No puedo entrar a paginas de antivirus

Intento entrar a cualquier página de antivirus online y no puedo. Ya utilicé mi antivirus local y sigue igual. También usé Malwarebytes y no se corrige el problema.

Usé la herramienta Farbar Recovery Scan Tool y aquí esta el reporte:

https://drive.google.com/file/d/1VCt95sPe7ohNoO9s0FO3GIWvz6CQoumo/view?usp=sharing

¡Muchas gracias por su apoyo!

Hola @Jesus_Eder_Fajardo_L

Bienvenido al foro, te recomiendo leer

Responde las siguientes preguntas

  • Que antivirus estas utilizando?
  • Tu Malwarebytes es original?
  • Descargaste o instalaste algo recientemente?

El reporte de farbar esta incompleto, acá te indico como ejecutarlo y que información necesitamos.

Realiza lo siguiente

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE (y no en otro sitio).

:one: Descargas Farbar Recovery Scan Tool MUY IMPORTANTE >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).
  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.
  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.
  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado. También conectas nuevamente tu equipo a Internet.

:four: PRÓXIMA RESPUESTA

Pegas los reportes de FRST y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Saludos

1 me gusta

Muchas gracias por tu ayuda @DanielG

Utilizo Avast Free Antivirus. El Malwarebytes lo descargué directamente del Foro.

Te dejo el reporte de FRST.txt

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 16-02-2023
Ran by Eder (administrator) on DESKTOP-3R77SIF (HP HP ZBook Studio G3) (18-02-2023 22:38:18)
Running from C:\Users\ZBook\Downloads
Loaded Profiles: Eder & SQLTELEMETRY$SQLEXPRESS & MSSQL$SQLEXPRESS
Platform: Microsoft Windows 10 Pro Version 22H2 19045.2604 (X64) Language: Spanish (Mexico) -> English (United States)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(ALPS ALPINE CO., LTD. -> ALPSALPINE Co., LTD.) C:\Program Files\Alps\GlidePoint\ApntEx.exe
(AO Kaspersky Lab -> AO Kaspersky Lab) C:\Users\ZBook\AppData\Local\Temp\{2c8770b8-835b-4a9b-b67f-784b680df611}\9ffb54ec.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <5>
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Alps\GlidePoint\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> ALPSALPINE Co., LTD.) C:\Program Files\Alps\GlidePoint\ApMsgFwd.exe
(C:\Program Files\Alps\GlidePoint\Apoint.exe ->) (ALPS ELECTRIC CO., LTD. -> ALPSALPINE CO., LTD.) C:\Program Files\Alps\GlidePoint\hidfind.exe
(C:\Program Files\Alps\GlidePoint\HidMonitorSvc.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Program Files\Alps\GlidePoint\Apoint.exe
(C:\Program Files\AVAST Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\BridgeCommunication.exe <2>
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\nview\nviewMain64.exe ->) (Nvidia Corporation -> ) C:\Program Files\NVIDIA Corporation\nview\nviewMain.exe
(C:\Windows\CxSvc\CxMonSvc.exe ->) (Conexant Systems LLC -> Conexant) C:\Windows\System32\MicTray64.exe
(Conexant Systems LLC -> Conexant Systems, Inc.) C:\Program Files\CONEXANT\SA3\HP-NB-AIO\SmartAudio3.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_98728bfffafc23c2\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_98728bfffafc23c2\igfxEM.exe
(DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HPHotkeyNotification.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <25>
(explorer.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(Intel\DPTF\esif_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Nvidia Corporation -> ) C:\Program Files\NVIDIA Corporation\nview\nviewMain64.exe <2>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ALPS ELECTRIC CO., LTD. -> ALPSALPINE Co., LTD.) C:\Program Files\Alps\GlidePoint\HidMonitorSvc.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(services.exe ->) (Conexant Systems LLC -> Conexant Systems, Inc) C:\Windows\CxSvc\CxMonSvc.exe
(services.exe ->) (Conexant Systems LLC -> Conexant Systems, Inc.) C:\Windows\CxSvc\CxUtilSvc.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\LanWlanWwanSwitchingServiceUWP.exe
(services.exe ->) (HP Inc. -> HP) C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_98728bfffafc23c2\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_ba273d0ffb93e225\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_22dff82e7da0099b\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_b53c057d22ce6f37\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_b53c057d22ce6f37\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Windows\SysWOW64\XtuService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL14.SQLEXPRESS\MSSQL\Binn\sqlceip.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ) C:\Windows\System32\fpCSEvtSvc.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Synaptics Incorporated) C:\Windows\System32\valWBFPolicyService.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\nvwmi64.exe <2>
(services.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(svchost.exe ->) (A˜uslogics) [File not signed] C:\Users\ZBook\AppData\Roaming\Win32Sync\svcupdater.exe
(svchost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [215960 2022-12-21] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [RtsCM] => C:\WINDOWS\RTSCM64.EXE [225256 2019-04-13] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-10] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322120 2017-06-26] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [EPPCCMON] => C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE [445800 2021-10-08] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [366944 2022-12-08] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-09-17] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\ZBook\AppData\Local\Microsoft\Teams\Update.exe [2576128 2022-09-21] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1310720 2020-02-10] (Seiko Epson Corporation) [File not signed]
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2015-01-29] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [4517376 2014-11-11] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [BrHelp] => C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe [1939968 2014-10-22] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [291080 2022-12-14] (Intel Corporation -> Intel)
HKLM\...\RunOnce: [d926b2c0-cf73-4a3b-9d2f-f1601332872d] => "C:\Users\ZBook\AppData\Local\Temp\{d763cb5d-944a-4dcf-8038-db0d3102f296}\d926b2c0-cf73-4a3b-9d2f-f1601332872d.cmd" (No File) <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\Policies\Explorer: [] 
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\MountPoints2: {967e04a7-7995-11eb-8234-a434d9535b78} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\MountPoints2: {97bf5cce-27da-11ed-832d-a434d9535b78} - "D:\OnePlus_setup.exe" /s
HKU\S-1-5-18\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATISOE.EXE [418736 2019-08-21] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKLM\...\Windows x64\Print Processors\Canon G2000 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCX.DLL [30208 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor G2000 series: C:\WINDOWS\system32\CNMLMCX.DLL [406528 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor TS3100 series: CNMLMDR.DLL (No File)
HKLM\...\Print\Monitors\EPSON L4150 Series 64MonitorBE: C:\WINDOWS\system32\E_YLMBSOE.DLL [184832 2017-07-13] (Microsoft Windows Hardware Compatibility Publisher -> Seiko Epson Corporation)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [500736 2016-09-14] (SEIKO EPSON CORPORATION) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\110.0.5481.77\Installer\chrmstp.exe [2023-02-07] (Google LLC -> Google LLC)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {01812E61-9D20-47C2-9D91-6A5562AB4931} - System32\Tasks\Hewlett-Packard\HP Diagnostics\ShowUI => cmd /c start hpdiags:
Task: {07C77020-717C-43F9-AA98-661577AAE948} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BatteryStatusTest => cmd /c start hpdiags://BatteryStatusTest
Task: {0B19B8B5-B485-42F0-BE5C-C59A0D91FFA5} - System32\Tasks\Microsoft\Windows\Conexant\SA3 => C:\Program Files\CONEXANT\SA3\HP-NB-AIO\SACpl.exe [1832280 2017-06-07] (Conexant Systems, Inc. -> Conexant Systems, Inc.)
Task: {0DE3BA4F-400E-4823-954C-300A0EE48893} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2023-01-11] (Piriform Software Ltd -> Piriform)
Task: {1395F686-20EB-47AE-87A0-A69B7575ABDA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334160 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {190993F0-642B-4415-8B9F-4B1B330AB7DE} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [4954008 2022-12-21] (Avast Software s.r.o. -> AVAST Software)
Task: {1961B95F-B602-4FBF-A2CD-B97204412A03} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BHM2 => cmd /c start hpdiags://BHM2
Task: {24000A92-C0CD-469C-89C9-8CAF3C219756} - System32\Tasks\Microsoft\Windows\Conexant\MicTray => C:\Windows\System32\MicTray64.exe [2938448 2020-08-30] (Conexant Systems LLC -> Conexant)
Task: {2588D0E8-E92E-4140-A485-C36FE9BC5F90} - System32\Tasks\GoogleUpdateTaskMachineUA{6235F1A4-EB4E-43B9-A7C9-02B9C11B12A7} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-22] (Google LLC -> Google LLC)
Task: {2D92FB1C-5A6C-4F26-9D7C-88167157C2E8} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [168920 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {480C00D0-4870-4ACD-BDCD-A3211337C629} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2022-08-17] (HP Inc. -> HP Inc.)
Task: {490A351C-08CF-460F-A57C-4598F5349C52} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Update Notice => C:\Program Files (x86)\HP\HP Support Framework\Resources\BingPopup\BingPopup.exe [847392 2022-08-17] (HP Inc. -> HP Inc.)
Task: {4AD1718E-97A7-4D94-AB4A-38946E01EAB9} - System32\Tasks\Hewlett-Packard\HP Diagnostics\SmartCheckError => cmd /c start hpdiags://SmartCheckError
Task: {4AFEBA39-915F-4A3B-83E2-C43E2BA19946} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4713808 2023-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "d8e5fd1f-b820-4021-b5a9-e49c9f513149" --version "6.08.10255" --silent
Task: {52FBDF47-BEA6-491A-85CD-2834F5A0A01F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [617096 2022-02-25] (Apple Inc. -> Apple Inc.)
Task: {6180F38C-F64D-4A2C-82BF-581D37A6A98F} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {70112959-EB80-4567-BD23-372DBA174F63} - System32\Tasks\Hewlett-Packard\HP Diagnostics\ABO => cmd /c start hpdiags://ABO
Task: {89A7295C-6957-4FE1-977A-2DE753A80B35} - System32\Tasks\CCleanerSkipUAC - Eder => C:\Program Files\CCleaner\CCleaner.exe [32617808 2023-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {99791D16-4627-4E0E-8332-C5F0B200F42B} - System32\Tasks\Microsoft\Office\Office Serviceability Manager => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\officesvcmgr.exe [3826312 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {9FEB7965-8571-4F06-8899-8FD96B864EFA} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334160 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {ABF1F117-1C00-4C4A-9DED-0A9EF71F79BA} - System32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\nview\nwiz.exe [1555952 2022-09-02] (Nvidia Corporation -> )
Task: {B38C7CF5-8612-4961-A404-115E3EEBE345} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BHM1 => cmd /c start hpdiags://BHM1
Task: {B627EF33-BD31-4EBE-9027-16A451A137E8} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {B9E0FBE4-EBB7-4C22-A2C0-EAC560620879} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [674720 2023-02-16] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {BA1210FC-2DC5-48A0-85EA-B5446FF05AF8} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BCF => cmd /c start hpdiags://BCF
Task: {CC9A4981-65E9-4711-BF14-4DFB8D35655B} - System32\Tasks\Hewlett-Packard\HP Diagnostics\LaunchUI => cmd /c start hpdiags://LaunchUI
Task: {D0B09B4C-0CC9-488C-96AA-18DDF2162623} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [716192 2023-02-16] (Mozilla Corporation -> Mozilla Foundation)
Task: {D723F6F7-BFAB-4149-A3CF-B9FBFD61E8DF} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BatteryStatusError => cmd /c start hpdiags://BatteryStatusError
Task: {D7B9D3D3-00D5-43D8-8171-32588B83D9BA} - System32\Tasks\svcupdater => C:\Users\ZBook\AppData\Roaming\Win32Sync\svcupdater.exe [1577608192 2023-02-17] (A˜uslogics) [File not signed] <==== ATTENTION
Task: {D83DF65F-FE90-4C24-B599-4EB05EF87A4E} - System32\Tasks\GoogleUpdateTaskMachineCore{04887D83-2128-4F6C-B61D-9B235F91B55E} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-10-22] (Google LLC -> Google LLC)
Task: {DAA88B87-49E8-457C-BB03-50AA27B28D2A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)
Task: {EA579AC6-5F21-4DBA-BB6C-41C9AA6809D7} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (No File)
Task: {F62E4E51-078E-4920-98E5-8135CE5EB683} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149512 2022-08-17] (HP Inc. -> HP Inc.)
Task: {F9835089-1B2C-4FBA-9DDD-0D5FF9633547} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2295192 2023-01-30] (Avast Software s.r.o. -> Avast Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
Tcpip\..\Interfaces\{06f0791d-d18a-4562-a265-b845bdf3a9a0}: [DhcpNameServer] 192.168.100.1
Tcpip\..\Interfaces\{cfcbeafd-d6fe-4474-8ce9-c43c6574ca4c}: [DhcpNameServer] 192.168.1.254

