Se me instalaron programas solos y a veces se abren solos después de abrir una app

Hola. Esta mañana estuve descargando una aplicación de música, y después de instalármela y al ver que no era muy útil, me la desinstalé. Pero después de instalármela se me han instalado unos cuantos programas, Chromium, un antivirus que si lo quiero finalizar desde tareas no me deja y el avast. Alguien me podría ayudar? Gracias

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner


3 - * Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.


Pega los reportes de Malwarebytes, AdwCleaner y Frst y comentas como va el problema.


Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 7/5/20
Hora del análisis: 14:46
Archivo de registro: c191057a-9060-11ea-ab6e-309c23e3a323.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.896
Versión del paquete de actualización: 1.0.23568
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.778)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-KLCJ84U\Kato

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 301062
Amenazas detectadas: 95
Amenazas en cuarentena: 0
Tiempo transcurrido: 5 min, 9 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 3
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSCLIENT.EXE, Sin acciones por parte del usuario, 0, 392686, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSIC.EXE, Sin acciones por parte del usuario, 5382, 783952, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSSERVICE.EXE, Sin acciones por parte del usuario, 5382, 783954, , , , 

Módulo: 4
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSCLIENT.EXE, Sin acciones por parte del usuario, 0, 392686, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSIC.EXE, Sin acciones por parte del usuario, 5382, 783952, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSSERVICE.EXE, Sin acciones por parte del usuario, 5382, 783954, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\WallpaperSuiteLib64.dll, Sin acciones por parte del usuario, 2759, 748124, , , , 

Clave del registro: 23
PUP.Optional.WinYahoo, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2f23ab71-4ac6-41f2-a955-ea576e553146}, Sin acciones por parte del usuario, 240, 254682, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\WOW6432NODE\SAntivirus, Sin acciones por parte del usuario, 5382, 783949, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\WOW6432NODE\SAntivirusProduct, Sin acciones por parte del usuario, 5382, 783951, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\santivirusclient_RASAPI32, Sin acciones por parte del usuario, 5382, 783946, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\santivirusclient_RASMANCS, Sin acciones por parte del usuario, 5382, 783946, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\SAntivirusService_RASAPI32, Sin acciones por parte del usuario, 5382, 783947, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\SAntivirusService_RASMANCS, Sin acciones por parte del usuario, 5382, 783947, 1.0.23568, , ame, 
PUP.Optional.Conduit, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, Sin acciones por parte del usuario, 194, 236865, , , , 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, Sin acciones por parte del usuario, 194, 236865, , , , 
PUP.Optional.Conduit, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}, Sin acciones por parte del usuario, 194, 236865, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\SAntivirus, Sin acciones por parte del usuario, 5382, 783949, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\SegOption, Sin acciones por parte del usuario, 5382, 757809, 1.0.23568, , ame, 
PUP.Optional.DefaultSearch, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\nladljmabboanhihfkjacnnkgjhnokhj, Sin acciones por parte del usuario, 323, 550469, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SAntivirus, Sin acciones por parte del usuario, 5382, 783950, 1.0.23568, , ame, 
PUP.Optional.WallPaperSuite, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WALLPAPERSUITE, Sin acciones por parte del usuario, 2759, 748131, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\SAntivirus, Sin acciones por parte del usuario, 5382, 783948, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\WINDOWS\SAntivirus, Sin acciones por parte del usuario, 5382, 783948, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SAntivirusIC, Sin acciones por parte del usuario, 5382, 783952, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SANTIVIRUSKD, Sin acciones por parte del usuario, 5382, 783953, 1.0.23568, , ame, 
PUP.Optional.Segurazo, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SAntivirusSvc, Sin acciones por parte del usuario, 5382, 783954, 1.0.23568, , ame, 
PUP.Optional.WallPaperSuite, HKU\S-1-5-21-1141238596-2014631217-894586651-1001_Classes\CLSID\{F7B8E2CA-97DF-4974-BDF1-3D93EDC93A5E}, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, HKU\S-1-5-21-1141238596-2014631217-894586651-1001_Classes\CLSID\{F7B8E2CA-97DF-4974-BDF1-3D93EDC93A5E}\InprocServer32, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WinYahoo.TskLnk, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{548ABC4A-040A-6DCA-B58A-1D4A650ACECA}, Sin acciones por parte del usuario, 880, 542290, , , , 

Valor del registro: 5
PUP.Optional.WinYahoo, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2f23ab71-4ac6-41f2-a955-ea576e553146}|URL, Sin acciones por parte del usuario, 240, 254682, 1.0.23568, , ame, 
PUP.Optional.WallPaperSuite, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|WALLPAPERSUITE, Sin acciones por parte del usuario, 2759, 748130, 1.0.23568, , ame, 
PUP.Optional.Conduit, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, Sin acciones por parte del usuario, 194, 236865, 1.0.23568, , ame, 
PUP.Optional.Conduit, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|TOPRESULTURL, Sin acciones por parte del usuario, 194, 236865, 1.0.23568, , ame, 
PUP.Optional.WallPaperSuite, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WALLPAPERSUITE|DISPLAYICON, Sin acciones por parte del usuario, 2759, 748131, 1.0.23568, , ame, 

Datos del registro: 1
PUP.Optional.WinYahoo, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|START PAGE, Sin acciones por parte del usuario, 240, 707485, 1.0.23568, , ame, 

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 11
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\USERS\KATO\APPDATA\LOCAL\WALLPAPERSUITE, Sin acciones por parte del usuario, 2759, 748124, 1.0.23568, , ame, 
PUP.Optional.Segurazo, C:\PROGRAMDATA\SANTIVIRUS, Sin acciones por parte del usuario, 5382, 783940, 1.0.23568, , ame, 
PUP.Optional.Segurazo, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\SANTIVIRUS, Sin acciones por parte del usuario, 5382, 788609, 1.0.23568, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\ncjbeingokdeimlmolagjaddccfdlkbd\1.0.7.50_0, Sin acciones por parte del usuario, 15087, 731232, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\NCJBEINGOKDEIMLMOLAGJADDCCFDLKBD, Sin acciones por parte del usuario, 15087, 731232, 1.0.23568, , ame, 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\USERS\KATO\APPDATA\LOCAL\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}, Sin acciones por parte del usuario, 880, 542290, 1.0.23568, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\images, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\JGHILJAAGGLMCDEOPNJKFHCIKJNDDHHC, Sin acciones por parte del usuario, 15087, 731233, 1.0.23568, , ame, 

Archivo: 48
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSCLIENT.EXE, Sin acciones por parte del usuario, 0, 392686, 1.0.23568, , shuriken, 
PUP.Optional.WallPaperSuite, C:\USERS\KATO\APPDATA\LOCAL\WALLPAPERSUITE\WALLPAPERSUITE.EXE, Sin acciones por parte del usuario, 2759, 748130, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSIC.EXE, Sin acciones por parte del usuario, 5382, 783952, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSKD.SYS, Sin acciones por parte del usuario, 5382, 783953, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSSERVICE.EXE, Sin acciones por parte del usuario, 5382, 783954, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1200.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1210.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1220.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1230.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1240.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1250.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1260.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1270.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1280.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\Wallpapers\1290.jpg, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\uninstall.exe, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\WallpaperSuiteHelper64.exe, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\WallpaperSuiteLib.dll, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.WallPaperSuite, C:\Users\Kato\AppData\Local\WallpaperSuite\WallpaperSuiteLib64.dll, Sin acciones por parte del usuario, 2759, 748124, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\NCJBEINGOKDEIMLMOLAGJADDCCFDLKBD\1.0.7.50_0\MANIFEST.JSON, Sin acciones por parte del usuario, 15087, 731232, 1.0.23568, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\ncjbeingokdeimlmolagjaddccfdlkbd\1.0.7.50_0\background.html, Sin acciones por parte del usuario, 15087, 731232, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\ncjbeingokdeimlmolagjaddccfdlkbd\1.0.7.50_0\background.js, Sin acciones por parte del usuario, 15087, 731232, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1141238596-2014631217-894586651-1001\$RYJN0RY.lnk, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\USERS\KATO\APPDATA\LOCAL\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HOWTOREMOVE\HOWTOREMOVE.HTML, Sin acciones por parte del usuario, 880, 542290, 1.0.23568, , ame, 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\chromium-min.jpg, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\control panel-min-min.JPG, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\down.png, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\ff menu.JPG, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\ff search engine-min.png, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\hp-min ff.png, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\hp-min ie.png, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\search engine.gif, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\setup pages.gif, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\sp-min.png, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\start-min.jpg, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\up.png, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\caraterat, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\nidenani, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\uninst.exe, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\uninstp.dat, Sin acciones por parte del usuario, 880, 542290, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\JGHILJAAGGLMCDEOPNJKFHCIKJNDDHHC\15.13.18.51_0\MANIFEST.JSON, Sin acciones por parte del usuario, 15087, 731233, 1.0.23568, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\images\chromium.svg, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\images\shadow.png, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\background.html, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\background.js, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\config.json, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\test.js, Sin acciones por parte del usuario, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\tr.js, Sin acciones por parte del usuario, 15087, 731233, , , , 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    05-07-2020
# Duration: 00:00:08
# OS:       Windows 10 Pro
# Cleaned:  44
# Failed:   4


***** [ Services ] *****

Deleted       SAntivirusIC
Deleted       SAntivirusSvc
Deleted       WCAssistantService

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\Lavasoft\Web Companion
Deleted       C:\ProgramData\Lavasoft\Web Companion
Deleted       C:\ProgramData\Tencent
Deleted       C:\Users\Kato\AppData\Local\Tencent
Deleted       C:\Users\Kato\AppData\Local\WallpaperSuite
Deleted       C:\Users\Kato\AppData\Roaming\Tencent
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Tencent
Not Deleted   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SAntivirus
Not Deleted   C:\ProgramData\SAntivirus

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Classes\CLSID\{F7B8E2CA-97DF-4974-BDF1-3D93EDC93A5E}
Deleted       HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\warthunder.com
Deleted       HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\warthunder.com
Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|santivirusclient.exe
Deleted       HKCU\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|santivirusclient.vshost.exe
Deleted       HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Run|WallpaperSuite
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\WallpaperSuite
Deleted       HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|santivirusclient.exe
Deleted       HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|santivirusclient.vshost.exe
Deleted       HKLM\SOFTWARE\Microsoft\Windows\SAntivirus
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{0121374B-19D0-468D-8B3E-84D2A126F60B}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{13F5A326-CEAC-406B-9D90-AC2B72E502BD}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{44EA92DE-5706-4B95-8B5F-3C6619F9929C}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{8EDA1ABF-B769-4F0A-BA7E-E59902D86399}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{9095FA27-C1CA-4AD8-B631-080C1891A87E}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{B1408BC2-9A09-4A36-B146-44D14A651050}
Deleted       HKLM\SYSTEM\Setup\FirstBoot\Services\WCAssistantService
Deleted       HKLM\Software\Classes\METNSD
Deleted       HKLM\Software\SegOption
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{3aacfcd4-6476-4dcd-9ef2-14ff71cb91b7}|DisplayIcon
Deleted       HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{3aacfcd4-6476-4dcd-9ef2-14ff71cb91b7}|DisplayName
Deleted       HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{3aacfcd4-6476-4dcd-9ef2-14ff71cb91b7}|UninstallString
Deleted       HKLM\Software\Wow6432Node\SAntivirusProduct
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|santivirusclient.exe
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|santivirusclient.vshost.exe
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\SAntivirus
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\SAntivirus
Deleted       HKLM\System\CurrentControlSet\Services\EventLog\Application\SAntivirusSvc
Deleted       HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Not Deleted   HKLM\Software\SAntivirus
Not Deleted   HKLM\Software\Wow6432Node\SAntivirus

