Trojan.Agent.AutoIT

Buenas… Últimamente notaba que mi ordenador aumentaba su temperatura sin hacer nada y cuando abría el administrador de tareas volvía a bajar a su temperatura normal. Así pues hice un análisis con Malwarebytes y me salio una amenaza llamada Trojan.Agent.AutoIT y por mucho que se ponga en cuarentena siempre vuelve. ¿Me podrían ayudar a eliminarla por favor?

Un saludo y gracias.

Realiza los siguientes pasos, , sin cambiar el orden, aunque ya hiciese alguno

1) Descarga, actualiza y ejecuta Malwarebytes’ Anti-Malware,

Manual Malwarebytes, para que sepas usarlo y configurarlo.

  • Realiza un Análisis Personalizado,marcando Todas las casillas de la derecha y de la Izquierda actualizando si te lo pide.
  • Pulsar en “Eliminar Seleccionados” para enviarlo a la cuarentena y Reinicias el sistema.
  • Para acceder posteriormente al informe del análisis : Informes >> Registro de análisis >> Pulsar en >> Exportar >> Copiar al Portapapeles, y lo pegas en tu respuesta

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 7/6/19
Hora del análisis: 14:13
Archivo de registro: aa122712-891d-11e9-afd2-e0d55e64ae78.json

-Información del software-
Versión: 3.7.1.2839
Versión de los componentes: 1.0.586
Versión del paquete de actualización: 1.0.10940
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 17763.503)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-83OO2I7\Raul

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 497292
Amenazas detectadas: 5
Amenazas en cuarentena: 5
Tiempo transcurrido: 43 min, 48 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 2
Trojan.Agent, HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNONCE|99b00e17, En cuarentena, [437], [667268],1.0.10940
Trojan.Agent, HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|99B00E17, En cuarentena, [437], [667268],1.0.10940

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 3
Trojan.Agent, C:\PROGRAMDATA\99B00E17\99B00E17.EXE, En cuarentena, [437], [667268],1.0.10940
Trojan.Agent, C:\PROGRAMDATA\99B00E17\99B00E17TEST.AU3, En cuarentena, [437], [667268],1.0.10940
PUP.Optional.SlimCleanerPlus, C:\USERS\PUBLIC\DOCUMENTS\DOWNLOADED INSTALLERS\{6DF079D7-2A57-4710-81B1-064649FF86FC}\SETUP.MSI, En cuarentena, [1521], [472306],1.0.10940

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build:    04-04-2019
# Database: 2019-05-27.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-07-2019
# Duration: 00:00:01
# OS:       Windows 10 Home
# Cleaned:  7
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\99B00E17
Deleted       C:\Users\Public\Documents\Downloaded Installers
Deleted       C:\Users\Raul\AppData\Local\slimware utilities inc

***** [ Files ] *****

Deleted       C:\Windows\System32\drivers\swdumon.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\SlimWare Utilities Inc
Deleted       HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted       Softonic ES

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.
  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Yes.

  • En la nueva ventana que se abre, presiona el botón Scan y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-06-2019
Ran by Raul (07-06-2019 16:17:28)
Running from E:\Escritorio
Windows 10 Home Version 1809 17763.503 (X64) (2018-12-21 20:07:55)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-1492583243-2250449607-1161014551-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1492583243-2250449607-1161014551-503 - Limited - Disabled)
Invitado (S-1-5-21-1492583243-2250449607-1161014551-501 - Limited - Disabled)
Raul (S-1-5-21-1492583243-2250449607-1161014551-1001 - Administrator - Enabled) => C:\Users\Raul
WDAGUtilityAccount (S-1-5-21-1492583243-2250449607-1161014551-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: McAfee VirusScan (Disabled - Up to date) {8BCDACFA-D264-3528-5EF8-E94FD0BC1FBC}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Disabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501}
FW: McAfee Firewall (Disabled) {B3F62DDF-980B-3470-75A7-407A2E6F58C7}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

@BIOS (HKLM-x32\...\{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 4.19.0226.1 - GIGABYTE) Hidden
@BIOS (HKLM-x32\...\InstallShield_{C9D46F25-5F9D-4E25-B24F-BC00E9EDF529}) (Version: 4.19.0226.1 - GIGABYTE)
µTorrent (HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\uTorrent) (Version: 3.5.5.45231 - BitTorrent Inc.)
A Plague Tale Innocence MULTi11 - ElAmigos versión 1.0 (HKLM-x32\...\{A78BE37E-4223-4DC5-B794-747C874A785A}_is1) (Version: 1.0 - Focus Home Interactive)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 19.012.20034 - Adobe Systems Incorporated)
AMD Ryzen Master (HKLM\...\AMD Ryzen Master) (Version: 1.5.2.0869 - Advanced Micro Devices, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.5.2 - Advanced Micro Devices, Inc.)
Anthem™ (HKLM-x32\...\{57b4eaa0-f1f5-407e-afbd-2db397381ad8}) (Version: 1.0.57.12816 - Electronic Arts)
AORUS ENGINE (HKLM-x32\...\AORUS ENGINE_is1) (Version: 1.5.9.0 - GIGABYTE Technology Co.,Inc.)
APP Center (HKLM-x32\...\{D50BEE9A-0EC6-4A58-BF90-35BDC6D6495D}) (Version: 3.19.0227.1 - GIGABYTE) Hidden
APP Center (HKLM-x32\...\InstallShield_{D50BEE9A-0EC6-4A58-BF90-35BDC6D6495D}) (Version: 3.19.0227.1 - GIGABYTE)
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version:  - Ubisoft)
ASUS PCE-AC56 WLAN Card Utilities/Driver (HKLM-x32\...\{FD792656-6D10-4876-AB24-A845232B7527}) (Version: 2.0.9.0 - ASUS)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Nombre de su organización) Hidden
BlueJ (HKLM-x32\...\{62B461DB-EB6E-46D6-B6FB-E5025FFA9A35}) (Version: 4.1.4 - BlueJ Team)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
BUSB (HKLM-x32\...\{0AADC50C-C4F8-49A7-8699-AFE46875CA67}) (Version: 1.16.1020.1 - GIGABYTE)
CCleaner (HKLM\...\CCleaner) (Version: 5.56 - Piriform)
CPUID CPU-Z Aorus 1.87 (HKLM\...\CPUID CPU-Z Aorus_is1) (Version: 1.87 - CPUID, Inc.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.9.0.0677 - Disc Soft Ltd)
Discord (HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DriverManager x64 (HKLM\...\{4201BA84-EC1B-4B75-A1EF-E77D3E958465}) (Version: 004.016.00000 - Schneider Electric) Hidden
EasyTune (HKLM-x32\...\{7F635314-EE21-4E4B-A68D-69AE70BA0E9B}) (Version: 1.18.1005.1 - GIGABYTE) Hidden
EasyTune (HKLM-x32\...\InstallShield_{7F635314-EE21-4E4B-A68D-69AE70BA0E9B}) (Version: 1.18.1005.1 - GIGABYTE)
EasyTuneEngineService (HKLM-x32\...\{964575C3-5820-4642-A89A-754255B5EFE1}) (Version: 1.19.0318.1 - GIGABYTE) Hidden
EasyTuneEngineService (HKLM-x32\...\InstallShield_{964575C3-5820-4642-A89A-754255B5EFE1}) (Version: 1.19.0318.1 - GIGABYTE)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 74.0.3729.169 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
GService (HKLM-x32\...\{D9CB4282-7B2A-4840-AD1D-9DA72B973DD9}) (Version: 1.16.1202.1 - GIGABYTE)
Java(TM) SE Development Kit 11.0.1 (64-bit) (HKLM\...\{F4039C0F-E4C1-5905-9E7D-DDA8EDE365BC}) (Version: 11.0.1.0 - Oracle Corporation)
Katana ZERO MULTi10 - ElAmigos versión 1.0 (HKLM-x32\...\{3A06F360-CD9A-4730-BC57-A7B7C4F9F2C1}_is1) (Version: 1.0 - Devolver Digital)
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
M580 Master DTM (HKLM-x32\...\{68193E18-2671-41EE-8984-24CA3D27242A}) (Version: 1.0.42 - Schneider Electric) Hidden
Malwarebytes versión 3.7.1.2839 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.7.1.2839 - Malwarebytes)
McAfee LiveSafe (HKLM-x32\...\MSC) (Version: 16.0 R19 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.0.43 - McAfee, Inc.)
Microsoft Office 365 ProPlus - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.10730.20344 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\OneDriveSetup.exe) (Version: 19.070.0410.0007 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d491dd9d-2eda-4d75-b504-1a201436e7fd}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{3994d355-238a-4612-af93-26d13deddef1}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.14.26429 (HKLM-x32\...\{2019b6a0-8533-4a04-ac0e-b2c10bdb9841}) (Version: 14.14.26429.4 - Microsoft Corporation)
Modbus Driver X64 (HKLM\...\{708DB6DF-6949-46FA-AADD-752937B0FC72}) (Version: 003.016.00000 - Schneider Electric)
MSI Afterburner 4.5.0 (HKLM-x32\...\Afterburner) (Version: 4.5.0 - MSI Co., LTD)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Nombre de su organización) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.10730.20344 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20344 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20344 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.10730.20344 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.40.26928 - Electronic Arts, Inc.)
PlayStation™Now (HKLM-x32\...\{6C12F140-2435-46E5-BCD3-7AF4B9984D64}) (Version: 11.0.2 - Sony Interactive Entertainment Network America LLC)
PLCUsb Driver X64 (HKLM\...\{771C6F2F-BCE2-4773-BA33-21B31B14F57B}) (Version: 003.014.00000 - Schneider Electric)
PSx Ethernet RIO DTM (HKLM-x32\...\{1F4DE554-8863-44F0-87BE-AA12E8C8BF6B}) (Version: 1.3.8 - Schneider Electric) Hidden
RAGE 2 Deluxe Edition MULTi12 - ElAmigos versión 1.0 (HKLM-x32\...\{4062880A-DB8C-48C0-876B-BB5BAFDCBC17}_is1) (Version: 1.0 - Bethesda Softworks)
Razer Chroma SDK Core Components (HKLM-x32\...\Razer Chroma SDK) (Version: 2.10.0 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.21.1 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.23.1003.2017 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8586 - Realtek Semiconductor Corp.)
RGB Fusion (HKLM-x32\...\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}) (Version: 3.19.0313.1 - GIGABYTE)
RivaTuner Statistics Server 7.1.0 (HKLM-x32\...\RTSS) (Version: 7.1.0 - Unwinder)
R-UCA-3.5.1 (HKLM-x32\...\{4601962C-9983-413F-ABFC-196133DC5088}_is1) (Version:  - Grupo de Investigación TeLoYDisRen)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.3.0.1910 - Samsung Electronics)
Samsung NVM Express Driver (HKLM-x32\...\{bfb0503a-76b9-415a-b0a3-dd55d2a01ebe}) (Version: 3.0.0.1802 - Samsung Electronics)
Samsung NVM Express Driver 3.0.0.1802 (HKLM\...\{92729760-681A-42A2-A101-1098CAB4DEC1}) (Version: 3.0.0.1802 - Samsung Electronics Co., Ltd) Hidden
SIV (HKLM-x32\...\{AAA057C3-10DC-4EB9-A3D6-8208C1BB7411}) (Version: 1.18.0918.1 - GIGABYTE) Hidden
SIV (HKLM-x32\...\InstallShield_{AAA057C3-10DC-4EB9-A3D6-8208C1BB7411}) (Version: 1.18.0918.1 - GIGABYTE)
SlimDrivers (HKLM-x32\...\{6DF079D7-2A57-4710-81B1-064649FF86FC}) (Version: 2.3.2 - Slimware Utilities Holdings, Inc.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Unitelway Driver X64 (HKLM\...\{889874D3-81AB-4728-ABA5-BF928B9A6963}) (Version: 003.013.00000 - Schneider Electric)
Unity Pro (HKLM-x32\...\{08B5B2B2-499F-45CC-941A-9C855641F177}) (Version: 8.0.18118 - Schneider Electric)
Unity Pro Ethernet Configuration Tool (HKLM-x32\...\{0AC06145-3C69-4751-AAB2-9478FE7E0EEC}) (Version: 2.1.8 - Schneider Electric) Hidden
Unity Pro PlantStruxure DTM Library (HKLM-x32\...\{908D2A1F-C377-4538-8242-12BAAA628556}) (Version: 2.0.9 - Schneider Electric)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0) (Version: 1.0.54.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
WhatsApp (HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\WhatsApp) (Version: 0.3.2848 - WhatsApp)
WinRAR 5.61 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)