Edge: 
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]

FireFox:
========
FF DefaultProfile: 5wfoimoa.default-1663903243461
FF ProfilePath: C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461 [2023-02-18]
FF Extension: (Hoxx VPN Proxy) - C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461\Extensions\@hoxx-vpn.xpi [2022-11-29]
FF Extension: (Don't track me Google) - C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461\Extensions\[email protected] [2022-09-24]
FF Extension: (uBlock Origin) - C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461\Extensions\[email protected] [2022-12-24]
FF Extension: (TWP - Translate Web Pages) - C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461\Extensions\{036a55b4-5e72-4d05-a06c-cba2dfcc134a}.xpi [2022-10-12]
FF Extension: (ffCK Overlays) - C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461\Extensions\{72f01d74-e2f1-4581-b6a3-451b45523783}.xpi [2022-11-08]
FF Extension: (Absolute Right Click) - C:\Users\ZBook\AppData\Roaming\Mozilla\Firefox\Profiles\5wfoimoa.default-1663903243461\Extensions\{9350bc42-47fb-4598-ae0f-825e3dd9ceba}.xpi [2022-11-09]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: (E-Web Print) - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2022-06-20] [Legacy] [not signed]
FF Plugin: @java.com/DTPlugin,version=11.271.2 -> C:\Program Files\Java\jre1.8.0_271\bin\dtplugin\npDeployJava1.dll [2020-10-21] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.271.2 -> C:\Program Files\Java\jre1.8.0_271\bin\plugin2\npjp2.dll [2020-10-21] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-02-13] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [No File]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.12 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\autoconfig.js [2018-09-19] <==== ATTENTION (Points to *.cfg file)
FF ExtraCheck: C:\Program Files\mozilla firefox\cck2.cfg [2018-09-19] <==== ATTENTION