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [6726 octets] - [07/05/2020 15:32:45]
AdwCleaner_Debug.log - [19816 octets] - [07/05/2020 15:33:17]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 03-05-2020
Ejecutado por Kato (administrador) sobre DESKTOP-KLCJ84U (Micro-Star International Co., Ltd MS-7B86) (07-05-2020 15:47:34)
Ejecutado desde C:\Users\Kato\Downloads
Perfiles cargados: Kato (Perfiles disponibles: Kato)
Platform: Windows 10 Pro Versión 1903 18362.778 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Edge
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <3>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\setup\instup.exe <3>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(A-Volute -> Nahimic) C:\Windows\System32\NahimicService.exe
(Digital Communications Inc -> Digital Com. Inc) C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusClient.exe
(Digital Communications Inc -> Digital Com. Inc) C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusIC.exe
(Digital Communications Inc -> Digital Com. Inc) C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusService.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\Win64\UnrealCEFSubProcess.exe <2>
(Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(Golden Frog) [Archivo no firmado] C:\Program Files\Outfox\ui\OutfoxUI.exe <3>
(Golden Frog, GmbH) [Archivo no firmado] C:\Program Files\Outfox\OutfoxService.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <9>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\servicehost.exe
(McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\uihost.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.220.4152.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.220.4152.0_x64__8wekyb3d8bbwe\GameBarFT.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.220.4152.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SpatialAudioLicenseSrv.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MpCmdRun.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\MSI\MSIRegister\MSIRegisterService.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Toast Server\MSIToastServer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_87086da927dcdf63\Display.NvContainer\NVDisplay.Container.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Tencent Technology(Shenzhen) Company Limited -> Tencent) C:\Program Files\txgameassistant\appmarket\AppMarket.exe
(Tencent Technology(Shenzhen) Company Limited -> Tencent) C:\Program Files\txgameassistant\appmarket\QMEmulatorService.exe
(The Chromium Authors) [Archivo no firmado] C:\Users\Kato\AppData\Local\chromium\Application\chrome.exe <5>
Error al acceder al proceso -> OriginWebHelperService.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [108728 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [MSIRegister] => C:\MSI\MSIRegister\MSIRegister.exe [1263288 2018-02-27] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [645648 2019-10-05] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [31757200 2020-05-06] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\Run: [CCXProcess] => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\Run: [Chromium] => "c:\users\kato\appdata\local\chromium\application\chrome.exe" --auto-launch-at-startup --profile-directory="Default" --restore-last-session
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\Run: [GoogleChromeAutoLaunch_79ACDCCBFE66118702BE99E431A8F682] => "C:\Users\Kato\AppData\Local\chromium\Application\chrome.exe" --no-startup-window /prefetch:5
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-04-28] (Google LLC -> Google LLC)
Startup: C:\Users\Kato\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enviar a OneNote.lnk [2019-02-15]
ShortcutTarget: Enviar a OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0C25A855-F54B-40BF-9FDB-A8C618A4DB47} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6122400 2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {1E3A559A-240E-4D6E-AF9E-51DDE80E40A5} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {20575B82-DCD7-4773-986B-FE0AECC2CBC8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-11-11] (Google Inc -> Google Inc.)
Task: {38D82FE9-5489-410B-B867-E320C157A6BD} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {53E74ED5-A576-407A-B5AE-53F05714CDD6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6122400 2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {6613746E-FE4F-4C4D-AC32-D4767079D1F0} - System32\Tasks\Opera scheduled Autoupdate 1556210451 => C:\Users\Kato\AppData\Local\Programs\Opera\launcher.exe
Task: {A56B71E6-6A8A-4AF1-AC97-0449DD0C5D37} - System32\Tasks\ChromiumUpdateTaskMachineCore => C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe <==== ATENCIÓN
Task: {B064F0E3-06CE-4832-9D7B-C2B7DD35AB78} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23772528 2020-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {BA587BC9-524C-4BE0-A6CA-FBB4279B1BD5} - System32\Tasks\MSI_Toast_Server => C:\Program Files (x86)\MSI\MSI Toast Server\MSIToastServer.exe [30648 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
Task: {BEEC3812-F976-48EB-8CE6-4F342D764175} - System32\Tasks\PCEAC56WLANMGR => C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe
Task: {C97F4E0A-2058-4984-B4E9-F297AB26DD75} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [171368 2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {D4B7CD4D-3E36-4BCB-9155-027756FF1CF0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-11-11] (Google Inc -> Google Inc.)
Task: {E7EE636F-8FC9-47AA-BC05-36C5590FEE65} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1660520 2020-02-27] (Avast Software s.r.o. -> Avast Software)
Task: {EDD10BAD-E4AB-4B59-88C3-56F763F6E8F5} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [3339472 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
Task: {EF51945A-D5CF-49C8-9EC5-7DFA72FE38D5} - System32\Tasks\Opera scheduled assistant Autoupdate 1556210454 => C:\Users\Kato\AppData\Local\Programs\Opera\launcher.exe
Task: {F0A58050-91AD-4A25-8924-379366C47306} - System32\Tasks\ChromiumUpdateTaskMachineUA => C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe <==== ATENCIÓN
Task: {FD2FCB6B-564D-4E19-A0C6-897A7F27F968} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23772528 2020-04-28] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 212.166.210.82 212.166.132.104
Tcpip\..\Interfaces\{00767d0b-a888-463f-8c6c-d7f5f58895a8}: [NameServer] 195.175.39.40,195.175.39.39
Tcpip\..\Interfaces\{06ae6b14-ff69-4d64-aefd-3ab79ce08616}: [NameServer] 178.254.21.113,37.221.193.195
Tcpip\..\Interfaces\{7d3cd284-0c5c-4fdd-8227-8b318594b452}: [NameServer] 195.175.39.40,195.175.39.39,25.0.0.1
Tcpip\..\Interfaces\{846c7fb7-9d7f-498e-b28d-19c799bd18f7}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{b0752e0e-5596-4ed5-ac64-200cd47d5898}: [DhcpNameServer] 212.166.210.82 212.166.132.104
Tcpip\..\Interfaces\{df4dd499-8be6-4291-bec1-b8b3b1f4ba54}: [DhcpNameServer] 212.166.210.82 212.166.132.104
Tcpip\..\Interfaces\{e8fd8c29-afac-4f09-a6cd-b2f11378d9d4}: [NameServer] 195.175.39.40,195.175.39.39

Internet Explorer:
==================
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://es.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_psqjvfsh0p1l5v6_20_19_ssg01&param1=1&param2=f%3D1%26b%3DIE%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutAtDzy0CtBtA0EtA0AtAtBtA0B0E0ByDtN0D0Tzu0StAtDyEzytN1L2XzuyDtFtDtFtDtFyCzytN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2SyDtCtB0CtCzz0FtDtGtB0D0E0FtG0E0F0AtDtGyC0C0F0BtGtCtB0F0BtCtBzyyDzytD0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S1RyCyC1T1SyD1StBtGyBtAtD1TtGyEzyyB1StG1SzyyEtBtGtA1Q1OtCyDtC1RtCyEyD1OyB2QtN0A0LzutBtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDzzzzzzyDtByDtAyC%26cr%3D2120337660%26a%3Dwsg_psqjvfsh0p1l5v6_20_19_ssg01%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise
SearchScopes: HKU\S-1-5-21-1141238596-2014631217-894586651-1001 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = hxxps://es.search.yahoo.com/yhs/search?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_psqjvfsh0p1l5v6_20_19_ssg01&param1=1&param2=f%3D4%26b%3DIE%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutAtDzy0CtBtA0EtA0AtAtBtA0B0E0ByDtN0D0Tzu0StAtDyEzytN1L2XzuyDtFtDtFtDtFyCzytN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2SyDtCtB0CtCzz0FtDtGtB0D0E0FtG0E0F0AtDtGyC0C0F0BtGtCtB0F0BtCtBzyyDzytD0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S1RyCyC1T1SyD1StBtGyBtAtD1TtGyEzyyB1StG1SzyyEtBtGtA1Q1OtCyDtC1RtCyEyD1OyB2QtN0A0LzutBtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDzzzzzzyDtByDtAyC%26cr%3D2120337660%26a%3Dwsg_psqjvfsh0p1l5v6_20_19_ssg01%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1141238596-2014631217-894586651-1001 -> {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = hxxps://es.search.yahoo.com/yhs/search?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_psqjvfsh0p1l5v6_20_19_ssg01&param1=1&param2=f%3D4%26b%3DIE%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutAtDzy0CtBtA0EtA0AtAtBtA0B0E0ByDtN0D0Tzu0StAtDyEzytN1L2XzuyDtFtDtFtDtFyCzytN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2SyDtCtB0CtCzz0FtDtGtB0D0E0FtG0E0F0AtDtGyC0C0F0BtGtCtB0F0BtCtBzyyDzytD0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S1RyCyC1T1SyD1StBtGyBtAtD1TtGyEzyyB1StG1SzyyEtBtGtA1Q1OtCyDtC1RtCyEyD1OyB2QtN0A0LzutBtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDzzzzzzyDtByDtAyC%26cr%3D2120337660%26a%3Dwsg_psqjvfsh0p1l5v6_20_19_ssg01%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise&p={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-12] (Microsoft Corporation -> Microsoft Corporation)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2020-05-07] (McAfee, LLC -> McAfee, LLC)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-12] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\ssv.dll [2020-04-24] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2020-05-07] (McAfee, LLC -> McAfee, LLC)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\jp2ssv.dll [2020-04-24] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-05-03] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi
FF Extension: (McAfee® WebAdvisor) - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi [2020-05-07] [UpdateUrl:hxxps://www.siteadvisor.com/waffinstall/update.json]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Ningún archivo]
FF Plugin-x32: @chbrowserupdate.com/Chromium Update;version=3 -> C:\Program Files (x86)\Chromium\Update\1.3.99.0\npChromiumUpdate3.dll [Ningún archivo]
FF Plugin-x32: @chbrowserupdate.com/Chromium Update;version=9 -> C:\Program Files (x86)\Chromium\Update\1.3.99.0\npChromiumUpdate3.dll [Ningún archivo]
FF Plugin-x32: @java.com/DTPlugin,version=11.231.2 -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\dtplugin\npDeployJava1.dll [2020-04-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.231.2 -> C:\Program Files (x86)\Java\jre1.8.0_231\bin\plugin2\npjp2.dll [2020-04-24] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default [2020-05-07]
CHR Notifications: Default -> hxxps://mail.google.com; hxxps://meet.google.com; hxxps://www.esky.es
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Extension: (Presentaciones) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-11-11]
CHR Extension: (Documentos) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-11-11]
CHR Extension: (Google Drive) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-17]
CHR Extension: (YouTube) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-11-11]
CHR Extension: (Volume Controller - Controlador de volumen) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnlmgnlnpjaniibglhnppikopdcclfjp [2020-01-25]
CHR Extension: (Hojas de cálculo) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-11-11]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-21]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Gmail) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-05]
CHR Extension: (Chrome Media Router) - C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21]
CHR Profile: C:\Users\Kato\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-02-03]
CHR Profile: C:\Users\Kato\AppData\Local\Google\Chrome\User Data\System Profile [2020-04-16]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM\...\Chrome\Extension: [miockbgloklamfiklogjaohlgekodeok]
CHR HKLM\...\Chrome\Extension: [obhdbhpjhfncnelcpknkffpdmpdcjpep]
CHR HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [miockbgloklamfiklogjaohlgekodeok]
CHR HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [obhdbhpjhfncnelcpknkffpdmpdcjpep]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [miockbgloklamfiklogjaohlgekodeok]
CHR HKLM-x32\...\Chrome\Extension: [nladljmabboanhihfkjacnnkgjhnokhj]
CHR HKLM-x32\...\Chrome\Extension: [obhdbhpjhfncnelcpknkffpdmpdcjpep]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