Packages:
=========
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1520.1.0_x86__kgqvnymyfvs32 [2019-06-03] (king.com)
Correo y Calendario -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20174.0_x64__8wekyb3d8bbwe [2019-05-30] (Microsoft Corporation) [MS Ad]
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_2.4.521.0_x64__rz1tebttyb220 [2019-03-11] (Dolby Laboratories)
Expansión de historia La Espada de Galadriel -> C:\Program Files\WindowsApps\WarnerBros.Interactive.Blade_1.4.0.2_neutral__ktmk1xygcecda [2019-04-19] (Warner Bros. Interactive)
La expansión de historia La desolación de Mordor -> C:\Program Files\WindowsApps\WarnerBros.Interactive.Lithlad_1.5.0.2_neutral__ktmk1xygcecda [2019-04-19] (Warner Bros. Interactive)
La Tierra Media™: Sombras de Guerra™ -> C:\Program Files\WindowsApps\WarnerBros.Interactive.WB-Kraken_1.0.28.2_x64__ktmk1xygcecda [2019-04-19] (Warner Bros. Interactive)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-16] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-16] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.30.10924.0_x64__8wekyb3d8bbwe [2019-04-04] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.3.4032.0_x86__8wekyb3d8bbwe [2019-04-11] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.28.10351.0_x64__8wekyb3d8bbwe [2019-02-12] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.93.375.0_x64__mcm4njqhnhss8 [2019-02-19] (Netflix, Inc.)
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_2.2.9.0_x64__nfy108tqq3p12 [2018-12-22] (Thumbmunkeys Ltd) [MS Ad]
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.2.158.0_x64__dt26b99r8h8gj [2019-05-08] (Realtek Semiconductor Corp)
Sea of Thieves -> C:\Program Files\WindowsApps\Microsoft.SeaofThieves_2.83.6356.2_x64__8wekyb3d8bbwe [2019-05-29] (ms-resource:PublisherDisplayName)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll [2019-04-18] (McAfee, Inc. -> McAfee, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll [2018-12-17] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll [2018-12-17] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-05-22] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll [2019-04-18] (McAfee, Inc. -> McAfee, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2015-06-25 10:45 - 2015-06-25 10:45 - 000017920 _____ () [File not signed] C:\Program Files (x86)\GIGABYTE\AppCenter\AdjustService.exe
2017-12-01 13:43 - 2017-12-01 13:43 - 000141824 _____ () [File not signed] C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\ycc.dll
2019-05-22 09:06 - 2019-05-22 09:06 - 000257024 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\WirelessVR-windesktop64.dll
2018-03-13 04:47 - 2018-03-13 04:47 - 000912896 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-core.dll
2018-03-13 04:47 - 2018-03-13 04:47 - 003109888 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\aws-cpp-sdk-s3.dll
2015-02-19 01:13 - 2015-02-19 01:13 - 000817152 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\Device.dll
2015-02-19 01:13 - 2015-02-19 01:13 - 003650560 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\Platform.dll
2019-05-22 09:01 - 2019-05-22 09:01 - 000027136 _____ () [File not signed] C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AUEPRyzenMasterAC.exe
2012-06-06 14:53 - 2012-06-06 14:53 - 000105472 _____ () [File not signed] C:\Windows\system32\NA_Service.exe
2012-06-06 14:53 - 2012-06-06 14:53 - 000103424 _____ () [File not signed] C:\Windows\system32\NA_Util.dll
2012-01-12 16:50 - 2012-01-12 16:50 - 000416768 _____ () [File not signed] C:\Windows\system32\NA_XWAY.exe
2019-05-22 09:02 - 2019-05-22 09:02 - 000043008 _____ (AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPLauncher.exe
2019-05-22 09:02 - 2019-05-22 09:02 - 000572928 _____ (AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
2019-05-22 09:02 - 2019-05-22 09:02 - 000159232 _____ (AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPUF.exe
2018-12-27 14:40 - 2014-07-28 18:11 - 010376192 _____ (ASUS) [File not signed] C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe
2019-02-25 16:33 - 2019-02-25 16:33 - 000154624 _____ (GIGA-BYTE TECHNOLOGY CO., LTD.) [File not signed] C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\yccV2.dll
2018-12-27 14:40 - 2011-01-03 20:17 - 000104448 _____ (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed] C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\ASUSW32N55.DLL
2013-02-04 18:19 - 2013-02-04 18:19 - 000128512 _____ (Schneider Electric Industries SAS) [File not signed] C:\Windows\system32\UsbConnect.exe
2013-02-04 18:19 - 2013-02-04 18:19 - 000096768 _____ (Schneider Electric Industries SAS) [File not signed] C:\Windows\system32\usbconsole.exe
2019-02-21 23:20 - 2019-02-21 23:20 - 001548288 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2019-02-21 23:20 - 2019-02-21 23:20 - 000395776 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2019-02-21 23:20 - 2019-05-25 09:55 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2019-02-21 23:20 - 2019-05-25 09:56 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2019-02-21 23:20 - 2019-05-25 09:56 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2019-02-21 23:20 - 2019-05-25 09:56 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2019-02-21 23:20 - 2019-05-25 09:56 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2019-02-21 23:20 - 2019-05-25 09:56 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll
2019-05-22 09:19 - 2019-05-22 09:19 - 005999104 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-01-08 12:58 - 2019-01-08 12:58 - 006413824 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-01-08 12:58 - 2019-01-08 12:58 - 001141760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-01-08 12:58 - 2019-01-08 12:58 - 000339968 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-01-08 12:58 - 2019-01-08 12:58 - 004143104 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-01-08 12:58 - 2019-01-08 12:58 - 003840000 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 000349184 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 080959488 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 005622272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 000190464 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-01-08 12:59 - 2019-01-08 12:59 - 002825216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-02-27 17:45 - 2019-02-27 17:45 - 008703488 _____ (TODO: <Company name>) [File not signed] C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\GbtNvGpuLib.dll