Chrome: 
=======
CHR Profile: C:\Users\ZBook\AppData\Local\Google\Chrome\User Data\Default [2023-02-18]
CHR Notifications: Default -> hxxps://message.alibaba.com; hxxps://www.alibaba.com; hxxps://www.instagram.com
CHR Extension: (uBlock Origin) - C:\Users\ZBook\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2023-01-02]
CHR Extension: (Dark Mode) - C:\Users\ZBook\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmghijelimhndkbmpgbldicpogfkceaj [2023-01-07]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\ZBook\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2022-10-22]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\ZBook\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-10-22]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
R2 ApHidMonitorService; C:\Program Files\Alps\GlidePoint\HidMonitorSvc.exe [123664 2020-10-18] (ALPS ELECTRIC CO., LTD. -> ALPSALPINE Co., LTD.)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [103280 2022-09-01] (Apple Inc. -> Apple Inc.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [8553880 2022-12-21] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [597400 2022-12-21] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [2038168 2022-12-21] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe [597400 2022-12-21] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [56912 2021-05-31] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8402648 2019-12-12] (BattlEye Innovations e.K. -> )
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [289792 2014-10-23] (Brother Industries, Ltd.) [File not signed]
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1003344 2023-01-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12553648 2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [42248 2022-12-14] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [207624 2022-12-14] (Intel Corporation -> Intel)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-01-07] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 EpsonCustomerResearchParticipation; C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe [685496 2020-11-03] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
R2 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [145224 2019-09-18] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
R2 fpCsEvtSvc; C:\WINDOWS\System32\fpCSEvtSvc.exe [22424 2019-05-05] (Microsoft Windows Hardware Compatibility Publisher -> )
R2 HotKeyServiceUWP; C:\WINDOWS\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\HotKeyServiceUWP.exe [1561032 2022-10-12] (HP Inc. -> HP Inc.)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [771088 2022-08-17] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [769568 2022-08-17] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [766504 2022-08-17] (HP Inc. -> HP Inc.)
R3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1149480 2018-06-07] (HP Inc. -> HP)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [770088 2022-08-17] (HP Inc. -> HP Inc.)
R2 LanWlanWwanSwitchingServiceUWP; C:\WINDOWS\System32\DriverStore\FileRepository\hpqkbsoftwarecompnent.inf_amd64_5c0b90ae6269072a\LanWlanWwanSwitchingServiceUWP.exe [606664 2022-10-12] (HP Inc. -> HP Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9002208 2023-02-18] (Malwarebytes Inc. -> Malwarebytes)
S3 mi-raysat_3dsmax2017_64; C:\Program Files\Autodesk\3ds Max 2017\raysat_3dsmax2017_64server.exe [86016 2011-09-14] () [File not signed]
S2 MSSQL$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL14.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [479144 2023-01-25] (Microsoft Corporation -> Microsoft Corporation)
R2 NVWMI; C:\Windows\System32\nvwmi64.exe [4451928 2022-04-21] (Nvidia Corporation -> NVIDIA Corporation)
S3 OfficeSvcManagerAddons; C:\WINDOWS\system32\dllhost.exe /Processid:{2CA2E202-932F-4BA2-8771-195BB86398F5} [21312 2021-03-14] (Microsoft Windows -> Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224184 2023-02-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 SQLAgent$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL14.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [572832 2023-01-25] (Microsoft Corporation -> Microsoft Corporation)
R2 SQLTELEMETRY$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL14.SQLEXPRESS\MSSQL\Binn\sqlceip.exe [246696 2023-01-25] (Microsoft Corporation -> Microsoft Corporation)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 valWBFPolicyService; C:\WINDOWS\System32\valWBFPolicyService.exe [91032 2019-05-05] (Microsoft Windows Hardware Compatibility Publisher -> Synaptics Incorporated)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\NisSrv.exe [3125112 2022-09-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2207.7-0\MsMpEng.exe [133560 2022-09-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U3 31f070bd; C:\WINDOWS\System32\Drivers\31f070bd.sys [299544 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 ApHidfiltrService; C:\WINDOWS\system32\DRIVERS\ApHidFiltr.sys [229632 2020-10-18] (ALPS ELECTRIC CO., LTD. -> ALPSALPINE Co., LTD.)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [31424 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [229208 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [391272 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297832 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95960 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-13] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39648 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [267888 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [555560 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105248 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80376 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [852000 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [695504 2023-02-01] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212632 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [318456 2022-12-21] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [158640 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
U0 klupd_31f070bda_arkmon; C:\WINDOWS\System32\Drivers\klupd_31f070bda_arkmon.sys [370496 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
U3 klupd_31f070bda_arkmon_43DDDD42; C:\KVRT2020_Data\Temp\43DDDD42950FE2BFD04963573405BB4D\klupd_31f070bda_arkmon.sys [370496 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
U3 klupd_31f070bda_klark; C:\WINDOWS\System32\Drivers\klupd_31f070bda_klark.sys [359976 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
U0 klupd_31f070bda_klbg; C:\WINDOWS\System32\Drivers\klupd_31f070bda_klbg.sys [190048 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
U3 klupd_31f070bda_mark; C:\WINDOWS\System32\Drivers\klupd_31f070bda_mark.sys [270672 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-02-18] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [198112 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [77736 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-02-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [181816 2023-02-18] (Malwarebytes Inc. -> Malwarebytes)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
S3 PSKMAD; C:\WINDOWS\System32\DRIVERS\PSKMAD.sys [50320 2015-01-29] (Panda Security S.L. -> Panda Security, S.L.)
S4 RsFx0501; C:\WINDOWS\System32\DRIVERS\RsFx0501.sys [261784 2023-01-25] (Microsoft Corporation -> Microsoft Corporation)
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [315392 2022-08-12] (Microsoft Windows -> Microsoft Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49576 2022-09-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [453904 2022-09-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [94480 2022-09-07] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [40104 2022-06-17] (HP Inc. -> HP)
S1 netfilter2; system32\drivers\netfilter2.sys [X]
S3 semav6msr64; \??\C:\WINDOWS\system32\drivers\semav6msr64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-02-18 22:38 - 2023-02-18 22:41 - 000041156 _____ C:\Users\ZBook\Downloads\FRST.txt
2023-02-18 22:37 - 2023-02-18 22:40 - 000000000 ____D C:\FRST
2023-02-18 22:36 - 2023-02-18 22:36 - 002378240 _____ (Farbar) C:\Users\ZBook\Downloads\FRST64.exe
2023-02-18 22:34 - 2023-02-18 22:34 - 000001688 _____ C:\Users\ZBook\Downloads\fixlist.txt
2023-02-18 21:48 - 2023-02-18 21:48 - 000000000 ____D C:\KVRT2020_Data
2023-02-18 21:47 - 2023-02-18 21:47 - 098333016 _____ (AO Kaspersky Lab) C:\Users\ZBook\Downloads\KVRT.exe
2023-02-18 21:45 - 2023-02-18 21:45 - 000181816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2023-02-18 21:45 - 2023-02-18 21:45 - 000000000 ___DC C:\Users\ZBook\AppData\LocalLow\IGDump
2023-02-18 20:43 - 2023-02-18 20:43 - 000001993 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2023-02-18 20:43 - 2023-02-18 20:43 - 000001981 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2023-02-18 20:42 - 2023-02-18 20:42 - 000000000 ____D C:\ProgramData\Malwarebytes
2023-02-18 20:41 - 2023-02-18 20:42 - 000000000 ____D C:\Program Files\Malwarebytes
2023-02-18 20:40 - 2023-02-18 20:41 - 000003824 ____C C:\Users\ZBook\Desktop\Rkill.txt
2023-02-18 20:39 - 2023-02-18 20:39 - 002555248 _____ (Malwarebytes) C:\Users\ZBook\Downloads\MBSetup.exe
2023-02-18 20:39 - 2023-02-18 20:39 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\ZBook\Downloads\rkill.exe
2023-02-18 01:00 - 2018-01-16 20:33 - 000000000 ____D C:\Users\ZBook\Downloads\120 Free Light Overlays - Shutterstock
2023-02-17 17:42 - 2023-02-17 17:44 - 000000000 ____D C:\Users\ZBook\AppData\Roaming\Win32Sync
2023-02-17 17:42 - 2023-02-17 17:42 - 000003672 _____ C:\WINDOWS\system32\Tasks\svcupdater
2023-02-17 17:36 - 2023-02-17 17:41 - 761816064 _____ (A˜uslogics) C:\Users\ZBook\AppData\Roaming\0Lx7w94A.exe
2023-02-17 17:36 - 2023-02-17 17:36 - 000684984 ____C (Mozilla Foundation) C:\Users\ZBook\AppData\LocalLow\freebl3.dll
2023-02-17 17:36 - 2023-02-17 17:36 - 000627128 ____C (Mozilla Foundation) C:\Users\ZBook\AppData\LocalLow\mozglue.dll
2023-02-17 17:36 - 2023-02-17 17:36 - 000254392 ____C (Mozilla Foundation) C:\Users\ZBook\AppData\LocalLow\softokn3.dll
2023-02-17 17:36 - 2023-02-17 17:36 - 000054272 _____ () C:\Users\ZBook\AppData\Roaming\o7QqwhWY.exe
2023-02-17 17:36 - 2023-02-17 17:36 - 000000345 _____ C:\logs.uce
2023-02-17 17:36 - 2020-03-17 10:00 - 000000502 ___RC C:\Users\ZBook\AppData\LocalLow\t7X3slp69jUI
2023-02-17 17:31 - 2023-02-17 17:31 - 000083066 _____ C:\Users\ZBook\Downloads\dcbd30a12079f3288887eb320ee7b52b_unlocked.pdf
2023-02-17 17:21 - 2023-02-17 17:21 - 000083066 _____ C:\Users\ZBook\Downloads\dcbd30a12079f3288887eb320ee7b52b.pdf
2023-02-17 17:11 - 2023-02-17 17:40 - 000110328 ____C C:\Users\ZBook\Desktop\Invoice.pdf
2023-02-17 12:13 - 2023-02-17 12:13 - 000002021 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2023-02-17 11:50 - 2023-02-17 11:50 - 000077200 _____ C:\Users\ZBook\Downloads\acuseBuzon2172023115036.pdf
2023-02-17 11:50 - 2023-02-17 11:50 - 000076690 _____ C:\Users\ZBook\Downloads\acuseBuzon2172023115018.pdf
2023-02-17 11:37 - 2023-02-17 11:37 - 000077200 _____ C:\Users\ZBook\Downloads\acuseModificaMedio.pdf
2023-02-17 10:53 - 2023-02-17 10:53 - 000000000 ___DC C:\Users\ZBook\Desktop\FIEL_NAAE840202T59_20230217105304
2023-02-17 10:49 - 2023-02-17 10:49 - 008049466 _____ C:\Users\ZBook\Downloads\Certifica.jar
2023-02-17 10:49 - 2023-02-17 10:49 - 000000000 ____D C:\Users\ZBook\.swt
2023-02-16 13:10 - 2023-02-16 13:10 - 000000000 ___HD C:\$WinREAgent
2023-02-16 00:20 - 2023-02-16 00:20 - 000290543 _____ C:\Users\ZBook\Downloads\E3_10022017.pdf
2023-02-16 00:13 - 2023-02-16 18:21 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-02-16 00:00 - 2023-02-15 23:45 - 000396335 ____C C:\Users\ZBook\Desktop\ACBAA64C-689B-4978-9D04-E63E884A8BE4.pdf
2023-02-16 00:00 - 2023-02-15 23:45 - 000205046 ____C C:\Users\ZBook\Desktop\MiyoINE.pdf
2023-02-16 00:00 - 2023-02-15 23:45 - 000204385 ____C C:\Users\ZBook\Desktop\MiyoINEBack.pdf
2023-02-16 00:00 - 2023-02-15 23:45 - 000151705 ____C C:\Users\ZBook\Desktop\SituacionFiscal.pdf
2023-02-15 11:44 - 2023-02-15 11:44 - 001692751 _____ C:\Users\ZBook\Downloads\06092013_124319_PB_4º_2013_CR_web.pdf
2023-02-15 11:43 - 2023-02-15 11:43 - 001031974 _____ C:\Users\ZBook\Downloads\06092013_124914_PB_2º_2013_CR_web.pdf
2023-02-15 11:38 - 2023-02-15 11:39 - 050043663 _____ C:\Users\ZBook\Downloads\Guia Montenegro 4 Profesor.pdf
2023-02-13 13:15 - 2023-02-13 13:15 - 023389686 _____ C:\Users\ZBook\Downloads\Free_Lens_Flares_Photoshop_Brushes_4.zip
2023-02-05 21:05 - 2023-02-05 21:05 - 002222545 _____ C:\Users\ZBook\Downloads\express_global_customs_customer_guidelines.pdf
2023-02-03 22:01 - 2023-02-03 22:01 - 000253408 _____ C:\Users\ZBook\Downloads\Directorio de Instituciónes Educativas del tipo Medio Superior.xlsx
2023-02-02 19:29 - 2023-02-02 19:29 - 000019104 _____ C:\Users\ZBook\Downloads\bulkApply.xlsx
2023-02-01 19:29 - 2023-02-01 19:29 - 000000000 ___DC C:\Users\ZBook\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2023-01-31 21:56 - 2023-02-06 16:50 - 000000000 ___DC C:\Users\ZBook\Desktop\Gisselle
2023-01-22 23:19 - 2023-01-22 23:19 - 016729166 ____C C:\Users\ZBook\Desktop\Carta para cancelacion de Seguro[1].psd
2023-01-22 23:14 - 2023-01-22 23:19 - 001369966 ____C C:\Users\ZBook\Desktop\Carta para cancelacion de Seguro[1].pdf
2023-01-20 15:07 - 2023-01-29 17:15 - 000000000 ___DC C:\Users\ZBook\Desktop\Carlitos

