Pc tarda en arrancar

Buenas compaeros. Mi problema es el siguiente, cuando arranco la pc tarda mucho tiempo en abrir cuaquier programa que quiera abrir y cuando empieza a funcionar si abro varios programas o varias paginas de internet se queda muy lento y entre pagina y pagina de internet, tiene que volver cargarla, le paso ccleaner, se pone un poco mejor, pero al poco tiempo esta igual otra vez. Agradeceria vuestra ayuda. Muchas gracias de antemano.

Bueno, podías en primer lugar decir que SO usas y más o menos las características del equipo.

Así de primera mano y sin nada de información, te diría que compruebes que no cargas muchos programas en segundo plano, y también puede mirar si es posible que tengas algún malware. ¿Tienes antivirus?

Un saludo.

1 me gusta

Hola @Marcos_T.Z. ¡Bienvenido al foro de Infospyware1 Posiblemente el mejor foro españlol de ayuda en temas informáticos.

Vamos a analizar su equipo en busca de malewares. Sigue las siguientes instrucciones:

:one: CCleaner

Descarga, instala y/o actualiza Ccleaner

Consulta si es necesario su manual

  • Abres Ccleaner. Pestaña Custom Clean (Limpieza personalizada). Dejas como está configurada predeterminadamente :arrow_forward: haces clic en Analyze (Analizar) y esperas que termine :arrow_forward: clic en Run Cleaner (Ejecutar Limpiador).

:two: Malewarebytes Anti-Maleware

• Descarga, actualiza y ejecuta Malwarebytes’ Anti-Malware , revisa en detalle el manual, para que sepas usarlo y configurarlo.

  • Realiza un Escaneo Personalizado. Tienes instrucciones en su manual, apartado Análisis Personalizado.
  • Tras finalizar el escaneo envíame el informe que guarda Malewarebyte. Instrucciones para encontrar y enviarme el informe lo tienes en el Manual, apartado Informe del Análisis

:three: AdwCleaner

Descarga AdwCleaner | InfoSpyware en el escritorio.

• Cierra también todos los programas que tengas abiertos.

• Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.)

• Pulsar en el botón Escanear , y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Limpiar .

• Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas .

• Guardas el reporte que te aparecerá y lo anexas en un mensaje.

• El informe también se puede encontrar en C:\Archivos de programa o C: Archivos de programa(x86), si el sistema es de 64 bits –Adwcleaner- AdwCleaner[CX].txt

:four: ZHPCleaner

Ejecutar ZHPCleaner siguiendo su manual. Anexas el reporte en un nuevo mensaje del foro.

:five: CCleaner

  • clic en la pestaña Registro :arrow_forward: clic en buscar problemas y esperas que termine :arrow_forward: clic en Reparar Seleccionadas y haces una copia de seguridad

imagen

Por favor no pegue directamente los informes en su mensaje de respuesta ya que quedaría ilegible y no podré analizarlos dificultando que tus problemas sean resuelto. Sigue el método 2 o 3 indicados en la siguiente guía:

Cómo pegar informes en un mensaje

1 me gusta

Muchas gracias

Hasta ahora no vuelvo a arrancar el PC por problemas personales

Voy a realizar lo que me dices y te cuento.

Al intentar instalar Malewarebytes Anti-Maleware, me dice lo siguiente: Se ha detectado una versión anterior no compatible del producto. Desinstálela e inténtelo de nuevo.

Intentado desinstalarla y no me deja, diciendo lo siguiente: El archivo: unins000.dat no existe. imposible desinstalar.

Hola @Marcos_T.Z:

Para eliminar esa versión anterior de Malewarebyte Antimaleware, vas a ir a esta web:

En la parte final de esta web, tienes la herramienta para la correcta desinstalación, llamada MB-Clean.exe.

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 17/5/20
Hora del análisis: 15:31
Archivo de registro: b2197c3c-9842-11ea-9f33-0250f269eb94.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.896
Versión del paquete de actualización: 1.0.23984
Licencia: Prueba

-Información del sistema-
SO: Windows 8.1
CPU: x64
Sistema de archivos: NTFS
Usuario: MARCOS\Marcos Tenorio

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 286538
Amenazas detectadas: 35
Amenazas en cuarentena: 35
Tiempo transcurrido: 25 min, 17 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 1
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\KMSSS.exe, En cuarentena, 1278, 805275, , , , 

Módulo: 1
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\KMSSS.exe, En cuarentena, 1278, 805275, , , , 

Clave del registro: 8
HackTool.KMS, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\KMSEmulator, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\KMSAutoNet, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{723E3909-E13A-4C10-91FE-3408AB00EBFC}, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\PLAIN\{723E3909-E13A-4C10-91FE-3408AB00EBFC}, Se eliminará al reiniciar, 1278, 805275, , , , 
PUP.Optional.WebDiscoverBrowser, HKU\S-1-5-21-647963372-1647154071-3594750271-1001\SOFTWARE\WebDiscoverBrowser, Se eliminará al reiniciar, 1713, 253912, 1.0.23984, , ame, 
PUP.Optional.WebDiscoverBrowser, HKLM\SOFTWARE\WebDiscoverBrowser, Se eliminará al reiniciar, 1713, 253915, 1.0.23984, , ame, 
PUP.Optional.InstallCore, HKU\S-1-5-21-647963372-1647154071-3594750271-1001\SOFTWARE\CSASTATS\ic, Se eliminará al reiniciar, 496, 586068, 1.0.23984, , ame, 
PUP.Optional.WebDiscoverBrowser, HKLM\SOFTWARE\WOW6432NODE\WebDiscoverBrowser, Se eliminará al reiniciar, 1713, 253915, 1.0.23984, , ame, 

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 1
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64WDV, Se eliminará al reiniciar, 1278, 805275, , , , 

Archivo: 24
PUP.Optional.Booking, C:\Program Files\Booking.COM\Booking.com.lnk, Se eliminará al reiniciar, 986, 310593, , , , 
PUP.Optional.Booking, C:\Program Files\Booking.COM\Booking.ico, Se eliminará al reiniciar, 986, 310593, , , , 
PUP.Optional.Booking, C:\Program Files\Booking.COM\Version.txt, Se eliminará al reiniciar, 986, 310593, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64TAP1\devcon.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64TAP1\OemVista.inf, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64TAP1\ptun0901.sys, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64TAP2\devcon.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64TAP2\tapoas.inf, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64TAP2\tapoas.sys, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64WDV\FakeClient.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64WDV\WdfCoInstaller01009.dll, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64WDV\WinDivert.dll, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64WDV\WinDivert.inf, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\x64WDV\WinDivert.sys, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\oas_sert.cer, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\driver\tap0901.cer, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\KMSSS.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\KMSSS.log, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\TunMirror.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\bin\TunMirror2.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\KMSAuto Net.exe, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\ProgramData\KMSAutoS\kmsauto.ini, Se eliminará al reiniciar, 1278, 805275, , , , 
HackTool.KMS, C:\WINDOWS\SYSTEM32\TASKS\KMSAutoNet, Se eliminará al reiniciar, 1278, 805275, , , , 
PUP.Optional.SpyHunter, C:\USERS\MARCOS TENORIO\DESKTOP\P.ANTI VIRUS\ACTIVADOR SPYHUNTER 4 PRO V4.22.8.RAR, Se eliminará al reiniciar, 5176, 804422, 1.0.23984, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-05-13.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    05-17-2020
# Duration: 00:00:10
# OS:       Windows 8.1
# Cleaned:  35
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files\Booking.com
Deleted       C:\Users\Marcos Tenorio\AppData\Local\YSearchUtil
Deleted       C:\Users\Marcos Tenorio\AppData\Roaming\Enigma Software Group
Deleted       C:\Users\Marcos Tenorio\AppData\Roaming\RPEng
Deleted       C:\Users\Public\Pokki
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Local\YSearchUtil

***** [ Files ] *****

Deleted       C:\Users\Marcos Tenorio\Favorites\Booking.com.url
Deleted       C:\Windows\System32\drivers\EsgScanner.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted       C:\Windows\System32\Tasks\POKKI

***** [ Registry ] *****

Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Pokki
Deleted       HKCU\Software\csastats
Deleted       HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\SpyHunter4.exe
Deleted       HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{51C28DEF-6FDB-436C-ACB4-4295CCFE1A58}
Deleted       HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Pokki
Deleted       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\TBDEn|SBOEM2
Deleted       HKLM\Software\Classes\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|ProductUpdater
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\158D6D9E3FE81fa428925F22ACB3A965
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15E6C514FEFC09f45BAFAAE1D7546ED4
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22468B0D6050b2e46B9C4B67A8F59577
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2251BF05A2F606d43BB064BD63CBD87E
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3255D95681398614190EDF0A4F3F77DB
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CDF313E9B28c944FBC7579CF4949414
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\71E54748EDD3dc1468548785DC856EDA
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8036C72171EF4ba46856BF57969F6A36
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89BB7852687BDC34B9A81E01C7FF9173
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CBC85D72B148084ABE8C2F072F781F4
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8DF9A1AC557F56c49B56F6B83E293C15
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A97C590397DCC454AA8923563BAB10E4
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6A54B56C58C82a4688AFB93F42EA17B
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D14A7F65792054F418578C78367D13F7
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFE9F0BD163D827438CB6AD6B100EC48
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F739A19A8327dc64C9A8B641A9E89646
Deleted       HKLM\Software\Wow6432Node\EnigmaSoftwareGroup
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|ProductUpdater

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [13839 octets] - [17/05/2020 16:37:42]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
~ ZHPCleaner v2020.5.12.197 by Nicolas Coolman (2020/05/12)
~ Run by Marcos Tenorio (Administrator)  (17/05/2020 17:05:05)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Type : Scanner
~ Report : C:\Users\Marcos Tenorio\Desktop\ZHPCleaner (S).txt
~ Quarantine : C:\Users\Marcos Tenorio\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ System Restore Point : 
~ UAC : Activate
~ Boot Mode : Normal (Normal boot)
Windows 8.1, 64-bit  (Build 9600)


---\\  Alternate Data Stream (ADS). (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Servicios (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Navegadores de Internet (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Hosts carpeta (1)
~ El archivo hosts es legítimo (3)


---\\  Tareas automáticas programadas. (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Explorador ( Archivos, Carpetas ) (20)
ENCONTRADOS carpeta: C:\Users\Marcos Tenorio\Desktop\µTorrent.lnk  [Bad : C:\Users\Marcos Tenorio\AppData\Roaming\uTorrent\uTorrent.exe](.BitTorrent Inc..)  =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Marcos Tenorio\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\µTorrent.lnk  [Bad : C:\Users\Marcos Tenorio\AppData\Roaming\uTorrent\uTorrent.exe](.BitTorrent Inc..)  =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Marcos Tenorio\AppData\Roaming\uTorrent\uTorrent.exe [BitTorrent Inc. - µTorrent]  =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Marcos Tenorio\Desktop\µTorrent.lnk    =>BitTorrent (P2P)
ENCONTRADOS carpeta: C:\Users\Marcos Tenorio\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\µTorrent.lnk    =>BitTorrent (P2P)
ENCONTRADOS archivo: C:\ProgramData\KMSAutoS\bin  =>HackTool.WinActivator
ENCONTRADOS archivo: C:\ProgramData\KMSAutoS  =>HackTool.WinActivator
ENCONTRADOS carpeta: C:\Users\Marcos Tenorio\AppData\Local\MSfree Inc\kmsauto.ini    =>HackTool.WinActivator
ENCONTRADOS archivo: C:\Users\Marcos Tenorio\AppData\Local\MSfree Inc  =>HackTool.WinActivator
ENCONTRADOS archivo: C:\Users\Marcos Tenorio\AppData\Local\PackageAware  =>.SUP.BearShare
ENCONTRADOS archivo: C:\Users\Default\AppData\Local\Pokki\Engine  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default\AppData\Local\Pokki\IconCache  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default\AppData\Local\Pokki\Pokkies  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default\AppData\Local\Pokki  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default User\AppData\Local\Pokki\Engine  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default User\AppData\Local\Pokki\IconCache  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default User\AppData\Local\Pokki\Pokkies  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Users\Default User\AppData\Local\Pokki  =>SUP.Optional.SweetLabs
ENCONTRADOS archivo: C:\Program Files (x86)\QuickTime  =>Riskware.QuickTime
ENCONTRADOS archivo: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime  =>Riskware.QuickTime


