Problemas con Windows Defender

Hola chicos y permiso:

Si te refieres a que Windows Defender se desactiva, es perfectamente normal, cuando un antivirus de terceros es instalado, el antivirus de Microsoft se desactiva automáticamente.

O te refieres a que Panda se desactiva??? :thinking:

Nos comentas.

Salu2

Hola SanMar, me referia a que el Panda se desactiva,ahora esta desactivado.Gracias

Hola Facundo aqui te mando el informe de Eset Online Scanner,pero no he podido abrir el de Kaspersky,aunque no hay nada por la captura que te mando.El pc sigue igual


08:02:31 # product=EOS
# version=8
# ESETOnlineScanner_ESL.exe=3.2.6.0
# country="Spain"
# lang=3082
08:02:45 Updating
08:02:45 Update Init
08:02:58 Update Download
08:03:40 esets_scanner_reload returned 0
08:03:40 g_uiModuleBuild: 46224
08:03:40 Update Finalize
08:03:40 Call m_esets_charon_send
08:03:40 Call m_esets_charon_destroy
08:03:40 Updated modules version: 46224
08:03:53 Call m_esets_charon_setup_create
08:03:53 Call m_esets_charon_create
08:03:53 m_esets_charon_create OK
08:03:53 Call m_esets_charon_start_send_thread
08:03:53 Call m_esets_charon_setup_set
08:03:54 m_esets_charon_setup_set OK
08:04:36 Updating
08:04:36 Update Init
08:04:49 Update Download
08:04:54 g_uiModuleBuild: 46224
08:04:54 Update Finalize
08:04:54 Call m_esets_charon_send
08:04:54 Call m_esets_charon_destroy
08:04:55 Updated modules version: 46224
08:05:08 Call m_esets_charon_setup_create
08:05:08 Call m_esets_charon_create
08:05:08 m_esets_charon_setup_set ERROR
08:05:08 Scanner engine: 46224
13:31:10 # product=EOS
# version=8
# flags=0
# av=0
# fw=7
# admin=1
# ESETOnlineScanner_ESL.exe=3.2.6.0
# EOSSerial=5b8aebdb0472504196da3d6c2997232c
# engine=46224
# end=finished
# bannerClicked=0
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# sfx_checked=true
# utc_time=2020-07-25 11:31:09
# local_time=2020-07-25 13:31:09 (+0100, Hora de verano romance)
# country="Spain"
# lang=3082
# osver=6.3.9600 NT 
# compatibility_mode_1='Panda Dome'
# compatibility_mode=1577 16777213 100 100 610804 173128032 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 151727 111440392 0 0
# compatibility_mode_1='Malwarebytes'
# compatibility_mode=18433 16777214 100 98 536337 589283 0 0
# scanned=449008
# found=0
# cleaned=0
# scan_time=13448
# scan_type=3
# flow=2020-07-25 08:02:30|scr|home|2020-07-25 08:02:30|scr|updating|2020-07-25 08:02:35|promo|eis|2020-07-25 08:03:40|scr|scanning|2020-07-25 08:03:46|click|close_app|2020-07-25 08:03:46|scr|stopping_scan|2020-07-25 08:03:57|scr|interrupted_no_threats|2020-07-25 08:04:00|click|run_another|2020-07-25 08:04:00|scr|scan_type|2020-07-25 08:04:01|scr|custom_target|2020-07-25 08:04:04|scr|pua|2020-07-25 08:04:09|scr|adv_settings|2020-07-25 08:04:11|scr|pua|2020-07-25 08:04:23|scr|updating|2020-07-25 08:04:55|scr|scanning|2020-07-25 10:07:53|click|minimize|2020-07-25 11:49:06|scr|no_threats|2020-07-25 13:30:47|scr|upsell|2020-07-25 13:30:47|promo|eis|2020-07-25 13:30:57|scr|thanks_short
# periodic=1,1
# test=default
# stats_enabled=1
# rating=0
# feedback=
13:31:10 Call m_esets_charon_send
13:31:10 Call m_esets_charon_destroy
13:31:11 Call m_esets_charon_send
13:31:11 Call m_esets_charon_destroy
21:18:10 # product=EOS
# version=8
# ESETOnlineScanner_ESL.exe=3.2.6.0
# country="Spain"
# lang=3082
21:18:17 Call m_esets_charon_send
21:18:17 Call m_esets_charon_destroy
21:18:18 # product=EOS
# version=8
# flags=0
# av=0
# fw=7
# admin=1
# ESETOnlineScanner_ESL.exe=3.2.6.0
# EOSSerial=5b8aebdb0472504196da3d6c2997232c
# engine=0
# end=finished
# bannerClicked=0
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=false
# sfx_checked=false
# utc_time=2020-07-25 19:18:17
# local_time=2020-07-25 21:18:17 (+0100, Hora de verano romance)
# country="Spain"
# lang=3082
# osver=6.3.9600 NT 
# compatibility_mode_1='Panda Dome'
# compatibility_mode=1577 16777213 100 100 423 173156060 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 47319 111468420 0 0
# compatibility_mode_1='Malwarebytes'
# compatibility_mode=18433 16777214 100 98 12542 617311 0 0
# scanned=0
# found=0
# cleaned=0
# scan_time=0
# scan_type=22230724
# flow=2020-07-25 21:18:09|scr|home|2020-07-25 21:18:10|scr|updating|2020-07-25 21:18:14|promo|eis
# periodic=1,1
# test=default
# stats_enabled=1
21:18:18 Call m_esets_charon_send
21:18:18 Call m_esets_charon_destroy
21:19:01 # product=EOS
# version=8
# ESETOnlineScanner_ESL.exe=3.2.6.0
# country="Spain"
# lang=3082
21:19:15 Updating
21:19:15 Update Init
21:19:28 Update Download
21:20:10 esets_scanner_reload returned 0
21:20:10 g_uiModuleBuild: 46230
21:20:10 Update Finalize
21:20:10 Call m_esets_charon_send
21:20:10 Call m_esets_charon_destroy
21:20:10 Updated modules version: 46230
21:20:23 Call m_esets_charon_setup_create
21:20:23 Call m_esets_charon_create
21:20:23 m_esets_charon_create OK
21:20:23 Call m_esets_charon_start_send_thread
21:20:23 Call m_esets_charon_setup_set
21:20:23 m_esets_charon_setup_set OK
21:20:23 Scanner engine: 46230
21:41:05 # product=EOS
# version=8
# flags=0
# av=0
# fw=7
# admin=1
# ESETOnlineScanner_ESL.exe=3.2.6.0
# EOSSerial=5b8aebdb0472504196da3d6c2997232c
# engine=46230
# end=finished
# bannerClicked=0
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# sfx_checked=true
# utc_time=2020-07-25 19:41:04
# local_time=2020-07-25 21:41:04 (+0100, Hora de verano romance)
# country="Spain"
# lang=3082
# osver=6.3.9600 NT 
# compatibility_mode_1='Panda Dome'
# compatibility_mode=1577 16777213 100 100 1790 173157427 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 48686 111469787 0 0
# compatibility_mode_1='Malwarebytes'
# compatibility_mode=18433 16777214 100 98 13909 618678 0 0
# scanned=6406
# found=0
# cleaned=0
# scan_time=1077
# scan_type=1
# flow=2020-07-25 21:19:01|scr|home|2020-07-25 21:19:01|scr|updating|2020-07-25 21:19:05|promo|eis|2020-07-25 21:20:10|scr|scanning|2020-07-25 21:38:10|scr|no_threats|2020-07-25 21:41:01|scr|upsell|2020-07-25 21:41:01|promo|eis
# periodic=1,1
# test=default
# stats_enabled=1
21:41:05 Call m_esets_charon_send
21:41:05 Call m_esets_charon_destroy
21:41:06 Call m_esets_charon_send
21:41:06 Call m_esets_charon_destroy

Hola Facundo,no se mandarte la captura de imagen de Karspersky,porque no se pega,aunque no hay nada y como he comentado antes Windows defender sigue iguall la proteccion en tiempo real esta deshabilitada

Hola @hermanet

:one:

Si tienes algun Antivirus de terceros como lo son Avast, Kaspersky, Panda, Bitdefender, AVG, McAfee, MalwareBytes el antivirus que viene por defecto en Windows, el Windows Defender se desctivara y dejara que el Antivirus de terceros haga la funcion de Antivirus principal.

En pocas palabras es normal que Windows Defender se desactive si detecta un Antivirus de terceros.

:two:

Ahora que el Windows Defender se desactive, y no exista ningún Antivirus de terceros es raro, esto ocurre normalmente por alguna infección de un virus.

¿Cual te sucede el 1 o el 2? Asi nos aclaras a mi, y @SanMar

Hola Facundo,muy pocas veces he tenido un antivirus instalado y no lo he tenido es porque descargaba antes archivos torrent y normalmente un antivirus no te deja o tienes problemas en la descarga Cuando me di cuenta que Windows Defender, tiene la proteccion en tiempo real deshabilitada,no tenia ningun antivirus,ni siquiera el Malwarebytes Antimalware free,simplemente por el tema de las descargas,tambien entiendo que Windows Defender es del monton,pero me gustaria que funcionase en tiempo real y el pc estuviera limpio,simplemente eso,porque lo he intentado y por mi falta de conocimientos no he podido.Llevo mucho cuidado donde me meto,pero a veces me equivoco

Hola Facundo nuevamente,para verificar lo que os he comentado,he desinstalado el Panda y el Malwarebytes,he rehiniciado y el Windows Defender sigue sin funcionar

@hermanet Esperaremos la respuesta de @SanMar para ver si sigue ella con el tema o si lo sigo yo.

Saludos.

Hola chicos:

@hermanet

Analicemos mas profundamente ese equipo, por el momento no instales ningún antivirus ni programa de seguridad que no te indique.

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan/Analizar y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

3.- En tu próxima respuesta, pega los reportes generados.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

Hola SanMar, te mando los reportes en dos veces:


Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 26-07-2020
Ejecutado por jeronimo (administrador) sobre HERMANET (MEDION B088) (27-07-2020 19:31:56)
Ejecutado desde C:\Users\jeronimo\Desktop
Perfiles cargados: jeronimo
Platform: Windows 8.1 Connected (Update) (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(CyberLink Corp. -> CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD20\Common\CLMediaServer\clmediaserver.exe
(CyberLink Corp. -> CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD20\Common\clmpsvc.exe
(CyberLink Corp. -> CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD20\Common\dynamic_transcode.exe <4>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <11>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel(R) pGFX -> Intel Corporation) C:\windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\windows\System32\igfxHK.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation -> Microsoft Corporation) C:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\windows\System32\SkyDrive.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Shanghai Microvirt Software Technology Co., Ltd. -> ) D:\Program Files\Microvirt\MEmu\MemuService.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18391120 2019-09-07] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [PowerDVD20Agent] => C:\Program Files\CyberLink\PowerDVD20\PowerDVD20Agent.exe [534848 2020-03-20] (CyberLink Corp. -> CyberLink Corp.)
HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
HKLM-x32\...\Run: [zenvpn] => C:\Program Files (x86)\ZenVPN OpenVPN bundle\bin\zenvpn.exe [9643265 2018-11-03] () [Archivo no firmado]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [644552 2019-07-04] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [PowerDVD20Agent] => C:\Program Files\CyberLink\PowerDVD20\PowerDVD20Agent.exe [534848 2020-03-20] (CyberLink Corp. -> CyberLink Corp.)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Run: [Opera Browser Assistant] => C:\Users\jeronimo\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3024920 2020-04-08] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Run: [CyberlinkPowerPlayerMediaServer] => C:\Program Files\CyberLink\PowerDVD20\Common\CLMediaServer\clmediaserver.exe [5446976 2020-03-20] (CyberLink Corp. -> CyberLink Corp.)
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Policies\Explorer: [NoInstrumentation] 1
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Winlogon: [Shell] C:\windows\Explorer.exe [2755504 2016-08-27] (Microsoft Windows -> Microsoft Corporation) <==== ATENCIÓN
HKLM\...\Windows x64\Print Processors\hpzppw71: C:\Windows\System32\spool\prtprocs\x64\hpzppw71.dll [230400 2009-07-14] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\PCL hpz3lw71: C:\windows\system32\hpz3lw71.dll [46080 2009-07-14] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe [2020-07-25] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll [2020-05-30] (Adobe Inc. -> Adobe Systems, Inc.)
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enviar a OneNote.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trust.Zone VPN Client.lnk [2020-06-08]
ShortcutTarget: Trust.Zone VPN Client.lnk -> C:\Program Files\Trust.Zone VPN Client\trustzone_x64.exe (Ningún archivo)
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wind.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windo.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winx.lnk [2017-03-03]
BootExecute: autocheck autochk /m /P \Device\ImDisk0autocheck autochk * 
GroupPolicy: Restricción - Chrome <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {08026485-56F8-4AB9-978D-09A51C6373C9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {080C1A06-F043-4134-A426-A00BF4CE0050} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-06-03] (Google Inc -> Google Inc.)
Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Ningún archivo <==== ATENCIÓN
Task: {0F89F599-FC11-4356-A3D0-1D10E3715FF9} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24625520 2020-01-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Ningún archivo <==== ATENCIÓN
Task: {14B97981-EBFD-4C00-835F-8F1B152E006D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe
Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {1CE47068-EA78-4322-8EBC-B05920E9EED8} - System32\Tasks\UAC_X-VPN => C:\Program Files (x86)\X-VPN\X-VPN.exe [16063976 2019-07-30] (Free Connected Limited -> ) [Archivo no firmado]
Task: {21A6D755-4F53-4C7A-A3CE-C61C94D51380} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [410792 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {247D0034-1D40-4958-9713-C18915B4E461} - \{BD005BA7-763D-432A-AD32-51319CF68871} -> Ningún archivo <==== ATENCIÓN
Task: {2DEFF0A2-6FB7-4C07-B04C-E8B8553013EC} - \{4FD2324E-1A80-4424-BAD3-5E9A560FC091} -> Ningún archivo <==== ATENCIÓN
Task: {2E5714B4-DB13-4FC3-93B2-EF576D7AF970} - no ruta de acceso de archivo
Task: {2FA011E9-DAA5-4D00-85EF-58376506FBD5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-06-03] (Google Inc -> Google Inc.)
Task: {39730274-D681-4126-90C6-A84027B69673} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1952368 2019-01-24] (AVAST Software s.r.o. -> AVAST Software)
Task: {3C562DE4-843F-43C9-85D7-62689B057CC9} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2019-02-16] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {3D675343-5225-47AB-A5FE-F1D4BE998E1A} - no ruta de acceso de archivo
Task: {3F539105-546B-4EB3-84A8-718CC741B823} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [1723392 2019-08-27] () [Archivo no firmado]
Task: {44B0544F-F619-410D-B9B2-2B0AA94A97E8} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_142_Plugin.exe [1457152 2019-02-16] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {4567AA1E-F225-4509-A778-18795048C808} - \{99420A40-F601-4B15-82FD-5CC1D10726D4} -> Ningún archivo <==== ATENCIÓN
Task: {55CB3473-F4FB-4890-880A-DD603DBCCE92} - \{80B3FD45-5993-4D77-A4D7-4984757172B1} -> Ningún archivo <==== ATENCIÓN
Task: {6568FFEC-111C-48A8-93A9-FB04A437C3E3} - System32\Tasks\Opera scheduled assistant Autoupdate 1585384352 => C:\Users\jeronimo\AppData\Local\Programs\Opera\launcher.exe [1538584 2020-04-08] (Opera Software AS -> Opera Software)
Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {6F189643-069B-47A5-9651-E72076820F4B} - no ruta de acceso de archivo
Task: {7150179E-A5D5-4A51-BE47-EE97D597F466} - \Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-500 -> Ningún archivo <==== ATENCIÓN
Task: {7F920CD3-120A-421F-8F89-028E3B821EC5} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_114_pepper.exe [1456128 2019-02-06] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {8FF9A160-94E7-4998-A7B1-28EFACC653D4} - \LaunchVPNClientOnStartup -> Ningún archivo <==== ATENCIÓN
Task: {953691A5-D1AD-4206-807D-84FAE2DF7842} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\windows\system32\MRT.exe [120636720 2020-05-14] (Microsoft Windows -> Microsoft Corporation)
Task: {9D6FE0E4-D3DC-4BCB-A6C0-B6799B3D4A42} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [410792 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {A2B7AD8C-A487-4AA3-A3E4-C1A6DA170D92} - no ruta de acceso de archivo
Task: {A5F3CCF3-1411-4C8C-8153-2E082F4D935B} - no ruta de acceso de archivo
Task: {AD9CCDF7-680D-4533-90D6-D9AD6998F35D} - no ruta de acceso de archivo
Task: {B3FA5879-9459-4DE8-A5F9-1606BCECC0CA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [410792 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {BBB7C711-DC87-49A9-AA38-ED377EE3E18D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [410792 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
Task: {C320CAA7-17F1-4A76-B462-41693AF71DBC} - no ruta de acceso de archivo
Task: {C9C35F80-80A1-4841-90F3-D28DD867277F} - \{F7509E36-6813-4750-8BE5-E18B1B995981} -> Ningún archivo <==== ATENCIÓN
Task: {CFC61400-CEC8-4BDC-BA1C-EF68A93427F3} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Ningún archivo <==== ATENCIÓN
Task: {D55B25C6-4F16-4D67-91B0-AE96212FC23E} - System32\Tasks\{2605E3C9-E0EF-4BB5-9DDB-4F8B7A8B84D5} => C:\windows\system32\pcalua.exe -a "C:\Program Files (x86)\Wondershare\Wondershare Filmora (Spanish ES)\unins000.exe"
Task: {DB975F47-500C-4FC0-8D71-1C26848AF0C6} - System32\Tasks\Opera scheduled Autoupdate 1585384351 => C:\Users\jeronimo\AppData\Local\Programs\Opera\launcher.exe [1538584 2020-04-08] (Opera Software AS -> Opera Software)
Task: {DBC39CC7-AE75-4BF5-B87C-48C8F43EB749} - no ruta de acceso de archivo
Task: {DCF743C9-14F8-4797-87EB-CA7A2ADD4742} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24625520 2020-01-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {E8F4655D-2D96-43A6-B4EC-7B545D3753BB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe
Task: {F41B05B6-E1DC-4001-910F-04A1C6CA2266} - no ruta de acceso de archivo
Task: {FE2A7E36-4E7E-4AED-80DB-ED8B9DDDCF38} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1988600 2019-02-07] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\..\Interfaces\{23614675-5830-4A7D-B907-82F6A109A030}: [NameServer] 8.8.8.8,8.8.4.4
HKLM\System\...\Parameters\PersistentRoutes: [0.0.0.0,0.0.0.0,192.168.0.1,-1]