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-02-18 21:56 - 2018-10-08 21:17 - 000000000 ____D C:\Program Files (x86)\Google
2023-02-18 21:50 - 2018-10-06 10:16 - 000000000 ___DC C:\Users\ZBook\AppData\Local\D3DSCache
2023-02-18 21:48 - 2019-02-20 13:06 - 000000000 ___DC C:\Users\ZBook\AppData\Local\AVAST Software
2023-02-18 21:45 - 2022-02-10 12:32 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-02-18 21:45 - 2018-10-21 22:41 - 000000000 ___DC C:\Users\ZBook\AppData\LocalLow\Mozilla
2023-02-18 21:36 - 2021-03-14 00:59 - 002340484 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-02-18 21:36 - 2019-12-07 09:02 - 000977086 _____ C:\WINDOWS\system32\perfh00A.dat
2023-02-18 21:36 - 2019-12-07 09:02 - 000232214 _____ C:\WINDOWS\system32\perfc00A.dat
2023-02-18 21:36 - 2019-12-07 03:13 - 000000000 ____D C:\WINDOWS\INF
2023-02-18 21:33 - 2021-03-14 01:01 - 000004210 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{31BBE5B7-795E-4B56-B695-C0CCB27E8192}
2023-02-18 21:31 - 2021-03-14 01:01 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-02-18 21:31 - 2020-10-23 13:43 - 000000000 ____D C:\Program Files\CCleaner
2023-02-18 21:31 - 2019-03-08 21:25 - 000000759 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2023-02-18 21:30 - 2019-12-07 03:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-02-18 21:29 - 2021-03-14 01:01 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-02-18 21:29 - 2021-03-14 00:51 - 000008192 ___SH C:\DumpStack.log.tmp
2023-02-18 21:29 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-02-18 21:29 - 2019-12-07 03:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2023-02-18 21:29 - 2019-02-20 13:02 - 000000000 ____D C:\ProgramData\AVAST Software
2023-02-18 21:29 - 2018-10-14 11:10 - 000000000 ____D C:\ProgramData\NVIDIA
2023-02-18 21:29 - 2018-10-09 08:39 - 000000000 ___DC C:\Intel
2023-02-18 21:29 - 2018-10-06 08:40 - 000000000 ____D C:\ProgramData\Synaptics
2023-02-18 21:25 - 2019-12-07 03:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-02-18 21:25 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-02-18 21:25 - 2018-10-06 05:44 - 000000000 ___DC C:\Users\ZBook\AppData\Local\Packages
2023-02-18 21:02 - 2019-02-25 01:03 - 000000000 ___DC C:\Users\ZBook\AppData\Local\CrashDumps
2023-02-18 20:55 - 2022-11-14 17:11 - 000000000 ____D C:\Users\ZBook\AppData\Roaming\uTorrent
2023-02-18 20:42 - 2019-12-07 03:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-02-18 20:18 - 2021-03-14 00:51 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-02-17 12:13 - 2022-11-29 18:18 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-02-17 12:13 - 2021-03-14 01:01 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-02-17 11:02 - 2019-12-07 03:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-02-17 10:49 - 2021-03-14 00:54 - 000000000 ____D C:\Users\ZBook
2023-02-16 18:22 - 2022-09-29 11:44 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-02-16 18:22 - 2021-03-14 00:51 - 000495472 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-02-16 18:20 - 2021-03-14 00:22 - 000000000 ____D C:\Program Files\Hyper-V
2023-02-16 18:20 - 2019-12-07 09:05 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-02-16 18:20 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-02-16 13:15 - 2021-03-14 00:52 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-02-16 12:36 - 2019-12-07 03:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-02-16 12:36 - 2018-12-23 22:50 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2023-02-16 12:36 - 2018-12-23 22:50 - 000000000 ____D C:\WINDOWS\system32\1033
2023-02-16 12:25 - 2022-09-22 21:20 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-02-16 12:25 - 2018-12-23 22:49 - 000000000 ____D C:\Program Files\Microsoft SQL Server
2023-02-16 12:25 - 2018-12-23 22:49 - 000000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2023-02-16 10:50 - 2018-10-21 21:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-02-16 10:45 - 2018-10-21 21:23 - 149955784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-02-16 10:26 - 2022-09-22 21:20 - 000000965 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-02-16 10:26 - 2022-09-22 21:20 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2023-02-15 14:35 - 2022-10-22 10:51 - 000003626 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{6235F1A4-EB4E-43B9-A7C9-02B9C11B12A7}
2023-02-15 14:35 - 2022-10-22 10:51 - 000003402 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{04887D83-2128-4F6C-B61D-9B235F91B55E}
2023-02-15 14:35 - 2022-09-29 11:44 - 000003040 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-02-15 14:35 - 2021-10-11 11:38 - 000002244 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Eder
2023-02-15 14:35 - 2021-03-14 01:01 - 000003194 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-02-15 14:35 - 2021-03-14 01:01 - 000002618 _____ C:\WINDOWS\system32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-02-15 14:35 - 2021-03-14 01:01 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-02-11 15:26 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2023-02-07 18:11 - 2022-10-22 10:52 - 000002205 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-02-07 10:27 - 2019-12-07 03:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-02-03 17:38 - 2021-03-14 00:54 - 000000000 ____D C:\Users\SQLTELEMETRY$SQLEXPRESS
2023-02-03 17:38 - 2021-03-14 00:54 - 000000000 ____D C:\Users\MSSQL$SQLEXPRESS
2023-02-03 16:44 - 2019-02-09 03:26 - 000000000 ___DC C:\Users\ZBook\AppData\Roaming\vlc
2023-02-01 19:29 - 2020-11-22 08:07 - 000000000 ____D C:\Users\ZBook\AppData\Roaming\Zoom
2023-02-01 12:17 - 2019-02-20 13:04 - 000695504 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-01-31 21:35 - 2019-03-14 10:32 - 000000000 ____D C:\Program Files\Microsoft Office
2023-01-25 19:17 - 2021-10-18 23:20 - 000253864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SQSRVRES.DLL
2023-01-25 19:16 - 2019-02-09 17:36 - 000082376 _____ (Microsoft Corporation) C:\WINDOWS\system32\fssres.dll
2023-01-25 19:07 - 2019-02-09 17:36 - 000180680 _____ (Microsoft Corporation) C:\WINDOWS\system32\hadrres.dll
2023-01-24 14:53 - 2020-10-10 04:29 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-01-24 14:46 - 2021-06-26 22:24 - 000000000 ____D C:\Users\ZBook\AppData\Roaming\HP
2023-01-24 14:46 - 2018-10-22 06:49 - 000000000 ____D C:\Program Files (x86)\HP

==================== Files in the root of some directories ========

2023-02-17 17:36 - 2023-02-17 17:41 - 761816064 _____ (A˜uslogics) C:\Users\ZBook\AppData\Roaming\0Lx7w94A.exe
2023-02-17 17:36 - 2023-02-17 17:36 - 000054272 _____ () C:\Users\ZBook\AppData\Roaming\o7QqwhWY.exe
2018-10-29 18:19 - 2022-09-13 13:36 - 000026035 ____C () C:\Users\ZBook\AppData\Local\oobelibMkey.log
2018-10-21 23:42 - 2022-09-13 21:27 - 000007597 ____C () C:\Users\ZBook\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Te dejo el reporte de Addition.txt