==================== Alternate Data Streams (Whitelisted) =========

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ModuleCoreService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ModuleCoreService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\sharepoint.com -> hxxps://unizares-files.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2018-09-15 09:31 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\Raul\AppData\Local\Microsoft\WindowsApps
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\Control Panel\Desktop\\Wallpaper -> c:\users\raul\appdata\local\microsoft\windows\themes\roamedthemefiles\desktopbackground\885142.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FD6A70D1-F01B-425C-9438-C856F7EB1AD6}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{1365BE28-ED9A-43EF-BC48-BE7C79F14CB3}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{802ACE4A-1394-47AD-9E5E-57F9A826AC7C}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{A3690D61-A0F6-4765-99A9-6BD98EFA8FF9}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{409666A9-95A0-4AFE-BD29-8AC4E6D372D0}] => (Allow) LPort=9009
FirewallRules: [{C7733EC4-8327-4C90-8147-9B3DB918FDC1}] => (Allow) C:\Users\Raul\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{9F4A20FE-88B2-4949-A499-619E8D6EDEA2}] => (Allow) C:\Users\Raul\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{B5D634B6-99B3-4413-B906-E12F55D43D8D}] => (Allow) LPort=9009
FirewallRules: [{3072C7F4-A1EC-4E10-A2FE-41A48EFCCA2B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{19FADE12-A448-4123-A517-C92307D76621}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{0B5B1911-BF46-4177-9989-AC8F2C848E8E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software) [File not signed]
FirewallRules: [{D2F87EC4-652C-4CD1-A2D6-FD1FB0B62244}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software) [File not signed]
FirewallRules: [{FCC120A4-46E2-4353-9853-B04A6111673D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{23823077-8768-4C29-BF17-087611B23A77}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{428FA742-BA93-460B-92DF-90A73B1A225F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BorderlandsPreSequel\Binaries\Win32\Launcher.exe (Gearbox Software) [File not signed]
FirewallRules: [{038EAB39-35F8-4154-B40D-BEA73218E667}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BorderlandsPreSequel\Binaries\Win32\Launcher.exe (Gearbox Software) [File not signed]
FirewallRules: [{2F7EA431-AE38-4DF3-AC33-05BC8789F11C}] => (Allow) LPort=9009
FirewallRules: [{9ABDEF9F-3D64-433E-AAE2-B48F73F3523C}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{33BFD62D-B48E-44EC-BD22-142485F1EFE9}] => (Allow) LPort=9009
FirewallRules: [{3132CD9C-DDD4-4486-BB60-676F0E1EC9F3}] => (Allow) LPort=9009
FirewallRules: [{622EFC8A-DC6A-4DAE-8100-2A5B09AABB75}] => (Allow) LPort=9009
FirewallRules: [{38EB6150-0198-473A-B134-DB4AD31A2FBB}] => (Allow) LPort=9009
FirewallRules: [{43725935-ABD6-4B9C-B88B-C230E20169E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Messenger\TheMessenger.exe () [File not signed]
FirewallRules: [{CAFD3FC9-FEFA-48D9-90DE-57E6B91415B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Messenger\TheMessenger.exe () [File not signed]
FirewallRules: [{091E85E6-CA95-4B25-8A1B-EE8042D1EF89}] => (Allow) LPort=9009
FirewallRules: [{7D9C66F2-9AF9-4B84-B41D-9B9E722C04BE}] => (Allow) LPort=9009
FirewallRules: [{9AB3C111-8CB4-4460-9060-4FEDAFCAFEE5}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{37E6AC1E-8ABF-4417-A1F9-BAFA97BCE18C}C:\program files (x86)\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe (Take-Two Interactive Software, Inc.) [File not signed]
FirewallRules: [UDP Query User{9FD8A7CE-6FC3-496D-9580-A7DC97FC09BA}C:\program files (x86)\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe (Take-Two Interactive Software, Inc.) [File not signed]
FirewallRules: [{4F58FA2D-6D29-4AA5-9AB6-C81FC26BD999}] => (Allow) LPort=9009
FirewallRules: [{B0E86C84-62CA-4AD6-9338-8E00C99CF6AE}] => (Allow) LPort=9009
FirewallRules: [{A25B8984-4C2D-40DF-AA37-BA49C5AF7D8E}] => (Allow) LPort=9009
FirewallRules: [{C7136BB8-47FD-48B3-874C-4605493DC153}] => (Allow) LPort=9009
FirewallRules: [{688A26FA-ABB3-41A0-9C4E-64C81BCDDD44}] => (Allow) LPort=9009
FirewallRules: [{B5034220-6283-4F00-A162-C8A4F8EBD617}] => (Allow) LPort=9009
FirewallRules: [{27E23899-A935-4F83-BF19-D523325DFF4F}] => (Allow) LPort=9009
FirewallRules: [{63B528A5-D2E0-41EC-B6F7-8FFDF4B2ABDB}] => (Allow) LPort=9009
FirewallRules: [{4BE26049-414A-4C8B-A714-E04F5DACC2AE}] => (Allow) LPort=9009
FirewallRules: [{88ABD4EA-8EEB-4710-B1EA-7D186F462290}] => (Allow) LPort=9009
FirewallRules: [{AE2650A0-BE31-4D61-A45E-48C5D37F797B}] => (Allow) LPort=9009
FirewallRules: [{39429E2E-964C-4EA4-99E1-9B4525F03ECA}] => (Allow) LPort=9009
FirewallRules: [{B2275312-09C1-4A64-99D7-30EAD36C63B5}] => (Allow) LPort=9009
FirewallRules: [{09184B7C-6A3D-48B7-9E7A-63EA2192D43D}] => (Allow) LPort=9009
FirewallRules: [{A74DB92F-9535-468A-8B31-5C17C1FBF2D0}] => (Allow) LPort=9009
FirewallRules: [{FA70E4F7-C3B1-48FC-8D74-03D095B83AFB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Styx Shards of Darkness\Styx2.exe (Focus Home Interactive -> )
FirewallRules: [{218DBCA7-D64F-4BA3-AE51-D5DF31160FB4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Styx Shards of Darkness\Styx2.exe (Focus Home Interactive -> )
FirewallRules: [{7EE38FF5-BB0A-4CAE-AEB2-9265D902CC98}] => (Allow) LPort=9009
FirewallRules: [{B4D587FA-0C7A-4F55-9AEB-950A0B61391E}] => (Allow) LPort=9009
FirewallRules: [{B85C3FB8-0FCB-44E8-B4AF-5D1ACC94BC05}] => (Allow) LPort=9009
FirewallRules: [{1677CA3C-3F51-421A-BD4E-7599F8365250}] => (Allow) LPort=9009
FirewallRules: [TCP Query User{ED96CA11-0EF5-47EA-BC78-627CA6646B12}C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe (Focus Home Interactive -> Epic Games, Inc.)
FirewallRules: [UDP Query User{A5877943-3B25-45B7-AECF-4117E7AF6E32}C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe (Focus Home Interactive -> Epic Games, Inc.)
FirewallRules: [TCP Query User{69DAEF29-712B-4079-AF97-6C54B593AAC2}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Block) C:\program files (x86)\gigabyte\@bios\flashbios.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
FirewallRules: [UDP Query User{255EC4F3-B52A-42E5-91F5-536AA099A6D4}C:\program files (x86)\gigabyte\@bios\flashbios.exe] => (Block) C:\program files (x86)\gigabyte\@bios\flashbios.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
FirewallRules: [{30A600E6-3CF8-4F7F-A104-7E7037882419}] => (Allow) LPort=9009
FirewallRules: [{66ADB5B2-7478-4C80-9E2E-27070587481F}] => (Allow) LPort=9009
FirewallRules: [{610E64A8-54FE-42FD-B250-FFAFE0453D34}] => (Allow) LPort=9009
FirewallRules: [{127B92E0-9748-4D7D-9E25-F79E5733AA1D}] => (Allow) LPort=9009
FirewallRules: [{1DFE50EB-42D9-4BFA-8FAB-B3B11EAFE27F}] => (Allow) LPort=9009
FirewallRules: [{89FC82E7-7CCC-48B6-A2B5-FDAEEF10E03B}] => (Allow) LPort=9009
FirewallRules: [{8B8F1B03-CA3B-4A15-98DC-30AC7E78C50B}] => (Allow) LPort=9009
FirewallRules: [{92229B14-CB07-4B93-B960-0A447AE07732}] => (Allow) LPort=9009
FirewallRules: [{CBCDDFA6-D6B1-424F-84D6-1EEC9469407E}] => (Allow) LPort=9009
FirewallRules: [{5FFEEE05-6C1D-4127-A4CF-C708A1575A6B}] => (Allow) LPort=9009
FirewallRules: [{8DF51257-4FA8-4E20-A218-9BC41D9492B9}] => (Allow) LPort=9009
FirewallRules: [{AF1417EC-FDD2-4F5E-9072-9487CD863093}] => (Allow) LPort=9009
FirewallRules: [{0BB9346C-D936-41C6-8BD4-2A35444641B5}] => (Allow) LPort=9009
FirewallRules: [{EBC8BA5E-999D-4C6A-B833-79243D08E88B}] => (Allow) LPort=9009
FirewallRules: [{03D6DF9D-8C87-44B7-80BD-6601EDCCBED5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{0343C3AF-6E21-422F-8C24-AEB658B7189B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{60F1EFA8-E548-4808-A554-86A3AFE33764}] => (Allow) LPort=9009
FirewallRules: [{1AECAC05-389D-4037-98D7-CFB2F110B9D1}] => (Allow) LPort=9009
FirewallRules: [{05AF8C7F-3B5B-4165-91F3-F0180D51DECD}] => (Allow) LPort=9009
FirewallRules: [{5C9A1FB8-565A-4F8F-896E-D87323241D6A}] => (Allow) LPort=9009
FirewallRules: [{CF38C4AA-430E-4B90-9A79-0F8DBC279C1A}] => (Allow) LPort=9009
FirewallRules: [{AA4E3EEC-FA91-4BC8-BF2E-4B968A2E76DB}] => (Allow) LPort=9009
FirewallRules: [{65733F84-2929-42A5-9459-D14CD850F95A}] => (Allow) LPort=9009
FirewallRules: [{881A4F7A-B067-4AF8-8F42-62A776B103D4}] => (Allow) LPort=9009
FirewallRules: [{78F060F5-800C-437F-BA84-4B31247CD01C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{DA47EC99-1384-4327-AA71-47DF09A1EE73}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{BD4D7468-72A3-45FC-B825-FFBC5317A93D}] => (Allow) LPort=9009
FirewallRules: [{839D1BBA-AD83-404F-B43E-EAE4686AF71E}] => (Allow) LPort=9009
FirewallRules: [{E3D06189-DFF7-48C1-867F-46556E840095}] => (Allow) LPort=9009
FirewallRules: [{E2A6D361-0040-4568-9CF0-C12544920C66}] => (Allow) LPort=9009
FirewallRules: [{D89A8298-4AF2-4216-B437-74D1D2372130}] => (Allow) LPort=9009
FirewallRules: [{41128456-F0C3-4D11-9841-1A075F605B3D}] => (Allow) LPort=9009
FirewallRules: [{0016D5BF-D87F-4AD4-B665-B71B3D6BFE7A}] => (Allow) LPort=9009
FirewallRules: [{6A2FCEE9-F125-4AF6-A829-785ECE990F40}] => (Allow) LPort=9009
FirewallRules: [{D2732F3A-D45F-4C7D-960C-293FA60220F9}] => (Allow) LPort=9009
FirewallRules: [{EB00B129-811C-40B6-BA54-842C82EF54CA}] => (Allow) LPort=9009
FirewallRules: [{6E359E34-616C-45EC-AE8E-07C7B87923A1}] => (Allow) LPort=9009
FirewallRules: [{42CD40D3-6334-44AF-BE6B-81B1FD8D8D77}] => (Allow) LPort=9009
FirewallRules: [{BB10AB92-5F2C-4803-9775-A59EFAF48733}] => (Allow) LPort=9009
FirewallRules: [{36AD2EE6-EB93-4D2F-814B-F14AE470E86A}] => (Allow) LPort=9009
FirewallRules: [{456F31EC-DC84-4C26-B5AC-048CF0177376}] => (Allow) LPort=9009
FirewallRules: [{D125B397-4F67-4F67-BCFB-D379654822E6}] => (Allow) LPort=9009
FirewallRules: [{A11AE640-9727-4695-91E2-76CE2237FCF9}] => (Allow) LPort=9009
FirewallRules: [{2A8C4769-C018-4477-A796-6A6578C829E6}] => (Allow) LPort=9009
FirewallRules: [{92BB7195-FF12-4D87-AABD-B757F4D1195A}] => (Allow) LPort=9009
FirewallRules: [{8A6BACE6-CED0-48FF-9A0B-D99FEFDE993C}] => (Allow) LPort=9009
FirewallRules: [{DB7AFB14-B9AA-496B-ACDB-95A764019242}] => (Allow) LPort=9009
FirewallRules: [{84AEC61F-C174-46E6-918A-5A4026EFEC7E}] => (Allow) LPort=9009
FirewallRules: [{9081E56B-6CD7-42FA-A946-8E02B52F7DF5}] => (Allow) LPort=9009
FirewallRules: [{414105A1-352A-4077-9B10-81D16CB8E30A}] => (Allow) LPort=9009
FirewallRules: [{329D5034-A013-4F13-8685-2C5930E5A84C}] => (Allow) LPort=9009
FirewallRules: [{8AE15A57-ECD0-4A4A-A1B6-49B7151BFBE9}] => (Allow) LPort=9009
FirewallRules: [{74139B71-2F3B-4F11-BCEA-CBBC323210A2}] => (Allow) LPort=9009
FirewallRules: [{5206423D-BC96-4AF9-98F2-CCF110E68B24}] => (Allow) LPort=9009
FirewallRules: [{FE8B5026-8C03-49B8-98B4-081143E5D184}] => (Allow) LPort=9009
FirewallRules: [{FF07F0B5-B1DD-45F2-9CA2-708AA6D4E3D9}] => (Allow) LPort=9009
FirewallRules: [{B340A29F-C5C3-4B71-B7DA-124B7864CD48}] => (Allow) LPort=9009
FirewallRules: [{06EA98F8-0487-4074-BEAE-50E26C556C3B}] => (Allow) LPort=9009
FirewallRules: [{5AA7E611-2597-4741-B1C2-BA5D3F4937F0}] => (Allow) LPort=9009
FirewallRules: [{DD4A9EA2-7C86-4049-8D65-0776E4328E83}] => (Allow) LPort=9009
FirewallRules: [{55F02765-DE85-4FD1-96BF-CF630D2F978D}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{8C5EBDE4-C114-4E57-A399-8AE9C21C7E5C}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{45B6813B-CF4E-4F10-B37F-9A5D7C5FB653}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe (McAfee, Inc. -> McAfee, Inc.)
FirewallRules: [{3D146D7A-01BC-46EE-9B46-F1311CD851D0}] => (Allow) LPort=9009
FirewallRules: [{FCF906E2-E2B1-41B1-8D76-F2EFD4D04185}] => (Allow) LPort=9009
FirewallRules: [{E2E7876A-717F-44DC-AA35-7B737CD4B26E}] => (Allow) LPort=9009
FirewallRules: [{7612C6E4-86D1-4A77-A05E-14B808AC028F}] => (Allow) LPort=9009
FirewallRules: [{8411AB04-38CB-42A7-9B3E-D5267A52A406}] => (Allow) LPort=9009
FirewallRules: [{8ED981CD-4A2A-4830-9178-9DCC7FDF8E0A}] => (Allow) LPort=9009
FirewallRules: [{E971AAE6-E485-4D2D-8B17-27AF2D287C2B}] => (Allow) LPort=9009
FirewallRules: [{29372796-4A32-4FF0-8511-9326C2C14595}] => (Allow) LPort=9009
FirewallRules: [{0CAB6C04-57FA-43D3-AD9E-FEC83BF05F38}] => (Allow) LPort=9009
FirewallRules: [{CFD6671C-869A-4FE2-91D3-F80A7E379C12}] => (Allow) LPort=9009
FirewallRules: [{94B1A6D6-A363-4D86-A509-020CAE0F3CEB}] => (Allow) LPort=9009
FirewallRules: [{3687ED88-CEA1-4DDE-9B3D-E86675957E30}] => (Allow) LPort=9009
FirewallRules: [{A801BE70-FF99-44CA-9ED3-5172127FA3F1}] => (Allow) LPort=9009
FirewallRules: [{AA54788F-E3B4-46B0-AA40-FB6D30C0C33F}] => (Allow) LPort=9009
FirewallRules: [{C76BDFE9-338A-4706-88F2-0A05CF0F41EB}] => (Allow) LPort=9009
FirewallRules: [{F8D64CD9-D0C7-4F61-9C02-F495128D0C19}] => (Allow) LPort=9009
FirewallRules: [{197D0F91-C888-4E05-A1D0-CDF387AD9EB4}] => (Allow) LPort=9009
FirewallRules: [{3DC612C7-E034-46E0-9EDF-8D60E0E154A1}] => (Allow) LPort=9009
FirewallRules: [{1D0E35C8-3047-4A7B-808C-FC7AF669EDAC}] => (Allow) LPort=9009
FirewallRules: [{2D1DDC62-12EC-4DE3-ADF2-7D8D20ACAFBD}] => (Allow) LPort=9009
FirewallRules: [{70913D2B-30F6-4A22-B09F-1EA1A91CF90F}] => (Allow) LPort=9009
FirewallRules: [{140C810B-0D1A-4111-9C73-F7CAE532DCDC}] => (Allow) LPort=9009
FirewallRules: [{D61EDEF0-5988-4295-8B79-3B1DEF05EA3D}] => (Allow) LPort=9009
FirewallRules: [{A5C6CCCC-52DF-4683-8B1B-ABA61F374851}] => (Allow) LPort=9009
FirewallRules: [{9E00CA45-E35E-4C0F-B52D-3007CE4179E0}] => (Allow) LPort=9009
FirewallRules: [{5CFEBDF6-851D-407A-8563-480EDCDD986F}] => (Allow) LPort=9009
FirewallRules: [{01628A73-5827-4A47-A2B4-BB66A08BD1ED}] => (Allow) LPort=9009
FirewallRules: [{D3995E64-C8E2-4DF5-AFF2-FF0B870F482A}] => (Allow) LPort=9009
FirewallRules: [{7A6638EF-26AE-46DA-88D0-9C4FB0F1CBA3}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D754D3A5-569B-4DC1-9986-7ED74E452CC9}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3746CEA2-4495-4010-8D83-5BF22FDC8617}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{53155C97-BEC9-4141-9891-656A555869D7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{76E75439-A62C-463B-AA1B-8876BA2770B4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E9C5C085-130E-4274-A915-FF0433D6BA09}] => (Allow) LPort=9009
FirewallRules: [{B7DC29A7-46BF-46DC-A66B-64372B50E1DE}] => (Allow) LPort=9009
FirewallRules: [{395B3664-3082-4FDF-8E6D-016E384CD5A2}] => (Allow) LPort=9009
FirewallRules: [{8BAC3DB2-DE51-4A93-A65B-BF8EFABF0CAA}] => (Allow) LPort=9009
FirewallRules: [{FF23225A-D857-42AC-8CD2-AA9EE129170D}] => (Allow) LPort=9009
FirewallRules: [{B070CE0B-F645-4E2E-9CAC-C8EBBAF67E54}] => (Allow) LPort=9009
FirewallRules: [{0574D069-73CF-4C35-AD57-36E2312939D5}] => (Allow) LPort=9009
FirewallRules: [{825A9667-9345-46E6-AE3A-AC5F5F8CBCA8}] => (Allow) LPort=9009
FirewallRules: [{0D37304A-8B88-43BA-BF9F-2DAD1B7F13D0}] => (Allow) LPort=9009
FirewallRules: [{C361C92E-654C-4454-9E22-1DDDEA79ED4B}] => (Allow) LPort=9009
FirewallRules: [{8F7D59F2-3821-482E-8D0B-B54541737F27}] => (Allow) LPort=9009
FirewallRules: [{7661F649-A747-464C-A34B-3BE35AAFFA44}] => (Allow) LPort=9009
FirewallRules: [{D8C1E80E-1602-461F-9A54-FFF38CA8AD0C}] => (Allow) LPort=9009
FirewallRules: [{04EC761A-1BBE-4BA6-8267-97C88874C230}] => (Allow) LPort=9009
FirewallRules: [{015E5AD2-8156-4135-B78E-907BFC54F684}] => (Allow) LPort=9009
FirewallRules: [{F96064E9-DC96-4DE5-886D-F02333DFC049}] => (Allow) LPort=9009
FirewallRules: [{794199F2-8169-4A43-9CF8-98B3F588467B}] => (Allow) LPort=9009
FirewallRules: [{4B6120E9-4059-4781-958B-DE41DA569E98}] => (Allow) LPort=9009
FirewallRules: [{5BD52DE6-9527-4DF8-B916-0ABBD6F3608C}] => (Allow) LPort=9009
FirewallRules: [{70520A77-13C6-4121-B140-3484F57EB6B2}] => (Allow) LPort=9009
FirewallRules: [{D2CF6068-D66B-4FA7-A0C7-8868A42867B4}] => (Allow) LPort=9009
FirewallRules: [{871DCC38-B654-443D-9DE6-6544F0B6CEAA}] => (Allow) LPort=9009
FirewallRules: [{CA5B7BB3-BBF3-45B3-8639-BAEE57F47A0B}] => (Allow) LPort=9009
FirewallRules: [{8089F29F-CEAF-406B-8CA4-E90CB1D7B968}] => (Allow) LPort=9009
FirewallRules: [{244211B9-1015-4C8A-B3F1-5EDE486AFD4D}] => (Allow) LPort=9009
FirewallRules: [{04C24FD3-EEDD-467D-8306-0912B2EE6B2E}] => (Allow) LPort=9009
FirewallRules: [{E8FCAA63-CE0C-4D3C-8CFE-812FB07835E3}] => (Allow) LPort=9009
FirewallRules: [{ED603358-6B12-438F-8230-BAEF6196396B}] => (Allow) LPort=9009
FirewallRules: [{D2319694-8805-48EC-A3D8-99CFD80A620D}] => (Allow) LPort=9009
FirewallRules: [{A21D01C3-0455-43FE-BD54-82D559C691C0}] => (Allow) LPort=9009
FirewallRules: [{D2EEDFCD-84ED-49A1-BA98-D1D40ED0CF71}] => (Allow) LPort=9009
FirewallRules: [{A629DA7F-DE4D-4F76-9DF4-88A3C27A5048}] => (Allow) LPort=9009
FirewallRules: [{5EA2209C-0824-432C-8630-C02DB32DD449}] => (Allow) LPort=9009
FirewallRules: [{957853F3-0630-4BCC-B0C9-498E9923294D}] => (Allow) LPort=9009
FirewallRules: [{0E7948E9-3208-4243-ADB0-21B0190829D1}] => (Allow) LPort=9009
FirewallRules: [{BF47060E-E3CA-40F8-B8EB-340F8751E25A}] => (Allow) LPort=9009
FirewallRules: [{687DF0C0-3661-4CC9-BEB6-F911E02715AA}] => (Allow) LPort=9009
FirewallRules: [{9F76512A-33F3-4464-BCD0-5D6B43361486}] => (Allow) LPort=9009
FirewallRules: [{0D807553-C69D-42E7-9E36-6FB7A82DDA73}] => (Allow) LPort=9009
FirewallRules: [{6D4CFAD0-2C00-4F5D-96FC-AE07979C4921}] => (Allow) LPort=9009
FirewallRules: [{9E73615B-D2CB-4BAA-A39E-2CF196800039}] => (Allow) LPort=9009
FirewallRules: [{B5F4EF8E-9D3B-4F9D-B5E6-211E9B9F3150}] => (Allow) LPort=9009