---\\  Registro ( Claves, Valores, Datos) (4)
ENCONTRADOS clave: HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent [BitTorrent Inc.]  =>BitTorrent (P2P)
ENCONTRADOS clave: [X64] HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56} [secman]  =>PUP.Optional.Camec
ENCONTRADOS clave: [X64] HKLM\SOFTWARE\Classes\Installer\Products\D2A425F405350054677A7A857BC09120 [Search App by Ask]  =>PUP.Optional.BrowserTabSearch
ENCONTRADOS clave: [X64] HKLM\SOFTWARE\Wow6432Node\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56} [secman]  =>PUP.Optional.Camec


---\\  Resumen de elementos en su estación de trabajo (7)
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>BitTorrent (P2P)
https://nicolascoolman.eu/2017/01/13/hacktool-winactivator/  =>HackTool.WinActivator
https://nicolascoolman.eu/2017/09/15/sup-bearshare/  =>.SUP.BearShare
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>SUP.Optional.SweetLabs
https://nicolascoolman.eu/2017/01/15/riskware-quicktime/  =>Riskware.QuickTime
https://nicolascoolman.eu/2017/01/27/repaquetage-et-infection/  =>PUP.Optional.Camec
https://www.nicolascoolman.com/fr/pup-browsertabsearch/  =>PUP.Optional.BrowserTabSearch


---\\ Resultado de la reparación.
~ ninguna reparación hecha
~ Google Chrome OK
~ Mozilla Firefox OK
~ Internet Explorer OK


---\\ STATISTIQUES
~ Items escaneado : 92008
~ Items encontrado : 33
~ artículos cancelados : 0
~ Ahorro de espacio (bytes) : 0
~ Items opciones : 8/15


---\\ OPCIONES NO ACTIVAS
~ Análisis temporal de archivos
~ Análisis temporal de carpetas
~ Análisis de CLSID de carpetas vacías
~ Vaciar otro análisis de carpetas
~ Análisis de carpetas locales vacías
~ Análisis de carpetas locales vacías
~ Análisis de archivos de instalación obsoleto





~ End of search in 00h21mn11s

---\\  Reporte (0)
ZHPCleaner-[S]-17052020-17_26_16.txt

Gracias por los informes. Tras eliminar estos maleware ahora vamos a usar una herramienta más avanzada.

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Analizar y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

3.- En tu próxima respuesta, pega los reportes generados.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 13-05-2020 01
Ejecutado por Marcos Tenorio (administrador) sobre MARCOS (Acer Aspire ES1-711) (18-05-2020 16:13:45)
Ejecutado desde C:\Users\Marcos Tenorio\Desktop
Perfiles cargados: Marcos Tenorio
Platform: Windows 8.1 (Update) (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTDevMgr.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMEvent.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMTray.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAEvent.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAMsg.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QASvc.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QuickAccess.exe
(Acer Incorporated -> Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\RMSvc.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Acer Portal\CCDMonitorService.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerWinMonitor.exe
(Acer Incorporated -> acer) C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <2>
(Bluestack Systems, Inc. -> BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Bluestack Systems, Inc. -> BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Brother Industries, Ltd. -> Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(Brother Industries, Ltd. -> Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) [Archivo no firmado] C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe
(Brother Industries, Ltd.) [Archivo no firmado] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) [Archivo no firmado] C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Elaborate Bytes AG -> Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <11>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel(R) Corporation) [Archivo no firmado] C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
(Intel(R) Technology Access -> Intel(R) Corporation) C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe
(Intel(R) Technology Access -> Intel(R) Corporation) C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Mega Limited -> Mega Limited) C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\MEGAsync.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Numedia Soft, Inc. -> ) C:\Windows\SysWOW64\NMSAccess64.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTServer.exe
(Shenzhen Huion Animation Technology Co., Ltd. -> Graphic Tablet Company Shenzhen) C:\PenTabletDriver\TabletDriver.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Wondershare software CO., LIMITED -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
Error al acceder al proceso -> MBAMService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-05-26] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [BtServer] => C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe [217088 2014-06-06] (Realtek Semiconductor Corporation) [Archivo no firmado]
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [108216 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [TabletDriver] => C:\PenTabletDriver\TabletDriver.exe [637960 2016-03-04] (Shenzhen Huion Animation Technology Co., Ltd. -> Graphic Tablet Company Shenzhen)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG -> Elaborate Bytes AG)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2087264 2014-09-11] (Wondershare software CO., LIMITED -> Wondershare)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [146584 2017-11-07] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2976256 2018-01-19] (Brother Industries, Ltd.) [Archivo no firmado]
HKLM-x32\...\Run: [BrHelp] => C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe [1939968 2014-10-22] (Brother Industries, Ltd.) [Archivo no firmado]
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [AppleIEDAV] => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [iCloudDrive] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [iCloudPhotos] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudPhotos.exe
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-07] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> c:\Program Files (x86)\Adobe\Reader 11.0\Esl\AiodLite.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems, Inc.)
Startup: C:\Users\Marcos Tenorio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2019-02-09]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {06495DF2-8822-48C4-9532-2C4E78C93898} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-09-20] (Google Inc -> Google Inc.)
Task: {112C7DDD-22DC-4FA0-B1C5-A1560FA863E9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {12593BC8-4254-4E0E-BEDB-D93C594E4E63} - System32\Tasks\UMonitor Task => C:\Windows\SysWOW64\UMonit64.exe [53248 2014-03-05] () [Archivo no firmado]
Task: {19560AE9-17D0-4DCD-A3E1-CA8669AA9A14} - System32\Tasks\{20D4743F-6BE4-47BA-A6C6-87A82CC1869D} => C:\Windows\system32\pcalua.exe -a E:\autorun.exe -d E:\
Task: {23196450-B7CB-4971-830F-A457EB409644} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {2FB3A71E-5E03-4F43-8793-4563224C8960} - System32\Tasks\{B17D5815-51DB-4D1D-B1FA-68692CADCF56} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\core\PDApp.exe" -c --appletID="DWA_UI" --appletVersion="2.0" --mode="Uninstall" --mediaSignature="{30FD541D-3C9D-41C4-B240-A994EE4E0231}"
Task: {5A478815-051C-4BC4-B4FC-23E7FABDF035} - System32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d => C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-08-12] (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {5F745987-919F-4D1D-9F8A-1E475CB8300B} - System32\Tasks\Recovery Management\Notification => C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe [490728 2014-03-18] (Acer Incorporated -> Acer Incorporated)
Task: {677D5259-8F8E-4868-9A8B-DF7B076F1F96} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel(R) Update Manager -> Intel Corporation)
Task: {766A6A6C-9191-40EA-86AD-15AB5ECB9638} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
Task: {776BF0B5-7AF9-44FA-8E97-8A3D53C917A0} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3325032 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
Task: {7900D83E-E340-4446-9E7F-792A4BB486BF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-09-20] (Google Inc -> Google Inc.)
Task: {7CAEADD9-1576-45D1-B0CF-2337A6801CE9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {83EB9D63-E116-4A3A-A9E6-503DD4450EBF} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [121542864 2020-03-15] (Microsoft Windows -> Microsoft Corporation)
Task: {8742F207-504C-48A0-B741-293C0FE0D1F4} - System32\Tasks\ALUAgent => C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe [41264 2017-03-15] (Acer Incorporated -> )
Task: {913798D0-2276-41DC-B83A-423EDD73A9BB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {95A0BBAB-EA37-4DC5-95C2-CD3594831DB9} - System32\Tasks\UbtFrameworkService => C:\Program Files\Acer\User Experience Improvement Program\Framework\TriggerFramework.exe [216296 2014-01-24] (Acer Incorporated -> TODO: <Company name>)
Task: {9E37D87C-36EC-49D8-A7B5-EE27F1873B4B} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\acpanel_win.exe [18244352 2014-01-16] (Acer Incorporated -> Acer Incorporated)
Task: {A51FEAA3-26FB-4F20-834F-9DDE6A354716} - System32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d-Logon => C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-08-12] (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {A73BC869-43FD-4770-8002-8E406342A3C5} - System32\Tasks\Mozilla\Firefox Default Browser Agent E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\default-browser-agent.exe [126152 2020-04-09] (Mozilla Corporation -> Mozilla Foundation)
Task: {B6263EA7-1917-42F4-9E47-8A01EF971129} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B6D081C3-FC45-41E5-A237-85AA28C188C0} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {BBF25752-4F3B-4CAE-A89F-261AA15994C2} - System32\Tasks\{FA74E628-1BAE-46DF-B2D4-A4D8E78806C6} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Call of Duty Game of the Year Edition\CoDSP.exe" -d C:\PROGRA~2\CALLOF~1
Task: {C0E71FF6-C183-462B-8AB5-1D393E8850C2} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1660520 2020-02-28] (Avast Software s.r.o. -> Avast Software)
Task: {CB935A02-98A9-42CF-8C78-3A1ED3ACF163} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7CF75CF-91FB-4300-A90A-BEA9C9054285} - System32\Tasks\Launch Manager => C:\Program Files\Acer\Acer Launch Manager\LMLauncher.exe [439016 2014-03-17] (Acer Incorporated -> Acer Incorporate)
Task: {DA589DFF-AFB2-488C-9976-64024D58F4FC} - System32\Tasks\Quick Access => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [324328 2014-04-28] (Acer Incorporated -> Acer Incorporate)
Task: {E3B3E1D9-25EC-4450-A657-06DC54412282} - System32\Tasks\ALU => C:\Program Files (x86)\Acer\Live Updater\updater.exe [4153648 2017-03-15] (Acer Incorporated -> )
Task: {E9914231-2B4E-418B-BBFF-976348128A4D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-05-16] (Adobe Inc. -> Adobe)
Task: {EDF31EA4-1D9F-4130-ABD9-197217B860DA} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe
Task: {EE4C4401-837B-4C7E-8C2A-202FFE104D0B} - System32\Tasks\Quick Access Quick Launcher => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [324328 2014-04-28] (Acer Incorporated -> Acer Incorporate)
Task: {F0651DE3-44A1-4021-9ED4-B5DF88E09CE1} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [1738504 2015-09-04] (Intel(R) Software -> Intel Corporation)
Task: {F6CA50F6-EC3B-4FC0-8498-25A10E03B337} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {FDC13CE1-19FF-4D09-AA05-8AC4801C3921} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel(R) Update Manager -> Intel Corporation)
Task: {FEC5D71E-A74B-44FD-B90B-4495051DB724} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_371_Plugin.exe [1458232 2020-05-16] (Adobe Inc. -> Adobe)
Task: {FEF0556D-25DD-4BA8-A0C2-51D647BC1404} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTrayLauncher.exe [264424 2014-03-21] (Acer Incorporated -> Acer Incorporated)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 07 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 07 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{43FC6895-04D0-451E-A622-698D1071A31C}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{4AD45CC7-DFF2-4F44-BE9B-4472016E9D34}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{8F807D4A-B37C-4969-A698-8A32163205CD}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{E62776A6-F5FC-4348-8449-3CD4CC2BF9B9}: [DhcpNameServer] 172.20.10.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164148069 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209552 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154253870 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209762 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254014 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2018-07-20] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2019-12-17] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2018-07-22] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: bgx2ue50.default
FF ProfilePath: C:\Users\Marcos Tenorio\AppData\Roaming\Mozilla\Firefox\Profiles\bgx2ue50.default [2020-05-18]
FF user.js: detected! => C:\Users\Marcos Tenorio\AppData\Roaming\Mozilla\Firefox\Profiles\bgx2ue50.default\user.js [2016-10-20]
FF Homepage: Mozilla\Firefox\Profiles\bgx2ue50.default -> hxxps://www.google.es/
FF Notifications: Mozilla\Firefox\Profiles\bgx2ue50.default -> hxxps://web.whatsapp.com; hxxps://www.facebook.com; hxxps://gdsz.newsupdateunit.info; hxxps://maranhesduve.club; hxxps://s3.us-east-2.amazonaws.com
FF Extension: (MEGA) - C:\Users\Marcos Tenorio\AppData\Roaming\Mozilla\Firefox\Profiles\bgx2ue50.default\Extensions\[email protected] [2020-04-10] [UpdateUrl:hxxps://mega.nz/firefox-web-extension-updates.json]
FF Extension: (Avast Online Security) - C:\Users\Marcos Tenorio\AppData\Roaming\Mozilla\Firefox\Profiles\bgx2ue50.default\Extensions\[email protected] [2018-07-17]
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files\PDF Architect 4\resources\pdfarchitect4firefoxextension
FF Extension: (PDF Architect 4 Creator) - C:\Program Files\PDF Architect 4\resources\pdfarchitect4firefoxextension [2016-02-02] [Heredado] [no firmado]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_371.dll [2020-05-16] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [Ningún archivo]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_371.dll [2020-05-16] (Adobe Inc. -> )
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1231201.dll [2017-11-02] (Adobe Systems, Inc.) [Archivo no firmado]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2018-04-10] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=1.1.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2018-02-10] (WildTangent Inc -> )
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2016-02-27] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [Ningún archivo]