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-02-2023
Ran by Eder (18-02-2023 22:43:24)
Running from C:\Users\ZBook\Downloads
Microsoft Windows 10 Pro Version 22H2 19045.2604 (X64) (2021-03-14 07:02:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrador (S-1-5-21-2134584-1943924548-381409776-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2134584-1943924548-381409776-503 - Limited - Disabled)
Eder (S-1-5-21-2134584-1943924548-381409776-1001 - Administrator - Enabled) => C:\Users\ZBook
Invitado (S-1-5-21-2134584-1943924548-381409776-501 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-2134584-1943924548-381409776-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 20.02 alpha (x64) (HKLM\...\7-Zip) (Version: 20.02 alpha - Igor Pavlov)
7-Zip 22.00 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2200-000001000000}) (Version: 22.00.00.0 - Igor Pavlov)
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1034-1033-7760-BC15014EA700}) (Version: 22.003.20322 - Adobe)
Adobe Photoshop 2022 (HKLM-x32\...\PHSP_23_0) (Version: 23.0.0.36 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601013}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
ALPSALPINE Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.2206.1717.166 - AlpsAlpine)
ApexSQL Refactor (HKLM\...\ApexSQL Refactor_is1) (Version: 2018.08.0360 - ApexSQL, LLC)
Aplicaciones de Microsoft 365 para empresas - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.16026.20146 - Microsoft Corporation)
Aplicaciones destacadas de Autodesk 2016-2019 (HKLM-x32\...\{79F5747D-A961-4CCD-88B0-41F004D79AEB}) (Version: 2.5.0 - Autodesk)
Apple Mobile Device Support (HKLM\...\{065D0CC8-C382-48AF-8A88-0DD3366EB26C}) (Version: 16.0.0.25 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.)
Asian Language And Spelling Dictionaries Support For Adobe Acrobat Reader (HKLM\...\{AC76BA86-7AD7-0000-0000-BC16014E7500}) (Version: 22.001.20085 - Adobe Systems Incorporated)
Asistente para la instalación de Windows 11 (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.1703 - Microsoft Corporation)
Autodesk Advanced Material Library Image Library 2017 (HKLM-x32\...\{8ED2ED41-4455-449D-993C-751C039089B9}) (Version: 15.11.3.0 - Autodesk)
Autodesk App Manager 2016-2019 (HKLM-x32\...\{C1BF29A7-2D9E-4E8D-A3C1-02F6B20B8AB7}) (Version: 2.5.0 - Autodesk)
Autodesk AutoCAD Performance Feedback Tool 1.3.0 (HKLM-x32\...\{448BC38C-2654-48CD-BB43-F59A37854A3E}) (Version: 1.3.0.0 - Autodesk)
Autodesk Backburner 2017.0 (HKLM-x32\...\{0038F5AA-8482-4BB2-8A28-3FEA1D58D780}) (Version: 17.0.0.0 - Autodesk)
Autodesk Material Library 2019 (HKLM-x32\...\{8F69EE2C-DC34-4746-9B47-7511147BD4B0}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2019 (HKLM-x32\...\{3AAA4C1B-51DA-487D-81A3-4234DBB9A8F9}) (Version: 17.11.3.0 - Autodesk)
Avast Free Antivirus (HKLM\...\Avast Antivirus) (Version: 22.12.6044 - Avast Software)
Bang & Olufsen Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 9.0.232.60 - Conexant)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
BrLauncher (HKLM-x32\...\{C661197A-6B93-4E37-9E3F-2A1DFCD64234}) (Version: 1.1.15.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{B556F816-FF4D-4BB6-9339-ED28639E2EF3}) (Version: 1.0.2.1 - Brother Industries Ltd.) Hidden
Brother PCFax Driver (HKLM-x32\...\{56BA05BD-7A67-4EF8-85A7-8C6528AEE2AC}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{A17C3197-24C9-493B-BB9A-A73800A0B61A}) (Version: 1.6.0.1 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{AE0056FC-36C2-4C09-B9BB-9111617914EA}) (Version: 1.0.11.11 - Brother Industries Ltd.) Hidden
BrotherHelpInstaller (HKLM-x32\...\{4E461C2A-EC1C-46D1-AF5B-7FEFD0054AF8}) (Version: 1.0.0.0 - Brother) Hidden
BrSupportTools (HKLM-x32\...\{F8F9EB58-33BA-4FF8-80E7-66D87D2E0C3C}) (Version: 1.0.9.0 - Brother Industries Ltd.) Hidden
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.08 - Piriform)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Comprobación de estado de PC Windows (HKLM\...\{DAF550CE-48B4-4BCA-AEF8-0F24A2881DCE}) (Version: 3.1.2109.29003 - Microsoft Corporation)
ControlCenter4 (HKLM-x32\...\{9ADB625A-7F6D-4C48-9058-4767A55D5424}) (Version: 4.2.438.1 - Brother Insutries Ltd.) Hidden
ControlCenter4 CSDK (HKLM-x32\...\{1BAE50D4-5F2A-4E34-BD81-B4555109F7C2}) (Version: 4.2.3.1 - Brother Insutries Ltd.) Hidden
DeviceDetect (HKLM-x32\...\{FF45CD35-CEAA-4B57-81DA-8F215B9249CB}) (Version: 1.4.2.0 - Brother Industries Ltd.) Hidden
Documentation Manager (HKLM\...\{30EDBBE7-D455-4B19-B6EC-EF0F4934ABFE}) (Version: 22.180.0.4 - Intel Corporation) Hidden
Entity Framework 6.2.0 Tools  for Visual Studio 2017 (HKLM-x32\...\{B843915F-00A1-44B1-994C-1AE0A6400AE3}) (Version: 6.2.61807.0 - Microsoft Corporation) Hidden
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.4.3 - Seiko Epson Corporation)
Epson Customer Research Participation (HKLM\...\{B26449A6-6007-4460-B4FE-C4776115BCEA}) (Version: 1.83.0000 - Seiko Epson Corporation)
Epson Easy Photo Print 2 (HKLM-x32\...\{71038C40-8258-44D2-BBF4-B6312338172C}) (Version: 2.8.3.0 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{DBC38C08-9FB5-43A5-B6BA-EB10AC7DA570}) (Version: 3.11.0053 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
EPSON L4150 Series Printer Uninstall (HKLM\...\EPSON L4150 Series) (Version:  - Seiko Epson Corporation)
Epson L4150 User’s Guide (HKLM-x32\...\UsersGuideEpson L4150 User’s Guide_is1) (Version: 1.0 - Epson America, Inc.)
Epson Printer Connection Checker (HKLM-x32\...\{AA6AE72A-371E-4454-9066-3D02BB4BC4E9}) (Version: 3.3.1.0 - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)
Epson ScanSmart (HKLM-x32\...\{D310BDCC-D4B4-4DC1-B9DF-D1D7367CAC4F}) (Version: 3.6.1 - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{14898485-6509-496B-8C30-D5DB8C1C8639}) (Version: 4.6.3 - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
GDR 2037 para SQL Server 2017 (KB4583456) (64-bit) (HKLM\...\KB4583456) (Version: 14.0.2037.2 - Microsoft Corporation)
GDR 2042 para SQL Server 2017 (KB5014354) (64-bit) (HKLM\...\KB5014354) (Version: 14.0.2042.3 - Microsoft Corporation)
GDR 2047 para SQL Server 2017 (KB5021127) (64-bit) (HKLM\...\KB5021127) (Version: 14.0.2047.8 - Microsoft Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 110.0.5481.77 - Google LLC)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
HP Software Framework (HKLM-x32\...\{71E18A14-1BDB-4B58-A67F-1BCDA12462FD}) (Version: 7.1.15.1 - HP)
icecap_collection_neutral (HKLM-x32\...\{A3B4D258-74E1-49D6-9A86-2DFEFEE48DEC}) (Version: 15.8.27906 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{E524832A-C567-499A-8872-0D79596E4DEE}) (Version: 15.8.27906 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{BD49AE09-95E2-4E90-A867-419F89195D45}) (Version: 15.8.27924 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{E15790DB-C145-4862-83CD-7E0173E0D04F}) (Version: 15.8.27924 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{643F2A3F-960C-4914-BD67-9490B4484108}) (Version: 10.0.03203 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - ) Hidden
Intel Driver && Support Assistant (HKLM-x32\...\{E4EC6B50-5A65-41DD-AC35-E1839BF685E8}) (Version: 22.8.50.7 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM\...\{4A121459-D3F8-4908-A474-96D45641E357}) (Version: 10.1.18243.8188 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{f3b1c211-1159-4262-bb97-84150cda9096}) (Version: 10.1.18243.8188 - Intel(R) Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{0703311b-31d5-4c17-9668-c48dee4b7749}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{1fe0084f-3e2b-4ba9-a4a6-c33f56e7f886}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{34663e82-6c5e-4b48-b1b1-fee1881dc39b}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{34989299-2d34-4a1b-baa2-4de4fafbb4d0}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{7e58df71-ff1c-43fd-a618-5511b76c0dd9}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{8850e5d7-7f46-4a65-8f61-90533664733c}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{a3052cfa-e19e-4092-a8e5-264f6d84442c}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b2fa901e-78e9-4136-b8f7-3281ba52f356}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{b4e016a7-e963-49d7-9b66-4d635026af31}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d8ebe554-4504-4ade-ada9-8617c4525581}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Management Engine Components (HKLM\...\{1A9FE6B4-801A-4AF0-AEDB-EA49BD80C9F2}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2205.15.0.2623 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B7F27296-F1AE-46BB-8BD7-5E0EED0EA1AC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{9EB5F95A-335A-414D-BECE-BA2CE114A856}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.17.1065 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{53CD726E-9CAF-469C-B073-97195BD5292E}) (Version: 14.8.17.1065 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{0AF335C8-701E-41FA-8333-4702475CF32A}) (Version: 30.100.1724.2 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1724.2 - Intel Corporation)
Intel(R) SUR QC Software Asset Manager (HKLM\...\{B3804557-9824-4918-AA88-0DFAC94CD3B5}) (Version: 3.5.5033 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.63.1155.2 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.63.1155.2 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{5f9b06c7-aa5d-482b-a7e6-5355a325f465}) (Version: 1.63.1155.2 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000190-0220-1034-84C8-B8D95FA3C8C3}) (Version: 22.190.0.2 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{ff7ef6db-5d66-4ebe-827f-09d6cea8ee1e}) (Version: 22.8.50.7 - Intel)
Intel® Hardware Accelerated Execution Manager (HKLM\...\HAXM) (Version: 7.6.5 - Intel Corporation)
Intel® Software Installer (HKLM-x32\...\{5815d801-d03c-4911-a46b-75a331ad7265}) (Version: 22.180.0.4 - Intel Corporation) Hidden
iTunes (HKLM\...\{4C06CF52-64C0-4029-8D60-04FA15F472F8}) (Version: 12.12.7.1 - Apple Inc.)
Java 8 Update 271 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180271F0}) (Version: 8.0.2710.9 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 4.5.23.241 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.23.241 - Malwarebytes)
Microsoft .NET Core Host - 2.1.11 (x64) (HKLM\...\{A62D5F56-9671-4836-A8FD-940300F1FE6E}) (Version: 16.108.27618 - Microsoft Corporation) Hidden
Microsoft .NET Core Host - 2.1.30 (x64) (HKLM\...\{8FD66631-B964-4E12-92E1-A8A4CAD5D14C}) (Version: 16.120.30411 - Microsoft Corporation) Hidden
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 2.1.11 (x64) (HKLM\...\{AE54AADF-FD14-4D51-91C1-FEC48962764D}) (Version: 16.108.27618 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 2.1.30 (x64) (HKLM\...\{EB291DFA-DEDE-4355-98D9-17F95E91C437}) (Version: 16.120.30411 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 2.1.11 (x64) (HKLM\...\{0FDB5CC3-71C0-461E-90C9-16DABCAB13B9}) (Version: 16.108.27618 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 2.1.30 (x64) (HKLM\...\{92A0517D-D5F9-4D8F-87F9-83ABC04240C2}) (Version: 16.120.30411 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft .NET Core SDK 2.1.526 (x64) (HKLM\...\{77DCC379-7B83-4D9A-8D77-1FB5A5175135}) (Version: 8.147.42380 - Microsoft Corporation) Hidden
Microsoft .NET Core SDK 2.1.526 (x64) (HKLM-x32\...\{a61ab325-4d4c-416b-a9c0-bfd07d8890ae}) (Version: 2.1.526 - Microsoft Corporation)
Microsoft .NET Core SDK 2.1.700 (x64) (HKLM\...\{7EF4488F-FCAD-481A-A757-314CED3E7092}) (Version: 8.191.9667 - Microsoft Corporation) Hidden
Microsoft .NET Core SDK 2.1.700 (x64) (HKLM-x32\...\{2335da6c-07b8-4479-b89c-f52986f760f6}) (Version: 2.1.700 - Microsoft Corporation)
Microsoft .NET Core SDK 2.1.818 (x64) (HKLM\...\{22D9E6A4-02A3-4B2D-8B55-D6BB620AC597}) (Version: 8.220.42735 - Microsoft Corporation) Hidden
Microsoft .NET Core SDK 2.1.818 (x64) (HKLM-x32\...\{a9e37bb1-ee5d-4b41-9f49-44820b0a19c8}) (Version: 2.1.818 - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft 365 Apps for enterprise - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 16.0.16026.20146 - Microsoft Corporation)
Microsoft ASP.NET Core 2.1.11 Shared Framework (x64) (HKLM\...\{D504F108-6F34-3934-A271-2F2A95A20B85}) (Version: 2.1.11.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 2.1.30 Shared Framework (x64) (HKLM\...\{3F0FA3FE-95FA-3B48-ABD1-46FB4DA4021E}) (Version: 2.1.30.60071 - Microsoft Corporation) Hidden
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft ASP.NET Web Tools Packages 15.0 - ENU (HKLM-x32\...\{B3CA5EDB-F084-325C-AA50-247A3A476496}) (Version: 1.0.30615.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 15.0 - ESN (HKLM-x32\...\{86753014-546C-3AE0-BDD5-22BD3D1B5A48}) (Version: 1.0.30615.0 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.2 (HKLM-x32\...\{5730588A-33CA-373C-9D70-F716605B57D2}) (Version: 2.2.23107 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft ODBC Driver 13 for SQL Server (HKLM\...\{49740E71-4B83-421B-B261-DA5045671752}) (Version: 14.0.2047.8 - Microsoft Corporation)
Microsoft Project - en-us (HKLM\...\ProjectPro2019Retail - en-us) (Version: 16.0.16026.20146 - Microsoft Corporation)
Microsoft Project - es-es (HKLM\...\ProjectPro2019Retail - es-es) (Version: 16.0.16026.20146 - Microsoft Corporation)
Microsoft Report Viewer 2015 Runtime (HKLM-x32\...\{3ECE8FC7-7020-4756-A71C-C345D4725B77}) (Version: 12.0.2402.15 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{9198AD57-6396-4DF8-8D0C-20EA764F7986}) (Version: 11.3.6020.0 - Microsoft Corporation) Hidden
Microsoft SQL Server 2017 (64-bit) (HKLM\...\Microsoft SQL Server SQL2017) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2017 RsFx Driver (HKLM\...\{5B71C6D3-67C0-4B9F-9259-C9C2ECAAA4CF}) (Version: 14.0.2047.8 - Microsoft Corporation) Hidden
Microsoft SQL Server 2017 Setup (English) (HKLM\...\{A89AC45A-746F-4364-B209-D9102D06D3B2}) (Version: 14.0.2047.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft SQL Server Data-Tier Application Framework (x86) (HKLM-x32\...\{8074FE78-BDB1-4E15-B525-E73C95F4328D}) (Version: 14.0.4127.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{6ACED991-1E65-4D16-8F6A-1AA1A0B97596}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{7465FCB9-1918-4438-9337-47BAF1902684}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visio - en-us (HKLM\...\VisioPro2019Retail - en-us) (Version: 16.0.16026.20146 - Microsoft Corporation)
Microsoft Visio - es-es (HKLM\...\VisioPro2019Retail - es-es) (Version: 16.0.16026.20146 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft VSS Writer for SQL Server 2017 (HKLM\...\{20B328C9-C6BB-434A-928A-00F05CD820B8}) (Version: 14.0.1000.169 - Microsoft Corporation)
Microsoft Web Deploy 4.0 (HKLM\...\{BBCDB523-F5B7-4E53-A911-C85191E3BDF0}) (Version: 10.0.2606 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM-x32\...\{20d5df4e-006c-4d6d-a0dc-490d009b9786}) (Version: 5.0.17.31219 - Microsoft Corporation)
Mozilla Firefox (x64 es-MX) (HKLM\...\Mozilla Firefox 110.0 (x64 es-MX)) (Version: 110.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 105.0 - Mozilla)
MSVCRT Redists (HKLM\...\{E5637EB0-7FC4-11E7-B61D-95BE57594EAC}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
NetworkRepairTool (HKLM-x32\...\{4694AD3E-D4A2-4D98-9848-662A0475E872}) (Version: 1.2.11.0 - Brother Insutries Ltd.) Hidden
Node.js (HKLM\...\{5EEFB772-5056-46E9-8209-B4BAC3171C52}) (Version: 10.15.3 - Node.js Foundation)
NVIDIA Controlador de audio HD 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 516.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 516.69 - NVIDIA Corporation)
NVIDIA mental ray and IRay feature plugins for 3ds Max 2017 (HKLM\...\{6ABEC32F-B90F-4499-B3A3-FF8A00948178}) (Version: 19.0.0.0 - Autodesk)
NVIDIA mental ray and IRay rendering plugins for 3ds Max 2017 (HKLM\...\{4B889650-52DC-49E0-AB9C-F501B91002E3}) (Version: 19.0.0.0 - Autodesk)
NVIDIA RTX Desktop Manager 203.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 203.05 - NVIDIA Corporation)
NVIDIA WMI 2.36.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVWMI) (Version: 2.36.0 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16026.20146 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
OpenSSL 1.1.1b Light (64-bit) (HKLM\...\OpenSSL Light (64-bit)_is1) (Version:  - OpenSSL Win64 Installer Team)
PC-FAXReceive (HKLM-x32\...\{DD40894F-7575-4905-90AB-695FD827E358}) (Version: 1.4.24.0 - Brother Insutries Ltd.) Hidden
PCFaxTx (HKLM-x32\...\{63530B2D-3A34-4D79-A52D-F3EB5D99A7C1}) (Version: 1.1.1.1 - Brother Industries Ltd.) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.370.151 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.171 - Realtek Semiconductor Corp.)
RemoteSetup (HKLM-x32\...\{BDD8C463-1183-4A91-9EC8-BF68E4ECA9B6}) (Version: 3.9.2.1 - Brother Industries Ltd.) Hidden
Revo Uninstaller 2.4.1 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.1 - VS Revo Group, Ltd.)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) (HKLM-x32\...\{457B25FC-1E1F-48CA-889C-2ECE37FE1D77}) (Version: 13.0.27.3480 - SAP)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
SQL Server 2017 Batch Parser (HKLM\...\{2C6E8311-28BD-4615-9545-6E39E8E83A4B}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Common Files (HKLM\...\{9D1C0509-D490-4E9E-ACF5-A73E5C53742D}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Common Files (HKLM\...\{B777C4C0-A1CD-4AB9-99B1-AD5FBED6F8E5}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Connection Info (HKLM\...\{89A7644F-E056-4EC1-BFDE-9D1A531D6855}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Connection Info (HKLM\...\{A9A443F5-56E1-4FC6-937C-5F481345A843}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Database Engine Services (HKLM\...\{28EEF6BA-A23A-42D2-86BA-A6BEE723B969}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Database Engine Services (HKLM\...\{DED314CA-0EFE-4593-9D66-EF75E5289A4C}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Database Engine Shared (HKLM\...\{0E22DBB4-691B-400C-B52D-8DFE8EC421AA}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Database Engine Shared (HKLM\...\{793F1C1E-5C83-4E33-A29B-6EAA7C1E791C}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 DMF (HKLM\...\{B9998A13-5563-496C-B95E-597FFC70B670}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 DMF (HKLM\...\{D7D28BBF-3B0E-43F0-A457-331F1CD9E9EB}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects (HKLM\...\{10855B1A-F7F2-4D8A-A725-9287C73BED5A}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects (HKLM\...\{6CBBF624-696C-499E-948D-ADBAFFA2F548}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects Extensions (HKLM\...\{8C515C22-BE07-4908-985C-0AA9349E1ED4}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects Extensions (HKLM\...\{C6D92730-3EC0-47B1-8F6C-6F5635D1EFAC}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 SQL Diagnostics (HKLM\...\{DFA6A906-3024-49DE-87AD-750EAED2FA49}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 XEvent (HKLM\...\{12D2DB8D-80FF-4152-8F51-EDB3BD3C6976}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 XEvent (HKLM\...\{AA2A015C-C210-413B-95F6-BF9D3CDD6E0D}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
StatusMonitor (HKLM-x32\...\{86D16055-3C14-44C6-BCD7-5514B83BAD34}) (Version: 1.12.4.0 - Brother Insutries Ltd.) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{C22F49B1-0F67-47DC-A490-E8B4B6558EA9}) (Version: 8.91.0.0 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{523276A4-5779-4105-9163-CA1CF94EC533}) (Version: 1.4.0.0 - Brother Insutries Ltd.) Hidden
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
vcpp_crt.redist.clickonce (HKLM-x32\...\{32DF9B1B-E622-4385-99E0-02461A428363}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.12 - VideoLAN)
vs_BlendMsi (HKLM-x32\...\{C5D83E0F-12E7-4BA3-98E6-DAE0E73B5BF9}) (Version: 15.0.27205 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2017 (HKLM-x32\...\{7D80B045-3223-3481-AC8F-B0BBA3A25B6F}) (Version: 15.0.28302 - Microsoft Corporation) Hidden
WinRAR 6.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
Wondershare Filmora X(Build 10.0.6.8) (HKLM\...\Wondershare Filmora X_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
Zoom (HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\ZoomUMX) (Version: 5.13.3 (11494) - Zoom Video Communications, Inc.)

