5f0a505f-6540-11ea-b364-7440bb05f569} => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{44A57851-3CDD-4BCD-B21B-F165522F4CB7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{44A57851-3CDD-4BCD-B21B-F165522F4CB7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CreateExplorerShellUnelevatedTask" => eliminado correctamente
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKU\S-1-5-21-1957872011-655742801-1908934272-1001\Software\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
"Firefox newtab" => eliminado correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\mbckjcfnjmoiinpgddefodcighgikkgn => eliminado correctamente
HKLM\System\CurrentControlSet\Services\HP Comm Recover => eliminado correctamente
HP Comm Recover => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\HPJumpStartBridge => eliminado correctamente
HPJumpStartBridge => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\WildTangentHelper => eliminado correctamente
WildTangentHelper => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\tesrsdt => eliminado correctamente
tesrsdt => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\TesSafe => eliminado correctamente
TesSafe => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMFarflt => eliminado correctamente
MBAMFarflt => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMProtection => eliminado correctamente
MBAMProtection => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMWebProtection => eliminado correctamente
MBAMWebProtection => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\SaferVPNNetfilter2 => eliminado correctamente
SaferVPNNetfilter2 => servicio eliminado correctamente
C:\Users\Equipo\AppData\Local\bifrost => movido correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avg => eliminado correctamente
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{6A630D0E-633F-43D8-A260-182C1F291F7A}C:\program files\txgameassistant\appmarket\gamedownload.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{FDBFE8E4-ABB1-4451-BE2D-463F01675157}C:\program files\txgameassistant\appmarket\gamedownload.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{840BFFF2-DBB8-4514-81B5-8C9945524B3B}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{CC4EAB68-F7B5-4A0D-9370-03506A10ABFF}C:\program files\txgameassistant\appmarket\gf186\tupdate.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{62C99490-18B4-41EE-96B3-FFD8BCAA9A72}C:\windows\files\bin\kmss.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{6FF1672C-2906-429B-8E37-C750D991DEFE}C:\windows\files\bin\kmss.exe" => eliminado correctamente
"C:\program files\txgameassistant" => no encontrado
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{1965DCB9-CA53-440F-8191-2F9BD7B45B7F}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{30172DA4-82F1-4D94-B2DA-9EE0D4B10479}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{F9732DCF-1039-4ED9-8890-3E7C789D6467}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{2E1D28F3-C0F3-461E-AB27-E08CD99EEE1F}C:\users\equipo\3d objects\office 2013-2019\files\bin\kmss.exe" => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final 1 CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet 5 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet 6 mientras los medios
est‚n desconectados.

Adaptador de Ethernet Ethernet 4:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::f04c:af77:2832:66f5%24
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.56.1
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 

Adaptador de Ethernet Ethernet 5:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   Direcci¢n IPv6 . . . . . . . . . . : fd1c:3730:f1a:0:fcde:783c:e746:55cd
   Direcci¢n IPv6 temporal. . . . . . : fd1c:3730:f1a:0:1416:5f50:58f8:5cbe
   V¡nculo: direcci¢n IPv6 local. . . : fe80::fcde:783c:e746:55cd%5
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.148
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : fe80::1691:82ff:fe6c:3ae%5
                                       192.168.1.1

Adaptador de Ethernet Ethernet 6:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= Final 1 CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= Final 1 CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final 1 CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final 1 CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final 1 CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final 1 CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final 1 CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-1957872011-655742801-1908934272-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1957872011-655742801-1908934272-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final 1 RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

BITS transfer queue => 12869632 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 22303954 B
Java, Flash, Steam htmlcache => 75315180 B
Windows/system/drivers => 9919705 B
Edge => 50701 B
Chrome => 199267945 B
Firefox => 28986635 B
Opera => 168304 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 6656 B
NetworkService => 12326 B
Equipo => 30861105 B

RecycleBin => 1215420948 B
EmptyTemp: => 1.5 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final 1 Fixlog 12:57:47 ====

Hola @Bryan19504

Faltaría que comentes como sigue el problema.

Salu2

He estado probando y creo que ya no habria ningun problema todo funciona normalmente incluyendo el problema del mouse a la vez la pc reacciona como normalmente siempre lo hacía y no con tanta demor.

Agradezco sinceramente mucho la ayuda que me han prestado ante mi problema, mis sincero agradecimiento a ti y al foro.

Hola @Bryan19504

Gracias a ti por confiar en Forospyware!!


Para eliminar las herramientas utilizadas:

Descargas/Ejecutas >> Delfix, desde tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >> “Ejecutar como Administrador”)
  • Marca las casilla Remove disinfection tools y Purgue Sistem Restore
  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


Que bueno que hayamos podido resolver tu consulta…:+1:

Para otros problemas, ya sabes donde encontrarnos. :wink:

Tema Solucionado

Salu2.