Chrome: 
=======
CHR Profile: C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default [2020-05-18]
CHR Notifications: Default -> hxxps://forospyware.com; hxxps://web.whatsapp.com
CHR Extension: (Presentaciones) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-09-20]
CHR Extension: (PaisdelosJuegos) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajdcdldijnddfkjdikgbemhnjopehfof [2020-05-01]
CHR Extension: (Documentos) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-09-20]
CHR Extension: (Google Drive) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-09-29]
CHR Extension: (YouTube) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-09-20]
CHR Extension: (Hojas de cálculo) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-09-20]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-20]
CHR Extension: (Avast Online Security) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-04-09]
CHR Extension: (Skype) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2018-09-20]
CHR Extension: (Buscador por imagen de AliExpress | AliCompare) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmjbociiiafjimjiddoegfljjomglfoc [2020-04-09]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-04-09]
CHR Extension: (Gmail) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-17]
CHR Extension: (Chrome Media Router) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [96056 2019-08-26] (Apple Inc. -> Apple Inc.)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [5504928 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [345384 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [314368 2018-01-18] (Brother Industries, Ltd.) [Archivo no firmado]
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [429784 2015-03-10] (Bluestack Systems, Inc. -> BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [388824 2015-03-10] (Bluestack Systems, Inc. -> BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [794328 2015-03-10] (Bluestack Systems, Inc. -> BlueStack Systems, Inc.)
R2 BTDevManager; C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe [94208 2014-05-06] () [Archivo no firmado]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\Acer Portal\CCDMonitorService.exe [2797312 2014-01-16] (Acer Incorporated -> Acer Incorporated)
R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573544 2014-03-21] (Acer Incorporated -> Acer Incorporated)
S3 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [97776 2018-05-08] (INTERNET PROJECT LLC -> Freemake)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [315352 2014-05-30] (Intel Corporation - pGFX -> Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Archivo no firmado]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel® Trusted Connect Service -> Intel(R) Corporation)
S3 Intel(R) TA SAM; C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-08-12] (Intel(R) Software Asset Manager -> Intel Corporation)
R2 Intel(R) TechnologyAccessLegacyCSLoader; C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe [153296 2016-04-26] (Intel(R) Technology Access -> Intel(R) Corporation)
R2 Intel(R) TechnologyAccessService; C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe [478416 2016-04-26] (Intel(R) Technology Access -> Intel(R) Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel(R) Update Manager -> Intel Corporation)
R2 LMSvc; C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe [459496 2014-03-17] (Acer Incorporated -> Acer Incorporate)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-17] (Malwarebytes Inc -> Malwarebytes)
R2 NMSAccess64; C:\Windows\SysWOW64\NMSAccess64.exe [82872 2009-01-12] (Numedia Soft, Inc. -> )
R3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [457960 2014-04-28] (Acer Incorporated -> Acer Incorporate)
R3 RMSvc; C:\Program Files\Acer\Acer Quick Access\RMSvc.exe [449768 2014-04-28] (Acer Incorporated -> Acer Incorporate)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13252624 2020-04-23] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [222952 2014-01-24] (Acer Incorporated -> acer)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37856 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [206120 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [234776 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [178968 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [60696 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42984 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [175920 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\Windows\System32\drivers\aswNetHub.sys [500960 2020-04-20] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [109480 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [85056 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [851808 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [459408 2020-04-16] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\Windows\System32\drivers\aswStm.sys [235696 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [317280 2020-04-15] (Avast Software s.r.o. -> AVAST Software)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [145624 2015-03-10] (Bluestack Systems, Inc. -> BlueStack Systems)
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [136040 2019-09-26] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283200 2015-04-16] (DT Soft Ltd -> DT Soft Ltd)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [153312 2020-05-17] (Malwarebytes Corporation -> Malwarebytes)
R3 ETDI2C; C:\Windows\system32\DRIVERS\ETDI2C.sys [173384 2014-04-08] (ELAN Microelectronics Corporation -> ELAN Microelectronic Corp.)
S3 GeneStor; C:\Windows\System32\drivers\GeneStor.sys [111336 2014-04-28] (GENESYS LOGIC, INC. -> GenesysLogic)
S3 GPIO; C:\Windows\System32\drivers\iaiogpioe.sys [31232 2013-11-11] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
R3 iaioi2c; C:\Windows\System32\drivers\iaioi2ce.sys [67584 2013-11-11] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
R3 LMDriver; C:\Windows\System32\drivers\LMDriver.sys [21360 2013-07-17] (Acer Incorporated -> Acer Incorporated)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [214496 2020-05-17] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [195432 2020-05-17] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [73368 2020-05-17] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248968 2020-05-17] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [125088 2020-05-17] (Malwarebytes Inc -> Malwarebytes)
R0 MBI; C:\Windows\System32\drivers\MBI.sys [29464 2013-12-10] (Intel(R) Software -> Intel Corporation)
R1 ndisrd; C:\Windows\system32\DRIVERS\ndisrfl.sys [41688 2015-04-30] (Intel(R) Technology Access -> Intel Corporation)
S3 Netaapl; C:\Windows\system32\DRIVERS\netaapl64.sys [23040 2013-08-06] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
S3 netr28ux; C:\Windows\system32\DRIVERS\netr28ux.sys [2408208 2013-06-18] (Mediatek Inc. -> Ralink Technology Corp.)
R3 NetTap630; C:\Windows\system32\DRIVERS\nettap630.sys [67800 2015-04-30] (Intel(R) Technology Access -> Intel Corporation)
R3 RadioShim; C:\Windows\System32\drivers\RadioShim.sys [14680 2013-07-17] (Acer Incorporated -> Acer Incorporated)
R3 RtkBtFilter; C:\Windows\system32\DRIVERS\RtkBtfilter.sys [573144 2014-04-18] (Realtek Semiconductor Corp -> Realtek Semiconductor Corporation)
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [3468504 2014-05-22] (Realtek Semiconductor Corp -> Realtek Semiconductor Corporation )
S4 secdrv; C:\Windows\SysWow64\Drivers\secdrv.sys [12528 2015-10-30] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [Archivo no firmado]
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [166760 2019-09-26] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\Windows\system32\DRIVERS\ssudserd.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation - Client Components Group -> Intel Corporation)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2015-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
R3 vmulti; C:\Windows\System32\drivers\vmulti.sys [19504 2016-01-13] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 EsgScanner; system32\DRIVERS\EsgScanner.sys [X]
S3 vmci; \SystemRoot\System32\drivers\vmci.sys [X]
S3 VMnetAdapter; \SystemRoot\system32\DRIVERS\vmnetadapter.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-18 16:13 - 2020-05-18 16:18 - 000043402 _____ C:\Users\Marcos Tenorio\Desktop\FRST.txt
2020-05-18 16:06 - 2020-05-18 16:06 - 002286080 _____ (Farbar) C:\Users\Marcos Tenorio\Desktop\FRST64.exe
2020-05-17 17:45 - 2020-05-17 17:46 - 000219742 _____ C:\Users\Marcos Tenorio\Desktop\cc_20200517_174515.reg
2020-05-17 17:26 - 2020-05-17 17:26 - 000012603 _____ C:\Users\Marcos Tenorio\Desktop\ZHPCleaner (S).html
2020-05-17 17:26 - 2020-05-17 17:26 - 000005167 _____ C:\Users\Marcos Tenorio\Desktop\ZHPCleaner (S).txt
2020-05-17 16:59 - 2020-05-18 15:57 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\LocalLow\IGDump
2020-05-17 16:56 - 2020-05-17 17:26 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Roaming\ZHP
2020-05-17 16:56 - 2020-05-17 16:56 - 003302784 _____ (Nicolas Coolman) C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.exe
2020-05-17 16:56 - 2020-05-17 16:56 - 000000851 _____ C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.lnk
2020-05-17 16:56 - 2020-05-17 16:56 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\ZHP
2020-05-17 16:52 - 2020-05-17 16:38 - 000005044 _____ C:\Users\Marcos Tenorio\Desktop\AdwCleaner[C00].txt
2020-05-17 16:48 - 2020-05-17 16:48 - 000195432 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2020-05-17 16:43 - 2020-05-17 16:59 - 000073368 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2020-05-17 16:42 - 2020-05-17 16:59 - 000125088 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2020-05-17 16:41 - 2020-05-17 16:59 - 000248968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2020-05-17 16:36 - 2020-05-17 16:38 - 000000000 ____D C:\AdwCleaner
2020-05-17 16:35 - 2020-05-17 16:35 - 008196784 _____ (Malwarebytes) C:\Users\Marcos Tenorio\Desktop\adwcleaner_8.0.4.exe
2020-05-17 16:06 - 2020-05-17 16:06 - 000005639 _____ C:\Users\Marcos Tenorio\Desktop\malware.txt
2020-05-17 15:24 - 2020-05-17 15:24 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-17 15:14 - 2020-05-17 15:14 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\mbamtray
2020-05-17 15:14 - 2020-05-17 15:14 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\mbam
2020-05-17 15:13 - 2020-05-17 15:30 - 000214496 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2020-05-17 15:13 - 2020-05-17 15:30 - 000001980 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-17 15:13 - 2020-05-17 15:30 - 000001968 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-17 15:13 - 2020-05-17 15:30 - 000001968 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-05-17 15:13 - 2020-05-17 15:24 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2020-05-17 15:10 - 2020-05-17 15:10 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-17 15:09 - 2020-05-17 15:09 - 001980016 _____ (Malwarebytes) C:\Users\Marcos Tenorio\Downloads\MBSetup (1).exe
2020-05-17 15:01 - 2020-05-17 15:14 - 000021337 _____ C:\Users\Marcos Tenorio\Desktop\mb-clean-results.txt
2020-05-17 15:01 - 2020-05-17 15:01 - 000858912 _____ (Malwarebytes) C:\Users\Marcos Tenorio\Downloads\mb-clean-3.1.0.1035.exe
2020-05-16 17:50 - 2020-05-16 17:51 - 001980016 _____ (Malwarebytes) C:\Users\Marcos Tenorio\Downloads\MBSetup.exe
2020-05-16 17:27 - 2020-05-16 17:29 - 000000000 ____D C:\Users\Marcos Tenorio\Desktop\VARIOS 39
2020-05-09 20:03 - 2020-05-10 18:42 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\Spotify
2020-05-09 20:03 - 2020-05-09 20:03 - 000001862 _____ C:\Users\Marcos Tenorio\Desktop\Spotify.lnk
2020-05-09 20:03 - 2020-05-09 20:03 - 000001848 _____ C:\Users\Marcos Tenorio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2020-05-09 19:44 - 2020-05-10 17:59 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Roaming\Spotify
2020-05-03 12:22 - 2020-05-03 12:32 - 177904086 _____ C:\Users\Marcos Tenorio\Downloads\videoplayback.m4a
2020-05-01 16:50 - 2020-05-01 17:08 - 000000000 ____D C:\Games
2020-05-01 16:49 - 2020-05-01 17:08 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Roaming\Wargaming.net
2020-05-01 16:47 - 2020-05-01 16:47 - 000000000 ____D C:\ProgramData\Wargaming.net
2020-05-01 13:50 - 2020-05-01 13:50 - 025306104 _____ (Piriform Software Ltd) C:\Users\Marcos Tenorio\Downloads\ccsetup566.exe
2020-04-29 23:32 - 2020-04-30 00:51 - 000000000 ____D C:\Users\Marcos Tenorio\Desktop\GRABAR