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-1e3d976e&q={searchTerms}
SearchScopes: HKLM -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-77574359&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-1e3d976e&q={searchTerms}
SearchScopes: HKLM-x32 -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-77574359&q={searchTerms}
SearchScopes: HKU\S-1-5-21-512204064-1943409055-282168204-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_221\bin\ssv.dll [2019-09-29] (Oracle America, Inc. -> Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_221\bin\jp2ssv.dll [2019-09-29] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Sin Nombre -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> Ningún archivo
Toolbar: HKU\S-1-5-21-512204064-1943409055-282168204-1001 -> Sin Nombre - {C500C267-63BF-451F-8797-4D720C9A2ED9} -  Ningún archivo
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\jeronimo\AppData\Local\Microsoft\Edge\User Data\Default [2020-07-26]

FireFox:
========
FF DefaultProfile: ihk1m6q2.default
FF ProfilePath: C:\Users\jeronimo\AppData\Roaming\Mozilla\Firefox\Profiles\ihk1m6q2.default [2019-05-25]
FF ProfilePath: C:\Users\jeronimo\AppData\Roaming\Mozilla\Firefox\Profiles\ec5oem7k.default-release [2020-07-21]
FF DownloadDir: G:
FF HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\jeronimo\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_32_0_0_142.dll [2019-02-16] (Adobe Systems Incorporated -> )
FF Plugin: @java.com/DTPlugin,version=11.221.2 -> C:\Program Files\Java\jre1.8.0_221\bin\dtplugin\npDeployJava1.dll [2019-09-29] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.221.2 -> C:\Program Files\Java\jre1.8.0_221\bin\plugin2\npjp2.dll [2019-09-29] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_142.dll [2019-02-16] (Adobe Systems Incorporated -> )
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-30] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-512204064-1943409055-282168204-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\jeronimo\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default [2020-07-27]
CHR DownloadDir: C:\Users\jeronimo\Desktop
CHR Notifications: Default -> hxxp://mundo-pirata.org; hxxps://6sercher.biz; hxxps://badoo.com; hxxps://forospyware.com; hxxps://mail.google.com; hxxps://my.jdownloader.org; hxxps://plus.google.com; hxxps://shalledinition.club; hxxps://subs-eva.videox.online; hxxps://web.telegram.org; hxxps://www.cactusvpn.com; hxxps://www.ocu.org; hxxps://www.planetadocumental.com; hxxps://www.youtube.com
CHR Extension: (Traductor de Google) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-03-19]
CHR Extension: (Presentaciones) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-12]
CHR Extension: (Documentos) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Google Drive) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-16]
CHR Extension: (YouTube) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-06-03]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-07-27]
CHR Extension: (MyJDownloader Browser Extension) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbcohnmimjicjdomonkcbcpbpnhggkip [2020-05-08]
CHR Extension: (Hojas de cálculo) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-26]
CHR Extension: (Hola Free VPN Proxy Unblocker - Best VPN) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2020-07-17]
CHR Extension: (ForoSpyware) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlcodhckhpmidifbdkmlnakmhpfgjfl [2020-06-21]
CHR Extension: (Bloqueador de anuncios para Youtube ™) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\hflefjhkfeiaignkclmphmokmmbhbhik [2019-06-12]
CHR Extension: (Similar Sites - Descubra sitios web similares) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\necpbmbhhdiplmfhmjicabdeighkndkn [2019-12-04]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-09-30]
CHR Extension: (uBlock Plus Adblocker) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\oofnbdifeelbaidfgpikinijekkjcicg [2019-06-12]
CHR Extension: (Gmail) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-23]
CHR Extension: (Chrome Media Router) - C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-07-25]
CHR Profile: C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-07-19]
CHR Profile: C:\Users\jeronimo\AppData\Local\Google\Chrome\User Data\System Profile [2020-07-19]
CHR HKLM\...\Chrome\Extension: [fagakgcelolinfnkfgekcnedpaklfcok]
CHR HKLM\...\Chrome\Extension: [looohgelibjoplmkhecmalapkgadkfcc]
CHR HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [cmllgdnjnkbapbchnebiedipojhmnjej]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [fagakgcelolinfnkfgekcnedpaklfcok]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [looohgelibjoplmkhecmalapkgadkfcc]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AdobeFlashPlayerUpdateSvc; C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2019-02-16] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11164232 2020-01-07] (Microsoft Corporation -> Microsoft Corporation)
S2 ICEsoundService; C:\windows\system32\ICEsoundService64.exe [806352 2019-09-07] (ICEpower a/s -> ICEpower)
S4 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Archivo no firmado]
R2 MEmuSVC; D:\Program Files\Microvirt\MEmu\MemuService.exe [85304 2019-07-02] (Shanghai Microvirt Software Technology Co., Ltd. -> )
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Archivo no firmado]
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Archivo no firmado]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13255184 2020-05-19] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 aftap0901; C:\windows\system32\DRIVERS\aftap0901.sys [48624 2018-12-18] (AnchorFree Inc -> The OpenVPN Project)
R1 aswArPot; C:\windows\System32\drivers\aswArPot.sys [205400 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\windows\System32\drivers\aswbidsdriver.sys [225680 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\windows\System32\drivers\aswbidsh.sys [196072 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\windows\System32\drivers\aswblog.sys [320696 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\windows\System32\drivers\aswbuniv.sys [57960 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswNetSec; C:\windows\System32\drivers\aswNetSec.sys [519872 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\windows\System32\drivers\aswRvrt.sys [87944 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\windows\System32\drivers\aswStm.sys [216784 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
S3 aswTap; C:\windows\system32\DRIVERS\aswTap.sys [53904 2017-03-07] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\windows\System32\drivers\aswVmm.sys [379952 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R2 CLFCL5.20; C:\windows\system32\DRIVERS\CLFCL5.20\000.fcl [46952 2020-03-20] (CyberLink Corp. -> CyberLink Corp.)
S3 dg_ssudbus; C:\windows\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 dot4; C:\windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Hewlett-Packard Company -> Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Hewlett-Packard Company -> Windows (R) Win 7 DDK provider)
S3 dot4usb; C:\windows\system32\DRIVERS\dot4usb.sys [49056 2012-10-19] (Hewlett-Packard Company -> Microsoft Corporation)
S3 dtlitescsibus; C:\windows\System32\drivers\dtlitescsibus.sys [30264 2016-06-12] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\windows\System32\drivers\dtliteusbbus.sys [47672 2016-06-12] (Disc Soft Ltd -> Disc Soft Ltd)
R1 eamonm; C:\windows\System32\DRIVERS\eamonm.sys [149944 2019-10-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\windows\System32\DRIVERS\edevmon.sys [103264 2019-10-03] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\windows\System32\DRIVERS\eelam.sys [15800 2019-09-30] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
S1 ehdrv; C:\windows\system32\DRIVERS\ehdrv.sys [189512 2019-10-03] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\windows\system32\DRIVERS\ekbdflt.sys [50712 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\windows\system32\DRIVERS\epfw.sys [77184 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\windows\system32\DRIVERS\epfwwfp.sys [114136 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 HWiNFO32; C:\windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2016-11-16] (Martin Malik - REALiX -> REALiX(tm))
R1 MEmuDrv; C:\windows\system32\DRIVERS\MEmuDrv.sys [319192 2019-09-21] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
R3 Neo_VPN; C:\windows\system32\DRIVERS\Neo_VPN.sys [38432 2016-11-01] (SoftEther Corporation -> SoftEther Corporation)
S3 phantomtap; C:\windows\system32\DRIVERS\phantomtap.sys [35664 2018-04-23] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
S3 pwftap; C:\windows\system32\DRIVERS\pwftap.sys [36736 2015-12-03] (OpenVPN Technologies, Inc. -> The OpenVPN Project) [Archivo no firmado]
S3 RtlWlanu; C:\windows\system32\DRIVERS\rtwlanu.sys [2968280 2014-01-15] (Realtek Semiconductor Corp -> Realtek Semiconductor Corporation)
R1 SeLow; C:\windows\system32\DRIVERS\SeLow_x64.sys [51232 2016-11-01] (SoftEther Corporation -> SoftEther Corporation)
S3 ssudmdm; C:\windows\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tap-tb-0901; C:\windows\system32\DRIVERS\tap-tb-0901.sys [38656 2016-10-17] (TunnelBear, Inc. -> The OpenVPN Project)
R3 tap0901; C:\windows\system32\DRIVERS\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R3 tapibvpn; C:\windows\system32\DRIVERS\tapibvpn.sys [35200 2017-10-25] (Amplusnet SRL -> The OpenVPN Project)
S3 tapnordvpn; C:\windows\system32\DRIVERS\tapnordvpn.sys [75088 2017-03-29] (TEFINCOM S.A. -> The OpenVPN Project)
S3 tapprotonvpn; C:\windows\system32\DRIVERS\tapprotonvpn.sys [39864 2020-04-06] (ProtonVPN AG -> The OpenVPN Project)
S3 tap_ovpnconnect; C:\windows\system32\DRIVERS\tap_ovpnconnect.sys [30208 2020-03-18] (OpenVPN Inc. -> The OpenVPN Project)
S3 tun3326; C:\windows\system32\DRIVERS\tun3326.sys [32368 2013-03-22] (SUMRANDO -> The OpenVPN Project) [Archivo no firmado]
U5 UnlockerDriver5; C:\Users\jeronimo\Documents\x64\UnlockerDriver5.sys [12352 2010-07-01] (Empty Loop -> )
R1 VBoxUSBMon; C:\windows\system32\DRIVERS\VBoxUSBMon.sys [127432 2018-07-12] (Duodian Online Technology Co. Ltd. -> BigNox Corporation)
S3 VCDTV; C:\windows\GTV64.SYS [48704 2015-12-15] (Lagerkvist Teknisk Radgivning i Boras HB -> Olof Lagerkvist)
S0 WdBoot; C:\windows\System32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\windows\System32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S1 BHDrvx64; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\BASHDefs\20160826.008\BHDrvx64.sys [X]
S3 BlueStacksDrv; \??\C:\Program Files\BlueStacks\BstkDrv.sys [X]
S3 cpuz143; \??\C:\windows\temp\cpuz143\cpuz143_x64.sys [X]
S1 eeCtrl; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [X]
S3 EraserUtilRebootDrv; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [X]
S1 ESProtectionDriver; \??\C:\windows\system32\drivers\mbae64.sys [X]
S1 IDSVia64; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\IPSDefs\20160902.001\IDSvia64.sys [X]
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \??\C:\windows\system32\DRIVERS\mbam.sys [X]
S3 MBAMSwissArmy; \SystemRoot\System32\Drivers\mbamswissarmy.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S3 NAVENG; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\SDSDefs\20160806.018\ENG64.SYS [X]
S3 NAVEX15; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\SDSDefs\20160806.018\EX64.SYS [X]
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]
S3 SymEvent; \??\C:\windows\system32\Drivers\SYMEVENT64x86.SYS [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-07-27 19:31 - 2020-07-27 19:34 - 000034325 _____ C:\Users\jeronimo\Desktop\FRST.txt
2020-07-27 19:29 - 2020-07-27 19:29 - 002295808 _____ (Farbar) C:\Users\jeronimo\Desktop\FRST64.exe
2020-07-26 13:35 - 2020-07-26 13:35 - 000000000 ____D C:\ProgramData\Betternet
2020-07-26 13:34 - 2020-07-26 13:34 - 000002039 _____ C:\Users\Public\Desktop\Betternet.lnk
2020-07-26 13:34 - 2020-07-26 13:34 - 000002039 _____ C:\ProgramData\Desktop\Betternet.lnk
2020-07-26 13:34 - 2020-07-26 13:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Betternet Technologies Inc
2020-07-26 13:34 - 2020-07-26 13:34 - 000000000 ____D C:\Program Files (x86)\Betternet
2020-07-20 20:52 - 2020-07-20 20:52 - 000003552 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-07-20 20:52 - 2020-07-20 20:52 - 000003424 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-07-20 20:52 - 2020-07-20 20:52 - 000002251 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-07-20 20:52 - 2020-07-20 20:52 - 000002210 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-07-20 20:52 - 2020-07-20 20:52 - 000002210 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2020-07-20 20:34 - 2019-02-21 04:53 - 000087296 _____ (Microsoft Corporation) C:\windows\system32\vcruntime140_clr0400.dll
2020-07-20 20:34 - 2019-02-21 04:53 - 000083768 _____ (Microsoft Corporation) C:\windows\SysWOW64\vcruntime140_clr0400.dll
2020-07-20 20:33 - 2019-03-28 11:11 - 000029232 _____ (Microsoft Corporation) C:\windows\SysWOW64\aspnet_counters.dll
2020-07-20 20:33 - 2019-03-28 11:11 - 000017968 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcr100_clr0400.dll
2020-07-20 20:33 - 2019-03-28 11:09 - 000032816 _____ (Microsoft Corporation) C:\windows\system32\aspnet_counters.dll
2020-07-20 20:33 - 2019-03-28 11:09 - 000017968 _____ (Microsoft Corporation) C:\windows\system32\msvcr100_clr0400.dll
2020-07-20 20:33 - 2019-02-21 04:53 - 000772176 _____ (Microsoft Corporation) C:\windows\system32\ucrtbase_clr0400.dll
2020-07-20 20:33 - 2019-02-21 04:53 - 000702400 _____ (Microsoft Corporation) C:\windows\SysWOW64\ucrtbase_clr0400.dll
2020-07-20 20:33 - 2019-02-21 04:53 - 000622832 _____ (Microsoft Corporation) C:\windows\system32\msvcp140_clr0400.dll
2020-07-20 20:33 - 2019-02-21 04:53 - 000433448 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcp140_clr0400.dll
2020-07-19 10:21 - 2020-06-11 07:03 - 022378304 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2020-07-19 10:21 - 2020-06-11 06:37 - 019803064 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2020-07-19 10:21 - 2020-06-11 06:16 - 025755136 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2020-07-19 10:21 - 2020-06-11 04:44 - 014534656 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2020-07-19 10:20 - 2020-07-08 12:56 - 001370688 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2020-07-19 10:20 - 2020-07-08 10:28 - 000129024 _____ (Microsoft Corporation) C:\windows\splwow64.exe
2020-07-19 10:20 - 2020-07-08 09:40 - 001088512 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2020-07-19 10:20 - 2020-07-02 06:05 - 000060416 _____ (Microsoft Corporation) C:\windows\system32\mf3216.dll
2020-07-19 10:20 - 2020-07-02 05:32 - 000046080 _____ (Microsoft Corporation) C:\windows\SysWOW64\mf3216.dll
2020-07-19 10:20 - 2020-07-02 04:57 - 001756672 _____ (Microsoft Corporation) C:\windows\system32\GdiPlus.dll
2020-07-19 10:20 - 2020-07-02 04:43 - 001494016 _____ (Microsoft Corporation) C:\windows\SysWOW64\GdiPlus.dll
2020-07-19 10:20 - 2020-06-16 05:11 - 000112640 _____ (Microsoft Corporation) C:\windows\system32\AxInstSv.dll
2020-07-19 10:20 - 2020-06-13 02:29 - 000092944 _____ (Microsoft Corporation) C:\windows\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2020-07-19 10:20 - 2020-06-13 01:27 - 000073776 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Security.Credentials.UI.CredentialPicker.dll
2020-07-19 10:20 - 2020-06-13 00:53 - 000360448 _____ (Microsoft Corporation) C:\windows\system32\ncsi.dll
2020-07-19 10:20 - 2020-06-12 23:39 - 000391168 _____ (Microsoft Corporation) C:\windows\system32\nlasvc.dll
2020-07-19 10:20 - 2020-06-12 23:25 - 000269312 _____ (Microsoft Corporation) C:\windows\system32\netman.dll
2020-07-19 10:20 - 2020-06-12 19:37 - 000537616 _____ (Microsoft Corporation) C:\windows\system32\wer.dll
2020-07-19 10:20 - 2020-06-12 18:56 - 000450296 _____ (Microsoft Corporation) C:\windows\SysWOW64\wer.dll