Packages:
=========
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-02-24] (Canon Inc.)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.16.345.0_x64__rz1tebttyb220 [2023-01-22] (Dolby Laboratories)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_2.1.0.0_x64__v10z8vjag6ke6 [2023-01-14] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.23.20.0_x64__v10z8vjag6ke6 [2023-01-20] (HP Inc.)
HP System Information -> C:\Program Files\WindowsApps\AD2F1837.HPSystemInformation_8.10.29.0_x64__v10z8vjag6ke6 [2022-03-27] (HP Inc.)
Intel® Graphics Command Center -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt [2023-01-16] (INTEL CORP) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-03-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-03-14] (Microsoft Corporation) [MS Ad]
Movie Maker - Video Editor -> C:\Program Files\WindowsApps\21336V3TApps.MovieMaker-FREE_3.6.15.0_x64__bzg06mxvgh4fa [2023-02-09] (V3TApps)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-16] (Netflix, Inc.)
Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-03-15] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-09-11] (Microsoft Corporation)
Raw Image Extension -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.0.40041.0_x64__8wekyb3d8bbwe [2023-01-25] (Microsoft Corporation)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2304.6.0_x64__cv1g1gvanyjgm [2023-02-10] (WhatsApp Inc.) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2134584-1943924548-381409776-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-620AAEEE7B1A} -> [Creative Cloud Files] => C:\Users\ZBook\Creative Cloud Files [2018-10-29 19:03]
CustomCLSID: HKU\S-1-5-21-2134584-1943924548-381409776-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (Intel Corporation -> Intel)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> No File
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> No File
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> No File
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-09-15] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-21] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> No File
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-21] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-09-15] (Adobe Inc. -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-21] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> No File
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-21] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-02-18] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =>  -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2022-07-06] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [NvQuadroView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2022-09-02] (Nvidia Corporation -> )
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-06-15] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-09-15] (Adobe Inc. -> )
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-21] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-02-18] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2022-06-28 13:26 - 2022-06-28 13:26 - 005998080 _____ () [File not signed] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll
2022-10-14 10:50 - 2005-04-22 12:36 - 000143360 _____ () [File not signed] C:\WINDOWS\system32\BrSNMP64.dll
2022-10-14 10:50 - 2016-11-01 10:27 - 000090112 _____ (Brother Industries, Ltd.) [File not signed] C:\WINDOWS\system32\BrNetSti.dll
2021-02-11 20:08 - 2018-07-03 11:14 - 001348608 _____ (Conexant Systems, Inc.) [File not signed] C:\Program Files\Conexant\SA3\HP-NB-AIO\CxHDAudioAPI.dll
2022-06-15 17:00 - 2022-06-15 17:00 - 000094720 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2023-01-14 15:01 - 2023-01-14 15:01 - 041745408 _____ (Intel Corporation) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt\IGCC.dll
2016-09-14 14:31 - 2016-09-14 14:31 - 000500736 ____S (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\enppmon.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`29hfm [0]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [234]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\31f070bd.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\31f070bd.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-2134584-1943924548-381409776-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://securedsearch.lavasoft.com/?pr=vmn&id=webcompa&ent=hp_WCYID10440__190715
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_271\bin\ssv.dll [2020-10-21] (Oracle America, Inc. -> Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_271\bin\jp2ssv.dll [2020-10-21] (Oracle America, Inc. -> Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2022-08-17] (HP Inc. -> HP Inc.)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-05] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2022-08-17] (HP Inc. -> HP Inc.)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\sharepoint.com -> hxxps://serviciosseiem-files.sharepoint.com
IE trusted site: HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-04-11 17:38 - 2023-02-17 17:37 - 000006089 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 platform.wondershare.com
127.0.0.1                   cbs.wondershare.com
127.0.0.1                   www.cbs.wondershare.com
127.0.0.1                   www.wondershare.com
127.0.0.1                   www.cbs.wondershare.com
0.0.0.0     totalav.com
0.0.0.0     www.totalav.com
0.0.0.0     scanguard.com
0.0.0.0     www.scanguard.com
0.0.0.0     totaladblock.com
0.0.0.0     www.totaladblock.com
0.0.0.0     pcprotect.com
0.0.0.0     www.pcprotect.com
0.0.0.0     mcafee.com
0.0.0.0     www.mcafee.com
0.0.0.0     bitdefender.com
0.0.0.0     www.bitdefender.com
0.0.0.0     us.norton.com
0.0.0.0     www.us.norton.com
0.0.0.0     avg.com
0.0.0.0     www.avg.com
0.0.0.0     malwarebytes.com
0.0.0.0     www.malwarebytes.com
0.0.0.0     pandasecurity.com
0.0.0.0     www.pandasecurity.com
0.0.0.0     surfshark.com
0.0.0.0     www.surfshark.com
0.0.0.0     avira.com
0.0.0.0     www.avira.com
0.0.0.0     norton.com