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-18 16:17 - 2016-12-22 23:06 - 000000000 ____D C:\FRST
2020-05-18 16:03 - 2015-01-21 17:06 - 000003862 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{76C14296-1215-4114-8006-24B44B22B951}
2020-05-18 16:01 - 2015-03-27 21:33 - 000000000 ___RD C:\Users\Marcos Tenorio\OneDrive
2020-05-18 15:57 - 2017-11-17 22:18 - 000004128 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-05-18 15:53 - 2017-05-10 00:49 - 000004168 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2020-05-18 15:44 - 2018-04-12 17:51 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\AVAST Software
2020-05-17 17:44 - 2013-08-22 17:20 - 000000000 ____D C:\Windows\CbsTemp
2020-05-17 16:55 - 2019-10-03 16:07 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-17 16:55 - 2019-10-03 16:07 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-05-17 16:41 - 2015-01-21 17:27 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-05-17 16:41 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\Inf
2020-05-17 16:40 - 2013-08-22 16:45 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-05-17 16:27 - 2015-01-21 21:37 - 000003598 _____ C:\Windows\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-647963372-1647154071-3594750271-1001
2020-05-17 16:14 - 2015-01-25 14:19 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\CrashDumps
2020-05-17 16:03 - 2017-09-21 00:30 - 000000000 ____D C:\ProgramData\KMSAutoS
2020-05-17 16:03 - 2015-05-11 01:51 - 000000000 ____D C:\Users\Marcos Tenorio\Desktop\P.ANTI VIRUS
2020-05-17 15:43 - 2015-01-21 17:08 - 000000000 ____D C:\ProgramData\AVAST Software
2020-05-17 15:19 - 2013-08-22 15:25 - 000262144 ___SH C:\Windows\system32\config\BBI
2020-05-17 12:24 - 2014-08-15 07:24 - 000808860 _____ C:\Windows\system32\perfh00A.dat
2020-05-17 12:24 - 2014-08-15 07:24 - 000165332 _____ C:\Windows\system32\perfc00A.dat
2020-05-17 12:24 - 2014-03-18 12:03 - 001831382 _____ C:\Windows\system32\PerfStringBackup.INI
2020-05-16 16:55 - 2018-03-13 12:32 - 000004506 _____ C:\Windows\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-05-16 16:55 - 2017-10-16 22:57 - 006136376 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2020-05-16 16:55 - 2017-04-19 00:06 - 000004332 _____ C:\Windows\system32\Tasks\Adobe Flash Player Updater
2020-05-16 16:55 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2020-05-16 16:55 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\system32\Macromed
2020-05-07 21:50 - 2016-11-28 21:34 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\LocalLow\Mozilla
2020-05-07 21:49 - 2020-04-09 12:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2020-05-07 21:25 - 2018-09-20 18:02 - 000002246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-07 21:25 - 2018-09-20 18:02 - 000002205 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-05-07 21:25 - 2018-09-20 18:02 - 000002205 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-05-02 12:08 - 2017-03-28 16:25 - 000015924 _____ C:\Windows\BRRBCOM.INI
2020-05-01 17:16 - 2015-01-21 21:30 - 000000000 ____D C:\Users\Marcos Tenorio
2020-05-01 16:44 - 2019-10-03 16:07 - 000003446 _____ C:\Windows\system32\Tasks\AdobeGCInvoker-1.0
2020-05-01 16:44 - 2019-02-09 10:12 - 000003390 _____ C:\Windows\system32\Tasks\{B17D5815-51DB-4D1D-B1FA-68692CADCF56}
2020-05-01 16:44 - 2018-09-20 18:00 - 000003536 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2020-05-01 16:44 - 2018-09-20 18:00 - 000003408 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2020-05-01 16:44 - 2017-08-29 10:11 - 000004402 _____ C:\Windows\system32\Tasks\ALUAgent
2020-05-01 16:44 - 2017-08-29 10:11 - 000003628 _____ C:\Windows\system32\Tasks\ALU
2020-05-01 16:44 - 2015-12-09 22:10 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
2020-05-01 16:44 - 2015-11-17 23:06 - 000001722 _____ C:\Windows\system32\Tasks\{20D4743F-6BE4-47BA-A6C6-87A82CC1869D}
2020-05-01 16:44 - 2015-11-17 00:40 - 000003020 _____ C:\Windows\system32\Tasks\Game_Booster_AutoUpdate
2020-05-01 16:44 - 2015-10-30 02:27 - 000001872 _____ C:\Windows\system32\Tasks\{FA74E628-1BAE-46DF-B2D4-A4D8E78806C6}
2020-05-01 16:44 - 2015-09-21 19:23 - 000003746 _____ C:\Windows\system32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d
2020-05-01 16:44 - 2015-09-21 19:23 - 000003500 _____ C:\Windows\system32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d-Logon
2020-05-01 16:44 - 2015-07-21 22:30 - 000004476 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2020-05-01 16:44 - 2015-04-11 19:45 - 000002804 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2020-05-01 16:44 - 2015-02-22 13:21 - 000003718 _____ C:\Windows\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2020-05-01 16:44 - 2015-02-22 13:21 - 000003476 _____ C:\Windows\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon
2020-05-01 16:44 - 2014-08-14 23:11 - 000002232 _____ C:\Windows\system32\Tasks\AcerCloud
2020-05-01 16:44 - 2014-08-14 23:05 - 000002348 _____ C:\Windows\system32\Tasks\UbtFrameworkService
2020-05-01 16:44 - 2014-08-14 23:02 - 000002062 _____ C:\Windows\system32\Tasks\Quick Access Quick Launcher
2020-05-01 16:44 - 2014-08-14 23:02 - 000001942 _____ C:\Windows\system32\Tasks\Quick Access
2020-05-01 16:44 - 2014-08-14 22:57 - 000001976 _____ C:\Windows\system32\Tasks\Power Management
2020-05-01 16:44 - 2014-08-14 22:54 - 000001950 _____ C:\Windows\system32\Tasks\Launch Manager
2020-05-01 16:44 - 2014-08-14 22:38 - 000002826 _____ C:\Windows\system32\Tasks\UMonitor Task
2020-05-01 16:44 - 2014-08-14 21:56 - 000002894 _____ C:\Windows\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-647963372-1647154071-3594750271-500
2020-05-01 13:51 - 2017-11-17 22:18 - 000000838 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-05-01 13:51 - 2017-11-17 22:18 - 000000838 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-05-01 13:41 - 2015-01-22 16:19 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Roaming\vlc
2020-04-25 17:01 - 2019-08-09 01:13 - 000000000 _____ C:\Windows\system32\last.dump
2020-04-23 10:47 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\system32\NDF
2020-04-20 21:22 - 2020-04-15 16:18 - 000500960 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetHub.sys

==================== Archivos en la raíz de algunos directorios ========

2015-02-12 01:14 - 2018-04-30 21:20 - 000000132 _____ () C:\Users\Marcos Tenorio\AppData\Roaming\Adobe PNG Format CS5 Prefs
2015-04-14 01:23 - 2015-05-25 01:10 - 000000097 _____ () C:\Users\Marcos Tenorio\AppData\Roaming\LauncherSettings_live.cfg
2017-05-15 22:22 - 2017-05-15 22:22 - 000000132 _____ () C:\Users\Marcos Tenorio\AppData\Roaming\Prefs. de formato GIF de Adobe CS6
2015-04-14 02:23 - 2015-04-14 02:23 - 000000039 _____ () C:\Users\Marcos Tenorio\AppData\Roaming\TheHunterSettings_live.cfg
2015-01-21 21:31 - 2020-05-18 15:41 - 001234566 _____ () C:\Users\Marcos Tenorio\AppData\Local\BTServer.log
2018-09-30 13:01 - 2019-01-29 20:42 - 000000205 _____ () C:\Users\Marcos Tenorio\AppData\Local\oobelibMkey.log
2015-05-12 23:38 - 2015-05-12 23:38 - 000007598 _____ () C:\Users\Marcos Tenorio\AppData\Local\Resmon.ResmonCfg
2017-03-07 00:21 - 2017-03-07 00:21 - 000370070 _____ () C:\Users\Marcos Tenorio\AppData\Local\SquareClock.Production_Home_LMSIcon.ico

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


LastRegBack: 2016-05-26 22:59
==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 13-05-2020 01
Ejecutado por Marcos Tenorio (18-05-2020 16:20:56)
Ejecutado desde C:\Users\Marcos Tenorio\Desktop
Windows 8.1 (Update) (X64) (2015-01-21 19:30:39)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-647963372-1647154071-3594750271-500 - Administrator - Disabled)
Invitado (S-1-5-21-647963372-1647154071-3594750271-501 - Limited - Disabled)
Marcos Tenorio (S-1-5-21-647963372-1647154071-3594750271-1001 - Administrator - Enabled) => C:\Users\Marcos Tenorio