"SAntivirusIC" => servicio fue desbloqueado. <==== ATENCIÓN

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [823352 2019-09-27] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [6350752 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [348968 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [58048 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8567960 2020-04-15] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10610544 2020-04-28] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [784512 2018-10-20] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-07] (Malwarebytes Inc -> Malwarebytes)
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [916712 2020-05-07] (McAfee, LLC -> McAfee, LLC)
R2 MSIREGISTER_MR; C:\MSI\MSIRegister\MSIRegisterService.exe [128976 2017-07-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [265824 2018-04-17] (Intel Corporation -> )
R2 NahimicService; C:\WINDOWS\system32\NahimicService.exe [1758968 2019-11-28] (A-Volute -> Nahimic)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
R2 Outfox; C:\Program Files\Outfox\OutfoxService.exe [128512 2018-08-14] (Golden Frog, GmbH) [Archivo no firmado]
R2 QMEmulatorService; C:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe [148840 2019-09-30] (Tencent Technology(Shenzhen) Company Limited -> Tencent)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R2 SAntivirusIC; C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusIC.exe [7060464 2020-05-07] (Digital Communications Inc -> Digital Com. Inc) <==== ATENCIÓN
R2 SAntivirusSvc; C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusService.exe [192496 2020-05-07] (Digital Communications Inc -> Digital Com. Inc) <==== ATENCIÓN
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5930136 2020-04-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-05-01] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3848288 2018-04-17] (Intel Corporation -> Intel® Corporation)
S2 chromium; "C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe" /svc [X] <==== ATENCIÓN
S3 chromiumm; "C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe" /medsvc [X] <==== ATENCIÓN
S2 Hamachi2Svc; "C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe" -s [X]
S2 LMIGuardianSvc; "C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_87086da927dcdf63\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_87086da927dcdf63\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [45832 2019-10-01] (Advanced Micro Devices INC. -> Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [33144 2017-10-16] (AMD PMP-PE CB Code Signer v20160415 -> Advanced Micro Devices, Inc)
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [31592 2018-04-26] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\drivers\amdpsp.sys [137496 2018-09-12] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc. )
R2 aow_drv; C:\Program Files\TxGameAssistant\UI\2.0.12832.123\aow_drv_x64_ev.sys [863616 2019-09-27] (Tencent Technology (Shenzhen) Company Limited -> Tencent)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37136 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205880 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [234560 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [178760 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60480 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-05-07] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42784 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175704 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [501472 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109272 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84856 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851592 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460992 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235488 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319120 2020-05-07] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-26] (Microsoft Corporation) [Archivo no firmado]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [135520 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 DrvAgent64; C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS [20872 2017-01-13] (eSupport.com, Inc -> Phoenix Technologies)
S3 Hamachi; C:\WINDOWS\system32\DRIVERS\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-05-07] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-05-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-05-07] (Malwarebytes Inc -> Malwarebytes)
R3 Nahimic_Mirroring; C:\WINDOWS\System32\drivers\Nahimic_Mirroring.sys [85592 2020-01-17] (A-Volute -> Windows (R) Win 7 DDK provider)
R1 ndextlag; C:\WINDOWS\system32\DRIVERS\ndextlag.sys [48640 2018-04-11] (Mainline Net Holdings Limited -> SKOWSAND SERVICOS DE PROVEDORES E INTERNET LTDA - ME)
S3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew01.sys [3343872 2019-03-19] (Microsoft Windows -> Intel Corporation)
R2 NPF; C:\WINDOWS\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_87086da927dcdf63\nvlddmkm.sys [23287696 2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1026896 2018-03-19] (Realtek Semiconductor Corp. -> Realtek )
R1 SANTIVIRUSKD; C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusKD.sys [90096 2020-05-07] (Digital Communications Inc. -> Digital Comm. Inc) <==== ATENCIÓN
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2019-10-05] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2019-10-05] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45960 2020-05-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [394680 2020-05-01] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64944 2020-05-01] (Microsoft Windows -> Microsoft Corporation)
R4 WinDivert1.3; C:\Program Files\Outfox\WinDivert64.sys [47560 2018-08-14] (Ars Nova Systems -> Basil)
S3 BCM42RLY; system32\drivers\BCM42RLY.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-05-07 15:47 - 2020-05-07 15:52 - 000034971 _____ C:\Users\Kato\Downloads\FRST.txt
2020-05-07 15:45 - 2020-05-07 15:45 - 000000000 ____D C:\Users\Kato\AppData\Roaming\Avast Software
2020-05-07 15:44 - 2020-05-07 15:51 - 000000000 ____D C:\FRST
2020-05-07 15:44 - 2020-05-07 15:44 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-05-07 15:44 - 2020-05-07 15:44 - 000002076 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2020-05-07 15:44 - 2020-05-07 15:44 - 000000000 ____D C:\Users\Kato\AppData\Roaming\Golden Frog, GmbH
2020-05-07 15:43 - 2020-05-07 15:44 - 000000000 ____D C:\Users\Kato\AppData\Roaming\gfp-ui-packager
2020-05-07 15:40 - 2020-05-07 15:40 - 002283520 _____ (Farbar) C:\Users\Kato\Downloads\FRST64.exe
2020-05-07 15:39 - 2020-05-07 13:56 - 000337560 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-05-07 15:37 - 2020-05-07 15:39 - 000000000 ____D C:\Users\Kato\AppData\Roaming\santivirusclient
2020-05-07 15:37 - 2020-05-07 15:37 - 000000000 ____D C:\Users\Kato\AppData\Local\Tencent
2020-05-07 15:36 - 2020-05-07 15:38 - 000000000 ____D C:\Users\Kato\AppData\Roaming\Tencent
2020-05-07 15:35 - 2020-05-07 15:35 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-05-07 15:33 - 2020-05-07 15:33 - 000006109 _____ C:\Users\Kato\Desktop\Reporte AdwCleaner.txt
2020-05-07 15:32 - 2020-05-07 15:33 - 000000000 ____D C:\AdwCleaner
2020-05-07 15:01 - 2020-05-07 15:01 - 008196784 _____ (Malwarebytes) C:\Users\Kato\Downloads\adwcleaner_8.0.4.exe
2020-05-07 14:52 - 2020-05-07 14:52 - 000018055 _____ C:\Users\Kato\Desktop\REPORTE MALWAREBYTES.txt
2020-05-07 14:45 - 2020-05-07 14:45 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-05-07 14:45 - 2020-05-07 14:45 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-05-07 14:45 - 2020-05-07 14:45 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-05-07 14:45 - 2020-05-07 14:45 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-07 14:45 - 2020-05-07 14:45 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-07 14:45 - 2020-05-07 14:45 - 000000000 ____D C:\Users\Kato\AppData\Local\mbamtray
2020-05-07 14:45 - 2020-05-07 14:45 - 000000000 ____D C:\Users\Kato\AppData\Local\mbam
2020-05-07 14:45 - 2020-05-07 14:45 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-07 14:45 - 2020-05-07 14:45 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-07 14:44 - 2020-05-07 14:44 - 001980016 _____ (Malwarebytes) C:\Users\Kato\Downloads\MBSetup.exe
2020-05-07 13:59 - 2020-05-07 13:59 - 000000000 ____D C:\Users\Kato\Documents\Myriad Documents
2020-05-07 13:59 - 2001-02-16 15:51 - 000000724 _____ C:\WINDOWS\wacam.ini
2020-05-07 13:57 - 2020-05-07 15:40 - 000003990 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-05-07 13:56 - 2020-05-07 13:56 - 000501472 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000460992 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000319120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000235488 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000175704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000109272 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000084856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000042784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000016304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2020-05-07 13:56 - 2020-05-07 13:56 - 000003440 _____ C:\WINDOWS\system32\Tasks\ChromiumUpdateTaskMachineUA
2020-05-07 13:56 - 2020-05-07 13:56 - 000003316 _____ C:\WINDOWS\system32\Tasks\ChromiumUpdateTaskMachineCore
2020-05-07 13:56 - 2020-05-07 13:56 - 000000000 ____D C:\Users\Kato\AppData\Local\chromium
2020-05-07 13:56 - 2020-05-07 13:55 - 000851592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-05-07 13:56 - 2020-05-07 13:55 - 000234560 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-05-07 13:56 - 2020-05-07 13:55 - 000205880 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-05-07 13:56 - 2020-05-07 13:55 - 000178760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-05-07 13:56 - 2020-05-07 13:55 - 000060480 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-05-07 13:56 - 2020-05-07 13:55 - 000037136 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2020-05-07 13:55 - 2020-05-07 13:56 - 000000000 ____D C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\ProgramData\SAntivirus
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SAntivirus
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\ProgramData\McAfee
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\Program Files\McAfee
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\Program Files\Avast Software
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\Program Files (x86)\Digital Communications
2020-05-07 13:54 - 2020-05-07 14:01 - 000000000 ____D C:\ProgramData\qzmcd
2020-05-07 13:33 - 2020-05-07 13:33 - 000000000 ____D C:\Users\Kato\AppData\Local\MuseScore
2020-05-07 13:10 - 2020-05-07 13:10 - 000000604 ____H C:\Program Files (x86)\_Z2
2020-05-07 13:09 - 2020-05-07 13:09 - 000000000 ____D C:\Users\Public\Documents\Ejemplos de partitura de Sibelius
2020-05-07 13:09 - 2020-05-07 13:09 - 000000000 ____D C:\Users\Kato\Documents\Partituras
2020-05-07 13:09 - 2020-05-07 13:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avid
2020-05-07 13:08 - 2020-05-07 13:08 - 000000000 ____D C:\ProgramData\Avid
2020-05-07 13:01 - 2020-05-07 13:01 - 000209047 _____ C:\Users\Kato\Downloads\RITMO 4 MAYO.pdf
2020-05-07 13:00 - 2020-05-07 13:00 - 000353392 _____ C:\Users\Kato\Downloads\ENTONACIÓN 4 MAYO.pdf
2020-05-07 13:00 - 2020-05-07 13:00 - 000251975 _____ C:\Users\Kato\Downloads\TEORÍA  4 DE MAYO2.pdf
2020-05-07 12:52 - 2020-05-07 12:52 - 000315807 _____ C:\Users\Kato\Downloads\TEORÍA  4 DE MAYO1.pdf
2020-05-06 10:55 - 2020-05-06 10:55 - 000691471 _____ C:\Users\Kato\Downloads\ECUACIONES DE PRIMER GRADO CON CON UNA INCOGNITA .pdf
2020-05-06 10:34 - 2020-05-06 10:34 - 000451366 _____ C:\Users\Kato\Downloads\PROBLEMAS  ECUACIONES PRIMER GRADO (1).pdf
2020-05-06 09:57 - 2020-05-07 13:29 - 000000000 ____D C:\Users\Kato\Documents\Grabaciones de sonido
2020-05-05 12:51 - 2020-05-05 12:51 - 000249546 _____ C:\Users\Kato\Downloads\SEMANA DEL 4 AL 8 DE MAYO.pdf
2020-05-05 11:56 - 2020-05-05 11:56 - 000372867 _____ C:\Users\Kato\Downloads\PROPUESTA ACTIVIDADES SOBRE TEMA FUERZAS (2).pdf
2020-05-05 11:14 - 2020-05-05 11:14 - 004461621 _____ C:\Users\Kato\Downloads\Actividades 122.wmv
2020-05-05 10:15 - 2020-05-05 10:15 - 000451366 _____ C:\Users\Kato\Downloads\PROBLEMAS  ECUACIONES PRIMER GRADO.pdf
2020-04-29 19:32 - 2020-04-30 14:09 - 000014576 _____ C:\ProgramData\DisplaySessionContainer29.log_backup1
2020-04-29 13:28 - 2020-04-29 19:31 - 000013224 _____ C:\ProgramData\DisplaySessionContainer28.log_backup1
2020-04-28 19:13 - 2020-04-28 20:28 - 000013148 _____ C:\ProgramData\DisplaySessionContainer26.log_backup1
2020-04-28 14:02 - 2020-04-28 19:12 - 000014338 _____ C:\ProgramData\DisplaySessionContainer25.log_backup1
2020-04-27 21:22 - 2020-04-28 14:02 - 000013953 _____ C:\ProgramData\DisplaySessionContainer24.log_backup1
2020-04-27 18:09 - 2020-04-27 21:22 - 000013946 _____ C:\ProgramData\DisplaySessionContainer23.log_backup1
2020-04-27 14:42 - 2020-04-27 18:08 - 000013946 _____ C:\ProgramData\DisplaySessionContainer22.log_backup1
2020-04-26 19:18 - 2020-04-27 14:42 - 000014345 _____ C:\ProgramData\DisplaySessionContainer20.log_backup1
2020-04-26 14:05 - 2020-04-26 19:18 - 000013841 _____ C:\ProgramData\DisplaySessionContainer19.log_backup1
2020-04-26 12:02 - 2020-04-26 14:05 - 000014279 _____ C:\ProgramData\DisplaySessionContainer18.log_backup1
2020-04-26 11:36 - 2020-05-06 21:07 - 000002098 _____ C:\Users\Kato\Desktop\WorldsPlayer by Worlds.com.lnk
2020-04-26 11:36 - 2020-04-26 11:36 - 000000000 ____D C:\Users\Kato\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Worlds
2020-04-26 11:36 - 2020-04-26 11:36 - 000000000 ____D C:\Program Files (x86)\Worlds
2020-04-25 21:03 - 2020-04-26 12:02 - 000013946 _____ C:\ProgramData\DisplaySessionContainer17.log_backup1
2020-04-25 13:27 - 2020-04-25 21:03 - 000014588 _____ C:\ProgramData\DisplaySessionContainer16.log_backup1
2020-04-24 20:43 - 2020-04-25 13:26 - 000013597 _____ C:\ProgramData\DisplaySessionContainer15.log_backup1
2020-04-24 16:41 - 2020-04-24 16:41 - 000114232 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2020-04-24 16:41 - 2020-04-24 16:41 - 000000000 ____D C:\Users\Kato\AppData\Roaming\Sun
2020-04-24 16:41 - 2020-04-24 16:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-04-24 16:41 - 2020-04-24 16:41 - 000000000 ____D C:\Program Files (x86)\Java
2020-04-24 15:49 - 2020-04-24 15:49 - 009543764 _____ C:\Users\Kato\Downloads\Worlds1890.exe
2020-04-24 14:42 - 2020-05-07 09:43 - 000013205 _____ C:\ProgramData\DisplaySessionContainer14.log_backup1
2020-04-24 13:23 - 2020-05-06 21:17 - 000013951 _____ C:\ProgramData\DisplaySessionContainer13.log_backup1
2020-04-24 12:28 - 2000-11-14 11:51 - 000109056 _____ C:\WINDOWS\SysWOW64\un-gamma.exe
2020-04-23 21:01 - 2020-05-06 18:13 - 000014258 _____ C:\ProgramData\DisplaySessionContainer12.log_backup1
2020-04-23 14:53 - 2020-05-06 14:48 - 000013593 _____
C:\ProgramData\DisplaySessionContainer11.log_backup1
    2020-04-22 21:13 - 2020-05-05 21:06 - 000014265 _____ C:\ProgramData\DisplaySessionContainer10.log_backup1
    2020-04-22 14:20 - 2020-05-05 13:45 - 000013985 _____ C:\ProgramData\DisplaySessionContainer9.log_backup1
    2020-04-16 20:52 - 2020-04-16 20:52 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
    2020-04-16 20:52 - 2020-04-16 20:52 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
    2020-04-16 20:52 - 2020-04-16 20:52 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
    2020-04-16 20:52 - 2020-04-16 20:52 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
    2020-04-16 20:52 - 2020-04-16 20:52 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
    2020-04-16 20:52 - 2020-04-16 20:52 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
    2020-04-16 20:52 - 2020-04-16 20:52 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002369576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002188600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
    2020-04-16 20:51 - 2020-04-16 20:51 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001659408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.AppAgent.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 001495864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 001386296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000744960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2013CustomActions.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
    2020-04-16 20:51 - 2020-04-16 20:51 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
    2020-04-16 20:51 - 2020-04-16 20:51 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
    2020-04-16 20:51 - 2020-04-16 20:51 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2010CustomActions.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
    2020-04-16 20:51 - 2020-04-16 20:51 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
    2020-04-16 20:51 - 2020-04-16 20:51 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
    2020-04-16 20:51 - 2020-04-16 20:51 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
    2020-04-16 20:50 - 2020-04-16 20:50 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 003980800 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
    2020-04-16 20:50 - 2020-04-16 20:50 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
    2020-04-16 20:50 - 2020-04-16 20:50 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
    2020-04-16 20:50 - 2020-04-16 20:50 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
    2020-04-16 20:37 - 2020-04-16 20:37 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
    2020-04-16 20:37 - 2020-04-16 20:37 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
    2020-04-16 19:13 - 2020-05-04 21:05 - 000013947 _____ C:\ProgramData\DisplaySessionContainer8.log_backup1
    2020-04-16 16:24 - 2020-04-16 16:24 - 015939096 _____ (ExitLag ) C:\Users\Kato\Downloads\SetupExitLag_v3120.exe
    2020-04-16 14:23 - 2020-05-04 18:06 - 000013945 _____ C:\ProgramData\DisplaySessionContainer7.log_backup1
    2020-04-16 12:34 - 2020-05-04 14:37 - 000013952 _____ C:\ProgramData\DisplaySessionContainer6.log_backup1
    2020-04-15 21:12 - 2020-05-04 14:02 - 000014263 _____ C:\ProgramData\DisplaySessionContainer5.log_backup1
    2020-04-14 15:03 - 2020-04-14 15:03 - 004957771 _____ C:\Users\Kato\Downloads\Leatrix_Latency_Fix_3.03.zip
    2020-04-14 14:46 - 2020-04-14 14:46 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
    2020-04-14 14:45 - 2020-04-14 14:45 - 000000000 ____D C:\Program Files\Reference Assemblies
    2020-04-14 14:45 - 2020-04-14 14:45 - 000000000 ____D C:\Program Files\MSBuild
    2020-04-14 14:45 - 2020-04-14 14:45 - 000000000 ____D C:\Program Files (x86)\MSBuild
    2020-04-14 14:44 - 2019-03-01 17:31 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
    2020-04-14 14:44 - 2019-03-01 17:31 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
    2020-04-14 14:44 - 2019-03-01 17:31 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
    2020-04-14 14:44 - 2019-02-05 18:41 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
    2020-04-14 14:44 - 2019-02-05 18:41 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
    2020-04-14 14:44 - 2019-02-05 18:41 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
    2020-04-14 14:12 - 2020-05-03 22:33 - 000013945 _____ C:\ProgramData\DisplaySessionContainer4.log_backup1
    2020-04-13 16:40 - 2020-04-13 16:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
    2020-04-13 16:40 - 2020-04-13 16:40 - 000000000 ____D C:\Program Files (x86)\WinPcap
    2020-04-13 14:22 - 2020-05-01 19:10 - 000013957 _____ C:\ProgramData\DisplaySessionContainer3.log_backup1
    2020-04-13 12:38 - 2020-04-13 12:38 - 000000000 ____D C:\Users\Kato\Downloads\DnsJumperMazther
    2020-04-12 21:34 - 2020-04-19 14:30 - 000012125 _____ C:\ProgramData\DisplaySessionContainer2.log_backup1
    2020-04-12 15:55 - 2020-04-12 18:26 - 000000000 ____D C:\Users\Kato\AppData\Roaming\ExitLag
    2020-04-12 15:50 - 2020-04-30 19:09 - 000012108 _____ C:\ProgramData\DisplaySessionContainer1.log_backup1
    2020-04-12 15:48 - 2020-04-16 16:32 - 000000000 ____D C:\Program Files (x86)\ExitLag
    2020-04-12 15:48 - 2020-04-16 16:31 - 000001072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ExitLag.lnk
    2020-04-12 15:48 - 2020-04-16 16:31 - 000001060 _____ C:\Users\Public\Desktop\ExitLag.lnk
    2020-04-12 15:48 - 2018-04-11 08:42 - 000048640 _____ (SKOWSAND SERVICOS DE PROVEDORES E INTERNET LTDA - ME) C:\WINDOWS\system32\Drivers\ndextlag.sys
    2020-04-12 13:46 - 2020-04-12 14:26 - 000014583 _____ C:\ProgramData\DisplaySessionContainer73.log_backup1
    2020-04-11 20:31 - 2020-04-12 13:46 - 000014267 _____ C:\ProgramData\DisplaySessionContainer72.log_backup1
    2020-04-11 20:17 - 2016-11-25 00:20 - 003788320 _____ (Broadcom Corporation) C:\WINDOWS\system32\bcmihvui64.dll
    2020-04-11 12:57 - 2020-04-11 20:31 - 000013604 _____ C:\ProgramData\DisplaySessionContainer71.log_backup1
    2020-04-11 12:46 - 2020-04-11 12:46 - 000000918 _____ C:\Users\Public\Desktop\Outfox.lnk
    2020-04-11 12:46 - 2020-04-11 12:46 - 000000000 ____D C:\Users\Kato\AppData\Roaming\OutfoxUI
    2020-04-11 12:46 - 2020-04-11 12:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Golden Frog, GmbH
    2020-04-11 12:46 - 2020-04-11 12:46 - 000000000 ____D C:\ProgramData\Golden Frog, GmbH
    2020-04-11 12:45 - 2020-04-11 12:46 - 000000000 ____D C:\Program Files\Outfox
    2020-04-11 12:41 - 2020-04-11 12:45 - 079260912 _____ C:\Users\Kato\Downloads\Setup-Outfox.exe
    2020-04-10 20:56 - 2020-04-11 12:57 - 000015987 _____ C:\ProgramData\DisplaySessionContainer69.log_backup1
    2020-04-10 14:05 - 2020-04-10 20:56 - 000013958 _____ C:\ProgramData\DisplaySessionContainer68.log_backup1
    2020-04-09 21:21 - 2020-04-10 14:05 - 000013912 _____ C:\ProgramData\DisplaySessionContainer67.log_backup1
    2020-04-09 16:38 - 2020-04-09 21:21 - 000013237 _____ C:\ProgramData\DisplaySessionContainer66.log_backup1