FirewallRules: [{57D5252E-7AC1-43D6-93DD-059ED8C89537}] => (Allow) LPort=9009
FirewallRules: [{781F350A-7830-49EF-BECD-06A5701702BE}] => (Allow) LPort=9009
FirewallRules: [{9CD0DB54-0394-4200-98EA-F40207949BFB}] => (Allow) LPort=9009
FirewallRules: [{771F40F0-9615-4D1D-827A-EF823E8750E7}] => (Allow) LPort=9009
FirewallRules: [{85477375-FB43-47CB-9EC9-085FEF744C56}] => (Allow) LPort=9009
FirewallRules: [{AF027171-83DF-403E-A64E-C1F6292D23AE}] => (Allow) LPort=9009
FirewallRules: [{4ED6A454-B680-4F8B-9E33-FF6CFC42F38E}] => (Allow) LPort=9009
FirewallRules: [{28913F53-FB89-4DA3-9821-798715E508A3}] => (Allow) LPort=9009
FirewallRules: [{A599FC24-EC29-4D45-BA83-55830E2E3DCC}] => (Allow) LPort=9009
FirewallRules: [{3F21F8C2-32C4-4D47-8BBE-4EE6F956F12A}] => (Allow) LPort=9009
FirewallRules: [{5967C83D-0074-47FF-9039-39FE1E0F5BFD}] => (Allow) LPort=9009
FirewallRules: [{A0C125D0-69F8-49B0-8348-483B25AE9E62}] => (Allow) LPort=9009
FirewallRules: [{E9B7E9D1-D8B5-47AA-9BC4-6C9B75A94784}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Devil May Cry 5\DevilMayCry5.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{6E586B6E-7A05-4A67-B889-BD8AD2287DEF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Devil May Cry 5\DevilMayCry5.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{13538E64-3FC1-472C-98B8-1D164A66221B}] => (Allow) LPort=9009
FirewallRules: [{2EA2965E-46A5-4EC8-8371-6E49E72296E3}] => (Allow) LPort=9009
FirewallRules: [{C0DD4BD8-6194-4944-98BE-808146B070AE}] => (Allow) LPort=9009
FirewallRules: [{16841601-E4D4-47D3-AB91-A2AD1D484E52}] => (Allow) LPort=9009
FirewallRules: [{C87E4629-4D38-4559-BEA1-B2BE2C7B0E07}] => (Allow) LPort=9009
FirewallRules: [{AFFFE64B-FFED-4D8B-9D9F-7FB1C2290C3B}] => (Allow) LPort=9009
FirewallRules: [{78754BD2-939B-4747-8EA8-A2437BAA7758}] => (Allow) LPort=9009
FirewallRules: [{6852E0A9-526B-4D6C-9437-6637C83D73AD}] => (Allow) LPort=9009
FirewallRules: [{31433A17-001C-4033-9CAB-35747AC20777}] => (Allow) LPort=9009
FirewallRules: [{AFC6C02F-7A65-4EB4-989A-D77674AA90FF}] => (Allow) LPort=9009
FirewallRules: [{21F576E4-2DD0-4905-83DA-873EF58C9E24}] => (Allow) LPort=9009
FirewallRules: [{C40557A6-A32D-4BD3-8DAD-43F74AAB615B}] => (Allow) LPort=9009
FirewallRules: [{71C8A96B-FADA-447B-9D5F-4976781109F0}] => (Allow) LPort=9009
FirewallRules: [{3DFEDBEC-D8EB-4746-9D9D-3251EC6E588D}] => (Allow) LPort=9009
FirewallRules: [{3EB733A7-A90B-4376-BCAB-27FB60DE909E}] => (Allow) LPort=9009
FirewallRules: [{60BACFCE-395A-4422-A2D9-8A7174A13B22}] => (Allow) LPort=9009
FirewallRules: [{8711545B-0D97-4860-B2FC-5D08D0D54DD1}] => (Allow) LPort=9009
FirewallRules: [{3069DBC8-D9AB-486B-966F-FB48A7158F28}] => (Allow) LPort=9009
FirewallRules: [{309D0F14-8B8C-49CD-AF8B-F9C7C3992F4D}] => (Allow) LPort=9009
FirewallRules: [{0031D336-54FC-4ECA-BE99-DCA27B83AF53}] => (Allow) LPort=9009
FirewallRules: [{A1E05D88-1BC6-4A93-B31B-2AF6554E9C28}] => (Allow) LPort=9009
FirewallRules: [{3613CD3C-14D3-4F5D-B2CA-045A208F558E}] => (Allow) LPort=9009
FirewallRules: [{96F4C011-37E5-4AD5-AB7B-50BD7A70BFD2}] => (Allow) LPort=9009
FirewallRules: [{35ECD17A-063F-46A7-8FD3-FEC98B099D77}] => (Allow) LPort=9009
FirewallRules: [{0708190D-FF54-40C6-A026-B6A72DA99EB6}] => (Allow) LPort=9009
FirewallRules: [{F6E6624A-2BE5-4C9E-A557-9DE4B5686194}] => (Allow) LPort=9009
FirewallRules: [{1657D1F5-E375-4FBB-A4E3-D699B39DDE19}] => (Allow) LPort=9009
FirewallRules: [{7F5EFC1C-B7CC-48A8-9A4A-C3ECB8DADCB5}] => (Allow) LPort=9009
FirewallRules: [{829D2123-1EA1-40F4-AF60-4631EC747C9B}] => (Allow) LPort=9009
FirewallRules: [{F67368EE-6449-4A82-AB5C-44EBA667A6A6}] => (Allow) LPort=9009
FirewallRules: [{E19D56E6-B8A5-4E30-A780-4D0A1302C5CF}] => (Allow) LPort=9009
FirewallRules: [{C165A360-15E7-4CAA-B818-64EA0EB7B305}] => (Allow) LPort=9009
FirewallRules: [{722D4D61-14B2-4E41-86B9-128A8F934830}] => (Allow) LPort=9009
FirewallRules: [{DF47ADD9-A9BE-4D46-9343-5FF2DA2FD7B7}] => (Allow) LPort=9009
FirewallRules: [{36F02A7A-2A71-4D41-B4D2-AE07EE77E38D}] => (Allow) LPort=9009
FirewallRules: [{72AFF9C5-C8DF-44D0-9F25-794DA14DE7A8}] => (Allow) LPort=9009
FirewallRules: [{9D7AC006-3773-438E-8C25-27A1952DA2AA}] => (Allow) LPort=9009
FirewallRules: [{7A12BCCB-E750-418D-8953-30087618C1CF}] => (Allow) LPort=9009
FirewallRules: [{769825BD-78DF-4DD4-AAC2-8138B12E203E}] => (Allow) LPort=9009
FirewallRules: [{BAD9B3A8-866A-488D-9DAA-DFE627809F90}] => (Allow) LPort=9009
FirewallRules: [{87CBCF6E-7D58-4206-AF07-469C472E7EA0}] => (Allow) LPort=9009
FirewallRules: [{92C74CEF-A559-457C-81E8-ACF3A454987B}] => (Allow) LPort=9009
FirewallRules: [{DFFA64C2-7440-4931-8144-2118EA24FD89}] => (Allow) LPort=9009
FirewallRules: [{689FDB81-80C6-46D3-AE77-33CAE975F155}] => (Allow) LPort=9009
FirewallRules: [{4017C60A-4B1B-4950-B1FC-0CE39BBFB747}] => (Allow) LPort=9009
FirewallRules: [{89A343C1-B469-4FF9-A582-80D42F5AFD11}] => (Allow) LPort=9009
FirewallRules: [{234FEE1D-204E-4BB9-BA13-CD6FD072ECD4}] => (Allow) LPort=9009
FirewallRules: [{7FAB95DB-5985-4966-AE36-B82998C6CD3E}] => (Allow) LPort=9009
FirewallRules: [{1BAADF71-5E83-4D58-92C8-F9995CB35F71}] => (Allow) LPort=9009
FirewallRules: [{02FC9393-27C4-4B61-8191-4813FC00C5B6}] => (Allow) LPort=9009
FirewallRules: [{09B618A0-28C1-4647-9256-7F8725F9151D}] => (Allow) LPort=9009
FirewallRules: [{51B69578-1E9C-45E6-A6B5-4CBCDA626434}] => (Allow) LPort=9009
FirewallRules: [{9B98D33C-1FF4-4CAF-BC54-79F629D6BE78}] => (Allow) LPort=9009
FirewallRules: [{BBF82BC6-217A-48BE-A524-56CB1819F64C}] => (Allow) LPort=9009
FirewallRules: [{A5A8584B-6244-4554-A012-76609B1351CA}] => (Allow) LPort=9009
FirewallRules: [{2E2C4432-2354-4151-9FFD-7C8A0350ED64}] => (Allow) LPort=9009
FirewallRules: [{2F764B21-F9F6-473C-8BFC-C114EBB3EE10}] => (Allow) LPort=9009
FirewallRules: [{03CA17C3-9AA5-4643-8695-54E69207B5E3}] => (Allow) LPort=9009
FirewallRules: [{C88F72F9-9737-4AFE-A9EE-BFFCB77C6E4B}] => (Allow) LPort=9009
FirewallRules: [{854AA7E6-51B2-4677-A381-FD7281F45B82}] => (Allow) LPort=9009
FirewallRules: [{BB4DA6F3-B6F0-4E3D-99A9-65CED78AEC29}] => (Allow) LPort=9009
FirewallRules: [{3742E791-8DD5-4274-A760-9185F9344410}] => (Allow) LPort=9009
FirewallRules: [{D33D2620-ABA5-435B-9E8C-57583C643AEF}] => (Allow) LPort=9009
FirewallRules: [{84AC1B63-A6C6-4345-95DF-AB3C54D0CD9C}] => (Allow) LPort=9009
FirewallRules: [{FD8F25CD-0322-42AE-AE20-2288D5637849}] => (Allow) LPort=9009
FirewallRules: [{39E58D75-8CE7-4993-A888-A03D5623ED2A}] => (Allow) LPort=9009
FirewallRules: [{48CD50B2-79DF-4844-BFF7-C5013C000791}] => (Allow) LPort=9009
FirewallRules: [{94F09B06-299D-4F21-8AEF-DA3763018065}] => (Allow) LPort=9009
FirewallRules: [{DFB0EB1C-0A77-4C19-A440-38F04268E208}] => (Allow) LPort=9009
FirewallRules: [{80D43DED-70EB-4028-818E-A15FADF1F00F}] => (Allow) LPort=9009
FirewallRules: [{1EE34D65-B136-447B-895E-DFE84DC8DDCC}] => (Allow) LPort=9009
FirewallRules: [{29C58865-2FC7-4DBD-83BA-973F68FEAAFD}] => (Allow) LPort=9009
FirewallRules: [{16243FC8-1432-4EA7-98E3-C57F9D257012}] => (Allow) LPort=9009
FirewallRules: [{9F275B12-DBD6-4900-B015-82AE022A2CB6}] => (Allow) LPort=9009
FirewallRules: [{41ACDA58-BDC0-4A0E-B72D-2D6AFB1A9090}] => (Allow) LPort=9009
FirewallRules: [{25F1743E-3C1C-4F3B-875C-F7C0EBED78F3}] => (Allow) LPort=9009
FirewallRules: [{BDC55F60-AF08-429E-A807-5D23E7D2BC2B}] => (Allow) LPort=9009
FirewallRules: [{2B6E8A6E-CA53-4D3E-A258-7A30B80C3485}] => (Allow) LPort=9009
FirewallRules: [{CCD9B868-BCAF-4389-84EF-96997CB3A855}] => (Allow) LPort=9009
FirewallRules: [{5215AABE-F0A4-4738-964C-51E2CA273F0D}] => (Allow) LPort=9009
FirewallRules: [{3F7C5261-0F3E-4380-8953-7BA2FD73A3F7}] => (Allow) LPort=9009
FirewallRules: [{04559606-8BE6-4ED9-86FC-4BBB194E8DCD}] => (Allow) LPort=9009
FirewallRules: [{45649162-8DEC-4FD1-9219-DC9C8C45D5C4}] => (Allow) LPort=9009
FirewallRules: [{B8431308-9203-4568-BAE3-63959E967952}] => (Allow) LPort=9009
FirewallRules: [{270F7C90-64BA-436B-9DFC-9A98EAA40EA7}] => (Allow) LPort=9009
FirewallRules: [{74BEEE81-7115-48AC-B2DA-65A46F49194D}] => (Allow) LPort=9009
FirewallRules: [{42D13B55-C9A3-4866-9E44-4FD7523F14FB}] => (Allow) LPort=9009
FirewallRules: [{82244258-006C-4AAC-B39C-EA09D8B47C2D}] => (Allow) LPort=9009
FirewallRules: [{0184A40C-2910-4CE2-A3A9-73309D3CB60A}] => (Allow) LPort=9009
FirewallRules: [{3FE437C2-420D-431C-BECD-E435350EEFE7}] => (Allow) LPort=9009
FirewallRules: [{D41E68D4-A45E-4E8E-AA74-C0224A0609AB}] => (Allow) LPort=9009
FirewallRules: [{40C9EFCD-B761-4FE5-88C5-9A85678E37F7}] => (Allow) LPort=9009
FirewallRules: [{D8DAC4A7-8131-49E3-A0FC-49BA3F0E3FC5}] => (Allow) LPort=9009
FirewallRules: [{B5CCAB12-46D6-442A-863C-BF8B9C49BA51}] => (Allow) LPort=9009
FirewallRules: [{82D9851A-6ED7-464A-906D-C0C666A02EE0}] => (Allow) E:\Juegos\Steam\steamapps\common\Enter the Gungeon\EtG.exe () [File not signed]
FirewallRules: [{1CF0738B-55FB-42FB-8AEE-550F488FC7F4}] => (Allow) E:\Juegos\Steam\steamapps\common\Enter the Gungeon\EtG.exe () [File not signed]
FirewallRules: [{7017AD6B-7666-49E6-8C35-3CDC9F698E4A}] => (Allow) LPort=9009
FirewallRules: [{3491F6FF-B076-4643-973A-F130BDF32FEA}] => (Allow) LPort=9009
FirewallRules: [{88724103-143A-464A-A6B2-3115FEEED0A9}] => (Allow) LPort=9009
FirewallRules: [{105AAE91-9356-4783-9A84-6960D33643A4}] => (Allow) E:\Juegos\Steam\steamapps\common\For Honor - Technical Test Server\forhonor.exe (Blue Byte GmbH -> Ubisoft)
FirewallRules: [{CFD4621B-044B-485F-9F68-C00C8B63CB09}] => (Allow) E:\Juegos\Steam\steamapps\common\For Honor - Technical Test Server\forhonor.exe (Blue Byte GmbH -> Ubisoft)
FirewallRules: [{6A30533A-60B9-48DC-BAC2-D794DC7A450F}] => (Allow) LPort=9009
FirewallRules: [{8E747BEF-8721-44B7-B21D-AF8828EA0BFB}] => (Allow) LPort=9009
FirewallRules: [{A6C48A60-E7DE-4BAC-880A-E1F93AED7D82}] => (Allow) LPort=9009
FirewallRules: [{0258A5BB-11F7-4C1C-99E6-51D9A549CEC9}] => (Allow) LPort=9009
FirewallRules: [{D9E7E9F1-2553-4B72-A450-4BB1961A131B}] => (Allow) LPort=9009
FirewallRules: [{DA2E7655-8864-4CB2-8880-4DB5EECF003D}] => (Allow) LPort=9009
FirewallRules: [{1409DF97-A3FF-4B97-A130-5EB22315C447}] => (Allow) LPort=9009
FirewallRules: [{EDA38235-8184-40E8-90DF-CD8390A8BC0C}] => (Allow) LPort=9009
FirewallRules: [{19E75C42-7185-4068-AAE5-AC59F3533605}] => (Allow) LPort=9009
FirewallRules: [{1B7B8859-34EA-4033-BFBB-867AA88519A9}] => (Allow) LPort=9009
FirewallRules: [{03D1DE2F-5FB1-48A7-8DDE-DDC09103E7E3}] => (Allow) LPort=9009
FirewallRules: [{579661CA-A68E-46EF-AAFF-71720E7595ED}] => (Allow) LPort=9009
FirewallRules: [{D32063E8-1B0C-4E0E-A4FA-F78DAE75B6D5}] => (Allow) LPort=9009
FirewallRules: [{4F24C621-F269-47CC-8185-E7EE4F46901B}] => (Allow) LPort=9009
FirewallRules: [{5B0915A3-68E6-4188-A4D4-A69F1BE2E5CA}] => (Allow) LPort=9009
FirewallRules: [{FCADE70C-BC2D-4EA3-A6F2-6D70F3D94C90}] => (Allow) LPort=9009
FirewallRules: [{3D6846D8-1EB9-452F-9DEF-CAC5B81F61D8}] => (Allow) LPort=9009
FirewallRules: [{53A70594-EB15-4942-8A9B-CFC922CF04EB}] => (Allow) LPort=9009
FirewallRules: [{FD8D1540-1811-4C55-9A35-DFD39D499F97}] => (Allow) LPort=9009
FirewallRules: [{5BC7FBA8-6472-4F42-B3D1-81DB70C5B5C2}] => (Allow) LPort=9009
FirewallRules: [{A5CAF6D4-AC7C-47CB-8596-E131CAA0F643}] => (Allow) LPort=9009
FirewallRules: [{EF371ED9-7172-48AE-A3A7-1579D28390A5}] => (Allow) LPort=9009
FirewallRules: [{8273BA8C-25EE-48D4-8439-B74C7275F91C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [{4E70D504-C1C7-4100-9F5D-273714009E52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [{6A2EC2AC-6616-41C0-B7FD-7CA9A91D1491}] => (Allow) LPort=9009
FirewallRules: [{FAFDC727-2BE7-4E37-A336-685795E77AD4}] => (Allow) LPort=9009
FirewallRules: [{48BCEEF4-098C-45E6-A8D8-3D8A4F4078B6}] => (Allow) LPort=9009
FirewallRules: [{DEB8026D-3696-4576-BA6B-AB8BCD4F7B6F}] => (Allow) LPort=9009
FirewallRules: [{02F2301C-0354-491A-ACC5-AAC02A3CF70A}] => (Allow) LPort=9009
FirewallRules: [{60590310-630C-4946-8153-AC1E540427B9}] => (Allow) LPort=9009
FirewallRules: [{0D9FAEF7-BD54-4590-8A1B-159877E53061}] => (Allow) LPort=9009
FirewallRules: [{ECCF2B2B-32FE-4B10-A802-567C6AC458ED}] => (Allow) LPort=9009
FirewallRules: [{FBC78812-F777-46C0-BAF1-EA6E2C064DD1}] => (Allow) LPort=9009
FirewallRules: [{5196FD23-FE86-4D92-802E-56E36A9CF82B}] => (Allow) LPort=9009
FirewallRules: [{D0153CF1-B1B7-419A-89E5-8AE5377D75D9}] => (Allow) LPort=9009
FirewallRules: [{E05E7280-FBDB-40AD-9868-1A2AF483380A}] => (Allow) C:\Program Files (x86)\PlayStationNow\psnowlauncher.exe (Sony Interactive Entertainment LLC -> Sony Interactive Entertainment Network America LLC)
FirewallRules: [{8F42F8F5-8EE4-4E4A-B56C-5D98F10273EB}] => (Allow) C:\Users\Raul\AppData\Local\Gaikai\CrashReports\dumpupload.exe (Sony Interactive Entertainment LLC -> )
FirewallRules: [{A216EEB4-CAF2-44B1-A9E6-BC3CEAAFA5A2}] => (Allow) C:\Program Files (x86)\PlayStationNow\unidater.exe (Sony Interactive Entertainment LLC -> Sony Interactive Entertainment)
FirewallRules: [{C40A4E38-1BB3-42D1-B6C4-8BB6BB3095AF}] => (Allow) LPort=9009
FirewallRules: [{313AC3CB-551B-4E92-A7A8-5841674FE151}] => (Allow) LPort=9009
FirewallRules: [{B482D0DE-B62B-4FFE-9248-6043DF94F3E5}] => (Allow) LPort=9009
FirewallRules: [{685A863D-3005-4DAF-AA91-84AC37E55FED}] => (Allow) LPort=9009
FirewallRules: [{4C0021AA-DB9B-4CE8-B0EF-484A4EB1CE8F}] => (Allow) LPort=9009
FirewallRules: [{8C9B256B-81B1-4A88-951F-B266EE5F9805}] => (Allow) LPort=9009
FirewallRules: [{2C74E6F6-F911-4D05-BFEA-A4A8D9CD64FD}] => (Allow) LPort=9009
FirewallRules: [{6EF27B96-54B7-4465-B978-D0EB594BE9DB}] => (Allow) LPort=9009
FirewallRules: [{3D549545-CF34-4CBD-9C74-2A93A0DDB85E}] => (Allow) LPort=9009
FirewallRules: [{102D0E02-5907-49F0-8922-A2D96EAC739E}] => (Allow) LPort=9009
FirewallRules: [{39104B33-9B9B-4D25-9C44-D9ECCBB7073B}] => (Allow) LPort=9009
FirewallRules: [{48B20517-5A88-49E3-A48B-028101B06F61}] => (Allow) LPort=9009
FirewallRules: [{0E563B69-5EAF-4877-8FE0-761CA5A24A80}] => (Allow) LPort=9009
FirewallRules: [{BCBF5FE1-66A4-4749-A117-6C3BA182B31D}] => (Allow) LPort=9009
FirewallRules: [{1320BE10-F3EB-4D08-806E-A02961F11153}] => (Allow) LPort=9009
FirewallRules: [{34891FAE-AAF1-42C5-9A15-AAE1FE9F85F2}] => (Allow) LPort=9009
FirewallRules: [{61899F24-12C8-44C3-89AA-76F900A57293}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{FC06A45E-2FC2-434A-ABCE-1BE06A97874D}] => (Allow) LPort=9009
FirewallRules: [{276D280E-7614-45B6-8C0C-356FC3B36EAE}] => (Allow) LPort=9009
FirewallRules: [{F6A8A14E-1109-4ACC-BAE0-E8818BB5F420}] => (Allow) LPort=9009
FirewallRules: [{80CB260F-34C8-4A3C-814A-9D42F0F1A209}] => (Allow) LPort=9009
FirewallRules: [{6F08BF5C-F842-49D3-8765-8F1F3AE1117D}] => (Allow) LPort=9009
FirewallRules: [{E530D45D-42A9-41B1-BC44-789D69D055A6}] => (Allow) LPort=9009
FirewallRules: [{D210F315-AC1D-4BB0-8220-8EA56F269643}] => (Allow) LPort=9009
FirewallRules: [{905CF0B1-64DE-4DCA-9D73-AB69DD01084C}] => (Allow) LPort=9009
FirewallRules: [{4A1E8027-B9EF-4504-8E25-4BFC35F5C7AC}] => (Allow) LPort=9009
FirewallRules: [{D8E49ACB-75B8-43EE-B4D9-3621A471B980}] => (Allow) LPort=9009
FirewallRules: [{C5CD0341-F02C-4104-9591-0C6617547FDE}] => (Allow) LPort=9009
FirewallRules: [{FFBD7170-4A21-49BB-91E2-B432B1CBE05E}] => (Allow) LPort=9009
FirewallRules: [{2B6057C9-73DA-4EDD-9D71-3E7F42A8619E}] => (Allow) LPort=9009
FirewallRules: [{3189A682-E183-4D9B-AE78-3031192BDC1F}] => (Allow) LPort=9009
FirewallRules: [{DCAD24C4-216F-4BEF-A598-311BCB4ADE6B}] => (Allow) LPort=9009
FirewallRules: [{93D13DEF-3B1D-4CA1-B950-90A1B8285B7D}] => (Allow) LPort=9009
FirewallRules: [{66E023AA-0420-4F31-BBD7-15FC31957393}] => (Allow) LPort=9009
FirewallRules: [{2DED4B0E-40CC-4EF5-A961-6474A579A1F6}] => (Allow) LPort=9009
FirewallRules: [{F96EF186-DE8F-420F-AED2-19CB70B30B7C}] => (Allow) LPort=9009
FirewallRules: [{F865C014-1D25-4053-BE93-6A1E775D1297}] => (Allow) LPort=9009
FirewallRules: [{6001AFF1-58E7-44EA-A5FD-ADA2E1DE42C9}] => (Allow) LPort=9009
FirewallRules: [{4FDBEBD0-20F8-4BB4-A48B-F0407F25A86E}] => (Allow) LPort=9009
FirewallRules: [{988EF719-3057-4F7D-86B9-9E3AD6306136}] => (Allow) LPort=9009
FirewallRules: [{C97D678C-25B4-4C30-B7CA-23F9BB384D33}] => (Allow) LPort=9009
FirewallRules: [{8BE6DE24-A49B-420E-A01B-3ABA99C136D6}] => (Allow) LPort=9009
FirewallRules: [{9EFA5FC6-9592-4569-BAC9-BA706FCC91A3}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\ApCent.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{975DAA68-234D-42B1-B114-E0EDC373D8F9}] => (Allow) C:\Program Files (x86)\GIGABYTE\AppCenter\gcupd.exe (GIGA-BYTE TECHNOLOGY CO., LTD. -> )
FirewallRules: [{208F8EF6-2DCC-415F-8F3A-8C831738A596}] => (Allow) LPort=9009
FirewallRules: [{41F1FC98-7FA5-4F29-8A4D-590D548C09E0}] => (Allow) LPort=9009
FirewallRules: [{D5F20459-6714-4919-B197-6F69632778B1}] => (Allow) LPort=9009
FirewallRules: [{2938C4F3-2AAB-466A-94D8-687972943C86}] => (Allow) LPort=9009
FirewallRules: [{5B72DAD3-EB40-4A26-9AC1-FCC9C230DFAF}] => (Allow) LPort=9009
FirewallRules: [{2E76EEFE-7A8D-4571-9762-C6530B9D223F}] => (Allow) LPort=9009
FirewallRules: [{6FDB77AC-B7E7-45FC-9181-3EDC10DB758E}] => (Allow) LPort=9009
FirewallRules: [{41671024-9436-42CB-8784-785E6FB0C6E9}] => (Allow) LPort=9009
FirewallRules: [{DCD07390-CB31-457D-9A4F-06C3678557E6}] => (Allow) LPort=9009
FirewallRules: [{48275120-F1D6-46E7-A248-28F0D344C398}] => (Allow) LPort=9009
FirewallRules: [{34C41C96-B103-4B98-8B92-74AEEBC631A9}] => (Allow) LPort=9009
FirewallRules: [{2308DF64-907E-4F1D-B6FD-AF4404AF5ADD}] => (Allow) LPort=9009
FirewallRules: [{6CE044A9-AA46-45E0-9CD8-B304D6274B8C}] => (Allow) LPort=9009