There are 152 more lines.


2019-03-08 21:25 - 2023-02-18 21:31 - 000000759 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.19.80.1 DESKTOP-3R77SIF.mshome.net # 2028 2 5 18 3 31 35 916
68.137.181 OPPO-Reno5-Lite.mshome.net # 2021 12 6 18 20 50 28 335
192.168.137.199 HUAWEI_Y7a-8edbb2c65a723d.mshome.net # 2021 12 6 4 19 31 49 275
0.0.0.92 HUAWEI_Y9s-f87b4ed192ce02.mshome.net # 2021 12 6 4 16 0 30 996
996
96
92 HUAWEI_Y9s-f87b4ed192ce02.mshome.net # 2021 12 6 4 16 0 30 996
996

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Common Files\Autodesk Shared\;C:\Program Files (x86)\Autodesk\Backburner\;C:\Program Files (x86)\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files\Microsoft SQL Server\140\DTS\Binn\;C:\Program Files\nodejs\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL
HKU\S-1-5-21-2134584-1943924548-381409776-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\ZBook\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
HKU\S-1-5-80-1985561900-798682989-2213159822-1904180398-3434236965\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-80-3880006512-4290199581-1648723128-3569869737-3631323133\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Esta es la segunda parte del archivo

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AGMService => 2
MSCONFIG\Services: AGSService => 2
HKLM\...\StartupApproved\Run: => "RtsCM"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "EPPCCMON"
HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run: => "WSVCUUpdateHelper.exe"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX2"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "EPPCCMON"
HKLM\...\StartupApproved\Run32: => "RtsCM"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "TeamsMachineUninstallerLocalAppData"
HKLM\...\StartupApproved\Run32: => "TeamsMachineUninstallerProgramData"
HKLM\...\StartupApproved\Run32: => "ControlCenter4"
HKLM\...\StartupApproved\Run32: => "BrStsMon00"
HKLM\...\StartupApproved\Run32: => "BrHelp"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "Speech Recognition"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_D3FDE334FB6D7DB81863BA5FA8F9AA71"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "EPSDNMON"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_DCBDE43790F9C2B1A7E3BC469BC1D4DE"
HKU\S-1-5-21-2134584-1943924548-381409776-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D1DBDB4B-80D3-45DC-886F-52209D9BA63B}] => (Allow) C:\Users\ZBook\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{D4A00F07-0B98-42C5-8CCD-303577095C17}] => (Allow) C:\Users\ZBook\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{1303C3DC-5C5C-4ECC-873A-27984A32601F}] => (Allow) C:\Users\ZBook\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{FF800AEE-4897-4ADB-B827-A809ED07B51C}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe (Seiko Epson Corporation) [File not signed]
FirewallRules: [{18C0FC9C-1B9C-48B9-8DF2-1D5172251F7E}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe (Seiko Epson Corporation) [File not signed]
FirewallRules: [TCP Query User{0351941F-83EC-474F-ADAB-422B29364A34}C:\users\zbook\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\zbook\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [UDP Query User{9604D0DA-E2C6-4C91-BC9E-A27986BC28C8}C:\users\zbook\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\zbook\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [{7C821647-F545-4D07-AE8C-F6A55D6B463A}] => (Allow) LPort=49913
FirewallRules: [{34F813C4-8BC8-4700-BD10-7A6E6138AE5A}] => (Allow) LPort=5000
FirewallRules: [TCP Query User{22598AD8-33F0-43BA-88ED-D9B3D9BF0A8C}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{6052D0E1-2E91-497A-A1A2-D031735C8C21}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [DNS Server Forward Rule - TCP - e9d65d81-7ebe-4310-a9ba-b3a26a583ee1 - 0] => (Allow) LPort=53
FirewallRules: [DNS Server Forward Rule - UDP - e9d65d81-7ebe-4310-a9ba-b3a26a583ee1 - 0] => (Allow) LPort=53
FirewallRules: [TCP Query User{090B14A2-A5F7-4E1D-8394-29E16F9C27AE}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{6DA934C0-D5FB-4520-8362-61443D529D72}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{12D14F8D-4DBC-438C-A890-B892520A680D}] => (Allow) LPort=3002
FirewallRules: [TCP Query User{D8322020-2C6E-4C0A-9A1A-A416CADF82C8}C:\users\zbook\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\zbook\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [UDP Query User{F62E15A8-3509-4CB6-A070-61DE4EA1A848}C:\users\zbook\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\zbook\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [TCP Query User{2148C79C-E8B3-4B6D-A3B7-0F74F2326950}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{A2C93FE1-7A81-4A03-9F45-CD6C4BB90D5E}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{F8804B19-AB6C-4FE1-BEF5-C878E2CCA69E}] => (Block) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{04C4E046-099E-4ACB-B800-7B6E989C3959}] => (Block) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{8335FCD4-24D6-493B-A5B4-F7433C96522F}] => (Block) C:\Program Files\Adobe\Adobe Lightroom Classic\Lightroom.exe (Adobe Systems) [File not signed]
FirewallRules: [{0EECE050-3A9A-4492-850A-C6E02C3B0CFF}] => (Allow) C:\Program Files\AVAST Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{396DF1D0-95FF-49CD-B728-A7B250CF10E5}] => (Allow) C:\Program Files\AVAST Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{FE85D4CF-C0B4-4903-AF76-6343765B4CAE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D0539268-D656-42CC-B6ED-280B390F48D3}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FCBE3BFC-BAE2-4357-8317-DA47756CFA7A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2CE82061-3265-4438-AC9A-ECDB2ED539FB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B363F0BA-4D7A-4895-B75E-D81687437FD3}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B2985806-EFBF-41E4-92EC-DE89597ED567}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{47B1A602-A123-483A-A728-3571D0A387A1}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D4CE7127-1216-470C-BBD6-7ACD3F24C92D}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9E393647-AED5-4E12-823A-808665650103}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1D511DFD-DE47-4BF3-81FD-BBD5EC5B698F}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (Seiko Epson Corporation) [File not signed]
FirewallRules: [{E11EEDDD-7D01-4EAF-874B-DBD79FEC3A48}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (Seiko Epson Corporation) [File not signed]
FirewallRules: [{D61E8B51-2974-4D16-BAFD-6A299A5FD2CC}] => (Allow) C:\Program Files (x86)\EPSON Software\ECPrinterSetup\ENPApp.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{A5F338CA-3E5E-4260-8C8F-6E91C1F61C0A}] => (Allow) C:\Program Files (x86)\EPSON Software\ECPrinterSetup\ENPApp.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{5BB93CCF-C8BC-4826-BF1F-79B0B6C53BA0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.87.3406.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AE42A4AF-D707-4EA7-BC73-57B8EE8991F2}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.87.3406.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3E40EE14-5BBE-4DD5-A33A-623FCCBEC7D4}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.87.3406.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8E012171-D61D-4D46-BE87-5651F318A00C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.87.3406.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{31EF229C-A7E3-448A-8291-3E90467B268A}] => (Block) C:\Program Files\Adobe\Adobe Photoshop 2022\Photoshop.exe (Adobe Inc. -> Adobe) [File not signed]
FirewallRules: [{0A698C51-30E4-47A2-94E2-710206665840}] => (Block) C:\Program Files\Adobe\Adobe Photoshop 2022\Photoshop.exe (Adobe Inc. -> Adobe) [File not signed]
FirewallRules: [{695637ED-1E28-492B-9FF0-9D7CBA3C9AE4}] => (Block) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe (Adobe Systems Incorporated -> Adobe Systems Incorporated)
FirewallRules: [{6DC0DA90-54E4-4AFE-A8F5-BC9917B6DD49}] => (Block) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe (Adobe Systems Incorporated -> Adobe Systems Incorporated)
FirewallRules: [{3BB2AE5F-37A7-4540-8A5B-D6FA325A8E8C}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9A96810A-30DD-4FBA-A395-C52A0D0FCC7C}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{949EC970-2178-4EC7-86C3-E9E3A111A41A}] => (Allow) LPort=54925
FirewallRules: [{A32B8F07-949D-405A-93E9-65D70106157D}] => (Allow) c:\program files (x86)\pc-faxreceive\brengineprocess.exe (Brother Industries, Ltd.) [File not signed]
FirewallRules: [{681919F3-3534-4B5A-ACE9-790E3D25A785}] => (Allow) c:\program files (x86)\pc-faxreceive\brengineprocess.exe (Brother Industries, Ltd.) [File not signed]
FirewallRules: [{FE3E5108-8B71-4251-9DA3-B0D348308147}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{948E5E19-C440-4A8D-877B-968B54F6195E}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