2020-07-19 10:20 - 2020-06-12 15:29 - 001549560 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2020-07-19 10:20 - 2020-06-11 22:18 - 007362288 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2020-07-19 10:20 - 2020-06-11 07:03 - 000723008 _____ (Microsoft Corporation) C:\windows\system32\SHCore.dll
2020-07-19 10:20 - 2020-06-11 06:56 - 000806200 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2020-07-19 10:20 - 2020-06-11 06:37 - 000561896 _____ (Microsoft Corporation) C:\windows\SysWOW64\SHCore.dll
2020-07-19 10:20 - 2020-06-11 06:33 - 000613528 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2020-07-19 10:20 - 2020-06-11 05:52 - 000581120 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2020-07-19 10:20 - 2020-06-11 05:42 - 000187392 _____ (Microsoft Corporation) C:\windows\system32\easwrt.dll
2020-07-19 10:20 - 2020-06-11 05:41 - 020291072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2020-07-19 10:20 - 2020-06-11 05:41 - 005498880 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2020-07-19 10:20 - 2020-06-11 05:41 - 000785408 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2020-07-19 10:20 - 2020-06-11 05:39 - 000550400 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.PointOfService.dll
2020-07-19 10:20 - 2020-06-11 05:25 - 000498176 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2020-07-19 10:20 - 2020-06-11 05:24 - 000088064 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2020-07-19 10:20 - 2020-06-11 05:19 - 000092672 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2020-07-19 10:20 - 2020-06-11 05:17 - 000315904 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2020-07-19 10:20 - 2020-06-11 05:16 - 000148480 _____ (Microsoft Corporation) C:\windows\SysWOW64\easwrt.dll
2020-07-19 10:20 - 2020-06-11 05:15 - 000653824 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2020-07-19 10:20 - 2020-06-11 05:14 - 000368128 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.PointOfService.dll
2020-07-19 10:20 - 2020-06-11 05:13 - 001033216 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2020-07-19 10:20 - 2020-06-11 05:05 - 000809472 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2020-07-19 10:20 - 2020-06-11 05:04 - 015479296 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2020-07-19 10:20 - 2020-06-11 05:04 - 001057792 _____ (Microsoft Corporation) C:\windows\system32\WebcamUi.dll
2020-07-19 10:20 - 2020-06-11 05:02 - 000073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2020-07-19 10:20 - 2020-06-11 04:59 - 000076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2020-07-19 10:20 - 2020-06-11 04:57 - 000279552 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2020-07-19 10:20 - 2020-06-11 04:56 - 000257536 _____ (Microsoft Corporation) C:\windows\system32\netprofm.dll
2020-07-19 10:20 - 2020-06-11 04:56 - 000062464 _____ (Microsoft Corporation) C:\windows\system32\keyiso.dll
2020-07-19 10:20 - 2020-06-11 04:55 - 000880640 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2020-07-19 10:20 - 2020-06-11 04:54 - 000551424 _____ (Microsoft Corporation) C:\windows\system32\netprofmsvc.dll
2020-07-19 10:20 - 2020-06-11 04:52 - 004859392 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2020-07-19 10:20 - 2020-06-11 04:52 - 004111872 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2020-07-19 10:20 - 2020-06-11 04:50 - 000696320 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2020-07-19 10:20 - 2020-06-11 04:49 - 000882688 _____ (Microsoft Corporation) C:\windows\SysWOW64\WebcamUi.dll
2020-07-19 10:20 - 2020-06-11 04:48 - 000255488 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-07-19 10:20 - 2020-06-11 04:46 - 013861888 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2020-07-19 10:20 - 2020-06-11 04:45 - 000693248 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.Bluetooth.dll
2020-07-19 10:20 - 2020-06-11 04:44 - 000047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\keyiso.dll
2020-07-19 10:20 - 2020-06-11 04:42 - 000906240 _____ (Microsoft Corporation) C:\windows\system32\Windows.Devices.SmartCards.dll
2020-07-19 10:20 - 2020-06-11 04:42 - 000211968 _____ (Microsoft Corporation) C:\windows\SysWOW64\netprofm.dll
2020-07-19 10:20 - 2020-06-11 04:40 - 001566720 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2020-07-19 10:20 - 2020-06-11 04:39 - 000173568 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-07-19 10:20 - 2020-06-11 04:37 - 007800320 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll
2020-07-19 10:20 - 2020-06-11 04:37 - 000469504 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.Bluetooth.dll
2020-07-19 10:20 - 2020-06-11 04:35 - 012880896 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2020-07-19 10:20 - 2020-06-11 04:35 - 000629248 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Devices.SmartCards.dll
2020-07-19 10:20 - 2020-06-11 04:32 - 003317248 _____ (Microsoft Corporation) C:\windows\system32\bootux.dll
2020-07-19 10:20 - 2020-06-11 04:31 - 004387328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2020-07-19 10:20 - 2020-06-11 04:29 - 005272064 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll
2020-07-19 10:20 - 2020-06-11 04:29 - 000801280 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2020-07-19 10:20 - 2020-06-11 04:28 - 001341952 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2020-07-19 10:20 - 2020-06-11 04:27 - 001728512 _____ (Microsoft Corporation) C:\windows\system32\Windows.UI.Immersive.dll
2020-07-19 10:20 - 2020-06-11 04:27 - 000710656 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2020-07-19 10:20 - 2020-06-11 04:22 - 001547264 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.UI.Immersive.dll
2020-07-19 10:20 - 2020-06-09 07:12 - 001764872 _____ (Microsoft Corporation) C:\windows\system32\WindowsCodecs.dll
2020-07-19 10:20 - 2020-06-09 07:12 - 000374008 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2020-07-19 10:20 - 2020-06-09 07:05 - 000357824 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2020-07-19 10:20 - 2020-06-09 06:37 - 001489528 _____ (Microsoft Corporation) C:\windows\SysWOW64\WindowsCodecs.dll
2020-07-19 10:20 - 2020-06-09 06:36 - 000316152 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2020-07-19 10:20 - 2020-06-09 06:31 - 000255104 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2020-07-19 10:20 - 2020-06-09 06:15 - 000096768 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2020-07-19 10:20 - 2020-06-09 05:44 - 000078336 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2020-07-19 10:20 - 2020-06-09 05:27 - 001994240 _____ (Microsoft Corporation) C:\windows\system32\DWrite.dll
2020-07-19 10:20 - 2020-06-09 05:18 - 001384960 _____ (Microsoft Corporation) C:\windows\system32\FntCache.dll
2020-07-19 10:20 - 2020-06-09 05:06 - 001695744 _____ (Microsoft Corporation) C:\windows\system32\wevtsvc.dll
2020-07-19 10:20 - 2020-06-09 05:03 - 001560064 _____ (Microsoft Corporation) C:\windows\SysWOW64\DWrite.dll
2020-07-19 10:20 - 2020-06-06 21:58 - 001542672 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2020-07-19 10:20 - 2020-06-06 00:09 - 000430832 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2020-07-19 10:20 - 2020-06-06 00:06 - 000320240 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2020-07-19 10:20 - 2020-06-05 18:20 - 001441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2020-07-19 10:20 - 2020-06-05 18:16 - 000964096 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2020-07-19 10:20 - 2020-06-05 18:15 - 000781312 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2020-07-19 10:20 - 2020-06-05 18:15 - 000436224 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2020-07-19 10:20 - 2020-06-05 18:15 - 000259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2020-07-19 10:20 - 2020-06-05 18:15 - 000227328 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2020-07-19 10:20 - 2020-06-05 18:14 - 000358912 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2020-07-19 10:20 - 2020-06-05 18:14 - 000208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2020-07-19 10:20 - 2020-06-05 18:14 - 000193536 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2020-07-19 10:20 - 2020-06-05 18:09 - 001377792 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2020-07-19 10:20 - 2020-06-05 18:06 - 000241664 _____ (Microsoft Corporation) C:\windows\system32\logoncli.dll
2020-07-19 10:20 - 2020-06-05 18:06 - 000230400 _____ (Microsoft Corporation) C:\windows\system32\profsvc.dll
2020-07-19 10:20 - 2020-06-05 18:06 - 000174592 _____ (Microsoft Corporation) C:\windows\SysWOW64\logoncli.dll
2020-07-19 10:20 - 2020-06-05 17:39 - 001312256 _____ (Microsoft Corporation) C:\windows\SysWOW64\msjet40.dll
2020-07-19 10:20 - 2020-06-05 17:39 - 000353792 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrd3x40.dll
2020-07-19 10:20 - 2020-06-04 21:33 - 001902240 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2020-07-19 10:20 - 2020-06-04 21:32 - 002535960 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2020-07-19 10:20 - 2020-06-04 20:25 - 000427584 _____ (Microsoft Corporation) C:\windows\system32\tsmf.dll
2020-07-19 10:20 - 2020-06-04 20:21 - 000368240 _____ (Microsoft Corporation) C:\windows\SysWOW64\tsmf.dll
2020-07-19 10:20 - 2020-06-04 15:58 - 000460800 _____ (Microsoft Corporation) C:\windows\system32\upnphost.dll
2020-07-19 10:20 - 2020-06-04 15:47 - 000333824 _____ (Microsoft Corporation) C:\windows\SysWOW64\upnphost.dll
2020-07-19 10:20 - 2020-06-04 15:43 - 000699904 _____ (Microsoft Corporation) C:\windows\system32\rasapi32.dll
2020-07-19 10:20 - 2020-06-04 15:38 - 000628736 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasapi32.dll
2020-07-19 10:20 - 2020-06-03 20:48 - 000324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2020-07-19 10:20 - 2020-06-03 20:40 - 000856064 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdvidcrl.dll
2020-07-19 10:20 - 2020-06-03 20:20 - 000145920 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdWSD.dll
2020-07-19 10:20 - 2020-06-03 20:19 - 000505344 _____ (Microsoft Corporation) C:\windows\SysWOW64\StructuredQuery.dll
2020-07-19 10:20 - 2020-06-03 20:08 - 006220288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstscax.dll
2020-07-19 10:20 - 2020-06-03 18:54 - 000445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2020-07-19 10:20 - 2020-06-03 18:43 - 001101824 _____ (Microsoft Corporation) C:\windows\system32\rdvidcrl.dll
2020-07-19 10:20 - 2020-06-03 18:25 - 001080320 _____ (Microsoft Corporation) C:\windows\system32\IKEEXT.DLL
2020-07-19 10:20 - 2020-06-03 18:24 - 000840704 _____ (Microsoft Corporation) C:\windows\system32\netlogon.dll
2020-07-19 10:20 - 2020-06-03 18:12 - 000750080 _____ (Microsoft Corporation) C:\windows\system32\StructuredQuery.dll
2020-07-19 10:20 - 2020-06-03 18:12 - 000172032 _____ (Microsoft Corporation) C:\windows\system32\fdWSD.dll
2020-07-19 10:20 - 2020-06-03 17:52 - 007040000 _____ (Microsoft Corporation) C:\windows\system32\mstscax.dll
2020-07-18 11:45 - 2020-07-18 11:45 - 000000016 _____ C:\Users\jeronimo\Desktop\panda.txt
2020-07-18 11:01 - 2020-07-26 19:09 - 000000000 ____D C:\Program Files (x86)\Panda Security
2020-07-12 10:09 - 2020-07-12 14:04 - 000000000 ____D C:\ProgramData\642b727
2020-07-11 10:15 - 2020-07-12 10:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\μTorrent
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Users\jeronimo\AppData\Local\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\ProgramData\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2020-07-11 09:33 - 2020-07-11 09:33 - 000000999 _____ C:\Users\Public\Desktop\DriversCloud.com - Iniciar la detección.lnk
2020-07-11 09:33 - 2020-07-11 09:33 - 000000999 _____ C:\ProgramData\Desktop\DriversCloud.com - Iniciar la detección.lnk
2020-07-11 09:33 - 2020-07-11 09:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriversCloud.com
2020-07-11 09:33 - 2020-07-11 09:33 - 000000000 ____D C:\Program Files\DriversCloud.com
2020-07-04 18:45 - 2020-07-04 18:45 - 000002198 _____ C:\Users\Public\Desktop\CyberLink PowerDVD 20.lnk
2020-07-04 18:45 - 2020-07-04 18:45 - 000002198 _____ C:\ProgramData\Desktop\CyberLink PowerDVD 20.lnk
2020-07-04 18:45 - 2020-07-04 18:45 - 000000000 ____D C:\Program Files\CyberLink
2020-07-04 18:45 - 2020-07-04 18:45 - 000000000 ____D C:\Program Files (x86)\NSIS Uninstall Information
2020-07-03 21:56 - 2020-07-11 10:01 - 000001889 _____ C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk
2020-06-27 19:45 - 2020-06-27 19:45 - 000004476 _____ C:\windows\system32\Tasks\Adobe Acrobat Update Task
2020-06-27 19:44 - 2020-06-27 19:44 - 000002083 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-07-27 19:33 - 2017-06-03 12:05 - 000000000 ____D C:\FRST
2020-07-27 19:30 - 2016-12-06 00:11 - 000003594 _____ C:\windows\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-1001
2020-07-27 19:25 - 2017-03-19 23:26 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-07-27 19:25 - 2014-07-29 00:08 - 000000000 ___DO C:\Users\jeronimo\OneDrive
2020-07-27 19:25 - 2013-08-22 16:45 - 000000006 ____H C:\windows\Tasks\SA.DAT
2020-07-26 19:09 - 2018-11-15 10:10 - 000514056 _____ C:\windows\system32\FNTCACHE.DAT
2020-07-26 19:07 - 2014-08-03 19:38 - 000000000 ____D C:\ProgramData\Panda Security
2020-07-26 19:06 - 2016-10-07 21:31 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Panda Security
2020-07-26 19:06 - 2013-08-22 15:36 - 000000000 ____D C:\windows\Inf
2020-07-26 18:51 - 2013-08-22 15:25 - 000786432 ___SH C:\windows\system32\config\BBI
2020-07-26 16:43 - 2020-02-18 13:31 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Kodi
2020-07-26 13:34 - 2018-04-04 22:35 - 000000000 ____D C:\Program Files\TAP-Windows
2020-07-26 13:31 - 2017-12-20 11:26 - 000000000 ____D C:\Users\jeronimo\Downloads\Telegram Desktop
2020-07-26 13:23 - 2017-12-10 10:44 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Telegram Desktop
2020-07-26 07:21 - 2020-04-21 18:54 - 000000000 ____D C:\KVRT_Data
2020-07-25 21:11 - 2014-07-29 00:00 - 000000000 __SHD C:\Users\jeronimo\IntelGraphicsProfiles
2020-07-25 20:24 - 2020-05-02 19:14 - 000000000 ____D C:\Users\jeronimo\AppData\Local\JDownloader 2.0
2020-07-25 20:23 - 2019-02-17 20:36 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2020-07-25 08:01 - 2017-06-03 18:32 - 000002248 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-07-25 08:01 - 2017-06-03 18:32 - 000002207 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-07-25 08:01 - 2017-06-03 18:32 - 000002207 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-07-24 22:24 - 2014-07-29 18:08 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\vlc
2020-07-21 20:22 - 2019-07-16 11:33 - 000000000 ____D C:\Users\jeronimo\Downloads\MEmu Download
2020-07-21 20:05 - 2019-09-22 09:45 - 000000000 ____D C:\Users\jeronimo\.MemuHyperv
2020-07-20 21:56 - 2013-08-22 17:20 - 000000000 ____D C:\windows\CbsTemp
2020-07-19 21:27 - 2016-08-07 09:28 - 000000000 ____D C:\Users\jeronimo\AppData\Local\CrashDumps
2020-07-19 21:21 - 2013-08-22 15:25 - 000262144 ___SH C:\windows\system32\config\ELAM
2020-07-19 10:47 - 2013-08-22 17:36 - 000000000 ___RD C:\windows\ToastData
2020-07-19 10:47 - 2013-08-22 17:36 - 000000000 ____D C:\windows\SysWOW64\setup
2020-07-19 10:47 - 2013-08-22 17:36 - 000000000 ____D C:\windows\system32\setup
2020-07-19 10:47 - 2013-08-22 17:36 - 000000000 ____D C:\Program Files\Common Files\System
2020-07-18 22:52 - 2014-07-28 23:59 - 000000000 ____D C:\Users\jeronimo
2020-07-18 20:35 - 2020-06-22 06:27 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\uTorrent
2020-07-18 11:30 - 2019-08-31 19:00 - 000000000 ____D C:\Users\jeronimo\AppData\Local\TeamViewer
2020-07-11 10:02 - 2019-06-03 22:35 - 000000000 ____D C:\Users\jeronimo\AppData\Local\BitTorrentHelper
2020-07-11 09:33 - 2018-11-03 00:27 - 000000000 ____D C:\ProgramData\DriversCloud.com
2020-07-05 13:29 - 2014-07-30 14:01 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\CyberLink
2020-07-04 18:46 - 2020-05-17 22:34 - 000000000 ____D C:\windows\system32\Drivers\CLFCL5.20
2020-07-04 18:46 - 2014-07-30 18:30 - 000000000 ____D C:\ProgramData\SUPPORTDIR
2020-07-04 18:46 - 2014-04-29 18:49 - 000000000 ____D C:\ProgramData\CLSK
2020-07-04 18:45 - 2020-05-17 22:34 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerDVD 20