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Disabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\uTorrent) (Version: 3.5.5.45608 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\uTorrent) (Version: 3.5.5.45608 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\uTorrent) (Version: 3.5.5.45608 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\uTorrent) (Version: 3.5.5.45608 - BitTorrent Inc.)
Acer Docs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.03.2003 - Acer Incorporated)
Acer Docs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 2.04.2005 - Acer)
Acer Explorer Agent (HKLM\...\{4D0F42CF-1693-43D9-BDC8-19141D023EE0}) (Version: 2.00.3000 - Acer Incorporated)
Acer Launch Manager (HKLM\...\{C18D55BD-1EC6-466D-B763-8EEDDDA9100E}) (Version: 8.00.8105 - Acer Incorporated)
Acer Media (HKLM-x32\...\{E9AF1707-3F3A-49E2-8345-4F2D629D0876}) (Version: 2.04.2006.0 - Acer Incorporated)
Acer Photo (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 2.04.2006.0 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 2.04.2007 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8104 - Acer Incorporated)
Acer Quick Access (HKLM\...\{C1FA525F-D701-4B31-9D32-504FC0CF0B98}) (Version: 1.01.3014.0 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.8106 - Acer Incorporated)
Acer Remote Files (HKLM\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 1.02.2003 - Acer Incorporated)
Acer User Experience Improvement Program App Monitor Plugin (HKLM\...\{978724F6-1863-4DD5-9E66-FB77F5AB5613}) (Version: 1.01.3003 - Acer Incorporated)
Acer User Experience Improvement Program Framework (HKLM\...\{12A718F2-2357-4D41-9E1F-18583A4745F7}) (Version: 1.01.3003 - Acer Incorporated)
Acer Video Player (HKLM-x32\...\{B6846F20-4821-11E3-8F96-0800200C9A66}) (Version: 1.00.2001.4 - Acer Incorporated)
Adobe Audition CS6 (HKLM-x32\...\{30FD541D-3C9D-41C4-B240-A994EE4E0231}) (Version: 5.0 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.371 - Adobe)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe InDesign CC 2019 (HKLM-x32\...\IDSN_14_0_1) (Version: 14.0.1 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.15)  MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AB0000000001}) (Version: 11.0.15 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.3 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.3.1.201 - Adobe Systems, Inc.)
Aloha TriPeaks (HKLM-x32\...\WTA-3182d96e-da53-4d48-a68d-22d7c7846e2b) (Version: 2.2.0.98 - WildTangent) Hidden
Apple Application Support (32 bits) (HKLM-x32\...\{FD52A2FF-4D16-49C4-A2CD-DAC752C18BA2}) (Version: 8.0 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{9B061D60-4E2C-4987-BFFD-423E3D477660}) (Version: 8.0 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6CECF0FB-EE71-4FE5-8AE0-FA007408934A}) (Version: 13.0.0.38 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
AutoFirma (HKLM-x32\...\AutoFirma) (Version: 1.6.5 - Gobierno de España)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.2.2401 - Avast Software)
bl (HKLM-x32\...\{2A075BB4-E976-4278-BF3F-E5C6945D84C0}) (Version: 1.0.0 - Your Company Name) Hidden
BlueStacks Notification Center (HKLM-x32\...\{4FCF716C-CEB4-499D-AFB8-A5375105EC2A}) (Version: 0.9.17.9138 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
BrLauncher (HKLM-x32\...\{C661197A-6B93-4E37-9E3F-2A1DFCD64234}) (Version: 1.1.15.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{B556F816-FF4D-4BB6-9339-ED28639E2EF3}) (Version: 1.0.2.1 - Brother Industries Ltd.) Hidden
Brother Port Driver (HKLM-x32\...\{6768BCF7-474C-4428-9FC1-3C46969819D6}) (Version: 1.1.4.4 - Brother Industries Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{0648F446-BAE9-402F-9BEC-8B333959D8FB}) (Version: 1.2.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{48F75879-6C29-4149-AFC4-B9F1CBA8528D}) (Version: 1.0.6.2 - Brother Industries Ltd.) Hidden
BrotherHelpInstaller (HKLM-x32\...\{4E461C2A-EC1C-46D1-AF5B-7FEFD0054AF8}) (Version: 1.0.0.0 - Brother) Hidden
BrSupportTools (HKLM-x32\...\{F8F9EB58-33BA-4FF8-80E7-66D87D2E0C3C}) (Version: 1.0.9.0 - Brother Industries Ltd.) Hidden
Canales de juegos (HKLM-x32\...\WildTangentGameProvider-acer-genres) (Version: 9.2.0.11 - WildTangent, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.7 - FNMT-RCM)
ControlCenter4 (HKLM-x32\...\{9ADB625A-7F6D-4C48-9058-4767A55D5424}) (Version: 4.2.438.1 - Brother Insutries Ltd.) Hidden
Cradle Of Egypt Collector's Edition (HKLM-x32\...\WTA-c07ce006-076a-4039-a946-dfb2af25cfc5) (Version: 2.2.0.110 - WildTangent) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0333 - Disc Soft Ltd)
dBASE Plus Runtime and BDE (Spanish) (HKLM-x32\...\{92326F50-3C71-11E1-2EA6-677C54410BB3}) (Version: 2.8 - dBASE Inc)
DEER HUNTER 2005 CCMZ (HKLM-x32\...\DEER HUNTER 2005 CCMZGOLD 2) (Version: GOLD 2 - CLUB DE CAZA MAGSYRMM ZGZ - CCMZ ESPAÑA -)
DeviceDetect (HKLM-x32\...\{CEF07BDC-47F1-4477-8F3C-0E7132AF88C5}) (Version: 1.0.4.5 - Brother Industries Ltd.) Hidden
DH2005 Especial Monterias 2013 -DHE- (HKLM-x32\...\DH2005 Especial Monterias 2013 -DHE-) (Version:  - )
EaseUS Data Recovery Wizard (HKLM\...\EaseUS Data Recovery Wizard_is1) (Version:  - EaseUS)
eBay Worldwide (HKLM-x32\...\{91589413-6675-4C27-8AFC-EFB9103B90A5}) (Version: 2.4.0105 - OEM)
Eines de correcció del Microsoft Office 2016: català (HKLM\...\{90160000-001F-0403-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
ELAN HIDI2C Filter Driver X64 13.6.1.1_WHQL (HKLM\...\Elantech) (Version: 13.6.1.1 - ELAN Microelectronic Corp.)
Ferramentas de verificación de Microsoft Office 2016 - Galego (HKLM\...\{90160000-001F-0456-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
FMW 1 (HKLM\...\{1C3364DF-40B5-4DA4-9810-652A9A792FB1}) (Version: 1.132.1 - AVG Technologies) Hidden
Fotoprix FotoLibro v5.8.58.501 (HKLM\...\{3E451A42-50B4-4FD7-890E-A08B217F39E2}_is1) (Version: 5.8.58.501 - Ikatz, S.A.)
Freemake Video Converter versión 4.1.10.1 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.10.1 - Ellora Assets Corporation)
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.3.2.1.1002 - Genesys Logic)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.138 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
GPL Ghostscript (HKLM-x32\...\GPL Ghostscript 9.14) (Version: 9.14 - Artifex Software Inc.)
Herramientas de corrección de Microsoft Office 2016: español (HKLM\...\{90160000-001F-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
Identity Card (HKLM-x32\...\{3D9CB654-99AD-4301-89C6-0D12A790767C}) (Version: 2.00.8101 - Acer Incorporated)
inSSIDer (HKLM-x32\...\{C7DEE429-4C9B-4126-894F-50B4F54FF196}) (Version: 1.2.8 - MetaGeek, LLC)
Intel Driver Update Utility (HKLM-x32\...\{fe92d390-13ee-4660-a2f8-39a066fdffe0}) (Version: 2.2.0.5 - Intel)
Intel(R) Driver Update Utility 2.2.0.5 (HKLM-x32\...\{C4FB3CF4-C845-4746-A9F5-476908266433}) (Version: 2.2.0.1 - Intel) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3621 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.70.305.16316 - Intel Corporation)
Intel(R) Technology Access (HKLM-x32\...\{810dff4d-564d-47da-b8bc-a3729815aab7}) (Version: 1.9.1.1008 - Intel Corporation)
Intel(R) Technology Access Software Asset Manager (HKLM-x32\...\{C1C74874-4E6F-49B8-BBCD-D43E277D8D28}) (Version: 3.4.1942 - Intel Corporation) Hidden
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{7224B7CE-196C-4E2A-A1AE-1D7BF259FD36}) (Version: 3.4.1942 - Intel Corporation)
KeePass Password Safe 1.29 (HKLM-x32\...\KeePass Password Safe_is1) (Version: 1.29 - Dominik Reichl)
Live Updater (HKLM-x32\...\{EE26E302-876A-48D9-9058-3129E5B99999}) (Version: 2.00.8103 - Acer Incorporated)
Luxor Evolved (HKLM-x32\...\WTA-7b19b2e1-f294-4733-9bfd-bf924c83cb94) (Version: 2.2.0.98 - WildTangent) Hidden
Magic Academy (HKLM-x32\...\WTA-69750615-a60e-4d69-9357-a745ff7dddf9) (Version: 2.2.0.98 - WildTangent) Hidden
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Manager (HKLM-x32\...\{A11F05A4-7CAD-4F85-8C85-DCA18E3E208D}) (Version: 4.0.1.25166 - 2015 pdfforge GmbH. All rights reserved) Hidden
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 (HKLM-x32\...\{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Mozilla Firefox 75.0 (x64 es-ES) (HKLM\...\Mozilla Firefox 75.0 (x64 es-ES)) (Version: 75.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 75.0.0.7398 - Mozilla)
NetworkRepairTool (HKLM-x32\...\{4694AD3E-D4A2-4D98-9848-662A0475E872}) (Version: 1.2.11.0 - Brother Insutries Ltd.) Hidden
NMSDVDX64 v1.1 (HKLM\...\{49C4A807-A535-4E85-BD6D-5A7803473CA3}) (Version: 1.01.0001 - FOTOPRIX)
Paquete de controladores de Windows - Graphics Tablet (WinUsb) USBDevice  (04/10/2014 8.33.30.0) (HKLM\...\142118DF51345EA02D2B1583E102C8FB95FD6D52) (Version: 04/10/2014 8.33.30.0 - Graphics Tablet)
PDF Architect 4 (HKLM-x32\...\PDF Architect 4) (Version: 4.0.34.26215 - pdfforge GmbH)
PDF Architect 4 Create Module (HKLM\...\{D646643B-56BD-43B2-9932-9C03D7E90FED}) (Version: 4.0.12.26604 - pdfforge GmbH) Hidden
PDF Architect 4 Edit Module (HKLM\...\{792B82BA-6895-4719-B603-E198AEE90D68}) (Version: 4.0.12.26604 - pdfforge GmbH) Hidden
PDF Architect 4 View Module (HKLM\...\{FF4FA406-055A-479E-B025-1AAA7FFAA39F}) (Version: 4.0.12.26604 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.2.2 - pdfforge)
Peggle Nights (HKLM-x32\...\WTA-9f450bba-d6d6-4f9f-b0be-f0c53233ebb1) (Version: 2.2.0.98 - WildTangent) Hidden
ph (HKLM-x32\...\{185F9795-9663-4F13-9EF9-307A282ADB5A}) (Version: 1.0.0 - Your Company Name) Hidden
Plants vs. Zombies - Game of the Year (HKLM-x32\...\WTA-8705d122-246a-40eb-a649-6c9ab7c6be26) (Version: 2.2.0.98 - WildTangent) Hidden
PrimoPDF -- brought to you by Nitro PDF Software (HKLM-x32\...\PrimoPDF) (Version: 5 - Nitro PDF Software)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 3.816.818.061114 - REALTEK Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.32.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7266 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver (HKLM-x32\...\{9DAABC60-A5EF-41FF-B2B9-17329590CD5}) (Version: 1.00.243 - REALTEK Semiconductor Corp.)
REAPER (x64) (HKLM\...\REAPER) (Version:  - )
Recuva (HKLM\...\Recuva) (Version: 1.52 - Piriform)
Revisores de Texto do Microsoft Office 2016 – Português (Brasil) (HKLM\...\{90160000-001F-0416-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.14113.3 - Samsung Electronics Co., Ltd.)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype versión 8.53 (HKLM-x32\...\Skype_is1) (Version: 8.53 - Skype Technologies S.A.)
Skype™ 7.40 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.40.151 - Skype Technologies S.A.)
Spotify (HKLM-x32\...\Spotify) (Version: 0.9.6.81.gd359a796 - Spotify AB)
Spotify (HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\Spotify) (Version: 1.1.32.618.gda5638a6 - Spotify AB)
Spotify (HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Spotify) (Version: 1.1.32.618.gda5638a6 - Spotify AB)
Spotify (HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\Spotify) (Version: 1.1.32.618.gda5638a6 - Spotify AB)
Spotify (HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\Spotify) (Version: 1.1.32.618.gda5638a6 - Spotify AB)
StatusMonitor (HKLM-x32\...\{86D16055-3C14-44C6-BCD7-5514B83BAD34}) (Version: 1.12.4.0 - Brother Insutries Ltd.) Hidden
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab Detection (HKLM-x32\...\{3C8D0F2D-F6EB-48A4-8907-40CA1FEBAA7E}) (Version: 6.1.6.0 - Husdawg, LLC)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.5.3 - TeamViewer)
The Chronicles of Emerland Solitaire (HKLM-x32\...\WTA-be4e94f1-103f-4d2b-bcf6-aafd46725f63) (Version: 3.0.2.32 - WildTangent) Hidden
Trey-FACT Gestión Comercial (HKLM-x32\...\{5F7523DB-C6CC-4B89-B536-54A7121F6463}_is1) (Version: Trey-SAT - Treyder Informática, S.L.)
Trinklit Supreme (HKLM-x32\...\WTA-1cdce09f-b2b9-464f-b82d-17930351ea05) (Version: 2.2.0.98 - WildTangent) Hidden
UninstallTabletDeviceDriver (HKLM\...\{39089688-F09E-4DAD-8C80-647D3DF68630}_is1) (Version: 12.2.14 - )
Update for Skype for Business 2016 (KB4484286) 64-Bit Edition (HKLM\...\{90160000-0011-0000-1000-0000000FF1CE}_Office16.PROPLUS_{5F64605A-1F38-44BE-BB99-1799A6D11A62}) (Version:  - Microsoft)
Update for Skype for Business 2016 (KB4484286) 64-Bit Edition (HKLM\...\{90160000-00C1-0000-1000-0000000FF1CE}_Office16.PROPLUS_{5F64605A-1F38-44BE-BB99-1799A6D11A62}) (Version:  - Microsoft)
Update for Skype for Business 2016 (KB4484286) 64-Bit Edition (HKLM\...\{90160000-012B-0C0A-1000-0000000FF1CE}_Office16.PROPLUS_{5F64605A-1F38-44BE-BB99-1799A6D11A62}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version:  - WildTangent) Hidden
USB Disk Storage Format Tool 5.1 (HKLM\...\USB Disk Storage Format Tool_is1) (Version:  - Authorsoft Corporation)
UsbRepairTool (HKLM-x32\...\{523276A4-5779-4105-9163-CA1CF94EC533}) (Version: 1.4.0.0 - Brother Insutries Ltd.) Hidden
Vegas Pro 13.0 (64-bit) (HKLM\...\{3934F12E-091D-11E4-A0AD-F04DA23A5C58}) (Version: 13.0.373 - Sony)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer) (Version: 4.0.11.14 - WildTangent) Hidden
WildTangent ShortcutProvider (HKLM-x32\...\{80831F60-19D7-43B3-A60C-5CAF8C478DF6}) (Version: 1.0.0.47 - WildTangent) Hidden
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
Wondershare Filmora(Build 6.0.3) (HKLM-x32\...\Wondershare Filmora_is1) (Version:  - Wondershare Software)