    ==================== Un mes (modificado) ==================

    (Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

    2020-05-07 15:50 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
    2020-05-07 15:39 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
    2020-05-07 15:38 - 2018-12-24 19:23 - 000000000 ____D C:\Users\Kato\AppData\Local\CrashDumps
    2020-05-07 15:35 - 2019-09-26 21:08 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
    2020-05-07 15:35 - 2019-09-26 20:48 - 000538648 _____ C:\WINDOWS\system32\FNTCACHE.DAT
    2020-05-07 15:34 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
    2020-05-07 15:33 - 2020-04-03 11:03 - 000021663 _____ C:\ProgramData\NVDisplay.ContainerLocalSystem.log_backup1
    2020-05-07 15:33 - 2020-04-03 11:03 - 000008684 _____ C:\ProgramData\NVDisplayContainerWatchdog.log_backup1
    2020-05-07 15:33 - 2020-04-03 11:03 - 000001209 _____ C:\ProgramData\NvcDispCorePlugin.log_backup1
    2020-05-07 15:33 - 2019-04-25 19:16 - 000000000 ____D C:\ProgramData\Lavasoft
    2020-05-07 15:33 - 2019-04-25 19:16 - 000000000 ____D C:\Program Files (x86)\Lavasoft
    2020-05-07 15:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
    2020-05-07 13:55 - 2018-12-21 20:29 - 000000000 ____D C:\ProgramData\AVAST Software
    2020-05-07 13:09 - 2018-11-24 14:39 - 000000000 ____D C:\Users\Kato\AppData\Roaming\WhatsApp
    2020-05-07 12:52 - 2018-11-24 14:38 - 000000000 ____D C:\Users\Kato\AppData\Local\WhatsApp
    2020-05-07 12:50 - 2018-10-16 17:10 - 000000000 ____D C:\Users\Kato\AppData\Roaming\discord
    2020-05-07 11:35 - 2018-11-10 16:17 - 000000000 ____D C:\Users\Kato\AppData\Local\ElevatedDiagnostics
    2020-05-06 16:44 - 2019-02-14 21:23 - 000000000 ____D C:\Users\Kato\Documents\Office_2016_C2R_ISO_16.0.10827.20138_09.30.2018-20.07.24
    2020-05-06 16:19 - 2018-11-10 16:14 - 000000000 ____D C:\Users\Kato\AppData\Local\Packages
    2020-05-06 15:57 - 2019-09-26 21:08 - 000004216 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{2EDE850B-4BB9-488A-92CD-0EDD412A80D9}
    2020-05-06 15:55 - 2019-10-03 19:00 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
    2020-05-06 14:13 - 2019-09-26 20:48 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
    2020-05-06 09:31 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
    2020-05-05 11:13 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
    2020-05-04 17:29 - 2020-04-02 19:22 - 000000000 ____D C:\Program Files (x86)\Call of Duty Modern Warfare
    2020-05-04 17:23 - 2020-04-02 19:18 - 000000000 ____D C:\Users\Kato\AppData\Local\Battle.net
    2020-05-03 22:29 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
    2020-05-03 22:28 - 2019-02-14 21:27 - 000000000 ____D C:\Program Files\Microsoft Office
    2020-05-01 15:59 - 2018-10-20 15:51 - 000000000 ____D C:\Users\Kato\AppData\Local\NVIDIA Corporation
    2020-05-01 11:11 - 2018-11-10 15:55 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
    2020-04-28 10:21 - 2018-11-11 19:26 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
    2020-04-27 12:51 - 2019-09-26 21:24 - 000761084 _____ C:\WINDOWS\system32\perfh019.dat
    2020-04-27 12:51 - 2019-09-26 21:24 - 000151694 _____ C:\WINDOWS\system32\perfc019.dat
    2020-04-27 12:51 - 2019-09-26 21:02 - 002687378 _____ C:\WINDOWS\system32\PerfStringBackup.INI
    2020-04-27 12:51 - 2019-03-19 13:59 - 000788798 _____ C:\WINDOWS\system32\perfh00A.dat
    2020-04-27 12:51 - 2019-03-19 13:59 - 000156088 _____ C:\WINDOWS\system32\perfc00A.dat
    2020-04-18 21:05 - 2019-09-26 20:53 - 000000000 ____D C:\Users\Kato
    2020-04-18 11:08 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
    2020-04-17 19:28 - 2020-03-04 22:04 - 000000000 ____D C:\WINDOWS\system32\Tasks\NCH Software
    2020-04-16 21:10 - 2019-03-19 14:01 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
    2020-04-16 21:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
    2020-04-16 10:27 - 2019-09-26 21:08 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1141238596-2014631217-894586651-1001
    2020-04-16 10:27 - 2019-09-26 20:53 - 000002394 _____ C:\Users\Kato\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
    2020-04-16 10:27 - 2018-11-10 16:16 - 000000000 ___RD C:\Users\Kato\OneDrive
    2020-04-14 14:46 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
    2020-04-14 14:46 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\MUI
    2020-04-13 17:21 - 2020-04-03 13:08 - 000000000 ____D C:\Users\Kato\AppData\Local\LogMeIn Hamachi
    2020-04-13 13:55 - 2018-10-16 16:01 - 000000000 ____D C:\Program Files (x86)\Steam
    2020-04-12 15:50 - 2019-11-29 21:06 - 000000000 ____D C:\Program Files\Java
    2020-04-12 11:06 - 2020-04-02 22:56 - 000001074 _____ C:\Users\Public\Desktop\Call of Duty Modern Warfare.lnk
    2020-04-11 20:18 - 2019-12-28 13:12 - 000003614 _____ C:\WINDOWS\system32\Tasks\PCEAC56WLANMGR
    2020-04-11 19:47 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
    2020-04-07 15:35 - 2019-11-14 17:28 - 000000000 ____D C:\Users\Kato\AppData\Roaming\.minecraft
    2020-04-07 14:22 - 2020-04-06 21:10 - 000014463 _____ C:\ProgramData\DisplaySessionContainer60.log_backup1

    ==================== Archivos en la raíz de algunos directorios ========

    2020-05-07 13:10 - 2020-05-07 13:10 - 000000604 ____H () C:\Program Files (x86)\_Z2
    2018-12-14 20:04 - 2019-05-22 16:23 - 000001845 _____ () C:\Users\Kato\AppData\Local\oobelibMkey.log
    2019-02-20 17:59 - 2019-02-20 19:28 - 000000093 _____ () C:\Users\Kato\AppData\Local\X-Plane 11 Preferences.prf
    2019-02-20 19:14 - 2020-01-02 12:42 - 000000037 _____ () C:\Users\Kato\AppData\Local\X-Plane Installer.prf
    2019-02-20 19:14 - 2020-04-01 17:06 - 000000112 _____ () C:\Users\Kato\AppData\Local\X-Plane_drm_11.prf
    2019-02-20 18:00 - 2019-02-20 18:00 - 000000016 _____ () C:\Users\Kato\AppData\Local\x-plane_install_11.txt
    2019-06-27 17:31 - 2020-04-01 17:03 - 000000102 _____ () C:\Users\Kato\AppData\Local\X-Plane_xdd_11.prf

    ==================== SigCheck ============================

    (No existe una corrección automática para los archivos que no pasan la verificación.)

    ==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 03-05-2020
Ejecutado por Kato (07-05-2020 15:53:30)
Ejecutado desde C:\Users\Kato\Downloads
Windows 10 Pro Versión 1903 18362.778 (X64) (2019-09-26 19:09:50)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1141238596-2014631217-894586651-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1141238596-2014631217-894586651-503 - Limited - Disabled)
Invitado (S-1-5-21-1141238596-2014631217-894586651-501 - Limited - Disabled)
Kato (S-1-5-21-1141238596-2014631217-894586651-1001 - Administrator - Enabled) => C:\Users\Kato
WDAGUtilityAccount (S-1-5-21-1141238596-2014631217-894586651-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe After Effects 2020 (HKLM-x32\...\AEFT_17_0_1) (Version: 17.0.1 - Adobe Systems Incorporated)
Adobe Audition 2020 (HKLM-x32\...\AUDT_13_0_3) (Version: 13.0.3 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.0.0.354 - Adobe Systems Incorporated)
Adobe Lightroom Classic (HKLM-x32\...\LTRM_9_0) (Version: 9.0 - Adobe Systems Incorporated)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_0_2) (Version: 21.0.2 - Adobe Systems Incorporated)
Adobe Photoshop CS6 versión 13.0.1 (HKLM-x32\...\{A724DC44-6241-42D3-BA57-778B178ABC17}_is1) (Version: 13.0.1 - Adobe Systems, Inc.)
Adobe Premiere Pro 2020 (HKLM-x32\...\PPRO_14_0) (Version: 14.0 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 17.7 - Advanced Micro Devices, Inc.)
ASUS PCE-AC56 WLAN Card Utilities/Driver (HKLM-x32\...\{FD792656-6D10-4876-AB24-A845232B7527}) (Version: 2.1.3.8 - ASUS)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.3.2405 - Avast Software)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Nombre de su organización) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
Chromium (HKLM-x32\...\{548ABC4A-040A-6DCA-B58A-1D4A650ACECA}) (Version:  - )
CL-Eye Driver (HKLM-x32\...\CL-Eye Driver) (Version: 5.3.0.0341 - Code Laboratories, Inc.)
Discord (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
EaseUS Data Recovery Wizard (HKLM\...\EaseUS Data Recovery Wizard_is1) (Version:  - EaseUS)
Epic Games Launcher (HKLM-x32\...\{9B504F12-DA3B-4CEC-A6FD-B07D6C1FEA26}) (Version: 1.1.167.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
EVE Online (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\{9ad09b27-cbfa-4b96-9c27-ff0429b976be}) (Version: 1.0.0 - CCP)
ExitLag version 3 (HKLM-x32\...\{B3117F72-F22D-4DA7-B554-B3F4EDBB408F}_is1) (Version: 3 - ExitLag)
Gameloop (HKLM-x32\...\MobileGamePC) (Version: 1.0.0.1 - Tencent Technology Company)
GeoGebra Classic (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\GeoGebra_6) (Version: 6.0.536 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.129 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
HandBrake 1.3.1 (HKLM-x32\...\HandBrake) (Version: 1.3.1 - )
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000060-0200-1034-84C8-B8D95FA3C8C3}) (Version: 20.60.0 - Intel Corporation)
Java 8 Update 231 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180231F0}) (Version: 8.0.2310.11 - Oracle Corporation)
Kolor Autopano Pro 4.0 (HKLM\...\AutopanoPro4.0) (Version: V4.0.1 - Kolor)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\{ECC0FA07-863E-44BC-8B1D-DA22F96E5FB7}) (Version: 2.2.0.633 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.633 - LogMeIn, Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Maxon Cinema 4D R21 (HKLM\...\Maxon Cinema 4D R21) (Version: R21 - Maxon)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.92 - McAfee, LLC.)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\Proplus2019Retail - es-es) (Version: 16.0.12730.20236 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0012 - Microsoft Corporation)
Microsoft Project Professional 2019 - es-es (HKLM\...\ProjectPro2019Retail - es-es) (Version: 16.0.12730.20236 - Microsoft Corporation)
Microsoft Visio - es-es (HKLM\...\VisioPro2019Retail - es-es) (Version: 16.0.12730.20236 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
MSIRegister (HKLM-x32\...\{80B995A4-3A86-4690-98A6-563F1A788835}_is1) (Version: 2.0.0.12 - MSI)
MuseScore 3 (HKLM\...\{778D5D3D-5448-40F4-AACC-47D443C3E8A1}) (Version: 3.4.2.9788 - Werner Schweer and Others)
NVIDIA Controlador de audio HD 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 442.59 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 442.59 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 22.0.2 - OBS Project)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Nombre de su organización)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12730.20206 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12730.20206 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.12730.20206 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.56.33908 - Electronic Arts, Inc.)
Outfox (HKLM\...\{D6F22242-0EDB-4505-B1E9-DF536EB7D477}) (Version: 1.6.0 - Golden Frog, GmbH)
paint.net (HKLM\...\{67F0783F-E72F-4CD5-A91C-F9CD2E56C2E4}) (Version: 4.2.5 - dotPDN LLC)
Paquete de controladores de Windows - Realtek Net  (12/23/2016 10.013.1223.2016) (HKLM\...\F7B6CA01ED1F42FE36E54E134A78F8AE0F455534) (Version: 12/23/2016 10.013.1223.2016 - Realtek)
Prism, convertidor de archivos de vídeo (HKLM-x32\...\Prism) (Version: 6.14 - NCH Software)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.25.119.2018 - Realtek)
Riffstation (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\{47e04cdf-9300-4927-9d70-9e43105c6703}) (Version: 1.6.3 - Sonic Ladder Ltd.)
RivaTuner Statistics Server 7.2.3 (HKLM-x32\...\RTSS) (Version: 7.2.3 - Unwinder)
Roblox Player for Kato (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\roblox-player) (Version:  - Roblox Corporation)
Sibelius 7 OpenType Fonts (HKLM-x32\...\{FBE64702-E893-4D55-BA5C-514AAF11CCC4}) (Version: 7.0.0 - Avid)
Sibelius 7.0.0.23 (HKLM\...\Sibelius 7.0.0.23_is1) (Version: 7.0.0.23 - Avid)
Software Intel® PROSet/Wireless (HKLM-x32\...\{b67c644b-bbfa-45cf-a1fa-2e1ef2f99be6}) (Version: 20.60.0 - Intel Corporation)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 2 RC2 (HKLM-x32\...\Teamspeak 2 RC2_is1) (Version: 2.0.32.60 - Dominating Bytes Design)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
WhatsApp (HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\WhatsApp) (Version: 2.2017.6 - WhatsApp)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wondershare Recoverit(Build 8.5.2.6) (HKLM-x32\...\{829555DC-31E5-4FEA-B350-8FCF24CECD95}_is1) (Version: 8.5.2.6 - Wondershare Software Co.,Ltd.)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc [2019-07-24] (Adobe Systems Incorporated)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.166.400.0_x86__kgqvnymyfvs32 [2020-04-18] (king.com)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-01-15] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.169.0_x64__rz1tebttyb220 [2020-04-20] (Dolby Laboratories)
Hidden City: Aventura de objetos ocultos -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.34.3402.0_x86__ytsefhwckbdv6 [2020-04-23] (G5 Entertainment AB)
March of Empires: War of Lords -> C:\Program Files\WindowsApps\A278AB0D.MarchofEmpires_4.7.1.1_x86__h6adky7gbf63m [2020-04-15] (Gameloft SE)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-12] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-12] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.4030.0_x64__8wekyb3d8bbwe [2020-04-18] (Microsoft Studios) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.14.6005.0_x64__8wekyb3d8bbwe [2020-04-18] (Microsoft Studios)
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2020-04-03] (NVIDIA Corp.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1141238596-2014631217-894586651-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-45E1EFCAB775} -> [Creative Cloud Files] => C:\Users\Kato\Creative Cloud Files [2020-01-25 21:50]
CustomCLSID: HKU\S-1-5-21-1141238596-2014631217-894586651-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => Ningún archivo
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-05-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-05-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-05-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-07] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [AutopanoShell.ShellContextMenu] -> {4B4F4C4F-5220-4798-ABF3-EC03F7C8A498} => C:\Program Files\Kolor\Autopano Pro 4.0\AutopanoShell_x64.dll [2014-06-24] (Kolor sarl -> Kolor)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_87086da927dcdf63\nvshext.dll [2020-03-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-05-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-07] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.lhacm] => C:\Windows\SysWOW64\lhacm.acm [34064 2020-03-25] (Microsoft Corporation) [Archivo no firmado]

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2018-10-20 11:14 - 2018-10-20 11:14 - 098275328 _____ () [Archivo no firmado] C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libcef.dll
2018-10-20 11:14 - 2018-10-20 11:14 - 000092672 _____ () [Archivo no firmado] C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libEGL.dll
2018-10-20 11:14 - 2018-10-20 11:14 - 003922432 _____ () [Archivo no firmado] C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libGLESv2.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 000169472 _____ () [Archivo no firmado] C:\Program Files\Outfox\libuv.dll
2018-08-14 18:20 - 2018-08-14 18:20 - 001944576 _____ () [Archivo no firmado] C:\Program Files\Outfox\ui\ffmpeg.dll
2018-08-14 18:20 - 2018-08-14 18:20 - 000017408 _____ () [Archivo no firmado] C:\Program Files\Outfox\ui\libegl.dll
2018-08-14 18:20 - 2018-08-14 18:20 - 003423744 _____ () [Archivo no firmado] C:\Program Files\Outfox\ui\libglesv2.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 000168960 _____ () [Archivo no firmado] C:\Program Files\Outfox\websockets.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 000022528 _____ () [Archivo no firmado] C:\Program Files\Outfox\WinDivert.dll
2020-05-07 13:56 - 2017-10-07 03:01 - 000078848 _____ () [Archivo no firmado] C:\Users\Kato\AppData\Local\chromium\Application\63.0.3235.0\libegl.dll
2020-05-07 13:56 - 2017-10-07 03:01 - 003148800 _____ () [Archivo no firmado] C:\Users\Kato\AppData\Local\chromium\Application\63.0.3235.0\libglesv2.dll
2018-08-14 18:16 - 2018-08-14 18:16 - 001830400 _____ (Golden Frog, GmbH) [Archivo no firmado] C:\Program Files\Outfox\GamingCoreLib.dll
2018-08-14 18:17 - 2018-08-14 18:17 - 000359424 _____ (Golden Frog, GmbH) [Archivo no firmado] C:\Program Files\Outfox\OutfoxWindows.dll
2018-08-14 18:16 - 2018-08-14 18:16 - 000295424 _____ (Golden Frog, GmbH) [Archivo no firmado] C:\Program Files\Outfox\RedirectLibrary.dll
2020-04-19 11:28 - 2020-04-19 11:28 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2020-04-19 11:28 - 2020-04-19 11:28 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2018-08-14 18:20 - 2018-08-14 18:20 - 017882624 _____ (Node.js) [Archivo no firmado] C:\Program Files\Outfox\ui\node.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 000073728 _____ (The c-ares library, hxxps://c-ares.haxx.se/) [Archivo no firmado] C:\Program Files\Outfox\cares.dll
2018-10-20 11:13 - 2018-10-20 11:13 - 000547840 _____ (The Chromium Authors) [Archivo no firmado] C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\chrome_elf.dll
2020-05-07 13:56 - 2020-03-25 14:33 - 036800512 _____ (The Chromium Authors) [Archivo no firmado] C:\Users\Kato\AppData\Local\chromium\Application\63.0.3235.0\chrome.dll
2020-05-07 13:56 - 2020-03-25 14:33 - 050759680 _____ (The Chromium Authors) [Archivo no firmado] C:\Users\Kato\AppData\Local\chromium\Application\63.0.3235.0\chrome_child.dll
2020-05-07 13:56 - 2017-10-07 03:01 - 000427520 _____ (The Chromium Authors) [Archivo no firmado] C:\Users\Kato\AppData\Local\chromium\Application\63.0.3235.0\chrome_elf.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 000359936 _____ (The cURL library, hxxps://curl.haxx.se/) [Archivo no firmado] C:\Program Files\Outfox\libcurl.dll
2019-02-11 17:42 - 2019-06-11 08:21 - 001277440 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\LIBEAY32.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 002265088 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\Outfox\LIBEAY32.dll
2018-08-14 18:07 - 2018-08-14 18:07 - 000383488 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files\Outfox\SSLEAY32.dll
2019-04-17 18:06 - 2019-07-12 09:23 - 001611264 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2019-12-11 00:03 - 2019-07-12 09:23 - 005487104 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Core.dll
2019-12-11 00:03 - 2019-07-12 09:23 - 005841920 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Gui.dll
2019-12-11 00:03 - 2019-07-12 09:23 - 001179136 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Network.dll
2019-12-11 00:03 - 2019-07-12 09:23 - 005089792 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2019-12-11 00:03 - 2019-07-12 09:23 - 000184832 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [464]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1141238596-2014631217-894586651-1001\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2018-04-12 01:38 - 2019-05-31 18:30 - 000001094 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 na1r.services.adobe.com 
127.0.0.1 hlrcv.stage.adobe.com 
127.0.0.1 lmlicenses.wip4.adobe.com 
127.0.0.1 lm.licenses.adobe.com 
127.0.0.1 activate.adobe.com 
127.0.0.1 practivate.adobe.com 
127.0.0.1 genuine.adobe.com 
127.0.0.1 prod.adobegenuine.com 

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Kato\Pictures\Fondo definitivo.jpg
DNS Servers: 212.166.210.82 - 212.166.132.104
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

Network Binding:
=============
Wi-Fi 2: ExitLag Game Booster -> nt_ndextlag (enabled) 
Hamachi: ExitLag Game Booster -> nt_ndextlag (enabled) 
Ethernet: ExitLag Game Booster -> nt_ndextlag (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [UDP Query User{BE9C529A-7643-4783-8C2F-306CCF6CDFEA}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe Ningún archivo
FirewallRules: [TCP Query User{905568E5-4C9C-4795-81EC-C5F92CF6C74D}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe Ningún archivo
FirewallRules: [{0707D616-C335-4AEE-9838-41D77C817D23}] => (Allow) C:\Users\Kato\AppData\Local\Programs\Opera\60.0.3255.59\opera.exe Ningún archivo
FirewallRules: [{BB704B77-711A-4673-BFD3-0EC5A54CB651}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PAYDAY 2 Demo\payday2_win32_release.exe () [Archivo no firmado]
FirewallRules: [{C5CDB132-9876-411F-B881-217E7692C31A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PAYDAY 2 Demo\payday2_win32_release.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{7429E392-2305-4582-B3AD-ED9A4E156E61}C:\users\kato\desktop\golfionline-pivigames.blog\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) C:\users\kato\desktop\golfionline-pivigames.blog\golfit\binaries\win64\golfit-win64-shipping.exe Ningún archivo
FirewallRules: [TCP Query User{5AAFA4F8-5583-483B-AA4F-387406012107}C:\users\kato\desktop\golfionline-pivigames.blog\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) C:\users\kato\desktop\golfionline-pivigames.blog\golfit\binaries\win64\golfit-win64-shipping.exe Ningún archivo
FirewallRules: [UDP Query User{B41E1F90-6286-442C-940C-6975E42D98CC}C:\users\kato\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\kato\appdata\roaming\spotify\spotify.exe Ningún archivo
FirewallRules: [TCP Query User{EFA75292-48AE-4344-9DC5-74F7EB01849F}C:\users\kato\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\kato\appdata\roaming\spotify\spotify.exe Ningún archivo
FirewallRules: [{908065F1-496C-4D21-8004-8AF0FD0D52BC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{13AEA8CC-D6FC-404A-B823-03594DD5EB79}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{35DEE779-F1DA-4939-AFF9-F7306EC269C1}C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe Ningún archivo
FirewallRules: [TCP Query User{4A902047-62E6-41A2-959E-F499E464115E}C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe Ningún archivo
FirewallRules: [UDP Query User{EE5CDA50-3E51-474F-A48A-CF1E199742AE}D:\x-plane 11\x-plane.exe] => (Block) D:\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [TCP Query User{CE9867FB-2FB2-4563-94F0-F0308997DA31}D:\x-plane 11\x-plane.exe] => (Block) D:\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [{3AF7B6F5-338F-43DF-8C80-7A00322A2818}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{232CA969-0436-466F-A7CD-2D6181766F0E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{06492783-D34E-4933-A49C-83DA7E18C3AB}C:\program files\epic games\subnautica\subnautica.exe] => (Block) C:\program files\epic games\subnautica\subnautica.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{D13DC372-A00E-48CF-8347-37B87DFB7E1E}C:\program files\epic games\subnautica\subnautica.exe] => (Block) C:\program files\epic games\subnautica\subnautica.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{3AF3A9FB-4E60-4690-A03F-35341CEE9CB6}C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe Ningún archivo
FirewallRules: [TCP Query User{BD2E092D-478C-4D1A-A932-88ECE423B516}C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_191\bin\javaw.exe Ningún archivo
FirewallRules: [UDP Query User{88FD3F7B-91E2-4F93-8531-A4A0928240E2}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe Ningún archivo
FirewallRules: [TCP Query User{06A8E8E7-2FE5-43AB-AC86-02A6DE9213DA}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe Ningún archivo
FirewallRules: [{7540478F-BB99-4F2E-AE88-BEE9DBC67BD7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F5C9517E-82B0-48BA-98DF-BB7CFF6C5267}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{491B6B7F-9146-421D-BBD4-486BBACEE4DB}D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{EF25309E-0BDD-4228-987F-95F13F8FD1D0}D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{42D5ED93-43A4-4A7B-AE73-9C69BF38BB7F}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{825FE6F2-A06A-49F2-A916-8D1072E122F3}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{B8211669-C84F-411A-8898-1C3D9D7ED3FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe (Valve -> )
FirewallRules: [{B99B8FD8-6B93-4D7C-A22A-AE330FA310F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe (Valve -> )
FirewallRules: [{D7FCF5F5-BD8A-4EAF-9920-4E6D1D34E9A4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{0CAB0FCD-030C-4F07-977D-467988BAF5CF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{6152A453-732A-4E1E-BCA2-4AF8CE12B808}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{D05EBD34-EDF6-4FAF-851E-230B22196C22}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{8B191367-731F-42CA-B620-D9AF675CD8D6}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{4BAF574D-AEE1-4375-AE9C-EB3E19780414}] => (Allow) c:\program files\txgameassistant\appmarket\TInst.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{5E59E41F-1ABC-4838-8426-E7248F070014}] => (Allow) c:\program files\txgameassistant\appmarket\AppMarket.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{4ECD187C-EE9E-450A-8639-A7C1EE988213}] => (Allow) c:\program files\txgameassistant\appmarket\TInst.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{A151231B-30B6-4CA4-91EC-4B064FA83337}] => (Allow) c:\program files\txgameassistant\appmarket\bugreport.exe (Tencent Technology(Shenzhen) Company Limited -> 腾讯公司)
FirewallRules: [{01EB730B-FE25-4C39-9671-DE293BED689F}] => (Allow) c:\program files\txgameassistant\appmarket\QQExternal.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{3A857DC3-DE6C-4FFC-9621-35A5F266B425}] => (Allow) c:\program files\txgameassistant\appmarket\GameDownload.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{01A6C0BA-9BA6-4CF9-AA9E-D6839023E86B}] => (Allow) c:\program files\txgameassistant\appmarket\GF186\TUpdate.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{509AA5AB-439B-46A8-8225-49D31B6B9DCC}] => (Allow) c:\program files\txgameassistant\ui\AndroidEmulator.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{B2E404A5-3B5F-45BB-B033-E86D2D400CA2}] => (Allow) c:\program files\txgameassistant\ui\adb.exe () [Archivo no firmado]
FirewallRules: [{53E2309D-E834-45C2-91E7-19C4DBA6118A}] => (Allow) c:\program files\txgameassistant\ui\TInst.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{6AC41A85-BC5F-40B4-A2CA-EF4A0A3D2FC2}] => (Allow) c:\program files\txgameassistant\ui\bugreport.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{890AB176-A61C-4409-BFBF-3C466199D839}] => (Allow) c:\program files\txgameassistant\ui\TxGaDcc.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{FF59A375-2AF2-4D5B-ABC1-AD8C6771AED7}] => (Allow) c:\program files\txgameassistant\ui\AndroidEmulator.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{7DAF70E7-30E9-4653-8538-BDD7F6924480}] => (Allow) c:\program files\txgameassistant\ui\adb.exe () [Archivo no firmado]
FirewallRules: [{0AE86176-8B52-4951-9481-5B821EA7850C}] => (Allow) c:\program files\txgameassistant\ui\TInst.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{68B501BD-3665-410B-AEF1-2542DFF28B1D}] => (Allow) c:\program files\txgameassistant\ui\bugreport.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{46B2CC89-47C1-4EA8-8253-3F74FE7BC94E}] => (Allow) c:\program files\txgameassistant\ui\TxGaDcc.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [TCP Query User{943E6983-D75C-4E0E-B2A9-52BFA34BD09B}C:\program files (x86)\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [UDP Query User{5F771CFC-C198-4ABB-BF4F-701E3C5334E4}C:\program files (x86)\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [TCP Query User{86668907-51E9-40CE-978A-C2DB83B90965}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe Ningún archivo
FirewallRules: [UDP Query User{460F9679-5B82-46A9-A43B-FF0128B4780E}C:\program files\java\jre1.8.0_231\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_231\bin\javaw.exe Ningún archivo
FirewallRules: [{3FEF491B-E0E0-4246-ACE5-7136B2460EF2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{0D6F7B39-4AE9-49FC-A974-39C7004B6D84}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [TCP Query User{0A4C85DD-B825-450A-B4E0-9F8D972A53E5}C:\program files (x86)\battle.net\battle.net.exe] => (Block) C:\program files (x86)\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{42A5C7B0-A826-4145-A4F6-CBCF7A9E5F0A}C:\program files (x86)\battle.net\battle.net.exe] => (Block) C:\program files (x86)\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{3DCB9035-EF77-4F8E-8D2C-8A7547E34D55}C:\program files (x86)\call of duty modern warfare\modernwarfare.exe] => (Allow) C:\program files (x86)\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{D38C58A2-9324-4BE4-9E05-1ED5F95B3431}C:\program files (x86)\call of duty modern warfare\modernwarfare.exe] => (Allow) C:\program files (x86)\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{D254ADE9-7B76-403B-A7C1-E3301D48B407}C:\users\kato\appdata\roaming\.tlauncher\jvms\jre1.8.0_51\bin\javaw.exe] => (Allow) C:\users\kato\appdata\roaming\.tlauncher\jvms\jre1.8.0_51\bin\javaw.exe
FirewallRules: [UDP Query User{0D5C1B84-98BC-463A-9864-60747CD7BD4E}C:\users\kato\appdata\roaming\.tlauncher\jvms\jre1.8.0_51\bin\javaw.exe] => (Allow) C:\users\kato\appdata\roaming\.tlauncher\jvms\jre1.8.0_51\bin\javaw.exe
FirewallRules: [{5C89043A-43A1-4043-BF43-AE21A13B35FC}] => (Allow) C:\program files (x86)\java\jre1.8.0_231\bin\javaw.exe
FirewallRules: [{7C752AE1-8F91-46B9-A016-751C8BCFEB8E}] => (Allow) C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe Ningún archivo
FirewallRules: [{35999472-1012-484F-AAE8-2265EDB3359F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D23CCA2B-7CD8-4DEB-9B7C-9DB02C146E3D}] => (Allow) C:\Program Files (x86)\arcai.com\aips.exe Ningún archivo
FirewallRules: [{7BDB1154-537C-47E7-ACBF-07D39A3BC44B}] => (Allow) C:\Program Files (x86)\arcai.com\aips.exe Ningún archivo
FirewallRules: [{FECFD406-0AB2-4C63-84F0-03D96A5B3E84}] => (Allow) C:\Program Files (x86)\arcai.com\netcut_windows.exe Ningún archivo
FirewallRules: [{5C2FC9DC-92BE-41E7-979F-046C4B7B8BA7}] => (Allow) C:\Program Files (x86)\arcai.com\netcut_windows.exe Ningún archivo
FirewallRules: [{5026A09D-83FC-4442-957A-3C8A2963A408}] => (Allow) c:\program files (x86)\exitlag\exitlag.exe (Skowsand Servicos De Provedores E Internet LTDA - ME -> )
FirewallRules: [{705FC615-38E0-4744-B774-2D9FCA996511}] => (Allow) c:\program files (x86)\exitlag\exitlag.exe (Skowsand Servicos De Provedores E Internet LTDA - ME -> )
FirewallRules: [{6B5FE33B-F21E-47B1-ADA8-7CDD00177BA9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{5357A99E-EBD3-415F-B05F-AC8A8DF9F7D1}] => (Allow) C:\Users\Kato\AppData\Local\Chromium\Application\chrome.exe (The Chromium Authors) [Archivo no firmado]