==================== Archivos en la raíz de algunos directorios ========

2019-07-21 18:31 - 2019-07-21 18:31 - 000000331 ____H () C:\Users\jeronimo\AppData\Local\CacheConfig.dat
2019-04-21 13:00 - 2019-04-21 13:09 - 000000015 _____ () C:\Users\jeronimo\AppData\Local\update_progress.txt

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


LastRegBack: 2019-02-08 21:49
==================== Final de FRST.txt ========================

El otro reporte:

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 26-07-2020
Ejecutado por jeronimo (27-07-2020 19:36:04)
Ejecutado desde C:\Users\jeronimo\Desktop
Windows 8.1 Connected (Update) (X64) (2014-07-28 22:00:02)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-512204064-1943409055-282168204-500 - Administrator - Disabled)
Invitado (S-1-5-21-512204064-1943409055-282168204-501 - Limited - Disabled)
jeronimo (S-1-5-21-512204064-1943409055-282168204-1001 - Administrator - Enabled) => C:\Users\jeronimo
user (S-1-5-21-512204064-1943409055-282168204-1005 - Limited - Enabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 20.009.20067 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.142 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.114 - Adobe Systems Incorporated)
Advanced RAR Password Recovery (remove only) (HKLM-x32\...\Advanced RAR Password Recovery) (Version:  - )
Advanced RAR Repair v1.2 (HKLM-x32\...\Advanced RAR Repair v1.2) (Version:  - )
Betternet for Windows 5.0.5 (HKLM-x32\...\{2E77104D-96E1-4A9C-86F2-C7CF9C709999}) (Version: 5.0.5 - Betternet Technologies Inc.)
Compatibilidad con Aplicaciones de Apple (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
CyberLink PowerDVD 20 (HKLM-x32\...\{E5B8E5C5-4C42-407B-A2BC-BAC724D1F43F}) (Version: 20.0.1519.62 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
DriversCloud.com (64 bits) (HKLM\...\{417197A3-3CF7-4D52-9C55-0B1D726A076A}) (Version: 10.0.11.0 - Cybelsoft)
DVD Shrink 3.2 (HKLM-x32\...\DVD Shrink_is1) (Version:  - DVD Shrink)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotogalerija (HKLM-x32\...\{5D5B5672-1A0F-4412-B6A0-3A16706DE82D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotogalleri (HKLM-x32\...\{85E3592A-8C11-44F4-AABD-F82EF41167AD}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotogalleriet (HKLM-x32\...\{5FF3045E-4A36-4B98-9F7F-48B49F4469C7}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (HKLM-x32\...\{B743ABDD-E681-4B32-A33E-6E7F3F845AEA}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotótár (HKLM-x32\...\{6F19A9AE-85C6-4EBB-BADC-CC1B8B9F3F91}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galeria de Fotografias (HKLM-x32\...\{23079EF2-2617-4BFC-BDFF-E6AE8D79B734}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galería de fotos (HKLM-x32\...\{198CEF22-A27F-4DC7-9B66-2C22A4B1CA09}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galeria fotografii (HKLM-x32\...\{77655DF6-A143-4A25-A5F8-127C8CE63EDA}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galerie de photos (HKLM-x32\...\{439B34FF-F74E-4807-B5E2-4B758551DA6B}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM\...\{50ADB1A8-7D22-3FA4-9F99-AD149455FE09}) (Version: 84.0.4147.89 - Google LLC)
Google Earth Pro (HKLM-x32\...\{7A3374DE-3D99-4BD9-9FE8-A76498632D98}) (Version: 7.3.3.7699 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Icecream Ebook Reader versión 5.20 (HKLM-x32\...\{B8C30F0F-1F23-49E1-A3ED-44DE17660EE2}_is1) (Version: 5.20 - Icecream Apps)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3496 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1050 - Intel Corporation)
Java 8 Update 221 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180221F0}) (Version: 8.0.2210.11 - Oracle Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
K-Lite Codec Pack 15.1.6 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 15.1.6 - KLCP)
Kodi (HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Kodi) (Version:  - XBMC Foundation)
MediaShow (HKLM-x32\...\{8FCCB703-3FBF-49e7-A43F-A81E27D9B07E}) (Version: 6.0 - CyberLink Corp.) Hidden
MEmu (HKLM-x32\...\MEmu) (Version: 7.1.1.0 - Microvirt Software Technology Co. Ltd)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.50 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.37 - )
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27012 (HKLM-x32\...\{427ada59-85e7-4bc8-b8d5-ebf59db60423}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{0A0C9DBA-5AB2-43F1-9932-A60DAA6EBEFC}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{21764A96-6748-4B83-89E7-7A5063BF156C}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{26E474C7-E63A-4EC2-A08C-909B996AA75D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{312F7EE7-37D0-484D-B974-0CE1B8560C79}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{3B5AAF87-531E-4163-BE79-8989FC249173}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{5B3D4718-9146-45CB-8989-C4E87B239B3A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{5D3B997B-DF28-4BC1-82E6-E6C29A53AF6E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{9C82436F-F19C-42A4-B476-F87A28A95BF9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{A27180D0-17BB-498B-89FF-A72656B85978}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{B44E699A-94F8-406C-9A1B-C2574F5863CB}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{B653D7B1-41B5-4982-9A25-E91FF46D131A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DAE8CC57-EBF5-4D46-8572-9A0C769D6F16}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DC5E5027-65E8-41CB-815C-9AAB48BFB8E2}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{EB3DF0F0-0525-4C5A-A2F8-DEC868A3075D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{F78F19A8-F3F5-4407-B98B-F23ACC82DBF5}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
NewBlue Titler Pro for Windows (HKLM-x32\...\NewBlue Titler Pro for Windows) (Version: 1.0 - NewBlue)
NewBlue Video Essentials for Windows (HKLM-x32\...\NewBlue Video Essentials for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials V for Windows (HKLM-x32\...\NewBlue Video Essentials V for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VI for Windows (HKLM-x32\...\NewBlue Video Essentials VI for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VII for Windows (HKLM-x32\...\NewBlue Video Essentials VII for Windows) (Version: 3.0 - NewBlue)
Opera Stable 67.0.3575.137 (HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Opera 67.0.3575.137) (Version: 67.0.3575.137 - Opera Software)
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Podstawowe programy Windows Live (HKLM-x32\...\{8FFD72FC-4FFA-472D-9F76-AEC85F602F9D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Raccolta foto (HKLM-x32\...\{86A1CEAD-EF47-47BB-AE79-DA8C09E15382}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.20.815.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8581 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.6 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.6 - VS Revo Group, Ltd.)
ReWire (HKLM\...\{4481A621-E317-411C-8926-864AACDF509B}) (Version: 1.00.0000 - Waves)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Steinberg Generic Lower Latency ASIO Driver 64bit (HKLM\...\{16D5A798-10BE-4FF3-BB71-54C012CD0D7D}) (Version: 1.0.10 - Steinberg Media Technologies GmbH)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.5.6 - TeamViewer)
Telegram Desktop version 2.1.13 (HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.1.13 - Telegram FZ-LLC)
Toolkit (HKLM-x32\...\Toolkit) (Version: 1.5.4.10 - Seagate)
Valokuvavalikoima (HKLM-x32\...\{B315ABA6-8217-484E-9AC5-38806E265664}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.11 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.11 - VideoLAN)
WhatsApp (HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\WhatsApp) (Version: 0.3.4375 - WhatsApp)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.80 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.80.0 - win.rar GmbH)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
μTorrent (HKLM-x32\...\μTorrent Pro 3.5.4.44508_is1) (Version: 3.5.4.44508 - BitTorrent Inc.)
Συλλογή φωτογραφιών (HKLM-x32\...\{2D5C287A-1D2D-46BA-8EF8-D2747575DB6E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden

Packages:
=========
Adera - Lite -> C:\Program Files\WindowsApps\Microsoft.Adera-Lite_1.2.0.25927_x86__8wekyb3d8bbwe [2014-07-30] (Microsoft Studios)
Ashampoo ImageFX for Medion -> C:\Program Files\WindowsApps\AshampooMedion.AshampooImageFXforMedion_1.0.2.14_x64__g53hytncy48pj [2014-04-29] (Ashampoo GmbH &amp; Co. KG)
Juegos -> C:\Program Files\WindowsApps\Microsoft.XboxLIVEGames_2.0.139.0_x64__8wekyb3d8bbwe [2014-04-29] (Microsoft Corporation) [MS Ad]
Medion Mediathek -> C:\Program Files\WindowsApps\D305113D.MedionMediathek_1.1.0.12_neutral__ka6x32c4zxtnt [2014-04-29] (Tune In)
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_2.10.1812.2002_x86__8wekyb3d8bbwe [2019-02-02] (Microsoft Studios) [MS Ad]
Microsoft Minesweeper -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMinesweeper_2.9.1913.0_x86__8wekyb3d8bbwe [2019-12-24] (Microsoft Studios) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_2.11.1807.1002_x86__8wekyb3d8bbwe [2018-07-29] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.345_x64__8wekyb3d8bbwe [2016-05-27] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_3.0.4.344_x64__8wekyb3d8bbwe [2016-05-27] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_3.0.4.350_x64__8wekyb3d8bbwe [2016-11-23] (Microsoft Corporation) [MS Ad]
MSN Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_3.0.4.344_x64__8wekyb3d8bbwe [2016-05-27] (Microsoft Corporation) [MS Ad]
MSN Recetas -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-09-15] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2016-05-27] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2016-05-27] (Microsoft Corporation) [MS Ad]
Música -> C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2.6.672.0_x64__8wekyb3d8bbwe [2015-04-09] (Microsoft Corporation) [MS Ad]
Pinball FX2 -> C:\Program Files\WindowsApps\Microsoft.Studios.PinballFx2_1.8.1.957_x86__8wekyb3d8bbwe [2016-05-27] (Microsoft Studios)
Selección del explorador -> C:\windows\BrowserChoice [2014-07-29] (Microsoft Corporation)
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c [2015-09-15] (Skype) [MS Ad]
Taptiles -> C:\Program Files\WindowsApps\Microsoft.Taptiles_2.6.288.0_x86__8wekyb3d8bbwe [2018-10-24] (Microsoft Studios) [MS Ad]
Vídeo -> C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe [2016-05-27] (Microsoft Corporation) [MS Ad]
Wordament -> C:\Program Files\WindowsApps\Microsoft.Studios.Wordament_2.8.4.0_x86__8wekyb3d8bbwe [2015-09-15] (Microsoft Studios)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\ChromeHTML: ->  <==== ATENCIÓN
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\windows\system32\igfxEM.exe (Intel(R) pGFX -> Intel Corporation)
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {7AFDFDDB-F914-11E4-8377-6C3BE50D980C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {7AFDFDDB-F914-11E4-8377-6C3BE50D980C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ContextMenuHandlers1: [$PowerDVD20] -> {0C8565E4-F4B9-4D3D-87C0-C4B2E367B2C0} => C:\ProgramData\CyberLink\PowerDVD20\OpenWith\PDVD_Shell64.dll [2020-03-20] (CyberLink Corp. -> CyberLink Corp.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ningún archivo
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\windows\system32\igfxDTCM.dll [2019-06-05] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\windows\system32\igfxOSP.dll [2019-06-05] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ningún archivo
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2012-12-29] (VS Revo Group -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.pDAD] => C:\windows\system32\prodad-codec.dll [607256 2015-08-21] (proDAD GmbH -> proDAD GmbH)

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ForoSpyware.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gmlcodhckhpmidifbdkmlnakmhpfgjfl

==================== Módulos cargados (Lista blanca) =============

2010-08-06 11:15 - 2010-08-06 11:15 - 000071680 _____ (Hewlett-Packard) [Archivo no firmado] c:\windows\system32\hpzinw12.dll
2010-08-06 11:15 - 2010-08-06 11:15 - 000089600 _____ (Hewlett-Packard) [Archivo no firmado] c:\windows\system32\hpzipm12.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\38251562.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\56824687.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\80038911.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\98101804.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\38251562.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\56824687.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\80038911.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\98101804.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\str => ""="service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\localhost -> localhost
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\100sexlinks.com -> 100sexlinks.com

Hay 4748 más sitios.