Packages:
=========
- Games App - -> C:\Program Files\WindowsApps\WildTangentGames.-GamesApp-_1.0.3.28_x86__qt5r5pa5dyg8m [2016-07-02] (WildTangent Games)
AccuWeather for Windows 8 -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_4.1.0.31_x64__8zz2pj9h1h1d8 [2016-08-09] (AccuWeather)
Acer Explorer -> C:\Program Files\WindowsApps\AcerIncorporated.AcerExplorer_2.0.0.3002_neutral__48frkmn4z8aw4 [2015-03-27] (Acer Incorporated)
Booking.com Partner Edition -> C:\Program Files\WindowsApps\4AE8B7C2.Booking.comPartnerEdition_1.2.1.0_x64__6wqyppa9wfhnr [2015-01-21] (Booking.com B.V.)
eBay -> C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw [2015-04-10] (eBay, Inc)
Evernote Touch -> C:\Program Files\WindowsApps\Evernote.Evernote_3.3.0.102_x86__q4d96b2w5wcc2 [2016-01-19] (Evernote)
Juegos -> C:\Program Files\WindowsApps\Microsoft.XboxLIVEGames_2.0.139.0_x64__8wekyb3d8bbwe [2016-07-02] (Microsoft Corporation) [MS Ad]
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-23] (AMZN Mobile LLC)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_2.11.1807.1002_x86__8wekyb3d8bbwe [2018-08-01] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.345_x64__8wekyb3d8bbwe [2016-05-04] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_3.0.4.344_x64__8wekyb3d8bbwe [2016-05-03] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_3.0.4.350_x64__8wekyb3d8bbwe [2016-11-29] (Microsoft Corporation) [MS Ad]
MSN Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_3.0.4.344_x64__8wekyb3d8bbwe [2016-05-03] (Microsoft Corporation) [MS Ad]
MSN Recetas -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-27] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-27] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-27] (Microsoft Corporation) [MS Ad]
Música -> C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2.6.672.0_x64__8wekyb3d8bbwe [2016-07-02] (Microsoft Corporation) [MS Ad]
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c [2016-07-02] (Skype) [MS Ad]
TuneIn Radio -> C:\Program Files\WindowsApps\TuneIn.TuneInRadio_1.1.0.0_neutral__6bhtb546zcxnj [2016-07-02] (TuneIn)
Vídeo -> C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe [2016-07-02] (Microsoft Corporation) [MS Ad]
Zinio -> C:\Program Files\WindowsApps\ZinioLLC.Zinio_2.1.0.317_x64__0q6dqzpp40p2e [2016-07-02] (Zinio LLC)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-15] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-15] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-15] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BtSendToMenuEx] -> {CF24E6B8-F148-4BCB-9108-ADF313966E80} => C:\Program Files (x86)\REALTEK\Realtek Bluetooth\DevMenuExt.dll [2014-01-06] (Realtek Semiconductor Corporation) [Archivo no firmado]
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ContextMenuHandlers1: [PDFArchitect4_ManagerExt] -> {3AECFCB3-8472-48E9-BC7B-5A3CD945C886} => C:\Program Files\PDF Architect 4\creator-context-menu.dll [2016-01-15] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ContextMenuHandlers2: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-15] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-17] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-19] (Mega Limited -> )
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\system32\igfxDTCM.dll [2014-05-30] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\Windows\system32\igfxOSP.dll [2014-05-30] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-15] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-17] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Marcos Tenorio\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DEER HUNTER 2005 CCMZ\RunDedicated.lnk -> C:\Program Files (x86)\DEER HUNTER 2005 CCMZ\RunDedicated.bat ()

==================== Módulos cargados (Lista blanca) =============

2009-02-27 16:38 - 2009-02-27 16:38 - 000139264 _____ () [Archivo no firmado] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-11-13 18:55 - 2018-01-18 15:39 - 000519168 _____ () [Archivo no firmado] C:\Program Files (x86)\Browny02\BrMonitor.dll
2010-09-29 17:07 - 2017-12-22 12:53 - 000180224 _____ () [Archivo no firmado] C:\Program Files (x86)\Browny02\BroSNMP.dll
2011-02-28 11:32 - 2018-01-18 15:39 - 000208896 _____ () [Archivo no firmado] C:\Program Files (x86)\Browny02\Brother\BrFirmUpdateCheck.dll
2013-10-10 21:55 - 2018-01-18 15:39 - 001720832 _____ () [Archivo no firmado] C:\Program Files (x86)\Browny02\Brother\BrStMonWRes.dll
2016-03-27 02:03 - 2014-05-19 18:19 - 000137728 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2016-03-27 02:03 - 2014-09-11 19:09 - 001498112 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2015-01-29 16:46 - 2017-11-07 19:55 - 000137728 _____ () [Archivo no firmado] C:\Program Files (x86)\ControlCenter4\BrCcAssoc.dll
2014-09-09 09:38 - 2017-08-18 11:23 - 000087552 _____ () [Archivo no firmado] C:\Program Files (x86)\ControlCenter4\BrCcDlgRc.dll
2014-09-09 09:38 - 2017-08-18 11:23 - 017974784 _____ () [Archivo no firmado] C:\Program Files (x86)\ControlCenter4\BrCcGrImg.dll
2014-09-09 09:39 - 2017-11-07 20:04 - 000094720 _____ () [Archivo no firmado] C:\Program Files (x86)\ControlCenter4\BrCcLSpa.dll
2018-06-11 18:44 - 2017-11-07 19:55 - 000440832 _____ () [Archivo no firmado] C:\Program Files (x86)\ControlCenter4\Track.dll
2015-07-07 11:44 - 2015-07-07 11:44 - 000088064 _____ () [Archivo no firmado] C:\Program Files\Intel Corporation\Intel(R) Technology Access\libglog.dll
2017-03-28 16:25 - 2005-04-22 14:36 - 000143360 _____ () [Archivo no firmado] C:\Windows\system32\BrSNMP64.dll
2017-03-28 16:25 - 2013-03-08 16:44 - 000087040 _____ (Brother Industries, Ltd.) [Archivo no firmado] C:\Windows\system32\BrNetSti.dll
2015-02-08 11:53 - 2015-02-08 11:53 - 000501248 _____ (iMatix Corporation) [Archivo no firmado] C:\Program Files\Intel Corporation\Intel(R) Technology Access\libzmq-v120-mt-3_2_4.dll
2015-02-08 12:20 - 2015-02-08 12:20 - 000111840 _____ (Intel(R) Technology Access -> NT Kernel Resources) [Archivo no firmado] C:\Program Files\Intel Corporation\Intel(R) Technology Access\ndisapi.dll
2014-08-14 22:42 - 2013-04-01 23:19 - 000574464 _____ (Realtek Semiconductor Corp. ) [Archivo no firmado] C:\Windows\system32\Rtlihvs.dll
2014-08-14 22:39 - 2013-07-17 19:39 - 000024576 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\AvrcpIo64.dll
2014-08-14 22:39 - 2014-01-06 14:12 - 000113664 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\DevMenuExt.dll
2014-08-14 22:39 - 2014-02-24 18:37 - 000445440 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\DllMonoCtrl.dll
2014-08-14 22:39 - 2011-11-11 17:42 - 000032768 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\Dun.dll
2014-08-14 22:39 - 2014-06-06 15:49 - 000706560 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\obexpf.dll
2014-08-14 22:39 - 2014-03-31 15:10 - 000046080 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\rtsocket.dll
2014-08-14 22:39 - 2014-02-10 09:43 - 000290816 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\StereoControl.dll
2014-08-14 22:40 - 2013-07-17 19:39 - 000025600 _____ (Realtek Semiconductor Corporation) [Archivo no firmado] C:\Program Files (x86)\REALTEK\Realtek Bluetooth\VendorCmdExport.dll
2017-09-14 08:37 - 2017-09-14 08:37 - 000026112 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qgif.dll
2017-09-14 08:42 - 2017-09-14 08:42 - 000033280 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qicns.dll
2017-09-14 08:37 - 2017-09-14 08:37 - 000027648 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qico.dll
2017-09-14 08:37 - 2017-09-14 08:37 - 000245760 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qjpeg.dll
2017-09-14 08:42 - 2017-09-14 08:42 - 000021504 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qsvg.dll
2017-09-14 08:42 - 2017-09-14 08:42 - 000020992 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qtga.dll
2017-09-14 08:42 - 2017-09-14 08:42 - 000316416 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qtiff.dll
2017-09-14 08:42 - 2017-09-14 08:42 - 000019968 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qwbmp.dll
2017-09-14 08:42 - 2017-09-14 08:42 - 000322560 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\imageformats\qwebp.dll
2017-09-14 08:37 - 2017-09-14 08:37 - 001010688 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Users\Marcos Tenorio\AppData\Local\MEGAsync\platforms\qwindows.dll
2016-03-27 02:03 - 2014-09-11 19:10 - 000708608 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\gob.es -> hxxp://fnmt.gob.es

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 15:25 - 2019-01-17 21:19 - 000000037 _____ C:\Windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\TXE Components\TCS\;C:\Program Files\Intel\TXE Components\TCS\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Acer\Remote Files\;C:\Program Files (x86)\Skype\Phone\;C:\Program Files (x86)\QuickTime\QTSystem\;C:\Program Files\AutoFirma\AutoFirma
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Marcos Tenorio\Downloads\WhatsApp Image 2018-12-11 at 21.25.59.jpeg
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\Control Panel\Desktop\\Wallpaper -> C:\Users\Marcos Tenorio\Downloads\WhatsApp Image 2018-12-11 at 21.25.59.jpeg
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\Control Panel\Desktop\\Wallpaper -> C:\Users\Marcos Tenorio\Downloads\WhatsApp Image 2018-12-11 at 21.25.59.jpeg
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\Control Panel\Desktop\\Wallpaper -> C:\Users\Marcos Tenorio\Downloads\WhatsApp Image 2018-12-11 at 21.25.59.jpeg
DNS Servers: 192.168.43.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Firewall de Windows está habilitado.