16-02-2023 13:10:18 Instalador de Módulos de Windows
17-02-2023 11:01:56 Instalador de Módulos de Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (02/18/2023 09:50:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: wwahost.exe, version: 10.0.19041.1865, time stamp: 0x5bdabcce
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000409
Fault offset: 0x0000000000000226
Faulting process id: 0x10a0
Faulting application start time: 0x01d944154ee33a89
Faulting application path: C:\Windows\System32\wwahost.exe
Faulting module path: unknown
Report Id: 177169aa-efe9-452b-9f6b-e924444b4d63
Faulting package full name: Microsoft.Win32WebViewHost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: DPI.PerMonitorAware

Error: (02/18/2023 09:42:09 PM) (Source: nview) (EventID: 1) (User: )
Description: This operation returned because the timeout period expired.

Error: (02/18/2023 09:31:37 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: IIS APPPOOL)
Description: Windows cannot find the local profile and is logging you on with a temporary profile. Changes you make to this profile will be lost when you log off.

Error: (02/18/2023 09:31:37 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: IIS APPPOOL)
Description: Windows has backed up this user profile. Windows will automatically try to use the backup profile the next time this user logs on.

Error: (02/18/2023 09:30:54 PM) (Source: nview) (EventID: 1) (User: )
Description: This operation returned because the timeout period expired.

Error: (02/18/2023 09:29:50 PM) (Source: MSSQL$SQLEXPRESS) (EventID: 9003) (User: )
Description: The log scan number (76316:64:1) passed to log scan in database 'master' is not valid. This error may indicate data corruption or that the log file (.ldf) does not match the data file (.mdf). If this error occurred during replication, re-create the publication. Otherwise, restore from backup if the problem results in a failure during startup.

System errors:
=============
Error: (02/18/2023 09:29:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The SQL Server (SQLEXPRESS) service terminated with the following service-specific error: 
%%3417 = WARNING: You have until %1 to logoff. If you
have not logged off at this time, your session will be
disconnected, and any open files or devices you
have open may lose data.

Error: (02/18/2023 09:29:32 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/18/2023 10:23:40 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The SQL Server (SQLEXPRESS) service terminated with the following service-specific error: 
%%3417 = WARNING: You have until %1 to logoff. If you
have not logged off at this time, your session will be
disconnected, and any open files or devices you
have open may lose data.

Error: (02/18/2023 10:23:19 AM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/18/2023 02:01:37 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The SQL Server (SQLEXPRESS) service terminated with the following service-specific error: 
%%3417 = WARNING: You have until %1 to logoff. If you
have not logged off at this time, your session will be
disconnected, and any open files or devices you
have open may lose data.

Error: (02/18/2023 02:01:19 AM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (02/17/2023 05:05:27 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-3R77SIF)
Description: Unable to start a DCOM Server: Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe!MicrosoftEdge.AppXeb42j1vh6rk395pm0vmcx57dxqjhej5d.mca as Unavailable/Unavailable. The error:
"2147942402"
Happened while starting this command:
"C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca

Error: (02/16/2023 11:12:07 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The SQL Server (SQLEXPRESS) service terminated with the following service-specific error: 
%%3417 = WARNING: You have until %1 to logoff. If you
have not logged off at this time, your session will be
disconnected, and any open files or devices you
have open may lose data.


Windows Defender:
================
Date: 2022-09-14 12:30:11
Description: 
Antivirus de Microsoft Defender scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Examen rápido

Date: 2022-09-13 11:37:26
Description: 
Antivirus de Microsoft Defender scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Examen rápido

Date: 2022-09-13 11:30:46
Description: 
Antivirus de Microsoft Defender scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Examen rápido

Date: 2022-09-13 11:22:16
Description: 
Antivirus de Microsoft Defender scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Examen rápido

Date: 2022-09-13 11:15:19
Description: 
Antivirus de Microsoft Defender scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Examen rápido

CodeIntegrity:
===============
Date: 2023-02-18 22:46:47
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2023-02-18 22:46:05
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.


==================== Memory info =========================== 

BIOS: HP N82 Ver. 01.55 04/07/2022
Motherboard: HP 80D4
Processor: Intel(R) Xeon(R) CPU E3-1505M v5 @ 2.80GHz
Percentage of memory in use: 63%
Total physical RAM: 8071.66 MB
Available physical RAM: 2942.49 MB
Total Virtual: 20871.66 MB
Available Virtual: 13659.6 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:236.58 GB) (Free:53.89 GB) (Model: SAMSUNG MZVPV256HDGL-000H1) NTFS
Drive e: (EOS_DIGITAL) (Removable) (Total:28.8 GB) (Free:13.22 GB) FAT32
Drive f: (ADATA HD720) (Fixed) (Total:931.16 GB) (Free:87.21 GB) (Model: ADATA HD720 SCSI Disk Device) FAT32

\\?\Volume{690b7670-d672-4b7e-a5db-8d4ad8e0d723}\ (Recuperación) (Fixed) (Total:0.49 GB) (Free:0.47 GB) NTFS
\\?\Volume{43c3b15c-b8f5-418a-b9aa-fee39a95c48c}\ (Recuperación) (Fixed) (Total:0.49 GB) (Free:0.47 GB) NTFS
\\?\Volume{296789cd-f610-42f1-afd1-f228cba3e793}\ () (Fixed) (Total:0.71 GB) (Free:0.11 GB) NTFS
\\?\Volume{d6e1dcf3-92ae-4b71-8163-b1f77f07a7b1}\ () (Fixed) (Total:0.09 GB) (Free:0.05 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 2 (Protective MBR) (Size: 28.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

Hola @Jesus_Eder_Fajardo_L

Voy a estar ausente un dias puede ser que @Chicloi agarre el tema

Saludos

2 Me gusta

Muchas gracias por tu ayuda @DanielG , ojalá que @Chicloi pueda ayudarme :pray:

1 me gusta

Buenas @Jesus_Eder_Fajardo_L, soy @Chicloi como ha comentado mi compañero @DanielG voy a llevar yo su reparación hasta que mi compañero @DanielG se incorpore de nuevo.

Déjeme usted un poco de tiempo para poder analizar todos los datos y todos los Informes y/o Reportes para poder intentar solucionar su tema por el cual usted ha abierto la reparación de su ordenador.

Salu2

1 me gusta

Buenas @Jesus_Eder_Fajardo_L ¿Sigue usted necesitando ayuda por el cual usted ha abierto este tema con respecto al problema que comenta usted en su ordenador?

Quedo a la espera de su respuesta!

Buenas @Jesus_Eder_Fajardo_L en primer lugar disculparme ya que el trabajo me quita gran parte de mi tiempo, dicho esto, como ha pasado un poco de tiempo @Jesus_Eder_Fajardo_L realice usted los siguientes pasos que le indico a continuación:

@Jesus_Eder_Fajardo_L ahora, realice usted lo siguiente:

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE (y no en otro sitio).

:one: Descargas Farbar Recovery Scan Tool MUY IMPORTANTE >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).
  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.
  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.
  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado. También conectas nuevamente tu equipo a Internet.

:four: PRÓXIMA RESPUESTA

Pegas los reportes de FRST y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Quedo a la espera de su respuesta!

Saludos

Buenas @Jesus_Eder_Fajardo_L ¿Pudo usted realizar algún avance?

Quedo a la espera de su respuesta!

Buenas @Jesus_Eder_Fajardo_L : ¿Sigue usted necesitando ayuda por el cual usted ha abierto este tema con respecto a la reparación de su ordenador en este tema?

Quedo a la espera de su respuesta!

Buenas @Jesus_Eder_Fajardo_L : ¿Encontró usted alguna dificultad para poder realizar los pasos y procedimientos que le he indicado en este tema que me tiene que mandar usted a este tema?.

@Jesus_Eder_Fajardo_L: ¿Pudo usted resolver el probelama por el cual usted ha abierto la reparación de su ordenador?.

Este tema se cerrará automáticamente en 20 días si no se recibe ninguna respuesta por su parte.

Quedo a la espera de su respuesta!

Este tema se cerró automáticamente después de 19 días. No se permiten nuevas respuestas.