==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2020-02-23 14:46 - 2020-02-23 14:57 - 000000823 _____ C:\windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\TXE Components\TCS\;C:\Program Files\Intel\TXE Components\TCS\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Windows Live\Shared
HKU\S-1-5-21-512204064-1943409055-282168204-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Firewall de Windows está habilitado.

Network Binding:
=============
Ethernet: SoftEther Lightweight Network Protocol -> selow (enabled) 
Ethernet 3: SoftEther Lightweight Network Protocol -> selow (enabled) 
Ethernet 2: SoftEther Lightweight Network Protocol -> selow (enabled) 
VPN - VPN Client: SoftEther Lightweight Network Protocol -> selow (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: AdobeARMservice => 3
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: CG6Service => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: Disc Soft Lite Bus Service => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: HPSupportSolutionsFrameworkService => 2
MSCONFIG\Services: ICCS => 3
MSCONFIG\Services: igfxCUIService1.0.0.0 => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service Interface => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: MBAMScheduler => 2
MSCONFIG\Services: MBAMService => 2
MSCONFIG\Services: Online Shield Starter Service => 2
MSCONFIG\Services: ProductAgentService => 2
MSCONFIG\Services: Service KMSELDI => 2
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => "CLMLServer_For_P2G9"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Malwarebytes Anti-Exploit"
HKLM\...\StartupApproved\Run32: => "PSUAMain"
HKLM\...\StartupApproved\Run32: => "PowerDVD14Agent"
HKLM\...\StartupApproved\Run32: => "PowerDVD16Agent"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "SOS Notifier"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\StartupFolder: => "PureVPN.lnk"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "Power2GoExpress9"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "DAEMON Tools Pro Agent"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "SOS_Agent"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "Steganos VPN Local Proxy"
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\StartupApproved\Run: => "SOS Browser Monitor"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [WMP-In-UDP-x86] => (Allow) C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [WMP-Out-UDP-x86] => (Allow) C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [WMP-Out-TCP-x86] => (Allow) C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [WMP-In-UDP] => (Allow) C:\Program Files\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [WMP-Out-UDP] => (Allow) C:\Program Files\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [WMP-Out-TCP] => (Allow) C:\Program Files\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{02948D05-2DFC-44D2-99C8-E31FFE7F7384}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FF382509-BCD9-4672-8881-62C820F51983}] => (Allow) LPort=2869
FirewallRules: [{1399A5AA-B4D4-4233-888F-B02D9E2DF7C1}] => (Allow) LPort=1900
FirewallRules: [{F3F49B72-6DFF-49AB-B1BE-15358D35146B}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8ECAB941-2E65-4AF1-BD7E-6AED09BC8474}] => (Allow) C:\Program Files\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{59ABD6A4-BC22-4CFF-90A5-2ADEC076E6A5}] => (Allow) C:\Program Files\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{504E9708-DA07-48D7-A387-F0A9750DC07F}] => (Allow) C:\Program Files\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{FA85D633-55A6-43BC-83DD-3BDE926AE87A}] => (Allow) C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{1420BBEC-B950-4F80-8573-0E6148093B48}] => (Allow) C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{7DE7CF41-6F24-4150-A740-F20D36C4AE2B}] => (Allow) C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{77B328DB-642C-4B73-AEE4-6E4B8E8A74CB}] => (Allow) LPort=1542
FirewallRules: [{5C8595DB-FAF6-4C9C-B70C-045B65189027}] => (Allow) LPort=1542
FirewallRules: [{D024EF0D-6A90-42C0-96C4-A9A829367313}] => (Allow) LPort=53
FirewallRules: [{319D7339-10F0-401B-8BFA-F8A04AD96F28}] => (Allow) LPort=1688
FirewallRules: [TCP Query User{5AF6824F-81A9-4375-B8A3-A2AE2C31715F}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{66206A35-12D9-4F85-9A74-C99E3CDA04C8}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{2D483BE1-315A-4AD1-B712-9DF037E1D82A}] => (Allow) LPort=3389
FirewallRules: [{9B6B17D3-72B2-4061-9CCD-52A463C77C7A}] => (Block) LPort=445
FirewallRules: [{8BF83D57-3EB3-413F-9991-BCC355A17361}] => (Block) LPort=445
FirewallRules: [{9D2653D6-678E-40F8-9323-3F8D2F257A1C}] => (Allow) LPort=31300
FirewallRules: [{C304F853-1040-419F-AF12-6B532313B87A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{566D207D-72C3-4974-87DF-DA12284EE411}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{7B690E5B-A9B7-482D-85AE-D93F4F3BE513}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{A1BAC4BF-CF7E-42B3-B217-1569DF6DB739}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C44C5654-15D1-4F7C-A0A7-6C8108D6C173}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\PowerDVD.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{0E379120-32A1-4992-AE44-1D5D04C6DD1A}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\ShareModule32\Kernel\DMS\CLMSServerPDVD20.exe (CyberLink Corp. -> CyberLink)
FirewallRules: [{7270A414-84F1-461B-AF5F-C97F4AFD7FEB}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\PowerDVD20Agent.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{598AAE24-BE2B-442C-90AB-63C62923EEB6}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\Movie\PowerDVDMovie.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{FE38E94D-B6D2-47A5-B41A-7DBB2768CD52}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\CastingStation.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{D7A65257-7BB5-4E01-8407-0F00810BB2AA}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\Common\CLMediaServer\clmediaserver.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{F4ED7E75-C652-4376-926F-EC8B65428419}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\Common\dynamic_transcode.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{FB5DC66E-2DC4-4C78-A654-69A157647F41}] => (Allow) C:\Program Files\CyberLink\PowerDVD20\Common\CLMediaServer\clmediaserver.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{F0EDB704-4027-42EC-93AE-7FF4A21BB260}] => (Allow) LPort=31300
FirewallRules: [{0F553B3B-20D7-4AB3-B123-3061591AB988}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe (CYBELSOFT -> CybelSoft)
FirewallRules: [{297EAA8F-5AA0-489E-9679-88DB4EF3447C}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe (CYBELSOFT -> CybelSoft)
FirewallRules: [{2FD70068-A3A3-4B4B-B086-75DA69B7B622}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

19-07-2020 10:35:18 Windows Update
23-07-2020 19:12:11 Revo Uninstaller Pro's restore point - CCleaner
26-07-2020 13:33:00 Installed Betternet for Windows 5.0.5
26-07-2020 19:13:51 Revo Uninstaller Pro's restore point - Malwarebytes version 4.1.2.73

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (07/26/2020 07:13:51 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado.
.
A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.


Operación:
   Recopilando datos del escritor

Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {bf59bac9-4980-4d1b-97de-420e19e33210}

Error: (07/26/2020 07:05:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: PSUAMain.exe, versión: 20.0.0.0, marca de tiempo: 0x5da6d805
Nombre del módulo con errores: OLEAUT32.dll, versión: 6.3.9600.19750, marca de tiempo: 0x5ee19b33
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00070483
Identificador del proceso con errores: 0x550
Hora de inicio de la aplicación con errores: 0x01d6636eeeed59c0
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAMain.exe
Ruta de acceso del módulo con errores: C:\windows\SYSTEM32\OLEAUT32.dll
Identificador del informe: 2df39eea-cf62-11ea-8e85-c03fd5a03921
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (07/25/2020 01:50:54 PM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT AUTHORITY)
Description: There was an error with the Windows Location Provider database

Error: (07/23/2020 07:12:10 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado.
.
A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.


Operación:
   Recopilando datos del escritor

Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {9c0f467e-e172-4a3e-9ea7-3e374c25383f}

Error: (07/19/2020 09:27:45 PM) (Source: ESENT) (EventID: 490) (User: )
Description: DllHost (5820) WebCacheLocal: Al intentar abrir el archivo "C:\Users\jeronimo\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" para acceso de lectura y escritura se produjo el error de sistema 32 (0x00000020): "El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. ". La operación para abrir el archivo se cerrará con el error -1032 (0xfffffbf8).

Error: (07/19/2020 09:27:35 PM) (Source: ESENT) (EventID: 490) (User: )
Description: DllHost (4612) WebCacheLocal: Al intentar abrir el archivo "C:\Users\jeronimo\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" para acceso de lectura y escritura se produjo el error de sistema 32 (0x00000020): "El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. ". La operación para abrir el archivo se cerrará con el error -1032 (0xfffffbf8).

Error: (07/19/2020 09:49:30 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa LiveComm.exe, versión 17.5.9600.22013, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, compruebe el historial de problemas en el panel de control Centro de actividades.

Identificador de proceso: 92c

Hora de inicio: 01d65da062442d18

Hora de finalización: 4294967295

Ruta de acceso de la aplicación: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.22013_x64__8wekyb3d8bbwe\LiveComm.exe

Identificador de informe: 55018b08-c994-11ea-8e71-c03fd5a03921

Nombre completo de paquete con errores: microsoft.windowscommunicationsapps_17.5.9600.22013_x64__8wekyb3d8bbwe

Identificador de aplicación relativa del paquete con errores: ppleae38af2e007f4358a809ac99a64a67c1

Error: (07/19/2020 09:19:32 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa LiveComm.exe, versión 17.5.9600.22013, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, compruebe el historial de problemas en el panel de control Centro de actividades.

Identificador de proceso: 11b4

Hora de inicio: 01d65d9c349f573e

Hora de finalización: 4294967295

Ruta de acceso de la aplicación: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.22013_x64__8wekyb3d8bbwe\LiveComm.exe

Identificador de informe: 2406df73-c990-11ea-8e71-c03fd5a03921

Nombre completo de paquete con errores: microsoft.windowscommunicationsapps_17.5.9600.22013_x64__8wekyb3d8bbwe

Identificador de aplicación relativa del paquete con errores: ppleae38af2e007f4358a809ac99a64a67c1


Errores del sistema:
=============
Error: (07/27/2020 07:25:29 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio ICEsound Service no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (07/27/2020 07:25:29 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio ICEsound Service.

Error: (07/27/2020 07:25:12 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT AUTHORITY)
Description: El servicio Programador de tareas no pudo cargar las tareas al inicio del servicio. Datos adicionales: valor del error: 2147942402.

Error: (07/27/2020 07:25:12 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT AUTHORITY)
Description: El servicio Programador de tareas no pudo cargar las tareas al inicio del servicio. Datos adicionales: valor del error: 2147942402.

Error: (07/27/2020 07:25:12 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT AUTHORITY)
Description: El servicio Programador de tareas no pudo iniciar las tareas desencadenadas por el inicio del equipo. Datos adicionales: valor del error: 2147942402.

Error: (07/26/2020 08:01:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio ICEsound Service no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (07/26/2020 08:01:08 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio ICEsound Service.

Error: (07/26/2020 08:00:51 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT AUTHORITY)
Description: El servicio Programador de tareas no pudo cargar las tareas al inicio del servicio. Datos adicionales: valor del error: 2147942402.


Windows Defender:
===================================
Date: 2020-07-12 09:58:27.362
Description: 
Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
http://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Zpevdo.A&threatid=2147727143&enterprise=0
Nombre: Trojan:Win32/Zpevdo.A
Id.: 2147727143
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\ProgramData\Microsoft\Windows\Start Menu\Programs\µTorrent\uTorrent.lnk;file:_C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent.lnk;file:_C:\Users\jeronimo\AppData\Roaming\uTorrent\uTorrent.exe;file:_C:\Users\jeronimo\Desktop\uTorrent.lnk;process:_pid:3116,ProcessStart:132390135267514871;regkey:_HKCU@S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\uTorrent;regkey:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\µTorrent Pro 3.5.4.44508_is1;runkey:_HKCU@S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\uTorrent;startup:_C:\ProgramData\Microsoft\Windows\Start Menu\Programs\µTorrent\uTorrent.lnk;startup:_C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent.lnk;uninstall:_HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\µTorrent Pro 3.5.4.44508_is1
Origen de detección: Equipo local
Tipo de detección: Concreto
Fuente de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Users\jeronimo\AppData\Roaming\uTorrent\uTorrent.exe
Versión de firma: AV: 1.319.1306.0, AS: 1.319.1306.0, NIS: 0.0.0.0
Versión de motor: AM: 1.1.17200.2, NIS: 0.0.0.0

Date: 2020-07-12 09:57:31.209
Description: 
Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
http://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Zpevdo.A&threatid=2147727143&enterprise=0
Nombre: Trojan:Win32/Zpevdo.A
Id.: 2147727143
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Users\jeronimo\AppData\Roaming\uTorrent\uTorrent.exe;process:_pid:3116,ProcessStart:132390135267514871
Origen de detección: Equipo local
Tipo de detección: Concreto
Fuente de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Users\jeronimo\AppData\Roaming\uTorrent\uTorrent.exe
Versión de firma: AV: 1.319.1306.0, AS: 1.319.1306.0, NIS: 0.0.0.0
Versión de motor: AM: 1.1.17200.2, NIS: 0.0.0.0