Network Binding:
=============
Wi-Fi: Intel(R) Technology Access Filter Driver -> nt_ndisrd (enabled) 
Ethernet: Intel(R) Technology Access Filter Driver -> nt_ndisrd (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "BtServer"
HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\StartupApproved\Run: => "CCleaner Monitoring"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{2D9C68ED-90DB-484A-B5E7-29AFF08B08F3}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{69038567-7A68-4B23-B7AD-1D9A5D62C260}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5BE32DB2-3560-4CBC-B3C5-F02E17F5C799}] => (Allow) C:\Program Files (x86)\Spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{52AEA096-9F52-422B-A1E1-431521C13A53}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2C752B51-0C40-4627-9E30-3BA6A79BDE66}] => (Allow) C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{EA6C436F-B2CA-40BB-B985-5602CAEDCEF9}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe (Acer Incorporated -> acer) [Archivo no firmado]
FirewallRules: [{C7E15B14-04DC-427D-8A99-9A9EC7E12572}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe (Acer Incorporated -> acer) [Archivo no firmado]
FirewallRules: [{CEF537B3-A274-48F4-855A-36E9860A43DF}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe (Acer Incorporated -> acer)
FirewallRules: [{8915333C-9A4E-428E-9641-3B6679413B39}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe (Acer Incorporated -> acer)
FirewallRules: [{2CA93388-0839-4B2F-841C-4788D2B06BD6}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe (Acer Incorporated -> acer) [Archivo no firmado]
FirewallRules: [{40C5C735-79C3-4D3E-B3AD-8F06195DBE2D}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\DMCDaemon.exe (Acer Incorporated -> acer) [Archivo no firmado]
FirewallRules: [{09803687-7C1F-4025-B23D-BB09F101D3B1}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe (Acer Incorporated -> acer)
FirewallRules: [{D1F35144-35B9-4497-9C41-D2F2FCC454B3}] => (Allow) C:\Program Files (x86)\Acer\Acer Media\WindowsUpnpMV.exe (Acer Incorporated -> acer)
FirewallRules: [{6A6A35F3-D457-4913-BC5D-A10967190EED}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{44E61087-B8D9-4AAF-8A8F-FFF919356743}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{D3F535BA-D3E2-4E97-A80C-2D92A0E09295}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{9B4970D6-6FDB-4BC0-8B57-A109ED56457A}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{D159FE41-666F-4336-80DF-98BF3CF85C55}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{08FC5DB5-EE7F-4320-BADD-3A4B9778E63D}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{A3EA149B-1F13-48E0-B0CF-A4B9FEF9C923}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{0668EB32-EB59-4E4E-9BD5-1B664431AABC}] => (Allow) C:\Program Files (x86)\Acer\Acer Photo\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{C7843A27-06EF-4F18-AB12-B26CA49C7254}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{69DA3856-391B-430A-BC7C-83372168909C}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{8BF2431A-2D54-41A2-82A9-D48246EAB3AD}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{BA5B3A35-72C1-43D8-A848-9803A1914876}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\Sdd.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{825017B8-04BD-47B8-9306-8891E36EFCF7}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{22325BD1-8D8F-49E9-950A-EBEE6BBFF0CB}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\virtualdrive.exe (Acer Incorporated -> Acer Incorporated)
FirewallRules: [{DD612AB5-4205-4C0F-88F2-BD043BBBFFCD}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{0B40B555-84D8-4012-991E-CC71B97427D2}] => (Allow) C:\Program Files (x86)\Acer\Acer Portal\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{3EDE3BF3-9772-4C3F-9DE8-26D80CEA065D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{111CD908-EB45-421C-88DA-CC5F6124C7D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{ACD95D4F-AAC9-4B82-8056-D8CFA223E128}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{A8197FD5-FA7F-4A8C-97A7-938787F5AD81}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{89357AE2-CDF6-4E56-B6B9-7EB1ABD7EBA2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{68D4CD81-F874-4C4B-B7F5-00DB29DAB384}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{174A5F4A-2EB2-4C9E-8B47-6DD485BE33D5}C:\program files (x86)\dh2005 especial monterias 2013 -dhe-\dh2005_especial monterias.exe] => (Allow) C:\program files (x86)\dh2005 especial monterias 2013 -dhe-\dh2005_especial monterias.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{4407289A-4D3C-4CB3-AB39-B140C4AE4402}C:\program files (x86)\dh2005 especial monterias 2013 -dhe-\dh2005_especial monterias.exe] => (Allow) C:\program files (x86)\dh2005 especial monterias 2013 -dhe-\dh2005_especial monterias.exe () [Archivo no firmado]
FirewallRules: [{974EC108-82F2-4151-8313-D0D7E5952681}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{957DD639-136A-4D64-BCD7-19CEAB23A9B8}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BB412C43-6348-49FA-AAC2-B5C7A9F10B3A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BC515B32-92FC-4A6A-89DA-286B7D09216B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E7E33AD6-5FDC-4F81-9FBE-36A8F924617E}] => (Allow) LPort=54925
FirewallRules: [TCP Query User{12C70AE4-E210-436E-A115-5278BBB5803E}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{B37DF58A-ADA9-480C-ABD3-3034261D153E}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{33BB6FCB-A0C2-4E9A-95DB-ABBB70D3F851}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{70091EE6-428F-4832-B1F1-2ED535A6DC99}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A83A4FF1-C015-4767-93D3-9EADB8A0A355}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AC563CD7-0B57-4580-8B12-7C75B9AAC2B5}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{86AC0EEC-DEEF-4FF5-99FB-2FCEE6AC9C00}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8D0233E0-024C-4AA6-ABEB-0BB474E0B474}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5D3BB000-10FB-4180-A48A-141AC25E933A}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3FC632B0-FAB7-4640-A1CF-A614BD620C47}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{790AAAE7-38F5-4B8C-95DD-48F1165CBDF4}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{BFEC881D-4AC6-48A3-9E09-4A4676A08122}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{35343F66-0F26-4E23-93C8-1AC9FE15BC36}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{2A919245-AC94-4A6B-951C-B96A494CB56D}] => (Allow) C:\Users\Marcos Tenorio\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{5A8B409B-F88E-48F8-BB6E-DABB0DB1D843}] => (Allow) C:\Users\Marcos Tenorio\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{08E429B3-4B5D-4DDD-9357-D4D5A8B63DBE}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{71CFB1A2-DCB2-44E7-B852-A5AF7CDF5C21}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{11FCF9AD-87F0-46A7-BDFE-A06980C04747}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{1D49BDA8-6C29-46D1-94B0-600DA6D82E5F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{AE705E8D-8F49-4623-8740-11B39E36F22F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6EF461F9-3CEB-491C-BFFD-2E2361E349CB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{BDE7143B-8376-452B-AD40-FDA4F2F5D43F}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{BDAFA569-ED7A-474E-B921-C999D21CEB7F}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{F9694B0A-BA94-4601-80B7-D5088B5CACAF}] => (Allow) E:\Install\wlan_wiz\.\wlan_assistant\waw.exe => Ningún archivo
FirewallRules: [{9805EC37-7240-4B7F-A7E8-0873ED68573E}] => (Allow) LPort=1688
FirewallRules: [{FDF8A839-3177-4764-A400-1CDFE30A08E3}] => (Allow) LPort=54925
FirewallRules: [{D79FCBBC-0F6C-47EB-92B7-F4FE185AB2E1}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{13E6D11E-8988-46C1-B4AA-93CF45A77C6A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{41BE28CB-85AA-4CAF-8571-456CA7F376D4}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{AD8B4FA6-EB5D-4B0C-B16C-86A6C356C951}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{6D16960D-B2B2-4A9D-9F0F-EF91E41D0D0F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{DAE47BC2-15D9-4E57-968E-5C3CCBDBD560}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B0D99F90-7667-4F96-8364-9DC60419FBED}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E90ED8BC-30BE-4A49-8C1A-3229DB1AC107}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{9E6C584A-2FAD-44D8-B670-32B24B9D30F6}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{CBA2BC36-BCB3-4159-94D3-3C5D43067CBF}C:\users\marcos tenorio\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marcos tenorio\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{59A51455-0161-439A-B547-F3CA1F38A8A8}C:\users\marcos tenorio\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marcos tenorio\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)

==================== Puntos de Restauración =========================

12-03-2020 00:15:56 Intel(R) Technology Access
15-03-2020 19:22:17 Windows Update
21-03-2020 22:36:13 Removed iTunes
27-03-2020 17:07:30 Intel(R) Technology Access
02-04-2020 20:45:56 Intel(R) Technology Access


==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (05/18/2020 04:24:25 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: MTDLL BrtMTDLL: [2020/05/18 16:24:25.633]: [00006912]: Error GetInkSupplyType Send ( ErrCode == 5 )

Error: (05/18/2020 04:24:18 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: MTDLL BrtMTDLL: [2020/05/18 16:24:18.578]: [00006912]: Error GetInkSupplyType Send ( ErrCode == 5 )

Error: (05/18/2020 04:24:11 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: MTDLL BrtMTDLL: [2020/05/18 16:24:11.523]: [00006912]: Error GetInkSupplyType Send ( ErrCode == 5 )


Errores del sistema:
=============
Error: (05/17/2020 05:49:07 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio BrYNSvc.

Error: (05/17/2020 04:59:28 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Malwarebytes Service terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 5000 milisegundos: Reiniciar el servicio.

Error: (05/17/2020 04:48:14 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio ShellHWDetection.

Error: (05/17/2020 04:47:44 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio Schedule.

Error: (05/17/2020 04:47:42 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Protección de software no respondió después de iniciar.

Error: (05/17/2020 04:47:03 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio IKEEXT.

Error: (05/17/2020 04:46:33 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio iphlpsvc.

Error: (05/17/2020 04:46:03 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio wuauserv.


Windows Defender:
===================================
Date: 2017-03-23 00:43:12.154
Description: 
La característica Protección en tiempo real de Windows Defender encontró un error:
Característica: Sistema de inspección de red
Código de error: 0x80004005
Descripción del error: Error no especificado 
Motivo: El sistema no tiene las actualizaciones necesarias para ejecutar el Sistema de inspección de red. Instale las actualizaciones requeridas y reinicie el equipo.

Date: 2016-08-02 00:57:35.506
Description: 
La característica Protección en tiempo real de Windows Defender encontró un error:
Característica: Sistema de inspección de red
Código de error: 0x8007045b
Descripción del error: Se está cerrando el sistema. 
Motivo: La protección antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2016-08-02 00:57:35.506
Description: 
La característica Protección en tiempo real de Windows Defender encontró un error:
Característica: Supervisión de comportamiento
Código de error: 0x8007045b
Descripción del error: Se está cerrando el sistema. 
Motivo: La protección antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2016-08-02 00:57:35.506
Description: 
La característica Protección en tiempo real de Windows Defender encontró un error:
Característica: Durante el acceso
Código de error: 0x8007045b
Descripción del error: Se está cerrando el sistema. 
Motivo: La protección antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

Date: 2016-08-01 00:50:15.962
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.195.256.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.11502.0
Código de error: 0x80070643
Descripción del error: Error irrecuperable durante la instalación. 

CodeIntegrity:
===================================

Date: 2018-08-13 16:56:44.308
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:55:53.339
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:55:43.650
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:55:33.692
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:55:23.181
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:55:11.417
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:55:00.952
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-08-13 16:54:50.322
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

==================== Información de la memoria =========================== 

BIOS: Insyde Corp. V1.02 07/29/2014
Placa base: Acer EA70_BM
Procesador: Intel(R) Celeron(R) CPU N2940 @ 1.83GHz
Porcentaje de memoria en uso: 70%
RAM física total: 3977.7 MB
RAM física disponible: 1164.14 MB
Virtual total: 6665.7 MB
Virtual disponible: 2495.62 MB

==================== Unidades ================================

Drive c: (Acer) (Fixed) (Total:913.7 GB) (Free:328.85 GB) NTFS

\\?\Volume{7a4c25ef-d144-45f4-a2e6-8ebf5af434e6}\ (Recovery) (Fixed) (Total:0.59 GB) (Free:0.3 GB) NTFS
\\?\Volume{de5b0c4a-f79d-4131-a720-215b6e6e0e27}\ (Push Button Reset) (Fixed) (Total:16.81 GB) (Free:3.43 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: D367EAD9)

Partition: GPT.

==================== Final de Addition.txt =======================

image

Hola @Marcos_T.Z

Ya hemos analizado sus informes. Disculpa la demora.

Usted tiene instalada la extensión “Avast Online Security” del antivirus Avast, tanto en Firefox como en Chrome. Debido a que esta extensión ha sido capturada recolectando muchos más datos sobre sus millones de usuarios de los que están destinados, incluido su historial de navegación detallado, quizá desee desinstalarlas. Para más información:

Para desinstalar extensiones de Chrome puede acceder al apartado de extensiones del navegador, accediendo desde la barra del navegador con :

chrome://extensions/

Y eliminando las extensiones que no le interese.

Luego realiza lo siguiente:

1.- Muy Importante >>> Realizar una copia de Seguridad de su Registro.

  • Descarga y ejecuta DelFix en el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

2.- Desactiva Temporalmente tu antivirus.

3.- Abre un nuevo archivo Notepad/Bloc de Notas y copia y pega este contenido:


Start
CloseProcesses:
CreateRestorePoint:
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-07] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> c:\Program Files (x86)\Adobe\Reader 11.0\Esl\AiodLite.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems, Inc.)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {19560AE9-17D0-4DCD-A3E1-CA8669AA9A14} - System32\Tasks\{20D4743F-6BE4-47BA-A6C6-87A82CC1869D} => C:\Windows\system32\pcalua.exe -a E:\autorun.exe -d E:\
Task: {EDF31EA4-1D9F-4130-ABD9-197217B860DA} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [Ningún archivo]
FF Plugin-x32: @videolan.org/vlc,version=1.1.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [Ningún archivo]
CHR Extension: (Avast Online Security) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-04-09]
CHR Extension: (Chrome Media Router) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
S3 EsgScanner; system32\DRIVERS\EsgScanner.sys [X]
S3 vmci; \SystemRoot\System32\drivers\vmci.sys [X]
S3 VMnetAdapter; \SystemRoot\system32\DRIVERS\vmnetadapter.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [X]
2020-05-17 16:56 - 2020-05-17 17:26 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Roaming\ZHP
2020-05-17 16:56 - 2020-05-17 16:56 - 003302784 _____ (Nicolas Coolman) C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.exe
2020-05-17 16:56 - 2020-05-17 16:56 - 000000851 _____ C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.lnk
2020-05-17 16:56 - 2020-05-17 16:56 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\ZHP
2020-05-17 15:01 - 2020-05-17 15:14 - 000021337 _____ C:\Users\Marcos Tenorio\Desktop\mb-clean-results.txt
2020-05-01 13:50 - 2020-05-01 13:50 - 025306104 _____ (Piriform Software Ltd) C:\Users\Marcos Tenorio\Downloads\ccsetup566.exe
2018-09-30 13:01 - 2019-01-29 20:42 - 000000205 _____ () C:\Users\Marcos Tenorio\AppData\Local\oobelibMkey.log
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
  • Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajara.

  • Ejecutas Frst.exe.
  • Presionas el botón Corregir y aguardas a que termine.
  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).
  • Lo pegas en tu próxima respuesta.
Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 24-05-2020 01
Ejecutado por Marcos Tenorio (25-05-2020 19:58:35) Run:1
Ejecutado desde C:\Users\Marcos Tenorio\Desktop
Perfiles cargados: Marcos Tenorio
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
CloseProcesses:
CreateRestorePoint:
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-07] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> c:\Program Files (x86)\Adobe\Reader 11.0\Esl\AiodLite.dll [2015-12-18] (Adobe Systems, Incorporated -> Adobe Systems, Inc.)
GroupPolicy: Restricci�n ? <==== ATENCI�N
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricci�n <==== ATENCI�N
CHR HKLM\SOFTWARE\Policies\Google: Restricci�n <==== ATENCI�N
Task: {19560AE9-17D0-4DCD-A3E1-CA8669AA9A14} - System32\Tasks\{20D4743F-6BE4-47BA-A6C6-87A82CC1869D} => C:\Windows\system32\pcalua.exe -a E:\autorun.exe -d E:\
Task: {EDF31EA4-1D9F-4130-ABD9-197217B860DA} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [Ning�n archivo]
FF Plugin-x32: @videolan.org/vlc,version=1.1.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [Ning�n archivo]
CHR Extension: (Avast Online Security) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-04-09]
CHR Extension: (Chrome Media Router) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
S3 EsgScanner; system32\DRIVERS\EsgScanner.sys [X]
S3 vmci; \SystemRoot\System32\drivers\vmci.sys [X]
S3 VMnetAdapter; \SystemRoot\system32\DRIVERS\vmnetadapter.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [X]
2020-05-17 16:56 - 2020-05-17 17:26 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Roaming\ZHP
2020-05-17 16:56 - 2020-05-17 16:56 - 003302784 _____ (Nicolas Coolman) C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.exe
2020-05-17 16:56 - 2020-05-17 16:56 - 000000851 _____ C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.lnk
2020-05-17 16:56 - 2020-05-17 16:56 - 000000000 ____D C:\Users\Marcos Tenorio\AppData\Local\ZHP
2020-05-17 15:01 - 2020-05-17 15:14 - 000021337 _____ C:\Users\Marcos Tenorio\Desktop\mb-clean-results.txt
2020-05-01 13:50 - 2020-05-01 13:50 - 025306104 _____ (Piriform Software Ltd) C:\Users\Marcos Tenorio\Downloads\ccsetup566.exe
2018-09-30 13:01 - 2019-01-29 20:42 - 000000205 _____ () C:\Users\Marcos Tenorio\AppData\Local\oobelibMkey.log
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ning�n archivo
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
*****************

Procesos cerrados correctamente.
El punto de restauración fue creado correctamente.
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001\Software\Microsoft\Windows\CurrentVersion\Run\\CCleaner Smart Cleaning" => eliminado correctamente
HKU\S-1-5-21-647963372-1647154071-3594750271-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a0878f4e-0ca8-11ea-8367-c45444b80505} => eliminado correctamente
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd) => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd) => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd) => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\...\MountPoints2: {a0878f4e-0ca8-11ea-8367-c45444b80505} - "E:\AutoRun.exe" => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000} => eliminado correctamente
C:\Windows\system32\GroupPolicy\Machine => movido correctamente
C:\Windows\system32\GroupPolicy\GPT.ini => movido correctamente
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => movido correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{19560AE9-17D0-4DCD-A3E1-CA8669AA9A14} => eliminado correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{19560AE9-17D0-4DCD-A3E1-CA8669AA9A14} => eliminado correctamente
C:\Windows\System32\Tasks\{20D4743F-6BE4-47BA-A6C6-87A82CC1869D} => movido correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{20D4743F-6BE4-47BA-A6C6-87A82CC1869D} => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EDF31EA4-1D9F-4130-ABD9-197217B860DA}" => eliminado correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EDF31EA4-1D9F-4130-ABD9-197217B860DA} => eliminado correctamente
C:\Windows\System32\Tasks\Game_Booster_AutoUpdate => movido correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Game_Booster_AutoUpdate => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache" => eliminado correctamente
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05172020164149908\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154209939\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05182020154254269\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-es/?ocid=iehp => Error ({ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}): Ninguna corrección automática encontrada para esta entrada.
HKLM\Software\MozillaPlugins\adobe.com/AdobeAAMDetect => eliminado correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=1.1.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKLM\Software\Wow6432Node\MozillaPlugins\adobe.com/AdobeAAMDetect => eliminado correctamente
CHR Extension: (Avast Online Security) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-04-09] => Error: Ninguna corrección automática encontrada para esta entrada.
CHR Extension: (Chrome Media Router) - C:\Users\Marcos Tenorio\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21] => Error: Ninguna corrección automática encontrada para esta entrada.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => eliminado correctamente
HKLM\System\CurrentControlSet\Services\EsgScanner => eliminado correctamente
EsgScanner => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\vmci => eliminado correctamente
vmci => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\VMnetAdapter => eliminado correctamente
VMnetAdapter => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\WinRing0_1_2_0 => eliminado correctamente
WinRing0_1_2_0 => servicio eliminado correctamente
C:\Users\Marcos Tenorio\AppData\Roaming\ZHP => movido correctamente
"C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.exe" => no encontrado
"C:\Users\Marcos Tenorio\Desktop\ZHPCleaner.lnk" => no encontrado
C:\Users\Marcos Tenorio\AppData\Local\ZHP => movido correctamente
C:\Users\Marcos Tenorio\Desktop\mb-clean-results.txt => movido correctamente
C:\Users\Marcos Tenorio\Downloads\ccsetup566.exe => movido correctamente
C:\Users\Marcos Tenorio\AppData\Local\oobelibMkey.log => movido correctamente
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 24 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 3 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.

Adaptador de Ethernet Conexi¢n de  rea local* 24:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 3:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Wi-Fi:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::e04d:fc73:acc3:4bfd%4
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.43.68
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.43.1

Adaptador de Ethernet Ethernet:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : homestation

Adaptador de t£nel isatap.{4AD45CC7-DFF2-4F44-BE9B-4472016E9D34}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.7.9600 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

Unable to cancel {42B128A1-7622-458F-8ED3-BDD696CDB5BD}.
Unable to cancel {4A812063-677F-408B-8058-EFC06C32AE3B}.
0 out of 2 jobs canceled.

========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Interfaz se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05252020190253449\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05252020190253449\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05252020190349557\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-647963372-1647154071-3594750271-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05252020190349557\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

No pudo ser movido "C:\Windows\System32\Drivers\etc\hosts" => Programado para moverse al reiniciar.

=========== EmptyTemp: ==========

BITS transfer queue => 12582912 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 49953928 B
Java, Flash, Steam htmlcache => 1154 B
Windows/system/drivers => 6255302 B
Edge => 0 B
Chrome => 92238779 B
Firefox => 30549366 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 3838265 B
LocalService => 3839927 B
NetworkService => 3839927 B
Marcos Tenorio => 49534590 B

RecycleBin => 0 B
EmptyTemp: => 240.9 MB datos temporales eliminados.

================================

Resultado de los archivos programados para mover (Modo de Inicio: Normal) (Fecha y Hora: 25-05-2020 20:07:57)

C:\Windows\System32\Drivers\etc\hosts => Se ha movido correctamente
Hosts restaurado correctamente.

==== Final  Fixlog 20:07:58 ====

¿Como encuentras el PC en relación al problema planteado al iniciar este tema?

Ahora todo va mucho más fluido y tarda mucho menos en arrancar. Muchísimas gracias por su ayuda desinteresada.

Para eliminar algunas de las herramientas usadas, sigue estos pasos:

  • Para hacerlo descarga >>DelFix en tu escritorio . Consulta su manual en caso necesario.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador” )

  • Marca “ Remove desinfection tools, y pulsas en Run

  • Pulsar en Run .

Al terminar Se abrirá un reporte llamado DelFix.txt , verifica que se hayan eliminado las herramientas usadas para desinfectar el Pc.


Gracias a ti por confiar en ForoSpyware . Ha sido un placer ayudarte :handshake:

Nos alegramos que se haya resuelto tu problema. No te olvides de marcar el tema como Solucionado.

SOLUCIONADO

Como recomendación final , te invitamos a seguirnos en nuestros canales de difusión para estar al tanto de los nuevos malwares y cómo prevenirlos:

Blog

Twitter

Facebook

1 me gusta