==================== Restore Points =========================

20-05-2019 00:22:31 Punto de control programado
02-06-2019 21:10:49 Punto de control programado
05-06-2019 12:17:42 Removed EasyTuneEngineService
05-06-2019 12:18:44 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
05-06-2019 12:19:06 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
05-06-2019 12:19:30 Installed EasyTuneEngineService
05-06-2019 12:20:45 Configured APP Center
05-06-2019 12:55:07 Configured @BIOS
05-06-2019 13:00:10 Removed EasyTuneEngineService
05-06-2019 13:00:27 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
05-06-2019 13:00:34 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
05-06-2019 13:00:42 Installed EasyTuneEngineService
05-06-2019 13:01:49 Installed APP Center
05-06-2019 13:08:14 Removed EasyTuneEngineService
05-06-2019 13:08:31 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
05-06-2019 13:08:38 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
05-06-2019 13:08:47 Installed EasyTuneEngineService
05-06-2019 13:10:01 Removed APP Center
05-06-2019 13:10:49 Removed EasyTuneEngineService
05-06-2019 13:11:06 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
05-06-2019 13:11:14 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
05-06-2019 13:11:22 Installed EasyTuneEngineService
05-06-2019 13:12:14 Installed APP Center
05-06-2019 13:18:50 Removed EasyTuneEngineService
05-06-2019 13:19:13 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
05-06-2019 13:19:20 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
05-06-2019 13:19:29 Installed EasyTuneEngineService
05-06-2019 13:20:03 Configured APP Center
05-06-2019 13:20:55 Installed APP Center
05-06-2019 13:44:17 Installed EasyTune
05-06-2019 13:44:55 Installed SIV

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/07/2019 12:48:35 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa WlanMgr.exe (versión 2.0.9.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 26d8

Hora de Inicio: 01d51d1cd24739a8

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe

Id. de informe: 78d2c463-4b56-4192-b7ac-040f1cdb2ef5

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Top level window is idle

Error: (06/06/2019 10:42:13 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa WlanMgr.exe (versión 2.0.9.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 3858

Hora de Inicio: 01d51ca67e6767c2

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe

Id. de informe: af2ee50b-c822-43c0-b05a-e58732241f61

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Top level window is idle

Error: (06/06/2019 02:04:55 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe".
No se encontró el ensamblado dependiente AVG.VC140.CRT,processorArchitecture="x86",publicKeyToken="f92d94485545da78",type="win32",version="14.0.26706.0".
Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (06/06/2019 01:46:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa WlanMgr.exe (versión 2.0.9.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: a38

Hora de Inicio: 01d51c465a69400a

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe

Id. de informe: 85c6e4e7-7fd0-405c-95bb-fe12b6e4dd98

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Top level window is idle

Error: (06/06/2019 12:21:50 PM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (06/05/2019 01:56:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: AUEPMaster.exe, versión: 1910.15.1.509, marca de tiempo: 0x5cd4c49e
Nombre del módulo con errores: ucrtbase.dll, versión: 10.0.17763.404, marca de tiempo: 0x490b0aeb
Código de excepción: 0xc0000409
Desplazamiento de errores: 0x000000000006e91e
Identificador del proceso con errores: 0x281c
Hora de inicio de la aplicación con errores: 0x01d51b949fd424d3
Ruta de acceso de la aplicación con errores: C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
Ruta de acceso del módulo con errores: C:\Windows\System32\ucrtbase.dll
Identificador del informe: b44ffc67-262f-4b49-b727-dcb43bc0415b
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/05/2019 01:55:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: MsiExec.exe, versión: 5.0.17763.404, marca de tiempo: 0x07240266
Nombre del módulo con errores: MSI880D.tmp, versión: 2.0.0.9, marca de tiempo: 0x5ba160cd
Código de excepción: 0xc0000409
Desplazamiento de errores: 0x00000000000350d3
Identificador del proceso con errores: 0x391c
Hora de inicio de la aplicación con errores: 0x01d51b959cc9e5ea
Ruta de acceso de la aplicación con errores: C:\Windows\System32\MsiExec.exe
Ruta de acceso del módulo con errores: C:\Windows\Installer\MSI880D.tmp
Identificador del informe: da933986-49ec-4e6e-b8a5-bb3e9eedf199
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/05/2019 01:41:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: RGBFusion.exe, versión: 1.0.0.0, marca de tiempo: 0x5c889914
Nombre del módulo con errores: clr.dll, versión: 4.7.3416.0, marca de tiempo: 0x5cabfd2c
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x001a753e
Identificador del proceso con errores: 0x245c
Hora de inicio de la aplicación con errores: 0x01d51b93a7e055ac
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe
Ruta de acceso del módulo con errores: C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
Identificador del informe: be79c0b7-72cd-4e4e-b47d-c462c8777c1e
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:


System errors:
=============
Error: (06/07/2019 04:18:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:18:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:17:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:17:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:17:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:17:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:17:45 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/07/2019 04:17:45 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio BCM42RLY no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.


Windows Defender:
===================================
Date: 2019-01-26 14:49:47.331
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {13D0BE76-8621-4AF7-9D01-7010783DD6BE}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-01-20 20:21:19.482
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {46A613F6-5B6C-4CE2-B849-E67208324F85}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-01-16 20:38:11.155
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {27333CB2-0307-4BB6-99CB-A343C9E2E042}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2019-01-15 19:35:24.675
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {4FDC37EE-3B3C-4FDE-A711-285E9BF0116A}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-12-30 23:57:32.475
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {77A3BEA8-6F96-4DB8-927D-47D933AD415D}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2018-12-27 10:50:48.844
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1562.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2018-12-26 16:42:28.316
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1524.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2018-12-23 22:20:43.198
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1314.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2018-12-23 15:50:55.029
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.283.1223.0
Origen de actualización: Servidor de Microsoft Update
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión de motor actual: 
Versión de motor anterior: 1.1.15500.2
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2018-12-21 23:40:31.103
Description: 
Antivirus de Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.273.933.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión de motor actual: 
Versión de motor anterior: 1.1.15100.1
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===================================

Date: 2019-06-07 15:31:14.806
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-07 15:31:14.800
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-07 15:31:14.788
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-07 15:31:14.782
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2018-12-25 11:32:34.464
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2018-12-24 19:08:39.325
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2018-12-24 16:24:53.490
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

Date: 2018-12-24 16:08:40.260
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\amdihk64.dll that did not meet the Store signing level requirements.