Date: 2020-05-10 17:59:51.098
Description: 
Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
http://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D!ml&threatid=2147749373&enterprise=0
Nombre: Trojan:Win32/Wacatac.D!ml
Id.: 2147749373
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: containerfile:_G:\setup_generando enlace.._5255804813.zip;file:_G:\setup_generando enlace.._5255804813.zip->setup_generando enlace.._5255804813.exe;webfile:_G:\setup_generando enlace.._5255804813.zip|https://wanarchone.ga/e010b2e0f1d20962e148ebf496d85633oEhOFP/npmXrToiuMvKtETf-s4pWVsQdbqOEltVOPUGn|chrome.exe
Origen de detección: Internet
Tipo de detección: FastPath
Fuente de detección: Descargas y datos adjuntos
Usuario: hermanet\jeronimo
Nombre de proceso: Unknown
Versión de firma: AV: 1.315.325.0, AS: 1.315.325.0, NIS: 0.0.0.0
Versión de motor: AM: 1.1.17000.7, NIS: 0.0.0.0

Date: 2020-05-10 16:57:09.073
Description: 
Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
http://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Wacatac.D!ml&threatid=2147749373&enterprise=0
Nombre: Trojan:Win32/Wacatac.D!ml
Id.: 2147749373
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: containerfile:_G:\setup_generando enlace.._8287528678.zip;file:_G:\setup_generando enlace.._8287528678.zip->setup_generando enlace.._8287528678.exe;webfile:_G:\setup_generando enlace.._8287528678.zip|https://wanarchone.ga/83370c9e5d833ea82bef983ab98fcf9fwIzslzXNbAfDpadLusYa6wpTRCNJ4fkOhb3wRf0=|chrome.exe
Origen de detección: Internet
Tipo de detección: FastPath
Fuente de detección: Descargas y datos adjuntos
Usuario: hermanet\jeronimo
Nombre de proceso: Unknown
Versión de firma: AV: 1.315.325.0, AS: 1.315.325.0, NIS: 0.0.0.0
Versión de motor: AM: 1.1.17000.7, NIS: 0.0.0.0

Date: 2020-04-18 16:33:30.992
Description: 
Windows Defender detectó malware u otro software potencialmente no deseado.
Para obtener más información consulte lo siguiente:
http://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nombre: HackTool:Win32/AutoKMS
Id.: 2147685180
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: rootcert:_648384A4DEE53D4C1C87E10D67CC99307CCC9C98
Origen de detección: Desconocido
Tipo de detección: Concreto
Fuente de detección: Usuario
Usuario: hermanet\jeronimo
Nombre de proceso: Unknown
Versión de firma: AV: 1.313.1794.0, AS: 1.313.1794.0, NIS: 0.0.0.0
Versión de motor: AM: 1.1.16900.4, NIS: 0.0.0.0

Date: 2020-07-15 22:49:15.920
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.319.1306.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.17200.2
Código de error: 0x8024001e
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-07-15 22:49:15.905
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.319.1306.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.17200.2
Código de error: 0x8024001e
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-04-17 07:38:28.525
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.313.1594.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.16900.4
Código de error: 0x80072efe
Descripción del error: La conexión con el servidor finalizó anormalmente 

Date: 2020-02-18 10:34:43.422
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.309.1046.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.16700.3
Código de error: 0x80070645
Descripción del error: Esta acción solo es válida para productos que están instalados actualmente. 

Date: 2020-02-18 10:34:43.422
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.309.1046.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.16700.3
Código de error: 0x80070645
Descripción del error: Esta acción solo es válida para productos que están instalados actualmente. 

CodeIntegrity:
===================================

Date: 2020-01-03 13:47:10.765
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-08-23 11:44:14.709
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2017-08-23 11:44:12.053
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2017-08-23 11:44:09.303
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2017-08-23 11:44:06.537
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2017-08-23 11:44:03.490
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2017-08-23 11:44:00.662
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2017-08-23 11:43:57.771
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. BTLTW08.106 05/22/2014
Placa base: MEDION BTDD-LT
Procesador: Intel(R) Celeron(R) CPU J1900 @ 1.99GHz
Porcentaje de memoria en uso: 50%
RAM física total: 3969.26 MB
RAM física disponible: 1945.53 MB
Virtual total: 8065.26 MB
Virtual disponible: 6089.96 MB

==================== Unidades ================================

Drive c: (Boot) (Fixed) (Total:435.36 GB) (Free:294.95 GB) NTFS
Drive d: (Recover) (Fixed) (Total:59.99 GB) (Free:39.68 GB) NTFS
Drive g: (Descargas y otros) (Fixed) (Total:434.01 GB) (Free:354.48 GB) NTFS

\\?\Volume{ee4da079-9866-468c-b430-e1c7d7bd0e7a}\ () (Fixed) (Total:0.49 GB) (Free:0.24 GB) NTFS
\\?\Volume{1f07ed59-87b8-4ccc-aa80-468587093521}\ () (Fixed) (Total:0.44 GB) (Free:0.41 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola @hermanet

Realizaras con mucha atención lo siguiente:

Paso 1:

Tienes en tu equipo restos activos por mala desinstalación de los siguientes antivirus:

  • 1. AVG
  • 2. Eset
  • 3. Norton
  • 4. Panda
  • 5. Avast

Vas a ir al siguiente enlace:

Vas a descargar las cinco herramientas de los antivirus que mas arriba te mencione, ejecutaras una reinicias el equipo, luego la siguiente, vuelta a reiniciar y así hasta terminar >>> Es muy importante que así lo realices.

Paso 2:

Desinstala con Revo Uninstaller en su Modo Avanzado:

  • Java >>> Todas las versiones que tienes obsoletas.
  • DriversCloud

Manual de Revo Uninstaller.

Paso 3:

Con mucha atención:

1.- Muy Importante >>> Realizar una copia de Seguridad de su Registro.

  • Descarga/Ejecuta DelFix desde el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

Luego ve a::

2.- Inicio >>> Ejecutar >>> Escribe notepad.exe o abra un nuevo archivo Notepad y copie y pegue lo siguiente:

Start::
CloseProcesses:
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Policies\Explorer: [NoInstrumentation] 1
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Winlogon: [Shell] C:\windows\Explorer.exe [2755504 2016-08-27] (Microsoft Windows -> Microsoft Corporation) <==== ATENCIÓN
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe [2020-07-25] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll [2020-05-30] (Adobe Inc. -> Adobe Systems, Inc.)
ShortcutTarget: Trust.Zone VPN Client.lnk -> C:\Program Files\Trust.Zone VPN Client\trustzone_x64.exe (Ningún archivo)
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wind.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windo.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winx.lnk [2017-03-03]
BootExecute: autocheck autochk /m /P \Device\ImDisk0autocheck autochk * 
GroupPolicy: Restricción - Chrome <==== ATENCIÓN
Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Ningún archivo <==== ATENCIÓN
Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Ningún archivo <==== ATENCIÓN
Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {247D0034-1D40-4958-9713-C18915B4E461} - \{BD005BA7-763D-432A-AD32-51319CF68871} -> Ningún archivo <==== ATENCIÓN
Task: {2DEFF0A2-6FB7-4C07-B04C-E8B8553013EC} - \{4FD2324E-1A80-4424-BAD3-5E9A560FC091} -> Ningún archivo <==== ATENCIÓN
Task: {2E5714B4-DB13-4FC3-93B2-EF576D7AF970} - no ruta de acceso de archivo
Task: {39730274-D681-4126-90C6-A84027B69673} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1952368 2019-01-24] (AVAST Software s.r.o. -> AVAST Software)
C:\Program Files\Common Files\AVAST Software
Task: {3D675343-5225-47AB-A5FE-F1D4BE998E1A} - no ruta de acceso de archivo
Task: {4567AA1E-F225-4509-A778-18795048C808} - \{99420A40-F601-4B15-82FD-5CC1D10726D4} -> Ningún archivo <==== ATENCIÓN
Task: {55CB3473-F4FB-4890-880A-DD603DBCCE92} - \{80B3FD45-5993-4D77-A4D7-4984757172B1} -> Ningún archivo <==== ATENCIÓN
Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {6F189643-069B-47A5-9651-E72076820F4B} - no ruta de acceso de archivo
Task: {7150179E-A5D5-4A51-BE47-EE97D597F466} - \Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-500 -> Ningún archivo <==== ATENCIÓN
Task: {8FF9A160-94E7-4998-A7B1-28EFACC653D4} - \LaunchVPNClientOnStartup -> Ningún archivo <==== ATENCIÓN
Task: {A2B7AD8C-A487-4AA3-A3E4-C1A6DA170D92} - no ruta de acceso de archivo
Task: {A5F3CCF3-1411-4C8C-8153-2E082F4D935B} - no ruta de acceso de archivo
Task: {AD9CCDF7-680D-4533-90D6-D9AD6998F35D} - no ruta de acceso de archivo
Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Ningún archivo <==== ATENCIÓN
Task: {C320CAA7-17F1-4A76-B462-41693AF71DBC} - no ruta de acceso de archivo
Task: {C9C35F80-80A1-4841-90F3-D28DD867277F} - \{F7509E36-6813-4750-8BE5-E18B1B995981} -> Ningún archivo <==== ATENCIÓN
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Ningún archivo <==== ATENCIÓN
Task: {D55B25C6-4F16-4D67-91B0-AE96212FC23E} - System32\Tasks\{2605E3C9-E0EF-4BB5-9DDB-4F8B7A8B84D5} => C:\windows\system32\pcalua.exe -a "C:\Program Files (x86)\Wondershare\Wondershare Filmora (Spanish ES)\unins000.exe"
Task: {DBC39CC7-AE75-4BF5-B87C-48C8F43EB749} - no ruta de acceso de archivo
Task: {F41B05B6-E1DC-4001-910F-04A1C6CA2266} - no ruta de acceso de archivo
Task: {FE2A7E36-4E7E-4AED-80DB-ED8B9DDDCF38} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1988600 2019-02-07] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
C:\Program Files\Common Files\AVG
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-1e3d976e&q={searchTerms}
SearchScopes: HKLM -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-77574359&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-1e3d976e&q={searchTerms}
SearchScopes: HKLM-x32 -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-77574359&q={searchTerms}
SearchScopes: HKU\S-1-5-21-512204064-1943409055-282168204-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Sin Nombre -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> Ningún archivo
Toolbar: HKU\S-1-5-21-512204064-1943409055-282168204-1001 -> Sin Nombre - {C500C267-63BF-451F-8797-4D720C9A2ED9} -  Ningún archivo
FF Plugin: @videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-512204064-1943409055-282168204-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\jeronimo\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
CHR HKLM\...\Chrome\Extension: [fagakgcelolinfnkfgekcnedpaklfcok]
CHR HKLM\...\Chrome\Extension: [looohgelibjoplmkhecmalapkgadkfcc]
CHR HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [cmllgdnjnkbapbchnebiedipojhmnjej]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [fagakgcelolinfnkfgekcnedpaklfcok]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [looohgelibjoplmkhecmalapkgadkfcc]
R1 aswArPot; C:\windows\System32\drivers\aswArPot.sys [205400 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\windows\System32\drivers\aswbidsdriver.sys [225680 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\windows\System32\drivers\aswbidsh.sys [196072 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\windows\System32\drivers\aswblog.sys [320696 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\windows\System32\drivers\aswbuniv.sys [57960 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswNetSec; C:\windows\System32\drivers\aswNetSec.sys [519872 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\windows\System32\drivers\aswRvrt.sys [87944 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\windows\System32\drivers\aswStm.sys [216784 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
S3 aswTap; C:\windows\system32\DRIVERS\aswTap.sys [53904 2017-03-07] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\windows\System32\drivers\aswVmm.sys [379952 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 eamonm; C:\windows\System32\DRIVERS\eamonm.sys [149944 2019-10-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\windows\System32\DRIVERS\edevmon.sys [103264 2019-10-03] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\windows\System32\DRIVERS\eelam.sys [15800 2019-09-30] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
S1 ehdrv; C:\windows\system32\DRIVERS\ehdrv.sys [189512 2019-10-03] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\windows\system32\DRIVERS\ekbdflt.sys [50712 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\windows\system32\DRIVERS\epfw.sys [77184 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\windows\system32\DRIVERS\epfwwfp.sys [114136 2019-10-03] (ESET, spol. s r.o. -> ESET)
S3 phantomtap; C:\windows\system32\DRIVERS\phantomtap.sys [35664 2018-04-23] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
S1 BHDrvx64; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\BASHDefs\20160826.008\BHDrvx64.sys [X]
S3 BlueStacksDrv; \??\C:\Program Files\BlueStacks\BstkDrv.sys [X]
S3 cpuz143; \??\C:\windows\temp\cpuz143\cpuz143_x64.sys [X]
S1 eeCtrl; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [X]
S3 EraserUtilRebootDrv; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [X]
S1 ESProtectionDriver; \??\C:\windows\system32\drivers\mbae64.sys [X]
S1 IDSVia64; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\IPSDefs\20160902.001\IDSvia64.sys [X]
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \??\C:\windows\system32\DRIVERS\mbam.sys [X]
S3 MBAMSwissArmy; \SystemRoot\System32\Drivers\mbamswissarmy.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S3 NAVENG; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\SDSDefs\20160806.018\ENG64.SYS [X]
S3 NAVEX15; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\SDSDefs\20160806.018\EX64.SYS [X]
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]
S3 SymEvent; \??\C:\windows\system32\Drivers\SYMEVENT64x86.SYS [X]
C:\Program Files (x86)\Norton Security
C:\Program Files (x86)\Common Files\Symantec Shared
2020-07-18 11:45 - 2020-07-18 11:45 - 000000016 _____ C:\Users\jeronimo\Desktop\panda.txt
2020-07-18 11:01 - 2020-07-26 19:09 - 000000000 ____D C:\Program Files (x86)\Panda Security
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Users\jeronimo\AppData\Local\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\ProgramData\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2020-07-27 19:30 - 2016-12-06 00:11 - 000003594 _____ C:\windows\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-1001
2020-07-26 19:07 - 2014-08-03 19:38 - 000000000 ____D C:\ProgramData\Panda Security
2020-07-26 19:06 - 2016-10-07 21:31 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Panda Security
2020-07-26 07:21 - 2020-04-21 18:54 - 000000000 ____D C:\KVRT_Data
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\ChromeHTML: ->  <==== ATENCIÓN
ShellIconOverlayIdentifiers: [ OneDrive1] -> {7AFDFDDB-F914-11E4-8377-6C3BE50D980C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {7AFDFDDB-F914-11E4-8377-6C3BE50D980C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ningún archivo
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ningún archivo
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ningún archivo
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\38251562.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\56824687.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\80038911.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\98101804.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\38251562.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\56824687.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\80038911.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\98101804.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\str => ""="service"

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
End::
  • Lo guarda bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe/Frst64.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajará.

3.- Inicie su ordenador en >>> Modo Seguro >>> Aplicable a Windows 10. o Windows 7.

  • Ejecute Frst.exe o Frst64.exe. según el caso.
  • Presione el botón Fix/Corregir y aguarde a que termine.
  • La Herramienta guardará el reporte en su escritorio (Fixlog.txt).
  • Reinicia y lo pega en su próxima respuesta.

Paso 4: Luego de reiniciar actualizas Java a su ultima versión si la utilizas.

Nos comentas…

Salu2

Hola SanMar,he desinstalado todos los restos activos de todos los antivirus,menos de Eset,he puesto el pc en modo seguro y me ha salido una nota,yo los antivirus que instalaba eran de prueba,aqui te mando la nota


>>>>>>>>>>>>>>>>>>>>>>> BEGIN >>>>>>>>>>>>>>>>>>>>>>>
[07/28/20  21:21:02]	C:\Users\jeronimo\Desktop\ESETUninstaller.exe 9.0.1.0
[07/28/20  21:21:02]	Input arguments: 
[07/28/20  21:21:03]	Online (PC booted from fixed disk) mode detected.

[07/28/20  21:21:03]	ESET Uninstaller

If this is your first time using this tool, please take a moment to check the uninstaller article on our site: https://support.eset.com/kb2289

Warning: This tool will uninstall products in a different way than originally intended. If you have not attempted to uninstall using normal methods, please attempt to uninstall that way before continuing.

Keep in mind that if you are running this uninstaller while your network is enabled, you will need to restart your computer as the network connection will be severed during uninstallation.
Are you sure you wish to continue? (y/n): y


[07/28/20  21:21:14]	Scanning available operating systems ...

[07/28/20  21:21:14]	Available operating systems, which ESET products can be removed from:

[07/28/20  21:21:14]	[1]
[07/28/20  21:21:14]	Product Name: Windows 8.1 Connected
[07/28/20  21:21:14]	Current Version: 6.3.0.9600.WinNT.AMD64
[07/28/20  21:21:14]	Volume: C:\
[07/28/20  21:21:14]	System Root: C:\windows
[07/28/20  21:21:14]	Program Files: C:\Program Files
[07/28/20  21:21:14]	Program Files (x86): C:\Program Files (x86)
[07/28/20  21:21:14]	Common files: C:\Program Files\Common Files
[07/28/20  21:21:14]	Common files (x86): C:\Program Files (x86)\Common Files
[07/28/20  21:21:14]	Common application data folder: C:\ProgramData
[07/28/20  21:21:14]	Common programs folder: C:\ProgramData\Microsoft\Windows\Start Menu\Programs
[07/28/20  21:21:14]	Device path folder: C:\windows\inf
[07/28/20  21:21:14]	Drives mapping:
[07/28/20  21:21:14]	Current Letter: C	Native Letter: C
[07/28/20  21:21:14]	Current Letter: D	Native Letter: D
[07/28/20  21:21:14]	Current Letter: G	Native Letter: G

[07/28/20  21:21:14]	Building cache: 64bit COM: AppID -> DllName ... 
[07/28/20  21:21:14]	Building cache: 64bit COM: Category -> ReferenceCounter ... 
[07/28/20  21:21:14]	Building cache: 32bit COM: AppID -> DllName ... 
[07/28/20  21:21:14]	Building cache: 32bit COM: Category -> ReferenceCounter ... 
[07/28/20  21:21:15]	Scanning for installed ESET products ...

[07/28/20  21:21:15]	Installed ESET products:
[07/28/20  21:21:15]		1. Purge leftover ESET Security data

[07/28/20  21:21:15]	Enter selection of the ESET product you wish to uninstall, and then press enter (hint: to abort press 'q'): 
[07/28/20  21:21:31]	ERROR! Unknown input option. Exiting...

[07/28/20  21:21:31]	No ESET product selected!


[07/28/20  21:21:52]	Log file location: "C:\Users\jeronimo\Desktop\~ESETUninstaller.log"

[07/28/20  21:21:52]	Press any key to exit ...
>>>>>>>>>>>>>>>>>>>>>>>> END >>>>>>>>>>>>>>>>>>>>>>>>


Hola @hermanet

No te preocupes, continúa con los siguientes pasos.

Salu2

Hola @hermanet

Sobre tu consulta:

No has leido bien los pasos.

Debes tener FRST64.exe (La herramienta) en tu escritorio.

Y te dejo los pasos nuevamente pero te adjunto yo el Fixlist para que no tengas problemas.

Vas a realizar lo siguiente con mucha atención:

1.- Muy Importante >>> Realizar nuevamente una copia de Seguridad de su Registro.

  • Descarga/Ejecuta DelFix desde el escritorio de Windows.
  • Clic Derecho, “Ejecutar como Administrador”.
  • En la ventana principal, marca solamente la casilla “Create Registry Backup”.
  • Clic en Run.

Al terminar se abrirá un reporte llamado DelFix.txt, guárdelo por si fuera necesario y cierre la herramienta…

Luego:

2.- Descargas el archivo que te dejo adjunto:

fixlist.txt (16,2 KB)

  • Lo guarda con el mismo nombre fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe/Frst64.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajará.

3.- Inicie su ordenador en >>> Modo Seguro >>> Aplicable a Windows 10. o Windows 7.

  • Ejecute Frst.exe o Frst64.exe. según el caso.
  • Presione el botón Fix/Corregir y aguarde a que termine.
  • La Herramienta guardará el reporte en su escritorio (Fixlog.txt).
  • Reinicia y lo pega en su próxima respuesta.

Nos comentas…

Salu2

Hola SanMar,ya tengo Windows Defender otra vez!!! y parece que el pc funciona correctamente.Aqui te mando el reporte


Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 29-07-2020
Ejecutado por jeronimo (31-07-2020 20:41:58) Run:1
Ejecutado desde C:\Users\jeronimo\Desktop
Perfiles cargados: jeronimo
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
CloseProcesses:
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricci�n <==== ATENCI�N
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Policies\Explorer: [NoInstrumentation] 1
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\Winlogon: [Shell] C:\windows\Explorer.exe [2755504 2016-08-27] (Microsoft Windows -> Microsoft Corporation) <==== ATENCI�N
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe [2020-07-25] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll [2020-05-30] (Adobe Inc. -> Adobe Systems, Inc.)
ShortcutTarget: Trust.Zone VPN Client.lnk -> C:\Program Files\Trust.Zone VPN Client\trustzone_x64.exe (Ning�n archivo)
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wind.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windo.lnk [2017-03-03]
Startup: C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winx.lnk [2017-03-03]
BootExecute: autocheck autochk /m /P \Device\ImDisk0autocheck autochk * 
GroupPolicy: Restricci�n - Chrome <==== ATENCI�N
Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Ning�n archivo <==== ATENCI�N
Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Ning�n archivo <==== ATENCI�N
Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Ning�n archivo <==== ATENCI�N
Task: {247D0034-1D40-4958-9713-C18915B4E461} - \{BD005BA7-763D-432A-AD32-51319CF68871} -> Ning�n archivo <==== ATENCI�N
Task: {2DEFF0A2-6FB7-4C07-B04C-E8B8553013EC} - \{4FD2324E-1A80-4424-BAD3-5E9A560FC091} -> Ning�n archivo <==== ATENCI�N
Task: {2E5714B4-DB13-4FC3-93B2-EF576D7AF970} - no ruta de acceso de archivo
Task: {39730274-D681-4126-90C6-A84027B69673} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1952368 2019-01-24] (AVAST Software s.r.o. -> AVAST Software)
C:\Program Files\Common Files\AVAST Software
Task: {3D675343-5225-47AB-A5FE-F1D4BE998E1A} - no ruta de acceso de archivo
Task: {4567AA1E-F225-4509-A778-18795048C808} - \{99420A40-F601-4B15-82FD-5CC1D10726D4} -> Ning�n archivo <==== ATENCI�N
Task: {55CB3473-F4FB-4890-880A-DD603DBCCE92} - \{80B3FD45-5993-4D77-A4D7-4984757172B1} -> Ning�n archivo <==== ATENCI�N
Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Ning�n archivo <==== ATENCI�N
Task: {6F189643-069B-47A5-9651-E72076820F4B} - no ruta de acceso de archivo
Task: {7150179E-A5D5-4A51-BE47-EE97D597F466} - \Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-500 -> Ning�n archivo <==== ATENCI�N
Task: {8FF9A160-94E7-4998-A7B1-28EFACC653D4} - \LaunchVPNClientOnStartup -> Ning�n archivo <==== ATENCI�N
Task: {A2B7AD8C-A487-4AA3-A3E4-C1A6DA170D92} - no ruta de acceso de archivo
Task: {A5F3CCF3-1411-4C8C-8153-2E082F4D935B} - no ruta de acceso de archivo
Task: {AD9CCDF7-680D-4533-90D6-D9AD6998F35D} - no ruta de acceso de archivo
Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Ning�n archivo <==== ATENCI�N
Task: {C320CAA7-17F1-4A76-B462-41693AF71DBC} - no ruta de acceso de archivo
Task: {C9C35F80-80A1-4841-90F3-D28DD867277F} - \{F7509E36-6813-4750-8BE5-E18B1B995981} -> Ning�n archivo <==== ATENCI�N
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Ning�n archivo <==== ATENCI�N
Task: {D55B25C6-4F16-4D67-91B0-AE96212FC23E} - System32\Tasks\{2605E3C9-E0EF-4BB5-9DDB-4F8B7A8B84D5} => C:\windows\system32\pcalua.exe -a "C:\Program Files (x86)\Wondershare\Wondershare Filmora (Spanish ES)\unins000.exe"
Task: {DBC39CC7-AE75-4BF5-B87C-48C8F43EB749} - no ruta de acceso de archivo
Task: {F41B05B6-E1DC-4001-910F-04A1C6CA2266} - no ruta de acceso de archivo
Task: {FE2A7E36-4E7E-4AED-80DB-ED8B9DDDCF38} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1988600 2019-02-07] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
C:\Program Files\Common Files\AVG
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricci�n <==== ATENCI�N
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-1e3d976e&q={searchTerms}
SearchScopes: HKLM -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-77574359&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-1e3d976e&q={searchTerms}
SearchScopes: HKLM-x32 -> {26080cad-4adc-49ac-8c63-eda16e595cbd} URL = hxxp://www.bing.com/search?FORM=INCOH2&PC=IC05&PTAG=ICO-77574359&q={searchTerms}
SearchScopes: HKU\S-1-5-21-512204064-1943409055-282168204-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Sin Nombre -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> Ning�n archivo
Toolbar: HKU\S-1-5-21-512204064-1943409055-282168204-1001 -> Sin Nombre - {C500C267-63BF-451F-8797-4D720C9A2ED9} -  Ning�n archivo
FF Plugin: @videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-512204064-1943409055-282168204-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\jeronimo\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ning�n archivo]
CHR HKLM\...\Chrome\Extension: [fagakgcelolinfnkfgekcnedpaklfcok]
CHR HKLM\...\Chrome\Extension: [looohgelibjoplmkhecmalapkgadkfcc]
CHR HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [cmllgdnjnkbapbchnebiedipojhmnjej]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [fagakgcelolinfnkfgekcnedpaklfcok]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [looohgelibjoplmkhecmalapkgadkfcc]
R1 aswArPot; C:\windows\System32\drivers\aswArPot.sys [205400 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\windows\System32\drivers\aswbidsdriver.sys [225680 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\windows\System32\drivers\aswbidsh.sys [196072 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\windows\System32\drivers\aswblog.sys [320696 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\windows\System32\drivers\aswbuniv.sys [57960 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswNetSec; C:\windows\System32\drivers\aswNetSec.sys [519872 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\windows\System32\drivers\aswRvrt.sys [87944 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\windows\System32\drivers\aswStm.sys [216784 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
S3 aswTap; C:\windows\system32\DRIVERS\aswTap.sys [53904 2017-03-07] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\windows\System32\drivers\aswVmm.sys [379952 2019-02-16] (AVAST Software s.r.o. -> AVAST Software)
R1 eamonm; C:\windows\System32\DRIVERS\eamonm.sys [149944 2019-10-03] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\windows\System32\DRIVERS\edevmon.sys [103264 2019-10-03] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\windows\System32\DRIVERS\eelam.sys [15800 2019-09-30] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
S1 ehdrv; C:\windows\system32\DRIVERS\ehdrv.sys [189512 2019-10-03] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\windows\system32\DRIVERS\ekbdflt.sys [50712 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\windows\system32\DRIVERS\epfw.sys [77184 2019-10-03] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\windows\system32\DRIVERS\epfwwfp.sys [114136 2019-10-03] (ESET, spol. s r.o. -> ESET)
S3 phantomtap; C:\windows\system32\DRIVERS\phantomtap.sys [35664 2018-04-23] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
S1 BHDrvx64; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\BASHDefs\20160826.008\BHDrvx64.sys [X]
S3 BlueStacksDrv; \??\C:\Program Files\BlueStacks\BstkDrv.sys [X]
S3 cpuz143; \??\C:\windows\temp\cpuz143\cpuz143_x64.sys [X]
S1 eeCtrl; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [X]
S3 EraserUtilRebootDrv; \??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [X]
S1 ESProtectionDriver; \??\C:\windows\system32\drivers\mbae64.sys [X]
S1 IDSVia64; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\IPSDefs\20160902.001\IDSvia64.sys [X]
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \??\C:\windows\system32\DRIVERS\mbam.sys [X]
S3 MBAMSwissArmy; \SystemRoot\System32\Drivers\mbamswissarmy.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S3 NAVENG; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\SDSDefs\20160806.018\ENG64.SYS [X]
S3 NAVEX15; \??\C:\Program Files (x86)\Norton Security\NortonData\22.5.2.15\Definitions\SDSDefs\20160806.018\EX64.SYS [X]
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]
S3 SymEvent; \??\C:\windows\system32\Drivers\SYMEVENT64x86.SYS [X]
C:\Program Files (x86)\Norton Security
C:\Program Files (x86)\Common Files\Symantec Shared
2020-07-18 11:45 - 2020-07-18 11:45 - 000000016 _____ C:\Users\jeronimo\Desktop\panda.txt
2020-07-18 11:01 - 2020-07-26 19:09 - 000000000 ____D C:\Program Files (x86)\Panda Security
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Users\jeronimo\AppData\Local\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\ProgramData\Lavasoft
2020-07-11 10:01 - 2020-07-11 16:16 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2020-07-27 19:30 - 2016-12-06 00:11 - 000003594 _____ C:\windows\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-1001
2020-07-26 19:07 - 2014-08-03 19:38 - 000000000 ____D C:\ProgramData\Panda Security
2020-07-26 19:06 - 2016-10-07 21:31 - 000000000 ____D C:\Users\jeronimo\AppData\Roaming\Panda Security
2020-07-26 07:21 - 2020-04-21 18:54 - 000000000 ____D C:\KVRT_Data
HKU\S-1-5-21-512204064-1943409055-282168204-1001\...\ChromeHTML: ->  <==== ATENCI�N
ShellIconOverlayIdentifiers: [ OneDrive1] -> {7AFDFDDB-F914-11E4-8377-6C3BE50D980C} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {7AFDFDDB-F914-11E4-8377-6C3BE50D980C} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ning�n archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ning�n archivo
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ning�n archivo
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ning�n archivo
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ning�n archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ning�n archivo
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} =>  -> Ning�n archivo
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\38251562.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\56824687.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\80038911.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\98101804.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\38251562.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\56824687.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\80038911.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\98101804.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\str => ""="service"
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

*****************

Procesos cerrados correctamente.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\ConfirmFileDelete" => eliminado correctamente
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NolowDiskSpaceChecks" => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoInstrumentation" => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell" => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{A6EADE66-0000-0000-484E-7E8A45000000} => eliminado correctamente
"C:\Program Files\Trust.Zone VPN Client\trustzone_x64.exe" => no encontrado
C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wind.lnk => movido correctamente
C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windo.lnk => movido correctamente
C:\Users\jeronimo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Winx.lnk => movido correctamente
HKLM\System\CurrentControlSet\Control\Session Manager\\"BootExecute"="autocheck autochk *" => valor restaurado correctamente
C:\windows\system32\GroupPolicy\Machine => movido correctamente
C:\windows\system32\GroupPolicy\GPT.ini => movido correctamente
C:\windows\SysWOW64\GroupPolicy\GPT.ini => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0D8A891D-890C-4808-84D8-2F436AB14653}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0D8A891D-890C-4808-84D8-2F436AB14653}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Application Experience\AitAgent" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1274336E-AB06-46B6-A48C-0671C5557CC6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1274336E-AB06-46B6-A48C-0671C5557CC6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Maintenance Configurator" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1687544D-7247-4F5A-965A-A6E920E55278}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1687544D-7247-4F5A-965A-A6E920E55278}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Manual Maintenance" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{247D0034-1D40-4958-9713-C18915B4E461}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{247D0034-1D40-4958-9713-C18915B4E461}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BD005BA7-763D-432A-AD32-51319CF68871}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2DEFF0A2-6FB7-4C07-B04C-E8B8553013EC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2DEFF0A2-6FB7-4C07-B04C-E8B8553013EC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4FD2324E-1A80-4424-BAD3-5E9A560FC091}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2E5714B4-DB13-4FC3-93B2-EF576D7AF970}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2E5714B4-DB13-4FC3-93B2-EF576D7AF970}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{39730274-D681-4126-90C6-A84027B69673}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{39730274-D681-4126-90C6-A84027B69673}" => eliminado correctamente
C:\windows\System32\Tasks\Avast Software\Overseer => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avast Software\Overseer" => eliminado correctamente
"C:\Program Files\Common Files\AVAST Software" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{3D675343-5225-47AB-A5FE-F1D4BE998E1A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3D675343-5225-47AB-A5FE-F1D4BE998E1A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4567AA1E-F225-4509-A778-18795048C808}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4567AA1E-F225-4509-A778-18795048C808}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{99420A40-F601-4B15-82FD-5CC1D10726D4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{55CB3473-F4FB-4890-880A-DD603DBCCE92}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{55CB3473-F4FB-4890-880A-DD603DBCCE92}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{80B3FD45-5993-4D77-A4D7-4984757172B1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6F02587F-8A2B-4552-97F6-DEEF229E335B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6F02587F-8A2B-4552-97F6-DEEF229E335B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Idle Maintenance" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6F189643-069B-47A5-9651-E72076820F4B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6F189643-069B-47A5-9651-E72076820F4B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7150179E-A5D5-4A51-BE47-EE97D597F466}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7150179E-A5D5-4A51-BE47-EE97D597F466}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-500" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{8FF9A160-94E7-4998-A7B1-28EFACC653D4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8FF9A160-94E7-4998-A7B1-28EFACC653D4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\LaunchVPNClientOnStartup" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A2B7AD8C-A487-4AA3-A3E4-C1A6DA170D92}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A2B7AD8C-A487-4AA3-A3E4-C1A6DA170D92}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A5F3CCF3-1411-4C8C-8153-2E082F4D935B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A5F3CCF3-1411-4C8C-8153-2E082F4D935B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AD9CCDF7-680D-4533-90D6-D9AD6998F35D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AD9CCDF7-680D-4533-90D6-D9AD6998F35D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B7992938-01F1-4F40-A0EC-0D23D2F0F152}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B7992938-01F1-4F40-A0EC-0D23D2F0F152}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Regular Maintenance" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C320CAA7-17F1-4A76-B462-41693AF71DBC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C320CAA7-17F1-4A76-B462-41693AF71DBC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C9C35F80-80A1-4841-90F3-D28DD867277F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C9C35F80-80A1-4841-90F3-D28DD867277F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F7509E36-6813-4750-8BE5-E18B1B995981}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CFD7C21A-808B-487B-A6EC-8A10E44E8360}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CFD7C21A-808B-487B-A6EC-8A10E44E8360}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SettingSync\BackupTask" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D55B25C6-4F16-4D67-91B0-AE96212FC23E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D55B25C6-4F16-4D67-91B0-AE96212FC23E}" => eliminado correctamente
C:\windows\System32\Tasks\{2605E3C9-E0EF-4BB5-9DDB-4F8B7A8B84D5} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2605E3C9-E0EF-4BB5-9DDB-4F8B7A8B84D5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{DBC39CC7-AE75-4BF5-B87C-48C8F43EB749}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DBC39CC7-AE75-4BF5-B87C-48C8F43EB749}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{F41B05B6-E1DC-4001-910F-04A1C6CA2266}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F41B05B6-E1DC-4001-910F-04A1C6CA2266}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{FE2A7E36-4E7E-4AED-80DB-ED8B9DDDCF38}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FE2A7E36-4E7E-4AED-80DB-ED8B9DDDCF38}" => eliminado correctamente
C:\windows\System32\Tasks\AVG\Overseer => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG\Overseer" => eliminado correctamente
"C:\Program Files\Common Files\AVG" => no encontrado
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{26080cad-4adc-49ac-8c63-eda16e595cbd} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0CE02FFA-A6B0-46F6-BA2F-BD32C3630126} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{26080cad-4adc-49ac-8c63-eda16e595cbd} => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFCB3198-32F3-4E8B-9539-4324694ED664} => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{C500C267-63BF-451F-8797-4D720C9A2ED9}" => eliminado correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
C:\Program Files\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKU\S-1-5-21-512204064-1943409055-282168204-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.32 => eliminado correctamente
"C:\Users\jeronimo\AppData\Roaming\ACEStream\player\npace_plugin.dll" => no encontrado
HKLM\SOFTWARE\Google\Chrome\Extensions\fagakgcelolinfnkfgekcnedpaklfcok => eliminado correctamente
HKLM\SOFTWARE\Google\Chrome\Extensions\looohgelibjoplmkhecmalapkgadkfcc => eliminado correctamente
HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Google\Chrome\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\cmllgdnjnkbapbchnebiedipojhmnjej => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\fagakgcelolinfnkfgekcnedpaklfcok => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\looohgelibjoplmkhecmalapkgadkfcc => eliminado correctamente
aswArPot => servicio no encontrado.
aswbidsdriver => servicio no encontrado.
aswbidsh => servicio no encontrado.
aswblog => servicio no encontrado.
aswbuniv => servicio no encontrado.
aswNetSec => servicio no encontrado.
aswRvrt => servicio no encontrado.
aswStm => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\aswTap => eliminado correctamente
aswTap => servicio eliminado correctamente
aswVmm => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\eamonm => eliminado correctamente
eamonm => servicio eliminado correctamente
edevmon => No se puede detener el servicio.
HKLM\System\CurrentControlSet\Services\edevmon => eliminado correctamente
edevmon => servicio eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{36fc9e60-c465-11cf-8056-444553540000}\\LowerFilters" => eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{4d36e965-e325-11ce-bfc1-08002be10318}\\UpperFilters" => eliminado correctamente
HKLM\System\CurrentControlSet\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318}\\UpperFilters edevmon => valor eliminado correctamente
HKLM\System\CurrentControlSet\Control\Class\{4d36e96c-e325-11ce-bfc1-08002be10318}\\UpperFilters edevmon => valor eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\\UpperFilters" => eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{4d36e978-e325-11ce-bfc1-08002be10318}\\LowerFilters" => eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{4d36e980-e325-11ce-bfc1-08002be10318}\\UpperFilters" => eliminado correctamente
HKLM\System\CurrentControlSet\Control\Class\{50dd5230-ba8a-11d1-bf5d-0000f805f530}\\UpperFilters edevmon => valor eliminado correctamente
HKLM\System\CurrentControlSet\Control\Class\{6bdd1fc6-810f-11d0-bec7-08002be2092f}\\UpperFilters edevmon => valor eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{CA3E7AB9-B4C3-4AE6-8251-579EF933890F}\\UpperFilters" => eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{e0cbf06c-cd8b-4647-bb8a-263b43f0f974}\\LowerFilters" => eliminado correctamente
HKLM\System\CurrentControlSet\Control\Class\{eec5ad98-8080-425f-922a-dabf3de3f69a}\\UpperFilters edevmon => valor eliminado correctamente
"HKLM\System\CurrentControlSet\Control\Class\{F12D3CF8-B11D-457E-8641-BE2AF2D6D204}\\UpperFilters" => eliminado correctamente
HKLM\System\CurrentControlSet\Services\eelam => eliminado correctamente
eelam => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\ehdrv => eliminado correctamente
ehdrv => servicio eliminado correctamente
ekbdflt => No se puede detener el servicio.
HKLM\System\CurrentControlSet\Services\ekbdflt => eliminado correctamente
ekbdflt => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Control\Class\{4d36e96b-e325-11ce-bfc1-08002be10318}\\UpperFilters ekbdflt => valor eliminado correctamente
epfw => No se puede detener el servicio.
HKLM\System\CurrentControlSet\Services\epfw => eliminado correctamente
epfw => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\epfwwfp => eliminado correctamente
epfwwfp => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\phantomtap => eliminado correctamente
phantomtap => servicio eliminado correctamente
BHDrvx64 => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\BlueStacksDrv => eliminado correctamente
BlueStacksDrv => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\cpuz143 => eliminado correctamente
cpuz143 => servicio eliminado correctamente
eeCtrl => servicio no encontrado.
EraserUtilRebootDrv => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\ESProtectionDriver => eliminado correctamente
ESProtectionDriver => servicio eliminado correctamente
IDSVia64 => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\MBAMFarflt => eliminado correctamente
MBAMFarflt => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMProtection => eliminado correctamente
MBAMProtection => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMSwissArmy => eliminado correctamente
MBAMSwissArmy => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\MBAMWebProtection => eliminado correctamente
MBAMWebProtection => servicio eliminado correctamente
NAVENG => servicio no encontrado.
NAVEX15 => servicio no encontrado.
HKLM\System\CurrentControlSet\Services\SWDUMon => eliminado correctamente
SWDUMon => servicio eliminado correctamente
SymEvent => servicio no encontrado.
"C:\Program Files (x86)\Norton Security" => no encontrado
"C:\Program Files (x86)\Common Files\Symantec Shared" => no encontrado
"C:\Users\jeronimo\Desktop\panda.txt" => no encontrado
C:\Program Files (x86)\Panda Security => movido correctamente
C:\Users\jeronimo\AppData\Roaming\Lavasoft => movido correctamente
C:\Users\jeronimo\AppData\Local\Lavasoft => movido correctamente
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft => movido correctamente
C:\ProgramData\Lavasoft => movido correctamente
C:\Program Files (x86)\Lavasoft => movido correctamente
C:\windows\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-512204064-1943409055-282168204-1001 => movido correctamente
C:\ProgramData\Panda Security => movido correctamente
C:\Users\jeronimo\AppData\Roaming\Panda Security => movido correctamente
C:\KVRT_Data => movido correctamente
HKU\S-1-5-21-512204064-1943409055-282168204-1001_Classes\ChromeHTML => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avg => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ESET Security Shell => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\ESET Security Shell => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\00asw => no encontrado
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\ESET Security Shell => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\38251562.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\56824687.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\80038911.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\98101804.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\38251562.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\56824687.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\80038911.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\98101804.sys => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\BsScanner => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => eliminado correctamente
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\str => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet 3 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en VPN - VPN Client mientras los medios
est‚n desconectados.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.7.9600 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

Unable to connect to BITS - 0x8007042c
No se puede iniciar el servicio o grupo de dependencia.



========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-512204064-1943409055-282168204-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 24404227 B
Java, Flash, Steam htmlcache => 1079 B
Windows/system/drivers => 15783469 B
Edge => 0 B
Chrome => 32934053 B
Firefox => 20485253 B
Opera => 14149983 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 343049 B
systemprofile32 => 30280503 B
LocalService => 30296233 B
NetworkService => 50164093 B
jeronimo => 269059310 B

RecycleBin => 0 B
EmptyTemp: => 473.3 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 20:42:48 ====

Hola @hermanet

Perfecto…:clap::clap:

Para eliminar las herramientas utilizadas:

Descargas/Ejecutas >> Delfix, desde tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >> “Ejecutar como Administrador”)
  • Marca las casilla Remove disinfection tools y Purgue Sistem Restore
  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), lo pegas en tu próxima respuesta.

Nos comentas si todo esta en orden para dar por Solucionado el tema.

Salu2.

Hola SanMar,todo esta ahora funcionando en perfecto estado,te paso el informe:


# DelFix v1.013 - Logfile created 02/08/2020 at 07:46:26
# Updated 17/04/2016 by Xplode
# Username : jeronimo - HERMANET
# Operating System : Windows 8.1 Connected  (64 bits)

~ Removing disinfection tools ...

Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\jeronimo\Desktop\Fixlog.txt
Deleted : C:\Users\jeronimo\Desktop\FRST64.exe

~ Cleaning system restore ...

Deleted : RP #790 [Windows Update | 07/19/2020 08:35:18]
Deleted : RP #792 [Revo Uninstaller Pro's restore point - CCleaner | 07/23/2020 17:12:11]
Deleted : RP #793 [Installed Betternet for Windows 5.0.5 | 07/26/2020 11:33:00]
Deleted : RP #795 [Revo Uninstaller Pro's restore point - Malwarebytes version 4.1.2.73 | 07/26/2020 17:13:51]
Deleted : RP #797 [Revo Uninstaller Pro's restore point - Java 8 Update 221 (64-bit) | 07/28/2020 18:24:34]
Deleted : RP #798 [Removed Java 8 Update 221 (64-bit) | 07/28/2020 18:25:20]
Deleted : RP #800 [Revo Uninstaller Pro's restore point - DriversCloud.com (64 bits) | 07/28/2020 18:35:16]
Deleted : RP #801 [Removed DriversCloud.com (64 bits) | 07/28/2020 18:35:49]
Deleted : RP #803 [Revo Uninstaller Pro's restore point - JDownloader 2 | 07/28/2020 18:37:33]
Deleted : RP #805 [Revo Uninstaller Pro's restore point - Adobe Acrobat Reader DC | 08/01/2020 17:42:54]
Deleted : RP #807 [Revo Uninstaller Pro's restore point - TAP-Windows 9.21.2 | 08/01/2020 17:46:23]
Deleted : RP #809 [Revo Uninstaller Pro's restore point - Adobe Flash Player 32 NPAPI | 08/01/2020 17:53:59]
Deleted : RP #811 [Revo Uninstaller Pro's restore point - μTorrent | 08/01/2020 17:59:27]
Deleted : RP #813 [Revo Uninstaller Pro's restore point - μTorrent | 08/01/2020 18:01:04]
Deleted : RP #815 [Revo Uninstaller Pro's restore point - WhatsApp | 08/01/2020 18:03:40]
Deleted : RP #817 [Revo Uninstaller Pro's restore point - Steinberg Generic Lower Latency ASIO Driver 64bit | 08/01/2020 18:08:56]
Deleted : RP #819 [Revo Uninstaller Pro's restore point - VLC media player | 08/01/2020 18:11:45]
Deleted : RP #821 [Revo Uninstaller Pro's restore point - VLC media player | 08/01/2020 18:13:44]
Deleted : RP #823 [Revo Uninstaller Pro's restore point - DVD Shrink 3.2 | 08/01/2020 18:17:39]
Deleted : RP #825 [Revo Uninstaller Pro's restore point - Defraggler | 08/01/2020 18:19:19]
Deleted : RP #827 [Revo Uninstaller Pro's restore point - K-Lite Codec Pack 15.1.6 Full | 08/01/2020 18:27:38]

New restore point created !

########## - EOF - ##########

Muchisimas gracias por todo,a ti SanMar y a ti Facundo y a ese fantastico equipo que nos ayuda y apoya en todo,gracias una vez mas

2 Me gusta

Hola @hermanet

Gracias a ti por confiar en Forospyware!!!

Para otros problemas, ya sabes donde encontrarnos. :wink:

Tema Solucionado

Salu2.