==================== Puntos de Restauración =========================

18-04-2020 11:05:56 Windows Update
27-04-2020 16:59:15 Punto de control programado
07-05-2020 13:32:00 Installed MuseScore 3

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: LogMeIn Hamachi Virtual Ethernet Adapter
Description: LogMeIn Hamachi Virtual Ethernet Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn Inc.
Service: Hamachi
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: USB Camera-B4.09.24.1
Description: USB Camera-B4.09.24.1
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (05/07/2020 03:51:55 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3772,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/07/2020 03:38:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: MSIRegister.exe, versión: 2.0.0.12, marca de tiempo: 0x5a94c2ca
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.18362.778, marca de tiempo: 0x692cf0ab
Código de excepción: 0xe0434352
Desplazamiento de errores: 0x00114192
Identificador del proceso con errores: 0x22d0
Hora de inicio de la aplicación con errores: 0x01d62474ba65c32d
Ruta de acceso de la aplicación con errores: C:\MSI\MSIRegister\MSIRegister.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 11d1c511-e9be-466d-8bb2-ac53e4b72af0
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (05/07/2020 03:38:36 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: MSIRegister.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.ArgumentOutOfRangeException
   en System.ThrowHelper.ThrowArgumentOutOfRangeException(System.ExceptionArgument, System.ExceptionResource)
   en System.Collections.Generic.List`1[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]].get_Item(Int32)
   en MSIRegister.MainWindow..ctor()

Información de la excepción: System.Windows.Markup.XamlParseException
   en System.Windows.Markup.WpfXamlLoader.Load(System.Xaml.XamlReader, System.Xaml.IXamlObjectWriterFactory, Boolean, System.Object, System.Xaml.XamlObjectWriterSettings, System.Uri)
   en System.Windows.Markup.WpfXamlLoader.LoadBaml(System.Xaml.XamlReader, Boolean, System.Object, System.Xaml.Permissions.XamlAccessLevel, System.Uri)
   en System.Windows.Markup.XamlReader.LoadBaml(System.IO.Stream, System.Windows.Markup.ParserContext, System.Object, Boolean)
   en System.Windows.Application.LoadBamlStreamWithSyncInfo(System.IO.Stream, System.Windows.Markup.ParserContext)
   en System.Windows.Application.LoadComponent(System.Uri, Boolean)
   en System.Windows.Application.DoStartup()
   en System.Windows.Application.<.ctor>b__1_0(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en System.Windows.Application.Run(System.Windows.Window)
   en MSIRegister.App.Main()

Error: (05/07/2020 03:35:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Nombre del módulo con errores: OriginWebHelperService.exe, versión: 10.5.56.33908, marca de tiempo: 0x5dd474e2
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00098210
Identificador del proceso con errores: 0x10a4
Hora de inicio de la aplicación con errores: 0x01d624745a3f0336
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Identificador del informe: 886f6fd4-138a-4900-bdfd-c42c18f068e1
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (05/07/2020 03:35:19 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files\Avast Software\Avast\AvastSvc.exe".
No se encontró el ensamblado dependiente Avast.VC140.CRT,processorArchitecture="amd64",publicKeyToken="fcc99ee6193ebbca",type="win32",version="14.0.28127.0".
Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (05/07/2020 03:30:58 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (18032,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/07/2020 03:16:18 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (21452,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (05/07/2020 03:00:37 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15440,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Errores del sistema:
=============
Error: (05/07/2020 03:39:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Chromium Update Service (chromium) no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (05/07/2020 03:35:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio LMIGuardianSvc no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (05/07/2020 03:35:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Hamachi2Svc no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (05/07/2020 03:35:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio avast! Antivirus no pudo iniciarse debido al siguiente error: 
No se pudo iniciar la aplicación; la configuración en paralelo no es correcta. Consulte el registro de eventos de la aplicación o use la herramienta sxstrace.exe de la línea de comandos para obtener más detalles.

Error: (05/07/2020 03:33:57 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente.

Ruta de acceso del módulo: C:\WINDOWS\System32\bcmihvsrv64.dll

Error: (05/07/2020 03:33:57 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente.

Ruta de acceso del módulo: C:\WINDOWS\System32\bcmihvsrv64.dll

Error: (05/07/2020 03:33:52 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente.

Ruta de acceso del módulo: C:\WINDOWS\System32\bcmihvsrv64.dll

Error: (05/07/2020 03:33:40 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Error en la llamada ScRegSetValueExW para DeleteFlag con el error siguiente: 
Acceso denegado.


Windows Defender:
===================================
Date: 2020-05-07 15:41:18.223
Description: 
El acceso controlado a carpetas impidió que C:\Program Files\Avast Software\Avast\wsc_proxy.exe realizara cambios en la memoria.
Tiempo de detección: 2020-05-07T13:41:18.222Z
Usuario: DESKTOP-KLCJ84U\Kato
Ruta de acceso: \Device\Harddisk1\DR1
Nombre del proceso: C:\Program Files\Avast Software\Avast\wsc_proxy.exe
Versión de inteligencia de seguridad: 1.315.176.0
Versión del motor: 1.1.17000.7
Versión del producto: 4.18.2004.6

Date: 2020-05-07 15:41:18.223
Description: 
El acceso controlado a carpetas impidió que C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe realizara cambios en la memoria.
Tiempo de detección: 2020-05-07T13:41:18.222Z
Usuario: DESKTOP-KLCJ84U\Kato
Ruta de acceso: \Device\Harddisk1\DR1
Nombre del proceso: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Versión de inteligencia de seguridad: 1.315.176.0
Versión del motor: 1.1.17000.7
Versión del producto: 4.18.2004.6

Date: 2020-05-07 15:41:13.135
Description: 
El acceso controlado a carpetas impidió que C:\Program Files\Avast Software\Avast\SetupInf.exe realizara cambios en la memoria.
Tiempo de detección: 2020-05-07T13:41:13.135Z
Usuario: DESKTOP-KLCJ84U\Kato
Ruta de acceso: \Device\Harddisk1\DR1
Nombre del proceso: C:\Program Files\Avast Software\Avast\SetupInf.exe
Versión de inteligencia de seguridad: 1.315.176.0
Versión del motor: 1.1.17000.7
Versión del producto: 4.18.2004.6

Date: 2020-05-07 15:41:13.135
Description: 
El acceso controlado a carpetas impidió que C:\Program Files\Avast Software\Avast\SetupInf.exe realizara cambios en la memoria.
Tiempo de detección: 2020-05-07T13:41:13.135Z
Usuario: DESKTOP-KLCJ84U\Kato
Ruta de acceso: \Device\Harddisk1\DR1
Nombre del proceso: C:\Program Files\Avast Software\Avast\SetupInf.exe
Versión de inteligencia de seguridad: 1.315.176.0
Versión del motor: 1.1.17000.7
Versión del producto: 4.18.2004.6

Date: 2020-05-07 15:41:07.799
Description: 
El acceso controlado a carpetas impidió que C:\Program Files\Avast Software\Avast\AvastSvc.exe realizara cambios en la memoria.
Tiempo de detección: 2020-05-07T13:41:07.799Z
Usuario: NT AUTHORITY\SYSTEM
Ruta de acceso: \Device\Harddisk1\DR1
Nombre del proceso: C:\Program Files\Avast Software\Avast\AvastSvc.exe
Versión de inteligencia de seguridad: 1.315.176.0
Versión del motor: 1.1.17000.7
Versión del producto: 4.18.2004.6

CodeIntegrity:
===================================

Date: 2020-05-07 15:42:57.036
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:57.028
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:57.019
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:57.011
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:56.850
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:56.838
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:56.830
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-07 15:42:56.792
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 1.00 06/27/2018
Placa base: Micro-Star International Co., Ltd B450 GAMING PLUS (MS-7B86)
Procesador: AMD Ryzen 5 2600 Six-Core Processor 
Porcentaje de memoria en uso: 36%
RAM física total: 16335.26 MB
RAM física disponible: 10368.25 MB
Virtual total: 20175.26 MB
Virtual disponible: 13442.16 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:930.91 GB) (Free:621.67 GB) NTFS
Drive d: (SSD) (Fixed) (Total:223.57 GB) (Free:74.33 GB) NTFS

\\?\Volume{cd464440-c406-4f54-9ed8-9c78cdc84762}\ (Recuperación) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{816f243e-e65d-49ff-bb14-9d747dacf149}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: AD8A6695)
Partition 1: (Not Active) - (Size=223.6 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hasta que revise todo, comprobar Malwarebytes,oues pone sin acciones… mandaste todo a cuarentena?

Vete a historial - cuarentena y mira si esta todo…

Si no,repite y me pegas de nuevo el log

No, efectivamente ,no mandé nada a cuarentena, ahora lo hago y te mando de nuevo el log.

He hecho otra vez la limpieza y poniendo esta vez en cuarentena todo. Me pidió reiniciar antes de que pudiera darle a exportar y ahora no encuentro el informe por ningún lado.

En el manual tienes donde buscar y poner el log

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 7/5/20
Hora del análisis: 16:15
Archivo de registro: 2eff3a94-906d-11ea-aab9-309c23e3a323.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.896
Versión del paquete de actualización: 1.0.23572
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.778)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-KLCJ84U\Kato

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 297397
Amenazas detectadas: 66
Amenazas en cuarentena: 66
Tiempo transcurrido: 4 min, 20 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 3
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSCLIENT.EXE, En cuarentena, 0, 392686, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSIC.EXE, En cuarentena, 5382, 783952, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSSERVICE.EXE, En cuarentena, 5382, 783954, , , , 

Módulo: 3
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSCLIENT.EXE, En cuarentena, 0, 392686, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSIC.EXE, En cuarentena, 5382, 783952, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSSERVICE.EXE, En cuarentena, 5382, 783954, , , , 

Clave del registro: 15
PUP.Optional.Segurazo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\SAntivirus, En cuarentena, 5382, 783948, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SAntivirusIC, En cuarentena, 5382, 783952, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SANTIVIRUSKD, En cuarentena, 5382, 783953, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SAntivirusSvc, En cuarentena, 5382, 783954, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\WOW6432NODE\SAntivirus, En cuarentena, 5382, 783949, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\WINDOWS\SAntivirus, En cuarentena, 5382, 783948, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\santivirusclient_RASAPI32, En cuarentena, 5382, 783946, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\santivirusclient_RASMANCS, En cuarentena, 5382, 783946, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\SAntivirusService_RASAPI32, En cuarentena, 5382, 783947, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\MICROSOFT\TRACING\SAntivirusService_RASMANCS, En cuarentena, 5382, 783947, 1.0.23572, , ame, 
PUP.Optional.WinYahoo, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2f23ab71-4ac6-41f2-a955-ea576e553146}, En cuarentena, 240, 254682, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\SAntivirus, En cuarentena, 5382, 783949, 1.0.23572, , ame, 
PUP.Optional.Segurazo, HKLM\SOFTWARE\SegOption, En cuarentena, 5382, 757809, 1.0.23572, , ame, 
PUP.Optional.DefaultSearch, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\nladljmabboanhihfkjacnnkgjhnokhj, En cuarentena, 323, 550469, 1.0.23572, , ame, 
PUP.Optional.WinYahoo.TskLnk, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{548ABC4A-040A-6DCA-B58A-1D4A650ACECA}, En cuarentena, 880, 542290, , , , 

Valor del registro: 1
PUP.Optional.WinYahoo, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2f23ab71-4ac6-41f2-a955-ea576e553146}|URL, En cuarentena, 240, 254682, 1.0.23572, , ame, 

Datos del registro: 1
PUP.Optional.WinYahoo, HKU\S-1-5-21-1141238596-2014631217-894586651-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|START PAGE, Sustituido, 240, 707485, 1.0.23572, , ame, 