==================== Memory info =========================== 

BIOS: American Megatrends Inc. F31 05/06/2019
Motherboard: Gigabyte Technology Co., Ltd. AB350-Gaming 3-CF
Processor: AMD Ryzen 7 1700 Eight-Core Processor 
Percentage of memory in use: 30%
Total physical RAM: 16315 MB
Available physical RAM: 11377.95 MB
Total Virtual: 20667 MB
Available Virtual: 12560.73 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.29 GB) (Free:82.1 GB) NTFS
Drive e: (2TB) (Fixed) (Total:1863 GB) (Free:1435.98 GB) NTFS

\\?\Volume{eaa03cbf-a4c4-441b-bef4-dc24c4305d14}\ (Recuperación) (Fixed) (Total:0.49 GB) (Free:0.47 GB) NTFS
\\?\Volume{3c7122ef-d404-49bd-894d-c26746eac653}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-06-2019
Ran by Raul (administrator) on DESKTOP-83OO2I7 (Gigabyte Technology Co., Ltd. AB350-Gaming 3) (07-06-2019 16:16:36)
Running from E:\Escritorio
Loaded Profiles: Raul (Available Profiles: Raul)
Platform: Windows 10 Home Version 1809 17763.503 (X64) Language: Español (España, internacional)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files (x86)\GIGABYTE\AppCenter\AdjustService.exe
() [File not signed] C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AUEPRyzenMasterAC.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.46.60.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19051.545.0_x64__8wekyb3d8bbwe\YourPhone.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
() [File not signed] C:\Windows\System32\NA_Service.exe
() [File not signed] C:\Windows\System32\NA_XWAY.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0342855.inf_amd64_e2ef814e68f7dc8c\B342717\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0342855.inf_amd64_e2ef814e68f7dc8c\B342717\atiesrxx.exe
(AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPLauncher.exe
(AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
(AMD) [File not signed] C:\Program Files\AMD\Performance Profile Client\AUEPUF.exe
(ASUS) [File not signed] C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\EasyTuneEngineService.exe
(GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\GraphicsCardEngine.exe
(GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\GraphicsCardEngineStarter.exe
(GIGA-BYTE TECHNOLOGY CO., LTD. -> Microsoft) C:\Program Files (x86)\GIGABYTE\GService\GCloud.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Kristjan Skutta -> ) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\wallpaperservice32_c.exe
(Kristjan Skutta -> ) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(McAfee, Inc. -> McAfee LLC.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\3.1.233.0\McCSPServiceHost.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHOST.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ProtectedModuleHost.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\McAfee\VSCore_19_3\mcapexe.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\McAfee\MfeAV\MfeAVSvc.exe
(McAfee, Inc. -> McAfee, LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc. -> McAfee, LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc. -> McAfee, LLC) C:\Windows\System32\mfevtps.exe
(McAfee, Inc. -> McAfee, LLC) C:\Windows\System32\mfevtps.exe
(McAfee, LLC -> McAfee, Inc.) C:\Program Files\McAfee\WebAdvisor\browserhost.exe
(McAfee, LLC -> McAfee, Inc.) C:\Program Files\McAfee\WebAdvisor\servicehost.exe
(McAfee, LLC -> McAfee, Inc.) C:\Program Files\McAfee\WebAdvisor\uihost.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.46.60.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.46.60.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.WindowsStore_11905.1001.4.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\PeopleExperienceHost.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe
(Schneider Electric -> ) C:\Windows\System32\ModbusDrv.exe
(Schneider Electric -> ) C:\Windows\System32\ModbusDrvSys.exe
(Schneider Electric Industries SAS) [File not signed] C:\Windows\System32\UsbConnect.exe
(Schneider Electric Industries SAS) [File not signed] C:\Windows\System32\UsbConsole.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [850512 2000-01-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [598200 2018-09-28] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22515488 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\MountPoints2: {256af8f0-06f7-11e9-ad57-e0d55e64ae78} - "F:\setup.exe" 
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\MountPoints2: {a4f0ecce-06e7-11e9-ad53-e0d55e64ae78} - "D:\setup.exe" 
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [105984 2018-09-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2018-09-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\74.0.3729.169\Installer\chrmstp.exe [2019-05-21] (Google LLC -> Google Inc.)
Startup: C:\Users\Raul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rizone Memory Booster.lnk [2019-03-05]
ShortcutTarget: Rizone Memory Booster.lnk -> C:\Program Files (x86)\memboost_1959\memBoost.exe (No File)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0081D03B-B201-480C-B4DE-84E3E5E1CE75} - System32\Tasks\EasyTune => C:\Program Files (x86)\GIGABYTE\EasyTune\etinit.exe [15792 2018-09-10] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {01BD023D-D098-4391-AF6C-6D57662E66DC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16509040 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {1A967833-890F-4DDC-AFAA-381F7111E681} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [756672 2018-11-13] (McAfee, Inc. -> McAfee, Inc.)
Task: {1E6841CD-86C4-4A2F-AC62-CCECAE206247} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2417456 2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {23D5DDCF-95C0-46DE-9153-07F84C1CE23F} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23966000 2019-05-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {25798857-E466-4FF0-93B0-BE028DBF99A1} - System32\Tasks\EOSv3 Scheduler onLogOn => E:\Descargas\esetonlinescanner_esn.exe
Task: {299023F3-FD92-49D5-A714-54B2F08689A6} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1526880 2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {2B125CC3-2889-40A5-B398-AA13D5515EA0} - System32\Tasks\AMDAutoUpdate => C:\Program Files\AMD\AutoUpdate\AMDAutoUpdate.exe [661240 2018-08-02] (Advanced Micro Devices Inc. -> )
Task: {41FB8A66-228F-45BD-B48B-62F31BAB799F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2018-12-23] (Google Inc -> Google Inc.)
Task: {439F98E4-AF3E-4224-8F80-B9BEC3B248DD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {4447A484-E89C-493C-B5B6-A3C16E64C860} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {63F5E18B-CAC0-4FE6-9E4F-35F095DC7009} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1526880 2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {665801E9-02F2-46E3-B276-389D03228F18} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\osfinstaller.exe [87344 2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {7053B622-229C-4843-860B-4B16BFFF2186} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2018-12-23] (Google Inc -> Google Inc.)
Task: {71356D8A-E935-46AC-838D-1C76F6BFDD3C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23966000 2019-05-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {7A3E51D1-D26A-455A-8E93-7A76C672C7BF} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\1.1.222\DADUpdater.exe [4178840 2019-05-24] (McAfee, Inc. -> McAfee, Inc.)
Task: {82C25B38-A0A1-4C21-98AC-8A03AE3749A6} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [753456 2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {8BEC7BFF-9EE7-457C-8895-8B9C1EB54644} - System32\Tasks\EasyTune 1 => C:\Program Files (x86)\GIGABYTE\EasyTune\etocfile.exe [18352 2018-09-10] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {9D43F203-EA03-40B2-B1F1-7EAE2D1587E2} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-05-22] (Advanced Micro Devices, Inc.) [File not signed]
"C:\Windows\System32\Tasks\McAfee\McAfee Idle Detection Task" was unlocked. <==== ATTENTION
Task: {A9FB1EB6-6455-4E2E-8C34-86ACA582BA3B} - System32\Tasks\McAfee\McAfee Idle Detection Task => {ABCDCA3B-DE6B-5A7C-B132-6D7CBA63E5C5} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [1026752 2019-03-29] (McAfee, Inc. -> McAfee, Inc.)
Task: {AAD24E6C-ECA1-454E-9A16-4038972EE813} - System32\Tasks\LiquidSensord => C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\LiquidSensord.exe [251824 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {AC7F28B2-C946-455B-BAF5-9A130173634A} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [1146048 2018-10-05] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.)
Task: {B186B528-3600-4B32-BA2E-95FDBBBE1B22} - System32\Tasks\SIV => C:\Program Files (x86)\GIGABYTE\SIV\thermald.exe [426416 2018-09-18] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {BB48C9CF-D4C9-435D-9B61-167F23C0085B} - System32\Tasks\PCEAC56WLANMGR => C:\Program Files (x86)\ASUS\PCE-AC56 WLAN Card Utilities\WlanMgr.exe [10376192 2014-07-28] (ASUS) [File not signed]
Task: {C3F033A9-8D58-4916-B73E-A2EB5E3DD901} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent => {ABCECA3B-EA5A-496B-A021-5C6BAB365E5C} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [1026752 2019-03-29] (McAfee, Inc. -> McAfee, Inc.)
Task: {C9FCFC91-4588-489C-B280-29EA86C60A16} - System32\Tasks\GraphicsCardEngine => C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\GraphicsCardEngineStarter.exe [232880 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {CCAABDE0-3266-4BD0-B378-704F77192656} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [58760 2019-05-22] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {DC35E2C3-AD30-4381-B873-800E0C74DAB0} - System32\Tasks\McAfee\McAfee DAT Built in test => C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\1.0.7.382\mcdatrep.exe [1752728 2019-04-04] (McAfee, Inc. -> McAfee, LLC.)
Task: {DF6BF4E7-23BA-4295-AD31-2CC172F08B71} - System32\Tasks\SIV-VGA => C:\Program Files (x86)\GIGABYTE\SIV\sensord.exe [253872 2018-09-18] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
Task: {E94E402B-C415-4056-864D-AD7B892E050C} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [66952 2019-05-22] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {EA01C22F-2380-4774-947F-E2CED2996C1F} - System32\Tasks\EOSv3 Scheduler onTime => E:\Descargas\esetonlinescanner_esn.exe
Task: {EAF72A35-4600-43E4-96E4-E418E09B7C7F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2417456 2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {F5100FAC-DB96-4953-B876-3DA7CD9B681E} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-05-22] (Advanced Micro Devices, Inc.) [File not signed]