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 10
PUP.Optional.Segurazo, C:\PROGRAMDATA\SANTIVIRUS, En cuarentena, 5382, 783940, 1.0.23572, , ame, 
PUP.Optional.Segurazo, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\SANTIVIRUS, En cuarentena, 5382, 788609, 1.0.23572, , ame, 
PUP.Optional.Segurazo, C:\USERS\KATO\APPDATA\ROAMING\SANTIVIRUSCLIENT, En cuarentena, 5382, 788610, 1.0.23572, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\ncjbeingokdeimlmolagjaddccfdlkbd\1.0.7.50_0, En cuarentena, 15087, 731232, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\NCJBEINGOKDEIMLMOLAGJADDCCFDLKBD, En cuarentena, 15087, 731232, 1.0.23572, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\images, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\JGHILJAAGGLMCDEOPNJKFHCIKJNDDHHC, En cuarentena, 15087, 731233, 1.0.23572, , ame, 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\USERS\KATO\APPDATA\LOCAL\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}, En cuarentena, 880, 542290, 1.0.23572, , ame, 

Archivo: 33
Generic.Malware/Suspicious, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSCLIENT.EXE, En cuarentena, 0, 392686, 1.0.23572, , shuriken, 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSIC.EXE, En cuarentena, 5382, 783952, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSKD.SYS, En cuarentena, 5382, 783953, , , , 
PUP.Optional.Segurazo, C:\PROGRAM FILES (X86)\DIGITAL COMMUNICATIONS\SANTIVIRUS\SANTIVIRUSSERVICE.EXE, En cuarentena, 5382, 783954, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\NCJBEINGOKDEIMLMOLAGJADDCCFDLKBD\1.0.7.50_0\MANIFEST.JSON, En cuarentena, 15087, 731232, 1.0.23572, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\ncjbeingokdeimlmolagjaddccfdlkbd\1.0.7.50_0\background.html, En cuarentena, 15087, 731232, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\ncjbeingokdeimlmolagjaddccfdlkbd\1.0.7.50_0\background.js, En cuarentena, 15087, 731232, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\USERS\KATO\APPDATA\LOCAL\CHROMIUM\USER DATA\DEFAULT\EXTENSIONS\JGHILJAAGGLMCDEOPNJKFHCIKJNDDHHC\15.13.18.51_0\MANIFEST.JSON, En cuarentena, 15087, 731233, 1.0.23572, , ame, 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\images\chromium.svg, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\images\shadow.png, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\background.html, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\background.js, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\config.json, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\test.js, En cuarentena, 15087, 731233, , , , 
PUP.Optional.FakeCHRMExt.Generic, C:\Users\Kato\AppData\Local\chromium\User Data\Default\Extensions\jghiljaagglmcdeopnjkfhcikjnddhhc\15.13.18.51_0\tr.js, En cuarentena, 15087, 731233, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\$RECYCLE.BIN\S-1-5-21-1141238596-2014631217-894586651-1001\$RYJN0RY.lnk, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\USERS\KATO\APPDATA\LOCAL\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HOWTOREMOVE\HOWTOREMOVE.HTML, En cuarentena, 880, 542290, 1.0.23572, , ame, 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\chromium-min.jpg, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\control panel-min-min.JPG, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\down.png, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\ff menu.JPG, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\ff search engine-min.png, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\hp-min ff.png, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\hp-min ie.png, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\search engine.gif, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\setup pages.gif, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\sp-min.png, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\start-min.jpg, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\HowToRemove\up.png, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\caraterat, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\nidenani, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\uninst.exe, En cuarentena, 880, 542290, , , , 
PUP.Optional.WinYahoo.TskLnk, C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}\uninstp.dat, En cuarentena, 880, 542290, , , , 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Lo primero , corta y pega, FRST.exe, en el ESCRITORIO, pues se indicaba muy remarcadamente que habia que ejecutarlo desde esa ubicacion

Tienes el pc ,muy infectado


Desinstalas usando REVO:

Chromium

Descarga e instalas >> Revo Uninstaller | InfoSpyware

Luego, segun manual de Revo >> http://www.forospyware.com/t243205.html, desinstalas el / los programas indicados, seleccionando cuando lo indique Revo, el Modo Avanzado

Marcas NOMBRE PROGRAMA y pulsas desinstalar en el menu de Revo, en Modo Avanzado

Cuando lo hagas, se iniciara el desinstalador de NOMBRE DE PROGRAMA y al finalizar (si alguno te pide reiniciar, pulsas en NO o Cancelar y continuas con Revo), realizas:

  • Pulsas Analizar en Revo, para que analice los restos del programa

  • Pulsas seleccionar todo, para eliminar restos del registro

  • Pulsas borrar todo

  • Pulsas siguiente

  • Pulsas seleccionar todo, para eliminar, si hay, carpetas

  • Pulsas borrar todo

  • Pulsas finalizar


Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente las casillas Registry Backup, las demás NO

  • Pulsar en Run.

Se abrirá el informe (Delfix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:
GroupPolicy: Restricción ? <==== ATENCIÓN
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {A56B71E6-6A8A-4AF1-AC97-0449DD0C5D37} - System32\Tasks\ChromiumUpdateTaskMachineCore => C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe <==== ATENCIÓN
C:\Program Files (x86)\Chromium
Task: {F0A58050-91AD-4A25-8924-379366C47306} - System32\Tasks\ChromiumUpdateTaskMachineUA => C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe <==== ATENCIÓN
HKU\S-1-5-21-1141238596-2014631217-894586651-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://es.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_psqjvfsh0p1l5v6_20_19_ssg01&param1=1&param2=f%3D1%26b%3DIE%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutAtDzy0CtBtA0EtA0AtAtBtA0B0E0ByDtN0D0Tzu0StAtDyEzytN1L2XzuyDtFtDtFtDtFyCzytN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2SyDtCtB0CtCzz0FtDtGtB0D0E0FtG0E0F0AtDtGyC0C0F0BtGtCtB0F0BtCtBzyyDzytD0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S1RyCyC1T1SyD1StBtGyBtAtD1TtGyEzyyB1StG1SzyyEtBtGtA1Q1OtCyDtC1RtCyEyD1OyB2QtN0A0LzutBtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDzzzzzzyDtByDtAyC%26cr%3D2120337660%26a%3Dwsg_psqjvfsh0p1l5v6_20_19_ssg01%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise
SearchScopes: HKU\S-1-5-21-1141238596-2014631217-894586651-1001 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = hxxps://es.search.yahoo.com/yhs/search?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_psqjvfsh0p1l5v6_20_19_ssg01&param1=1&param2=f%3D4%26b%3DIE%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutAtDzy0CtBtA0EtA0AtAtBtA0B0E0ByDtN0D0Tzu0StAtDyEzytN1L2XzuyDtFtDtFtDtFyCzytN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2SyDtCtB0CtCzz0FtDtGtB0D0E0FtG0E0F0AtDtGyC0C0F0BtGtCtB0F0BtCtBzyyDzytD0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S1RyCyC1T1SyD1StBtGyBtAtD1TtGyEzyyB1StG1SzyyEtBtGtA1Q1OtCyDtC1RtCyEyD1OyB2QtN0A0LzutBtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDzzzzzzyDtByDtAyC%26cr%3D2120337660%26a%3Dwsg_psqjvfsh0p1l5v6_20_19_ssg01%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1141238596-2014631217-894586651-1001 -> {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = hxxps://es.search.yahoo.com/yhs/search?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_psqjvfsh0p1l5v6_20_19_ssg01&param1=1&param2=f%3D4%26b%3DIE%26cc%3Des%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzutAtDzy0CtBtA0EtA0AtAtBtA0B0E0ByDtN0D0Tzu0StAtDyEzytN1L2XzuyDtFtDtFtDtFyCzytN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2SyDtCtB0CtCzz0FtDtGtB0D0E0FtG0E0F0AtDtGyC0C0F0BtGtCtB0F0BtCtBzyyDzytD0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S1RyCyC1T1SyD1StBtGyBtAtD1TtGyEzyyB1StG1SzyyEtBtGtA1Q1OtCyDtC1RtCyEyD1OyB2QtN0A0LzutBtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDzzzzzzyDtByDtAyC%26cr%3D2120337660%26a%3Dwsg_psqjvfsh0p1l5v6_20_19_ssg01%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise&p={searchTerms}
"SAntivirusIC" => servicio fue desbloqueado. <==== ATENCIÓN
R2 SAntivirusIC; C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusIC.exe [7060464 2020-05-07] (Digital Communications Inc -> Digital Com. Inc) <==== ATENCIÓN
R2 SAntivirusSvc; C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusService.exe [192496 2020-05-07] (Digital Communications Inc -> Digital Com. Inc) <==== ATENCIÓN
C:\Program Files (x86)\Digital Communications
S2 chromium; "C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe" /svc [X] <==== ATENCIÓN
S3 chromiumm; "C:\Program Files (x86)\Chromium\Update\ChromiumUpdate.exe" /medsvc [X] <==== ATENCIÓN
S2 Hamachi2Svc; "C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe" -s [X]
R1 SANTIVIRUSKD; C:\Program Files (x86)\Digital Communications\SAntivirus\SAntivirusKD.sys [90096 2020-05-07] (Digital Communications Inc. -> Digital Comm. Inc) <==== ATENCIÓN
S3 BCM42RLY; system32\drivers\BCM42RLY.sys [X]
2020-05-07 15:37 - 2020-05-07 15:39 - 000000000 ____D C:\Users\Kato\AppData\Roaming\santivirusclient
2020-05-07 15:37 - 2020-05-07 15:37 - 000000000 ____D C:\Users\Kato\AppData\Local\Tencent
2020-05-07 15:36 - 2020-05-07 15:38 - 000000000 ____D C:\Users\Kato\AppData\Roaming\Tencent
(Tencent Technology(Shenzhen) Company Limited -> Tencent) C:\Program Files\txgameassistant\appmarket\AppMarket.exe
(Tencent Technology(Shenzhen) Company Limited -> Tencent) C:\Program Files\txgameassistant\appmarket\QMEmulatorService.exe
C:\Program Files\txgameassistant
2020-05-07 13:56 - 2020-05-07 13:56 - 000003440 _____ C:\WINDOWS\system32\Tasks\ChromiumUpdateTaskMachineUA
2020-05-07 13:56 - 2020-05-07 13:56 - 000003316 _____ C:\WINDOWS\system32\Tasks\ChromiumUpdateTaskMachineCore
2020-05-07 13:56 - 2020-05-07 13:56 - 000000000 ____D C:\Users\Kato\AppData\Local\chromium
2020-05-07 13:55 - 2020-05-07 13:56 - 000000000 ____D C:\Users\Kato\AppData\Local\{E01FD643-C4B7-BAFB-A92F-9F138D47638B}
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\ProgramData\SAntivirus
2020-05-07 13:55 - 2020-05-07 13:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SAntivirus
2020-05-07 13:54 - 2020-05-07 14:01 - 000000000 ____D C:\ProgramData\qzmcd
2020-05-07 15:33 - 2019-04-25 19:16 - 000000000 ____D C:\ProgramData\Lavasoft
2020-05-07 15:33 - 2019-04-25 19:16 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2020-05-07 13:10 - 2020-05-07 13:10 - 000000604 ____H () C:\Program Files (x86)\_Z2
FirewallRules: [{5357A99E-EBD3-415F-B05F-AC8A8DF9F7D1}] => (Allow) C:\Users\Kato\AppData\Local\Chromium\Application\chrome.exe (The Chromium Authors) [Archivo no firmado]
FirewallRules: [{0AE86176-8B52-4951-9481-5B821EA7850C}] => (Allow) c:\program files\txgameassistant\ui\TInst.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{68B501BD-3665-410B-AEF1-2542DFF28B1D}] => (Allow) c:\program files\txgameassistant\ui\bugreport.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{46B2CC89-47C1-4EA8-8253-3F74FE7BC94E}] => (Allow) c:\program files\txgameassistant\ui\TxGaDcc.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{53E2309D-E834-45C2-91E7-19C4DBA6118A}] => (Allow) c:\program files\txgameassistant\ui\TInst.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{6AC41A85-BC5F-40B4-A2CA-EF4A0A3D2FC2}] => (Allow) c:\program files\txgameassistant\ui\bugreport.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{890AB176-A61C-4409-BFBF-3C466199D839}] => (Allow) c:\program files\txgameassistant\ui\TxGaDcc.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
FirewallRules: [{FF59A375-2AF2-4D5B-ABC1-AD8C6771AED7}] => (Allow) c:\program files\txgameassistant\ui\AndroidEmulator.exe (Tencent Technology(Shenzhen) Company Limited -> Tencent)
AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [464]

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Y ahora usa esta Faq de Windows ¿Cómo iniciar Windows en Modo Seguro (Aplicable a Windows 10)?, para trabajar desde ese modo de windows. (Usa el Metodo 1 y si no puedes, usa el Metodo 2)

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Ademas este optro log.