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{0941470d-aff6-4023-be9a-6c3129e33111}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{1fb22cc6-b429-4a56-a704-009e453b9999}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{9655c441-22be-477e-abdb-ad8b8d8d9da2}: [DhcpNameServer] 192.168.0.1 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-05-26] (Microsoft Corporation -> Microsoft Corporation)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2019-06-03] (McAfee, LLC -> McAfee, Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2019-06-03] (McAfee, LLC -> McAfee, Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl64.dll [2019-04-18] (McAfee, Inc. -> McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2019-04-18] (McAfee, Inc. -> McAfee, Inc.)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi
FF Extension: (McAfee® WebAdvisor) - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi [2019-06-03]
FF HKLM\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSKHKLM => not found
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2019-05-24] [Legacy] [not signed]
FF Plugin: @mcafee.com/MSC,version=10 -> C:\Program Files\McAfee\MSC\npMcSnFFPl64.dll [2019-04-18] (McAfee, Inc. -> )
FF Plugin-x32: @mcafee.com/MSC,version=10 -> C:\Program Files (x86)\McAfee\MSC\npMcSnFFPl.dll [2019-04-18] (McAfee, Inc. -> )
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-02-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR HomePage: Default -> hxxps://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default [2019-06-07]
CHR Extension: (Presentaciones) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-12-23]
CHR Extension: (Descargar Juegos para PC Gratis) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\amifnfgeciafbndoacaoojgpdoncamoi [2018-12-23]
CHR Extension: (Documentos) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-23]
CHR Extension: (Google Drive) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-12-23]
CHR Extension: (Pop up blocker for Chrome™ - Poper Blocker) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkkbcggnhapdmkeljlodobbkopceiche [2019-05-29]
CHR Extension: (YouTube) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-23]
CHR Extension: (Hojas de cálculo) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-12-23]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2019-04-25]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-23]
CHR Extension: (AdBlock) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-05-28]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-12-23]
CHR Extension: (Gmail) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\Raul\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-05-23]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - hxxp://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD External Events Utility; C:\Windows\System32\DriverStore\FileRepository\c0342855.inf_amd64_e2ef814e68f7dc8c\B342717\atiesrxx.exe [506888 2019-05-31] (Advanced Micro Devices, Inc. -> AMD)
R2 AUEPLauncher; C:\Program Files\AMD\Performance Profile Client\AUEPLauncher.exe [43008 2019-05-22] (AMD) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9677912 2019-05-02] (Microsoft Corporation -> Microsoft Corporation)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [3644008 2018-12-17] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-04-27] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 EasyTuneEngineService; C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\EasyTuneEngineService.exe [142768 2019-03-18] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R2 gadjservice; C:\Program Files (x86)\GIGABYTE\AppCenter\AdjustService.exe [17920 2015-06-25] () [File not signed]
R2 Gservice; C:\Program Files (x86)\GIGABYTE\GService\GCloud.exe [19888 2016-12-02] (GIGA-BYTE TECHNOLOGY CO., LTD. -> Microsoft)
S3 HwmRecordService; C:\Program Files (x86)\GIGABYTE\SIV\HwmRecordService.exe [128944 2018-09-18] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6562472 2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [899264 2019-06-03] (McAfee, LLC -> McAfee, Inc.)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_19_3\McApExe.exe [745880 2019-04-23] (McAfee, Inc. -> McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\3.1.233.0\\McCSPServiceHost.exe [2225104 2019-03-28] (McAfee, Inc. -> McAfee, Inc.)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [374400 2019-03-06] (McAfee, Inc. -> McAfee, LLC)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [608896 2019-03-06] (McAfee, Inc. -> McAfee, LLC)
R3 mfevtp; C:\Windows\system32\mfevtps.exe [526224 2019-03-06] (McAfee, Inc. -> McAfee, LLC)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1698768 2019-04-01] (McAfee, Inc. -> McAfee, Inc.)
R2 NA_Service; C:\Windows\system32\NA_Service.exe [105472 2012-06-06] () [File not signed]
S2 OcButtonService; C:\Program Files (x86)\GIGABYTE\EasyTuneEngineService\OcButtonService.exe [123824 2019-02-21] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2303792 2019-05-31] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3175728 2019-05-31] (Electronic Arts, Inc. -> Electronic Arts)
R2 PEFService; C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe [1360384 2019-02-22] (McAfee, Inc. -> McAfee, Inc.)
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [439936 2018-01-10] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [943232 2018-01-10] (Razer USA Ltd. -> Razer Inc.)
R2 RtkAudioUniversalService; C:\Windows\System32\RtkAudUService64.exe [850512 2000-01-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 UsbConnect; C:\Windows\system32\UsbConnect.exe [128512 2013-02-04] (Schneider Electric Industries SAS) [File not signed]
R2 Wallpaper Engine Service; C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\wallpaperservice32_c.exe [354808 2019-01-05] (Kristjan Skutta -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1901.7-0\NisSrv.exe [4096976 2019-01-24] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1901.7-0\MsMpEng.exe [113992 2019-01-24] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdgpio2; C:\Windows\System32\drivers\amdgpio2.sys [34568 2018-11-12] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc)
R3 amdgpio3; C:\Windows\System32\drivers\amdgpio3.sys [33120 2018-04-26] (AMD PMP-PE CB Code Signer v20160415 -> Advanced Micro Devices, Inc)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [66856 2000-01-01] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\Windows\System32\DriverStore\FileRepository\c0342855.inf_amd64_e2ef814e68f7dc8c\B342717\atikmdag.sys [53513224 2019-05-31] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DriverStore\FileRepository\c0342855.inf_amd64_e2ef814e68f7dc8c\B342717\atikmpag.sys [591880 2019-05-31] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [103456 2019-05-13] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 AMDPCIDev; C:\Windows\System32\drivers\AMDPCIDev.sys [31712 2019-01-01] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R0 amdpsp; C:\Windows\System32\drivers\amdpsp.sys [137688 2018-10-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc. )
R2 AMDRyzenMasterDriver; C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [70304 2017-11-16] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R2 AMDRyzenMasterDriverV13; C:\Program Files\AMD\RyzenMaster\bin\AMDRyzenMasterDriver.sys [71152 2018-10-25] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [108152 2019-05-09] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 atillk64; C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\atillk64.sys [14608 2019-02-20] (ATI Technologies, Inc -> ATI Technologies Inc.)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [8533208 2014-07-03] (Broadcom Corporation -> Broadcom Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [77360 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2018-12-23] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [47672 2018-12-23] (Disc Soft Ltd -> Disc Soft Ltd)
R3 Duntlw; C:\Windows\System32\Drivers\DuntlwNT.sys [72824 2012-06-12] (Schneider Electric -> Schneider Electric Industries SAS)
R3 gdrv; C:\Windows\gdrv.sys [26792 2018-12-22] (GIGA-BYTE TECHNOLOGY CO., LTD. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R3 gdrv2; C:\Windows\gdrv2.sys [32008 2019-06-06] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 gdrv3; C:\Windows\gdrv3.sys [31192 2019-03-28] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R2 GLCKIO2; C:\Program Files (x86)\GIGABYTE\RGBFusion\GLCKIO2.sys [19392 2018-04-23] (ASUSTeK Computer Inc. -> )
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [226992 2019-04-18] (McAfee, Inc. -> McAfee, Inc.)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [199768 2019-06-07] (Malwarebytes Corporation -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2019-02-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [275232 2019-06-07] (Malwarebytes Corporation -> Malwarebytes)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [514608 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [377392 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [86144 2019-04-23] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, LLC)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [518192 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [985648 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [565288 2019-04-23] (McAfee, Inc. -> McAfee LLC.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109096 2019-04-23] (McAfee, Inc. -> McAfee LLC.)
R3 mfeplk; C:\Windows\System32\drivers\mfeplk.sys [117808 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [254000 2019-04-23] (McAfee, Inc. -> McAfee, LLC)
R3 PcaSp60; C:\Windows\SysWOW64\DRIVERS\PcaSp60.sys [38912 2010-09-07] (PRINTING COMMUNICATIONS ASSOCIATES, INC -> Printing Communications Assoc., Inc. (PCAUSA))
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [1010648 2017-10-20] (Realtek Semiconductor Corp. -> Realtek )
S3 RtlWlanu_OldIC; C:\Windows\System32\drivers\rtwlanu_oldIC.sys [3814400 2018-09-15] (Microsoft Windows -> Realtek Semiconductor Corporation )
R3 rzendpt; C:\Windows\System32\drivers\rzendpt.sys [51736 2016-08-17] (Razer USA Ltd. -> Razer Inc)
R0 secnvme; C:\Windows\System32\drivers\secnvme.sys [134120 2018-02-13] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [46488 2019-01-24] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [343032 2019-01-24] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [63480 2019-01-24] (Microsoft Windows -> Microsoft Corporation)
S3 BCM42RLY; system32\drivers\BCM42RLY.sys [X]
S3 GPCIDrv; \??\C:\Users\Raul\AppData\Local\Temp\7zS3027.tmp\N2080_FW_Upgrade_Tool_V003\GPCIDrv64.sys [X] <==== ATTENTION
S3 RTL8192cu; \SystemRoot\System32\drivers\RTL8192cu.sys [X]
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-06-07 16:16 - 2019-06-07 16:16 - 000000000 ____D C:\FRST
2019-06-07 16:14 - 2019-06-07 16:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2019-06-07 16:11 - 2019-06-07 16:11 - 000275232 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2019-06-07 15:23 - 2019-06-07 15:28 - 000000000 ____D C:\AdwCleaner
2019-06-07 12:49 - 2019-06-07 12:49 - 000199768 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2019-06-07 12:49 - 2019-06-07 12:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-06-07 12:49 - 2019-06-07 12:49 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-06-07 12:49 - 2019-06-07 12:49 - 000000000 ____D C:\Program Files\Malwarebytes
2019-06-07 12:49 - 2019-02-01 12:20 - 000020936 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2019-06-07 12:49 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2019-06-06 16:16 - 2019-06-06 16:16 - 000003936 _____ C:\Windows\System32\Tasks\CCleaner Update
2019-06-06 16:16 - 2019-06-06 16:16 - 000002886 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2019-06-06 16:16 - 2019-06-06 16:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-06-06 16:16 - 2019-06-06 16:16 - 000000000 ____D C:\Program Files\CCleaner
2019-06-06 16:12 - 2019-06-06 16:12 - 000003786 _____ C:\Windows\System32\Tasks\EOSv3 Scheduler onLogOn
2019-06-06 16:12 - 2019-06-06 16:12 - 000003344 _____ C:\Windows\System32\Tasks\EOSv3 Scheduler onTime
2019-06-06 16:01 - 2019-06-06 16:01 - 000000664 _____ C:\Users\Raul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2019-06-06 16:01 - 2019-06-06 16:01 - 000000000 ____D C:\Users\Raul\AppData\Local\ESET
2019-06-06 14:29 - 2019-06-06 14:29 - 000000000 ____D C:\Users\Raul\AppData\Local\mbamtray
2019-06-06 14:29 - 2019-06-06 14:29 - 000000000 ____D C:\Users\Raul\AppData\Local\mbam
2019-06-06 14:25 - 2019-06-06 14:25 - 000000000 ____D C:\ProgramData\AVG
2019-06-06 14:05 - 2019-06-06 14:05 - 000000000 ____D C:\Users\Raul\AppData\Roaming\AVG
2019-06-06 14:04 - 2019-06-06 14:25 - 000000000 ____D C:\Program Files (x86)\AVG
2019-06-05 22:05 - 2019-06-05 22:05 - 000000000 ____D C:\Users\Raul\AppData\LocalLow\AMD
2019-06-05 13:56 - 2019-06-05 13:56 - 000003160 _____ C:\Windows\System32\Tasks\StartCN
2019-06-05 13:56 - 2019-06-05 13:56 - 000003080 _____ C:\Windows\System32\Tasks\StartDVR
2019-06-05 13:56 - 2019-06-05 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Settings
2019-06-05 13:54 - 2019-06-05 13:54 - 000000000 ____D C:\Windows\LastGood.Tmp
2019-06-05 13:45 - 2019-06-05 13:45 - 000003380 _____ C:\Windows\System32\Tasks\SIV-VGA
2019-06-05 13:45 - 2019-06-05 13:45 - 000003374 _____ C:\Windows\System32\Tasks\SIV
2019-06-05 13:44 - 2019-06-05 13:44 - 000003490 _____ C:\Windows\System32\Tasks\EasyTune 1
2019-06-05 13:44 - 2019-06-05 13:44 - 000003390 _____ C:\Windows\System32\Tasks\EasyTune
2019-06-05 13:19 - 2019-06-05 13:19 - 000003474 _____ C:\Windows\System32\Tasks\GraphicsCardEngine
2019-06-05 13:19 - 2019-06-05 13:19 - 000003438 _____ C:\Windows\System32\Tasks\LiquidSensord
2019-06-05 11:31 - 2019-06-05 11:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R
2019-06-05 11:30 - 2019-06-05 11:31 - 000000000 ____D C:\Program Files (x86)\R
2019-05-31 17:49 - 2019-05-31 17:49 - 001009720 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 001009720 _____ C:\Windows\system32\vulkan-1.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 000872664 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 000872664 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 000303112 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-05-31 17:49 - 2019-05-31 17:49 - 000303112 _____ C:\Windows\system32\vulkaninfo.exe
2019-05-31 17:49 - 2019-05-31 17:49 - 000274952 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-05-31 17:49 - 2019-05-31 17:49 - 000274952 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-05-31 17:49 - 2019-05-31 17:49 - 000133640 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 000119816 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 000018792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\detoured.dll
2019-05-31 17:49 - 2019-05-31 17:49 - 000018792 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2019-05-26 20:20 - 2019-05-26 20:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2019-05-24 21:14 - 2019-05-29 22:55 - 000000000 ____D C:\Users\Raul\AppData\LocalLow\uTorrent
2019-05-17 17:58 - 2019-05-17 17:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\A Plague Tale Innocence
2019-05-15 23:22 - 2019-05-15 23:22 - 000000000 ____D C:\Users\Raul\AppData\Local\RadeonSettings
2019-05-15 22:11 - 2019-05-15 22:11 - 000000000 ____D C:\Users\Raul\AppData\Local\id Software
2019-05-15 14:24 - 2019-05-15 14:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RAGE 2
2019-05-15 13:20 - 2019-05-15 13:20 - 026807808 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 023438848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 020814848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 019022336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 009682744 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 007883776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 007879680 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 007687576 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 007645384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 006542464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 006440960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 006309040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 006072320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 005498880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 005040640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 004883968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 004660736 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 004588544 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 003905536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 003743744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 003637248 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 003557888 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 003384832 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 003363856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 002780000 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 002708480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 002422272 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 002278240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 002189312 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001860096 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001760768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001701888 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001699496 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-05-15 13:20 - 2019-05-15 13:20 - 001641616 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001605120 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001470016 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 001395264 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001387520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvruserservice.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001342608 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-05-15 13:20 - 2019-05-15 13:20 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001309696 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001290752 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001253904 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 001225728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 001179680 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 001062400 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 001054712 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 001048376 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 001026792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000912384 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000895792 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000865280 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000840192 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000807464 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000758896 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000703488 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000684032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000680184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000660992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000594944 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000586280 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000543744 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000532480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000525824 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000508432 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000495104 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000449376 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000444944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000387832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000376320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspbde40.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000353280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000254952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelpep.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000240640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000223544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000217088 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2019-05-15 13:20 - 2019-05-15 13:20 - 000216064 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000212792 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000203272 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000202768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000201016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000198456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000192824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000181248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2019-05-15 13:20 - 2019-05-15 13:20 - 000179728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000179200 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000177976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000163240 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000147736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000128000 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-kernel-processor-power-events.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000124928 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000122368 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000121656 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BTHUSB.SYS
2019-05-15 13:20 - 2019-05-15 13:20 - 000090640 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000088576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000080184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2019-05-15 13:20 - 2019-05-15 13:20 - 000079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dtdump.exe
2019-05-15 13:20 - 2019-05-15 13:20 - 000066688 _____ (Microsoft Corporation) C:\Windows\system32\cryptdll.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000055792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdll.dll
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2019-05-15 13:20 - 2019-05-15 13:20 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2019-05-13 11:58 - 2019-05-31 17:49 - 001588232 _____ (AMD) C:\Windows\system32\coinst_19.10.dll
2019-05-13 11:58 - 2019-05-13 11:58 - 001588640 _____ (AMD) C:\Windows\system32\SETCF45.tmp
2019-05-11 21:40 - 2019-05-11 21:43 - 000000000 ____D C:\Users\Raul\AppData\Roaming\playstation-now
2019-05-11 21:40 - 2019-05-11 21:40 - 000000000 ____D C:\Users\Raul\AppData\Local\Sony Interactive Entertainment Network America LLC
2019-05-11 21:40 - 2019-05-11 21:40 - 000000000 ____D C:\Users\Raul\AppData\Local\Gaikai
2019-05-11 21:40 - 2019-05-11 21:40 - 000000000 ____D C:\Program Files (x86)\PlayStationNow
2019-05-11 21:39 - 2019-05-11 21:40 - 000000000 ____D C:\Users\Raul\AppData\Roaming\Sony Interactive Entertainment Network America LLC
2019-05-09 13:24 - 2019-05-09 13:24 - 000108152 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\AtihdWT6.sys
2019-05-08 14:13 - 2000-01-01 02:00 - 000183656 _____ (Khronos Group) C:\Windows\system32\SET71C5.tmp
2019-05-08 14:06 - 2000-01-01 02:00 - 024446755 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2019-05-08 14:06 - 2000-01-01 02:00 - 006491240 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2019-05-08 14:06 - 2000-01-01 02:00 - 005535816 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPOU64.dll
2019-05-08 14:06 - 2000-01-01 02:00 - 001127152 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtCOM64.dll
2019-05-08 14:06 - 2000-01-01 02:00 - 000850512 _____ (Realtek Semiconductor) C:\Windows\system32\RtkAudUService64.exe
2019-05-08 14:06 - 2000-01-01 02:00 - 000817624 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64U.dll
2019-05-08 14:06 - 2000-01-01 02:00 - 000482096 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2019-05-08 14:06 - 2000-01-01 02:00 - 000261712 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTHDASIO64.dll
2019-05-08 14:06 - 2000-01-01 02:00 - 000218192 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RTHDASIO.dll
2019-05-08 14:06 - 2000-01-01 02:00 - 000215240 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2019-05-08 13:45 - 2019-02-11 06:51 - 000185768 _____ (Khronos Group) C:\Windows\system32\SET733D.tmp
2019-05-08 13:45 - 2018-10-02 22:18 - 000466312 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\tbaseregistry64.dll
2019-05-08 13:45 - 2018-10-02 22:18 - 000368008 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\tbaseregistry32.dll
2019-05-08 13:45 - 2018-10-02 22:18 - 000137688 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\Drivers\amdpsp.sys

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-06-07 16:11 - 2019-03-13 14:41 - 000175103 _____ C:\Windows\system32\NetAccessLog.txt
2019-06-07 16:11 - 2018-12-25 14:06 - 000003110 _____ C:\Windows\System32\Tasks\AMDLinkUpdate
2019-06-07 16:11 - 2018-12-21 22:04 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-06-07 16:11 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-06-07 15:45 - 2018-12-21 22:51 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2019-06-07 15:45 - 2018-09-15 08:09 - 000524288 _____ C:\Windows\system32\config\BBI
2019-06-07 15:38 - 2018-12-21 22:12 - 001773362 _____ C:\Windows\system32\PerfStringBackup.INI
2019-06-07 15:38 - 2018-09-15 18:36 - 000788392 _____ C:\Windows\system32\perfh00A.dat
2019-06-07 15:38 - 2018-09-15 18:36 - 000155682 _____ C:\Windows\system32\perfc00A.dat
2019-06-07 15:38 - 2018-09-15 09:31 - 000000000 ____D C:\Windows\INF
2019-06-07 15:18 - 2018-12-21 22:10 - 000000000 ____D C:\Users\Raul
2019-06-07 15:18 - 2018-12-21 22:04 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-06-07 13:52 - 2019-01-27 19:46 - 000000000 ____D C:\Windows\System32\Tasks\McAfee
2019-06-07 12:49 - 2018-09-15 09:33 - 000000000 ___HD C:\Windows\ELAMBKUP
2019-06-07 12:38 - 2018-12-21 22:11 - 000000000 ____D C:\Users\Raul\AppData\Local\Packages
2019-06-07 12:36 - 2019-04-14 14:36 - 000000000 ____D C:\Users\Raul\AppData\Roaming\1046f5618e7d6b19ae05d6d9407c572f
2019-06-06 22:29 - 2018-12-22 00:06 - 000032008 ____N (GIGA-BYTE TECHNOLOGY CO., LTD.) C:\Windows\gdrv2.sys
2019-06-06 16:17 - 2018-12-23 21:23 - 000000000 ____D C:\Users\Raul\AppData\Roaming\DAEMON Tools Lite
2019-06-06 16:17 - 2018-12-23 17:11 - 000000000 ____D C:\Program Files (x86)\Steam
2019-06-06 16:17 - 2018-12-23 15:13 - 000000000 ____D C:\Users\Raul\AppData\Roaming\uTorrent
2019-06-06 16:17 - 2018-12-21 22:04 - 000000000 ____D C:\Windows\Panther
2019-06-06 16:17 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\LiveKernelReports
2019-06-05 22:17 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-06-05 22:17 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\AppReadiness
2019-06-05 22:05 - 2018-12-21 22:12 - 000003378 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1492583243-2250449607-1161014551-1001
2019-06-05 22:05 - 2018-12-21 22:12 - 000000000 ___RD C:\Users\Raul\OneDrive
2019-06-05 22:05 - 2018-12-21 22:10 - 000002398 _____ C:\Users\Raul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-06-05 21:59 - 2018-12-21 22:04 - 000450280 _____ C:\Windows\system32\FNTCACHE.DAT
2019-06-05 13:56 - 2018-12-21 22:51 - 000000000 ____D C:\Program Files (x86)\AMD
2019-06-05 13:56 - 2018-12-21 22:50 - 000000000 ____D C:\Program Files\AMD
2019-06-05 13:49 - 2018-12-25 13:58 - 000000060 _____ C:\ProgramData\SoftwareUpdateTemp.xml
2019-06-05 13:48 - 2018-12-22 00:23 - 000000000 ____D C:\AMD
2019-06-05 13:45 - 2018-12-22 00:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIGABYTE
2019-06-05 13:45 - 2018-12-22 00:06 - 000000000 ____D C:\Program Files (x86)\GIGABYTE
2019-06-05 13:45 - 2018-12-21 22:49 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-06-05 13:43 - 2018-12-22 00:07 - 000000000 ____D C:\Users\Raul\AppData\Local\Downloaded Installations
2019-06-04 21:21 - 2018-09-15 08:09 - 000032768 _____ C:\Windows\system32\config\ELAM
2019-05-31 22:50 - 2019-02-21 23:20 - 000000000 ____D C:\Program Files (x86)\Origin
2019-05-31 17:49 - 2019-04-03 10:32 - 001235976 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxx.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000572936 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Rapidfire64.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000492040 _____ C:\Windows\system32\dgtrayicon.exe
2019-05-31 17:49 - 2018-08-17 08:42 - 000483848 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\Rapidfire.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000479240 _____ C:\Windows\system32\GameManager64.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000380424 _____ C:\Windows\SysWOW64\GameManager32.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000347656 _____ C:\Windows\system32\clinfo.exe
2019-05-31 17:49 - 2018-08-17 08:42 - 000182816 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle64.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000161800 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl64.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000157704 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu64.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000151560 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantle32.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000137224 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantleaxl32.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000134664 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atisamu32.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000045576 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\RapidFireServer64.dll
2019-05-31 17:49 - 2018-08-17 08:42 - 000042504 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\RapidFireServer.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 003744264 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amfrt64.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 003371016 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amfrt32.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 001704456 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 001235976 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000759816 _____ (AMD) C:\Windows\system32\atieclxx.exe
2019-05-31 17:49 - 2018-08-17 08:41 - 000552240 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmcl64.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000467488 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000438792 _____ C:\Windows\system32\atieah64.exe
2019-05-31 17:49 - 2018-08-17 08:41 - 000351240 _____ C:\Windows\SysWOW64\atieah32.exe
2019-05-31 17:49 - 2018-08-17 08:41 - 000238088 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000210440 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atigktxx.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000177120 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx64.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000156496 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\aticfx32.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000124424 _____ (AMD) C:\Windows\system32\atimuixx.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000122912 _____ C:\Windows\system32\atidxx64.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000119816 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdxc64.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000105992 _____ C:\Windows\SysWOW64\atidxx32.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000104456 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdxc32.dll
2019-05-31 17:49 - 2018-08-17 08:41 - 000069128 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ati2erec.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000939824 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdlvr64.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000767280 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdlvr32.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000552880 _____ C:\Windows\system32\amdmiracast.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000471344 _____ C:\Windows\system32\amdgfxinfo64.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000382256 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdmcl32.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000380208 _____ C:\Windows\SysWOW64\amdgfxinfo32.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000126920 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000126920 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000106536 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2019-05-31 17:48 - 2018-08-17 08:41 - 000106536 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2019-05-31 17:47 - 2018-08-17 08:41 - 000189264 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdhcp64.dll
2019-05-31 17:47 - 2018-08-17 08:41 - 000166888 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdhcp32.dll
2019-05-31 17:47 - 2018-08-17 08:41 - 000133640 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave64.dll
2019-05-31 17:47 - 2018-08-17 08:41 - 000118040 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdave32.dll
2019-05-31 14:12 - 2018-08-17 05:26 - 003471376 _____ C:\Windows\SysWOW64\atiumdva.cap
2019-05-31 14:12 - 2018-08-17 05:26 - 003437632 _____ C:\Windows\system32\atiumd6a.cap
2019-05-31 14:12 - 2018-08-17 05:26 - 000914384 _____ C:\Windows\SysWOW64\atiapfxx.blb
2019-05-31 14:12 - 2018-08-17 05:26 - 000914384 _____ C:\Windows\system32\atiapfxx.blb
2019-05-26 20:20 - 2019-04-18 01:24 - 000002580 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype Empresarial.lnk
2019-05-26 20:20 - 2019-04-18 01:24 - 000002531 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-05-26 20:20 - 2019-04-18 01:24 - 000002512 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-05-26 20:20 - 2019-04-18 01:24 - 000002494 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-05-26 20:20 - 2019-04-18 01:24 - 000002487 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-05-26 20:20 - 2019-04-18 01:24 - 000002485 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-05-26 20:20 - 2019-04-18 01:24 - 000002439 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-05-26 20:20 - 2019-01-10 19:37 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-05-24 21:12 - 2019-01-27 19:46 - 000000000 ____D C:\Program Files (x86)\McAfee
2019-05-24 12:20 - 2019-01-27 19:45 - 000000000 ____D C:\Program Files\Common Files\McAfee
2019-05-24 12:19 - 2019-01-27 19:47 - 000003316 _____ C:\Windows\System32\Tasks\McAfeeLogon
2019-05-21 22:41 - 2018-12-23 15:03 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-05-20 00:18 - 2019-02-04 00:08 - 000000000 ____D C:\Users\Raul\AppData\Roaming\WhatsApp
2019-05-19 23:50 - 2019-03-23 15:03 - 000000000 ____D C:\Users\Raul\AppData\Local\WhatsApp
2019-05-19 23:50 - 2019-02-04 00:08 - 000000000 ____D C:\Users\Raul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2019-05-15 23:22 - 2018-12-21 22:51 - 000000000 ____D C:\Users\Raul\AppData\Local\AMD
2019-05-15 23:09 - 2018-12-28 12:51 - 000000000 ____D C:\ProgramData\AMD
2019-05-15 13:21 - 2018-09-15 09:33 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2019-05-15 13:21 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\bcastdvr
2019-05-15 13:20 - 2018-09-15 09:23 - 000000000 ____D C:\Windows\CbsTemp
2019-05-15 08:43 - 2018-12-22 13:43 - 000000000 ____D C:\Windows\system32\MRT
2019-05-15 08:39 - 2018-12-26 17:28 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-05-15 08:39 - 2018-12-22 13:43 - 132445408 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-05-15 08:37 - 2018-12-23 15:03 - 000003620 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2019-05-15 08:37 - 2018-12-23 15:03 - 000003496 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2019-05-13 23:23 - 2018-09-15 09:36 - 000835688 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2019-05-13 23:23 - 2018-09-15 09:36 - 000179816 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2019-05-13 11:58 - 2019-04-03 10:32 - 001236384 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\SETB3EE.tmp
2019-05-13 11:58 - 2018-08-17 08:41 - 001704864 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\SETAEC0.tmp
2019-05-13 11:57 - 2018-12-21 22:51 - 000103456 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\amdkmpfd.sys
2019-05-08 15:33 - 2018-12-24 00:05 - 000000000 ____D C:\Users\Raul\AppData\Local\ElevatedDiagnostics
2019-05-08 14:29 - 2018-12-21 22:50 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2019-05-08 14:06 - 2018-12-21 22:49 - 000000000 ___HD C:\Program Files (x86)\Temp
2019-05-08 14:04 - 2018-12-21 22:50 - 000000000 ____D C:\Windows\system32\RTCOM
2019-05-08 13:44 - 2018-12-21 22:50 - 000000000 ____D C:\ProgramData\Package Cache

==================== Files in the root of some directories =======

2019-04-23 00:27 - 2019-04-23 00:27 - 000007601 _____ () C:\Users\Raul\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\MountPoints2: {256af8f0-06f7-11e9-ad57-e0d55e64ae78} - "F:\setup.exe" 
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\MountPoints2: {a4f0ecce-06e7-11e9-ad53-e0d55e64ae78} - "D:\setup.exe" 
ShortcutTarget: Rizone Memory Booster.lnk -> C:\Program Files (x86)\memboost_1959\memBoost.exe (No File)
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
S3 BCM42RLY; system32\drivers\BCM42RLY.sys [X]
S3 GPCIDrv; \??\C:\Users\Raul\AppData\Local\Temp\7zS3027.tmp\N2080_FW_Upgrade_Tool_V003\GPCIDrv64.sys [X] <==== ATTENTION
S3 RTL8192cu; \SystemRoot\System32\drivers\RTL8192cu.sys [X]
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]
C:\ProgramData\99B00E17
2019-06-06 14:25 - 2019-06-06 14:25 - 000000000 ____D C:\ProgramData\AVG
2019-06-06 14:05 - 2019-06-06 14:05 - 000000000 ____D C:\Users\Raul\AppData\Roaming\AVG
2019-06-06 14:04 - 2019-06-06 14:25 - 000000000 ____D C:\Program Files (x86)\AVG


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Y ahora usa esta Faq de Windows ¿Cómo iniciar Windows en Modo Seguro (Aplicable a Windows 10)?, para trabajar desde ese modo de windows. (Usa el Metodo 1 y si no puedes, usa el Metodo 2)

  • Ejecutas Frst.exe.

  • Presionas el botón Fix y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Fix result of Farbar Recovery Scan Tool (x64) Version: 06-06-2019
Ran by Raul (07-06-2019 16:55:08) Run:1
Running from E:\Escritorio
Loaded Profiles: Raul (Available Profiles: Raul)
Boot Mode: Safe Mode (with Networking)
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\MountPoints2: {256af8f0-06f7-11e9-ad57-e0d55e64ae78} - "F:\setup.exe" 
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\...\MountPoints2: {a4f0ecce-06e7-11e9-ad53-e0d55e64ae78} - "D:\setup.exe" 
ShortcutTarget: Rizone Memory Booster.lnk -> C:\Program Files (x86)\memboost_1959\memBoost.exe (No File)
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
S3 BCM42RLY; system32\drivers\BCM42RLY.sys [X]
S3 GPCIDrv; \??\C:\Users\Raul\AppData\Local\Temp\7zS3027.tmp\N2080_FW_Upgrade_Tool_V003\GPCIDrv64.sys [X] <==== ATTENTION
S3 RTL8192cu; \SystemRoot\System32\drivers\RTL8192cu.sys [X]
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]
C:\ProgramData\99B00E17
2019-06-06 14:25 - 2019-06-06 14:25 - 000000000 ____D C:\ProgramData\AVG
2019-06-06 14:05 - 2019-06-06 14:05 - 000000000 ____D C:\Users\Raul\AppData\Roaming\AVG
2019-06-06 14:04 - 2019-06-06 14:25 - 000000000 ____D C:\Program Files (x86)\AVG


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: Restore point can only be created in normal mode.
Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{256af8f0-06f7-11e9-ad57-e0d55e64ae78} => removed successfully
HKLM\Software\Classes\CLSID\{256af8f0-06f7-11e9-ad57-e0d55e64ae78} => not found
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a4f0ecce-06e7-11e9-ad53-e0d55e64ae78} => removed successfully
HKLM\Software\Classes\CLSID\{a4f0ecce-06e7-11e9-ad53-e0d55e64ae78} => not found
"C:\Program Files (x86)\memboost_1959\memBoost.exe" => not found
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\Software\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\System\CurrentControlSet\Services\BCM42RLY => removed successfully
BCM42RLY => service removed successfully
HKLM\System\CurrentControlSet\Services\GPCIDrv => removed successfully
GPCIDrv => service removed successfully
HKLM\System\CurrentControlSet\Services\RTL8192cu => removed successfully
RTL8192cu => service removed successfully
HKLM\System\CurrentControlSet\Services\SWDUMon => removed successfully
SWDUMon => service removed successfully
"C:\ProgramData\99B00E17" => not found
C:\ProgramData\AVG => moved successfully
C:\Users\Raul\AppData\Roaming\AVG => moved successfully
C:\Program Files (x86)\AVG => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-1492583243-2250449607-1161014551-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Wi-Fi 3 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 12 mientras los medios
est‚n desconectados.

========= End of CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= End of CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 10248192 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 72475224 B
Java, Flash, Steam htmlcache => 381110590 B
Windows/system/drivers => 416748 B
Edge => 37940 B
Chrome => 32044780 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 1530569 B
systemprofile32 => 0 B
LocalService => 3642 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
Raul => 7973262 B

RecycleBin => 0 B
EmptyTemp: => 482.4 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 16:55:23 ====

He vuelto a hacer un analisis con malwarebytes y ya no me lo ha detectado… ¿Se supone que está arreglado ya? Sí que es verdad que ya no se calienta el ordenador sin hacer nada, al menos ya no se nota diferencia al abrir el administrador de tareas.

Si,esta solucionado

Para eliminar las herramientas usadas en la desinfección, realizas:

  • Descargas y Ejecutas >> Delfix, en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >>;Ejecutar como Administrador.)

  • Marca solamente la casilla Remove disinfection tools

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

Si queda alguna herramienta, la desinstalas desde panel de Windows y aquellas que no estén listadas, se eliminan directamente.


Me alegro de haberte podido ayudar! :+1:


TEMA SOLUCIONADO

Mil gracias, si sucede algo volvere a pedir vuestra ayuda :hugs: