Virus en el Pc

Hola chicloi,

No puedo encontrar el reporte.Te adjunto capturas.

Muchas gracias por tu ayuda.

1 me gusta

IMPORTANTE:

:white_check_mark: Durante el proceso de análisis que NO se le apague la pantalla, es decir, que su pantalla NO se ponga en ESTADO DE SUSPENSIÓN ya que puede interrumpir el proceso de análisis y NO eliminar las amenazas e infecciones que encuentre!

:white_check_mark: Si el programa de desinfección le pide reiniciar, pues reinicias, pero sólo si se lo solicita dicho programa para poder eliminar las amenazas e infecciones que encuentre.

:white_check_mark: Elimine TODO lo que encuentre dicho programa de desinfección

:white_check_mark: Siga estos pasos que le indico a continuación:

:two: Descargue, Instale y ejecute el siguiente programa: TDSSKiller. A continuación, le dejo la Url de Descarga del programa: TDSSKiller para que pueda ejecutar e instalar el programa correctamente. Aquí el dejo su Manual para que sepas cómo utilizarlo y configurarlo correctamente:

:two: . :one:. Url de Descarga de TDSSKiller: Url de Descarga: TDSSKiller para que pueda ejecutar e instalar el programa correctamente.

:two: . :two:. Manual del TDSSKiller para que sepas cómo utilizarlo y configurarlo correctamente: Manual TDSSKiller (Elimine TODAS las amenazas e infecciones que encuentre).

:two: . :three:. Siga su Manual al pie de la letra y me manda una Captura de Pantalla y el Informe con todas las amenazas e infecciones que se refleje que haya eliminado dicho programa

Quedo a la espera de su respuesta!

Hola chicloi,

Pego reporte:

20:33:15.0897 0x4d40  TDSS rootkit removing tool 3.1.0.28 Apr  9 2019 21:11:46
20:33:15.0897 0x4d40  UEFI system
20:33:20.0897 0x4d40  ============================================================
20:33:20.0897 0x4d40  Current date / time: 2022/03/20 20:33:20.0897
20:33:20.0897 0x4d40  SystemInfo:
20:33:20.0897 0x4d40  
20:33:20.0897 0x4d40  OS Version: 10.0.19044 ServicePack: 0.0
20:33:20.0897 0x4d40  Product type: Workstation
20:33:20.0897 0x4d40  ComputerName: CASA
20:33:20.0898 0x4d40  UserName: Usuario
20:33:20.0898 0x4d40  Windows directory: C:\WINDOWS
20:33:20.0898 0x4d40  System windows directory: C:\WINDOWS
20:33:20.0898 0x4d40  Running under WOW64
20:33:20.0898 0x4d40  Processor architecture: Intel x64
20:33:20.0898 0x4d40  Number of processors: 12
20:33:20.0898 0x4d40  Page size: 0x1000
20:33:20.0898 0x4d40  Boot type: Normal boot
20:33:20.0898 0x4d40  CodeIntegrityOptions = 0x00000001
20:33:20.0898 0x4d40  ============================================================
20:33:21.0534 0x4d40  KLMD registered as C:\WINDOWS\system32\drivers\12827016.sys
20:33:21.0535 0x4d40  KLMD ARK init status: drvProperties = 0xF0F02, osBuild = 19044.0, osProperties = 0x1D
20:33:22.0148 0x4d40  System UUID: {4AF433B2-FF2B-27FF-8775-1EC807C2BF38}
20:33:23.0120 0x4d40  !crdlk
20:33:23.0191 0x4d40  Drive \Device\Harddisk0\DR0 - Size: 0x37E4896000 ( 223.57 Gb ), SectorSize: 0x200, Cylinders: 0x7201, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'A'
20:33:23.0214 0x4d40  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'A'
20:33:23.0229 0x4d40  Drive \Device\Harddisk2\DR2 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'A'
20:33:23.0261 0x4d40  ============================================================
20:33:23.0261 0x4d40  \Device\Harddisk0\DR0:
20:33:23.0281 0x4d40  GPT partitions:
20:33:23.0325 0x4d40  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {2E34956B-1240-43A5-8C0C-42CE5B212DA8}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x108800
20:33:23.0325 0x4d40  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {A4922406-6E67-4F37-80BA-03806705CA4D}, Name: EFI system partition, StartLBA 0x109000, BlocksNum 0x32000
20:33:23.0325 0x4d40  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {DAB19697-9778-4BF0-B6E3-3F4D0FB39B1E}, Name: Microsoft reserved partition, StartLBA 0x13B000, BlocksNum 0x8000
20:33:23.0325 0x4d40  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {4DC7A39C-58D2-4634-9021-9B641E721286}, Name: Basic data partition, StartLBA 0x143000, BlocksNum 0x1BDE1000
20:33:23.0325 0x4d40  MBR partitions:
20:33:23.0325 0x4d40  \Device\Harddisk1\DR1:
20:33:23.0325 0x4d40  MBR partitions:
20:33:23.0325 0x4d40  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xAF000
20:33:23.0325 0x4d40  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0xAF800, BlocksNum 0x745396D0
20:33:23.0325 0x4d40  \Device\Harddisk2\DR2:
20:33:23.0325 0x4d40  MBR partitions:
20:33:23.0325 0x4d40  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
20:33:23.0325 0x4d40  \Device\Harddisk2\DR2\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x74C24000
20:33:23.0325 0x4d40  \Device\Harddisk2\DR2\Partition3: MBR, Type 0x7, StartLBA 0x74C56800, BlocksNum 0x741B1000
20:33:23.0325 0x4d40  ============================================================
20:33:23.0432 0x4d40  C: <-> \Device\Harddisk0\DR0\Partition4
20:33:23.0440 0x4d40  D: <-> \Device\Harddisk1\DR1\Partition1
20:33:23.0451 0x4d40  F: <-> \Device\Harddisk1\DR1\Partition2
20:33:23.0470 0x4d40  G: <-> \Device\Harddisk2\DR2\Partition2
20:33:23.0525 0x4d40  H: <-> \Device\Harddisk2\DR2\Partition3
20:33:23.0526 0x4d40  ============================================================
20:33:23.0526 0x4d40  Initialize success
20:33:23.0526 0x4d40  ============================================================
20:33:52.0012 0x2c88  ============================================================
20:33:52.0012 0x2c88  Scan started
20:33:52.0012 0x2c88  Mode: Manual; 
20:33:52.0012 0x2c88  ============================================================
20:33:52.0012 0x2c88  KSN ping started
20:33:52.0175 0x2c88  KSN ping finished: true
20:33:55.0523 0x2c88  ================ Scan BIOS =================================
20:33:55.0524 0x2c88  BIOS info: vendor = American Megatrends Inc., version = 0601, releaseDate = 04/03/2020
20:33:55.0524 0x2c88  Base board info: manufacturer = ASUSTeK COMPUTER INC., product = PRIME H410M-A, version = Rev 1.xx
20:33:59.0933 0x2c88  [ F0AE7ED05056C1453A094578E43C78CE, D405D2B557B99AA7D2FEACB71B340D6AB080BBF247CEB952A16BA75BF4AD5339 ] BIOS
20:33:59.0933 0x2c88  BIOS - ok
20:33:59.0935 0x2c88  ================ Scan system memory ========================
20:33:59.0936 0x2c88  System memory - ok
20:33:59.0937 0x2c88  ================ Scan services =============================
20:33:59.0962 0x2c88  1394ohci - ok
20:33:59.0964 0x2c88  3ware - ok
20:33:59.0966 0x2c88  AarSvc - ok
20:33:59.0971 0x2c88  ACPI - ok
20:33:59.0973 0x2c88  AcpiDev - ok
20:33:59.0975 0x2c88  acpiex - ok
20:33:59.0978 0x2c88  acpipagr - ok
20:33:59.0980 0x2c88  [ 33B5ED555018128792AFFCDC9AF7AFD2, 1E7C5FADA2486EE31289A4BEFB70AEA173190671C64995441651903CF31E5033 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
20:33:59.0985 0x2c88  AcpiPmi - ok
20:33:59.0991 0x2c88  acpitime - ok
20:34:00.0044 0x2c88  [ 355C9AF98D4960217AEBAAEDBDC95014, 51C7B6AA5480BA39B792FF7AECDC405C408AEF791164E90DB326A6BEB5691D78 ] AcronisActiveProtectionService C:\Program Files (x86)\Common Files\Acronis\ActiveProtection\anti_ransomware_service.exe
20:34:00.0094 0x2c88  AcronisActiveProtectionService - ok
20:34:00.0098 0x2c88  Acx01000 - ok
20:34:00.0104 0x2c88  [ 437A1C97D7A8A11006C4458408DE4A9E, 8771A5C865FBD2B1FF9315665BB17A87B3D22C237A35A1A22B72C64326A48700 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
20:34:00.0107 0x2c88  AdobeARMservice - ok
20:34:00.0111 0x2c88  ADP80XX - ok
20:34:00.0114 0x2c88  AFD - ok
20:34:00.0117 0x2c88  afunix - ok
20:34:00.0121 0x2c88  ahcache - ok
20:34:00.0124 0x2c88  [ 526FE18DB976D9A1AE19FBC53FA690B1, 4E2623243A9BB61F7211E591C24EDB70B07974A7FA21E3F14C683F27E975777F ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
20:34:00.0129 0x2c88  AJRouter - ok
20:34:00.0131 0x2c88  ALG - ok
20:34:00.0134 0x2c88  amdgpio2 - ok
20:34:00.0137 0x2c88  amdi2c - ok
20:34:00.0140 0x2c88  AmdK8 - ok
20:34:00.0143 0x2c88  AmdPPM - ok
20:34:00.0145 0x2c88  amdsata - ok
20:34:00.0148 0x2c88  amdsbs - ok
20:34:00.0150 0x2c88  amdxata - ok
20:34:00.0154 0x2c88  AppID - ok
20:34:00.0157 0x2c88  AppIDSvc - ok
20:34:00.0159 0x2c88  Appinfo - ok
20:34:00.0161 0x2c88  applockerfltr - ok
20:34:00.0163 0x2c88  AppReadiness - ok
20:34:00.0166 0x2c88  AppXSvc - ok
20:34:00.0171 0x2c88  arcsas - ok
20:34:00.0180 0x2c88  [ B4F13534BDFC9770C60B5249531EB012, F2043B39EA287463C3CF2BF21FA8A6EF9B5965B9CF91677F51A62903F191A06E ] ArmouryCrateService C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
20:34:00.0184 0x2c88  ArmouryCrateService - ok
20:34:00.0195 0x2c88  [ 04230B42E0D156B312DF02AD0A56FC98, 4BCD78BD96BACCAB3E7C41C56EE7EEE3F379499549FEA30D8C7EAC9E03CBF9B1 ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\4.02.06\atkexComSvc.exe
20:34:00.0200 0x2c88  asComSvc - ok
20:34:00.0205 0x2c88  [ B6B658897A3E0C903430C7852530CBB0, FBA8CF437012A246FA25850AB410B91337F95B8F29B7CA04A1FDBD310BD65EEC ] asus            C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe
20:34:00.0208 0x2c88  asus - ok
20:34:00.0214 0x2c88  [ 6E27C62E03F4F93B09A9570D90C378CD, 4D3EA43C917A1E5F4F15CF221C9611478AD05DDBBE742BBC55B307AD5E38F8C5 ] AsusCertService C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
20:34:00.0218 0x2c88  AsusCertService - ok
20:34:00.0245 0x2c88  [ E67EBD09064119DC00634A1DE40E30B7, 9E94A82B9080A8D167AA4D443855F012973E39093CB4976F8BFF07E9E4707117 ] AsusFanControlService C:\Program Files (x86)\ASUS\AsusFanControlService\2.01.07\AsusFanControlService.exe
20:34:00.0269 0x2c88  AsusFanControlService - ok
20:34:00.0273 0x2c88  [ 09672532194B4BFF5E0F7A7D782C7BF2, 5AE23F1FCF3FB735FCF1FA27F27E610D9945D668A149C7B7B0C84FFD6409D99A ] Asusgio2        C:\Windows\system32\drivers\AsIO2.sys
20:34:00.0274 0x2c88  Asusgio2 - ok
20:34:00.0278 0x2c88  [ BA23266992AD964EFF6D358D946B76BD, 71FF60722231C7641AD593756108CF6779DBAAD21C7B08065FB1D4E225EAB14D ] Asusgio3        C:\WINDOWS\system32\drivers\AsIO3.sys
20:34:00.0279 0x2c88  Asusgio3 - ok
20:34:00.0283 0x2c88  [ B6B658897A3E0C903430C7852530CBB0, FBA8CF437012A246FA25850AB410B91337F95B8F29B7CA04A1FDBD310BD65EEC ] asusm           C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe
20:34:00.0285 0x2c88  asusm - ok
20:34:00.0297 0x2c88  [ E22E9E02788B10AE70B67C1FE644371C, FC726F2AD1CE0D1548D6D4C1E688574FED5CC5D69ED13AF1534199EEF48E5C08 ] AsusUpdateCheck C:\WINDOWS\System32\AsusUpdateCheck.exe
20:34:00.0311 0x2c88  AsusUpdateCheck - ok
20:34:00.0318 0x2c88  [ E6EE5736A5E070583D24317D927F4A1F, 4C8EBA06F837A46493BA58DA5E08DF5D5F700974CBB241ECE55EC16D2F235525 ] aswArPot        C:\WINDOWS\system32\drivers\aswArPot.sys
20:34:00.0323 0x2c88  aswArPot - ok
20:34:00.0423 0x2c88  [ 1DA41B5E7EE21F7D6DEC0DAAC0B379EB, 728117F28E98A0D465FF78D5E7024C6ED99EE077FF880E3EA40C1BC6F418AF90 ] aswbIDSAgent    C:\Program Files\Avast Software\Avast\aswidsagent.exe
20:34:00.0520 0x2c88  aswbIDSAgent - ok
20:34:00.0534 0x2c88  [ E941CBC5B927319588DBBD0D85E6798E, 9EA2AE4B494444AEEE3F305AD2E01A269C4498D732319213F4D0D676B99FB098 ] aswbidsdriver   C:\WINDOWS\system32\drivers\aswbidsdriver.sys
20:34:00.0539 0x2c88  aswbidsdriver - ok
20:34:00.0545 0x2c88  [ 96386AAC3840B72D44F23F956801F199, F23003574EDE6E887B4A4089BEF4AAF1320D8FA80CDF854BF7018E433370700E ] aswbidsh        C:\WINDOWS\system32\drivers\aswbidsh.sys
20:34:00.0549 0x2c88  aswbidsh - ok
20:34:00.0553 0x2c88  [ 45C646A2A578DF81A5E18E7A717F07B9, B93E24D4C164C0461C298E0A0556FC33FAF64B5EFA9516BB8A80B3B358FECFB6 ] aswbuniv        C:\WINDOWS\system32\drivers\aswbuniv.sys
20:34:00.0555 0x2c88  aswbuniv - ok
20:34:00.0558 0x2c88  [ 7A615B3D38203D6161FE44944AA151F3, 813F6D4EA41CD8045E1331B36A64ECCDCB2603152DE02150F19FD51359124A94 ] aswElam         C:\WINDOWS\system32\drivers\aswElam.sys
20:34:00.0559 0x2c88  aswElam - ok
20:34:00.0562 0x2c88  [ B9E60642B2E3CD2F634C920DF36DB502, BFAA94AAF3E1E5BBB9286355509DD78AED6DA67309D13032DD13CF84BFCB8112 ] aswKbd          C:\WINDOWS\system32\drivers\aswKbd.sys
20:34:00.0563 0x2c88  aswKbd - ok
20:34:00.0570 0x2c88  [ 2DB254ECDABE8393BF8C39F68852FA60, CCD17EA9579878278B6A6573B948A5F3F81FD586AEFDEDA22F01578458E79E59 ] aswMonFlt       C:\WINDOWS\system32\drivers\aswMonFlt.sys
20:34:00.0574 0x2c88  aswMonFlt - ok
20:34:00.0582 0x2c88  [ B7DA2945DE3655B5EA4903A38E3B42F0, 54138B579433155135E32E89964717E61BA455128E3C9CBE338744A2E8DC18C7 ] aswNetHub       C:\WINDOWS\system32\drivers\aswNetHub.sys
20:34:00.0590 0x2c88  aswNetHub - ok
20:34:00.0594 0x2c88  [ FB50435D4FA702181143550F1B499D1B, 08B991AB7ED9F25174BE85FE935DE62B3714B034E1CBCED35F76D81F65CB7AF9 ] aswRdr          C:\WINDOWS\system32\drivers\aswRdr2.sys
20:34:00.0596 0x2c88  aswRdr - ok
20:34:00.0599 0x2c88  [ 0509EB5242B9D818DDDAACED6E563626, 032C4F0AD63C9A4017309BF305955F8445F9C65489B814A07B0ED6C42F052A25 ] aswRvrt         C:\WINDOWS\system32\drivers\aswRvrt.sys
20:34:00.0601 0x2c88  aswRvrt - ok
20:34:00.0613 0x2c88  [ E24199BE5F69A2DFC9003734305EA663, 789A0547B885538D9B58EDB7360E7B92A05C962B792960F72CE2F44929EDFEF3 ] aswSnx          C:\WINDOWS\system32\drivers\aswSnx.sys
20:34:00.0624 0x2c88  aswSnx - ok
20:34:00.0633 0x2c88  [ 519CC6B0B6DC014AB012C92AE59917E4, 2451B2BE1261A0E731C1422F026E9A09B95D53E09A859893EDEB1C0BE5DE1C65 ] aswSP           C:\WINDOWS\system32\drivers\aswSP.sys
20:34:00.0641 0x2c88  aswSP - ok
20:34:00.0646 0x2c88  [ 6C30D428D907702E4C0861C101518C3A, 3A613C56FE1A997D9061B4A4DD9D42E9BA946A72D5D4992A684AF4D81FE8599A ] aswStm          C:\WINDOWS\system32\drivers\aswStm.sys
20:34:00.0649 0x2c88  aswStm - ok
20:34:00.0654 0x2c88  [ 81D77BA862C2CAC331B9E49D1D55477D, 66A3634BD6BF3C8197217C678D0F7D9E821F153B464E39B3B35A4AD8A69933B4 ] aswTap          C:\WINDOWS\System32\drivers\aswTap.sys
20:34:00.0654 0x2c88  aswTap - ok
20:34:00.0660 0x2c88  [ 3D9BEDD5AAC4CDABEC4EF07D76568C4C, 553E1ACFFED6A8C867D9D40035056D403A2E73FD3A944B99FE6B19DBF86A900E ] aswVmm          C:\WINDOWS\system32\drivers\aswVmm.sys
20:34:00.0664 0x2c88  aswVmm - ok
20:34:00.0669 0x2c88  [ E88D82464F4C839CCBC8298081993E56, 3C1E44BA18557D3C553BC118D24AA21B9469FA057C9AD8FD5FF084DD83B5DB42 ] aswVpnRdr       C:\WINDOWS\system32\drivers\aswVpnRdr.sys
20:34:00.0670 0x2c88  aswVpnRdr - ok
20:34:00.0673 0x2c88  AsyncMac - ok
20:34:00.0675 0x2c88  atapi - ok
20:34:00.0707 0x2c88  [ FF39DC8CD918F4F6D30BA9C5AD7F3A1C, 707FDF62FE278CF7B4EA753FDDAA145E4A3817D6C1F5B9BF3E5B920B9F70C224 ] atvi-brynhildr  C:\ProgramData\Battle.net_components\brynhildr_odin\brynhildr.sys
20:34:00.0742 0x2c88  atvi-brynhildr - ok
20:34:00.0746 0x2c88  AudioEndpointBuilder - ok
20:34:00.0748 0x2c88  Audiosrv - ok
20:34:00.0751 0x2c88  autotimesvc - ok
20:34:00.0763 0x2c88  [ A8EE00B2B83032058CF33F9758487779, 58EAEC6FD1C54B3846C88F2CFB434EB7F7D304506AD0F8E120F06120D6B7032F ] avast! Antivirus C:\Program Files\Avast Software\Avast\AvastSvc.exe
20:34:00.0770 0x2c88  avast! Antivirus - ok
20:34:00.0795 0x2c88  [ BD000A98586752A5C5EBB677EC221BF0, 137A39F65697328C23BC85B865529E97EAA2F8C72F7F0380955406B1B6040B27 ] avast! Firewall C:\Program Files\Avast Software\Avast\afwServ.exe
20:34:00.0817 0x2c88  avast! Firewall - ok
20:34:00.0828 0x2c88  [ 6701172BA2CF372744FFF11F306D3CBF, AEE94E2688836A867D3BEF49119E76157DC865A08BA682E2B9E8DE6B640C30EA ] avast! Tools    C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
20:34:00.0835 0x2c88  avast! Tools - ok
20:34:00.0839 0x2c88  [ 1B231B5C4D36DE4750A587F08338DEDE, 79E53D36A40951AB328E153BAC9C1E3ADF3330B45899345E645889B9046F06E0 ] AvastWscReporter C:\Program Files\Avast Software\Avast\wsc_proxy.exe
20:34:00.0839 0x2c88  AvastWscReporter - ok
20:34:00.0845 0x2c88  [ 01D087270DA89D214E3C1AA0337B33DF, 864282EBDC3E328CFEA33EA99242A771FF2438C2CE9195B1D9E8F3280D9BAD8B ] AVerIT13x       C:\WINDOWS\System32\Drivers\AVerIT13x_x64.sys
20:34:00.0848 0x2c88  AVerIT13x - ok
20:34:00.0857 0x2c88  [ 9A4BFB8F4529B9173B96B85211BFC9A7, 7A5109C0F8604DBE44E136DC041BA653119C64F844EA365D03BD8347A175D9A2 ] AVerRemote      C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
20:34:00.0861 0x2c88  AVerRemote - ok
20:34:00.0869 0x2c88  [ 3094F37D17C9F91632689FFE9381FC4B, F60905DEA3168D88CA55F39ABAB46D0EA54CAD924784CB1029AE1BAD0656EAA8 ] AVerScheduleService C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
20:34:00.0874 0x2c88  AVerScheduleService - ok
20:34:00.0879 0x2c88  [ AE8514AE8BD0149625AA3EB16050ABC4, FB424F0D99CA760B03E54DF36F189DD0F5EE04F6F97321197DA177CFDB5771A3 ] AVerUpdateServer C:\Program Files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe
20:34:00.0882 0x2c88  AVerUpdateServer - ok
20:34:00.0885 0x2c88  AxInstSV - ok
20:34:00.0888 0x2c88  b06bdrv - ok
20:34:00.0891 0x2c88  [ 26E2320D24C66EB72B36EB71EBEF2558, 7D06B6499FE915480DF4DAD658281C8B85F7AD71F49B089A270AE0B45713F2E9 ] bam             C:\WINDOWS\system32\drivers\bam.sys
20:34:00.0892 0x2c88  bam - ok
20:34:00.0901 0x2c88  BasicDisplay - ok
20:34:00.0903 0x2c88  BasicRender - ok
20:34:00.0907 0x2c88  BcastDVRUserService - ok
20:34:00.0911 0x2c88  [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
20:34:00.0912 0x2c88  bcmfn2 - ok
20:34:00.0914 0x2c88  BDESVC - ok
20:34:00.0916 0x2c88  [ 4280B427B81EB8C265F3206E2298761E, 121AF03BBE6ECC1622C2540805A30AE9555EB5D5FE25B55939C045ECE7FC37EB ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
20:34:00.0917 0x2c88  Beep - ok
20:34:00.0920 0x2c88  BFE - ok
20:34:00.0923 0x2c88  bindflt - ok
20:34:00.0927 0x2c88  BITS - ok
20:34:00.0931 0x2c88  BluetoothUserService - ok
20:34:00.0938 0x2c88  bowser - ok
20:34:00.0942 0x2c88  BrokerInfrastructure - ok
20:34:00.0946 0x2c88  BTAGService - ok
20:34:00.0953 0x2c88  [ 7F09708B8C651A0C0E2A2725136BA254, 0442A18BBED4E323265C66561C8F8C171D8E934E9089C12B94D1DFDBB057B737 ] BthA2dp         C:\WINDOWS\System32\drivers\BthA2dp.sys
20:34:00.0959 0x2c88  BthA2dp - ok
20:34:00.0962 0x2c88  BthAvctpSvc - ok
20:34:00.0964 0x2c88  BthEnum - ok
20:34:00.0970 0x2c88  [ 7AE44E94C6B1DF488AA309824DEAD643, 91C72C54142A0D4E5A5F33268850CEB8315AA30C2F0B74A9FFA962887ABAC797 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
20:34:00.0972 0x2c88  BthHFEnum - ok
20:34:00.0975 0x2c88  BthLEEnum - ok
20:34:00.0977 0x2c88  BthMini - ok
20:34:00.0981 0x2c88  [ 11D609CC74F0EB1DF6C0171331CDE9A1, 9412DC92F16C0B8A937D6FB1AD83D7169F4EC0F08FAE0E2B244346428CE99EE1 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
20:34:00.0982 0x2c88  BTHMODEM - ok
20:34:00.0986 0x2c88  BTHPORT - ok
20:34:00.0991 0x2c88  [ D293AC628357F2F75B8579087F732970, 1E536D8863D695944214D55E9B0B4BFE04F705DB7ECA18A0CF8B37AAF4893B1E ] bthserv         C:\WINDOWS\system32\bthserv.dll
20:34:01.0004 0x2c88  bthserv - ok
20:34:01.0006 0x2c88  BTHUSB - ok
20:34:01.0009 0x2c88  bttflt - ok
20:34:01.0011 0x2c88  buttonconverter - ok
20:34:01.0014 0x2c88  [ E7690568D2A5FA3D4E6D28B42358A122, CDBD820B6D383EC0A8151EA4300435C2BAD085EC55DB185C5E16CAF961443888 ] CAD             C:\WINDOWS\System32\drivers\CAD.sys
20:34:01.0015 0x2c88  CAD - ok
20:34:01.0021 0x2c88  camsvc - ok
20:34:01.0024 0x2c88  CaptureService - ok
20:34:01.0028 0x2c88  cbdhsvc - ok
20:34:01.0032 0x2c88  cdfs - ok
20:34:01.0036 0x2c88  CDPSvc - ok
20:34:01.0038 0x2c88  CDPUserSvc - ok
20:34:01.0041 0x2c88  cdrom - ok
20:34:01.0044 0x2c88  CertPropSvc - ok
20:34:01.0075 0x2c88  [ 064D0E3C6F7203B4DB15BC7FBFC03D5E, 238FAA07DA434D53D5ABA631F828450975CC296EFA92FA475A51FEACFF6A7BCC ] cfbackd         F:\PROGRAMAS INSTALADOS\cfbackd.w32.exe
20:34:01.0079 0x2c88  cfbackd - ok
20:34:01.0082 0x2c88  cht4iscsi - ok
20:34:01.0086 0x2c88  cht4vbd - ok
20:34:01.0088 0x2c88  CimFS - ok
20:34:01.0091 0x2c88  [ 115CC1E142CE29C9006D59943108DF47, 564FA08C5BEC6DAF1A83C80C9139A6E1AA7E05D251DB3BA379B57C9FDAE83E1B ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
20:34:01.0092 0x2c88  circlass - ok
20:34:01.0096 0x2c88  CldFlt - ok
20:34:01.0266 0x2c88  [ A9D5EB5D221979A8F27BE5FB3D5F7406, 954E7673B513D05118388AC657BBA53536290A02EFE651B2DA329C4F40980C9F ] CleanupPSvc     C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
20:34:01.0436 0x2c88  CleanupPSvc - ok
20:34:01.0446 0x2c88  CLFS - ok
20:34:01.0582 0x2c88  [ 68642380DBFA59C86AB665C90D3E8E81, 2A63AE14D90B90B94B4163FBAB071EE8F6744DB4F5F18F70C169C12BB63DD698 ] ClickToRunSvc   C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
20:34:01.0721 0x2c88  ClickToRunSvc - ok
20:34:01.0739 0x2c88  ClipSVC - ok
20:34:01.0744 0x2c88  CmBatt - ok
20:34:01.0746 0x2c88  CNG - ok
20:34:01.0749 0x2c88  [ A46B4D1484227900F7615FE2A569D828, A06B8002E7A708890222C777DDF8B67FED7015C0943C1FC4F9036E9F9DC14494 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
20:34:01.0750 0x2c88  cnghwassist - ok
20:34:01.0754 0x2c88  [ 99392FDADF3CE5EB47403E5A52866E6F, 63CEF51971EB85D9823CE9A95F1ED9907D20525ED8E32230068CC36E9082A8C3 ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys
20:34:01.0756 0x2c88  CompositeBus - ok
20:34:01.0758 0x2c88  COMSysApp - ok
20:34:01.0761 0x2c88  condrv - ok
20:34:01.0763 0x2c88  ConsentUxUserSvc - ok
20:34:01.0767 0x2c88  CoreMessagingRegistrar - ok
20:34:01.0774 0x2c88  CredentialEnrollmentManagerUserSvc - ok
20:34:01.0776 0x2c88  CredentialEnrollmentManagerUserSvc_4db31 - ok
20:34:01.0780 0x2c88  CryptSvc - ok
20:34:01.0783 0x2c88  dam - ok
20:34:01.0789 0x2c88  DcomLaunch - ok
20:34:01.0792 0x2c88  defragsvc - ok
20:34:01.0794 0x2c88  DeviceAssociationBrokerSvc - ok
20:34:01.0798 0x2c88  DeviceAssociationService - ok
20:34:01.0800 0x2c88  DeviceInstall - ok
20:34:01.0805 0x2c88  DevicePickerUserSvc - ok
20:34:01.0808 0x2c88  DevicesFlowUserSvc - ok
20:34:01.0813 0x2c88  [ F8BE99B9EA9B110F7CB3F46BA844C1FF, EABF953864C0AE4FB6426C0B7E92DD81EE4A8852081F9D2EA02B61D4C8DB6188 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
20:34:01.0838 0x2c88  DevQueryBroker - ok
20:34:01.0841 0x2c88  Dfsc - ok
20:34:01.0844 0x2c88  [ 992A1BFEC7172B826C138E15B6D1302D, 7E31C24194B92D7AF8C7A6451AC339F2CC3E80466967E40E86809455328A0F81 ] DFX12           C:\WINDOWS\system32\drivers\dfx12x64.sys
20:34:01.0847 0x2c88  DFX12 - ok
20:34:01.0852 0x2c88  [ E11A98B7D066FA4AE5D2BCC2FB657521, A1050704920E29E0823E1F51BA87EE537C4976BBCB3EB307320296DDCB7D95E2 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus2.sys
20:34:01.0873 0x2c88  dg_ssudbus - ok
20:34:01.0876 0x2c88  Dhcp - ok
20:34:01.0879 0x2c88  diagnosticshub.standardcollector.service - ok
20:34:01.0882 0x2c88  diagsvc - ok
20:34:01.0884 0x2c88  DiagTrack - ok
20:34:01.0887 0x2c88  disk - ok
20:34:01.0889 0x2c88  DispBrokerDesktopSvc - ok
20:34:01.0892 0x2c88  DisplayEnhancementService - ok
20:34:01.0894 0x2c88  DmEnrollmentSvc - ok
20:34:01.0896 0x2c88  dmvsc - ok
20:34:01.0900 0x2c88  [ 2E8A026D6680C301ADF6D4B301A4CE8B, 2FDB34E2A61457308B0FEC938A2D6351F63D02BB67DC87FE4F2534E0048C8E89 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
20:34:01.0907 0x2c88  dmwappushservice - ok
20:34:01.0910 0x2c88  Dnscache - ok
20:34:01.0914 0x2c88  dot3svc - ok
20:34:01.0918 0x2c88  [ 9E65C33CB7FB50453F7F4407070EAF53, A8707BD19D584DAECA39990A2E791194140AFCA4FCE31F23CC7E931DF8C17361 ] DPS             C:\WINDOWS\system32\dps.dll
20:34:01.0925 0x2c88  DPS - ok
20:34:02.0013 0x2c88  [ 447107D7008CCC76F3FEA900238613C1, 948945D1A34059FA0E4607DE0C968588D8ACDF52E2306143521E0E6F5A41B0F4 ] DriverUpdSvc    C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe
20:34:02.0099 0x2c88  DriverUpdSvc - ok
20:34:02.0106 0x2c88  drmkaud - ok
20:34:02.0113 0x2c88  [ 6073E6DEF16D103ECD5E93DBFC76A26A, EC743DB170547611DBC877189615F1D85AB12CFE86998F2F5A9C399B97934DA2 ] DSAService      C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
20:34:02.0114 0x2c88  DSAService - ok
20:34:02.0119 0x2c88  [ 77F76A6782DD1CF708CB434F6BB5EF0F, C7D827ADB921A1BD18F86DB15443E38B648581A00442EB066C354925D4EF0FAE ] DSAUpdateService C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
20:34:02.0122 0x2c88  DSAUpdateService - ok
20:34:02.0124 0x2c88  DsmSvc - ok
20:34:02.0126 0x2c88  DsSvc - ok
20:34:02.0134 0x2c88  [ 81DF23EC4009D307479D5C169539CD67, 65AEE1E876CBE801A763F14930D15CF2E6A10697620B5903AA04BA30585A5676 ] DusmSvc         C:\WINDOWS\System32\dusmsvc.dll
20:34:02.0141 0x2c88  DusmSvc - ok
20:34:02.0144 0x2c88  DXGKrnl - ok
20:34:02.0147 0x2c88  Eaphost - ok
20:34:02.0149 0x2c88  ebdrv - ok
20:34:02.0155 0x2c88  [ 7262E3DC70599744F23D2C318D297B19, C0503E8D231583C691699493B13F2D148C351C19BF5BE046701DE3BED3A3C92A ] edgeupdate      C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
20:34:02.0158 0x2c88  edgeupdate - ok
20:34:02.0162 0x2c88  [ 7262E3DC70599744F23D2C318D297B19, C0503E8D231583C691699493B13F2D148C351C19BF5BE046701DE3BED3A3C92A ] edgeupdatem     C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
20:34:02.0165 0x2c88  edgeupdatem - ok
20:34:02.0168 0x2c88  EFS - ok
20:34:02.0170 0x2c88  EhStorClass - ok
20:34:02.0173 0x2c88  EhStorTcgDrv - ok
20:34:02.0176 0x2c88  embeddedmode - ok
20:34:02.0178 0x2c88  [ 7E6E2ED880C7AB115FCA68136051F9CE, 175EED7A4C6DE9C3156C7AE16AE85C554959EC350F1C8AAA6DFE8C7E99DE3347 ] EneTechIo       C:\Windows\system32\drivers\ene.sys
20:34:02.0179 0x2c88  EneTechIo - ok
20:34:02.0181 0x2c88  EntAppSvc - ok
20:34:02.0187 0x2c88  ErrDev - ok
20:34:02.0190 0x2c88  EventLog - ok
20:34:02.0194 0x2c88  EventSystem - ok
20:34:02.0196 0x2c88  exfat - ok
20:34:02.0198 0x2c88  fastfat - ok
20:34:02.0202 0x2c88  Fax - ok
20:34:02.0204 0x2c88  fdc - ok
20:34:02.0207 0x2c88  [ 0439B82F6034ADA3E71C0C9F169082BD, 0918728669077235B2F2DB7EE22CE819FA570D8A7A497BA5F11E76774EA75099 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
20:34:02.0214 0x2c88  fdPHost - ok
20:34:02.0218 0x2c88  [ AD64C91B3CC71226785DCE688842E5AB, 056E1091468D268E7970045AB329EB3DFF48BB6B22448046A14C309678847B6E ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
20:34:02.0223 0x2c88  FDResPub - ok
20:34:02.0225 0x2c88  fhsvc - ok
20:34:02.0229 0x2c88  [ 8E59D944EE4EFAED65A341A71297C4CD, CFFFD7007AB7FB04ECB44D0079BFE8EEB53AECC988135199C388AF425EBCF2AD ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
20:34:02.0230 0x2c88  FileCrypt - ok
20:34:02.0232 0x2c88  FileInfo - ok
20:34:02.0236 0x2c88  Filetrace - ok
20:34:02.0246 0x2c88  [ 02284C36C755ADAB10FCE61FB84DA6EC, 8291B8BF945D2F52EF32B2BC6E830739F8CC14E0ACAE72FD5D393B90E0DB3CFE ] file_protector  C:\WINDOWS\system32\DRIVERS\file_protector.sys
20:34:02.0254 0x2c88  file_protector - ok
20:34:02.0257 0x2c88  flpydisk - ok
20:34:02.0259 0x2c88  FltMgr - ok
20:34:02.0264 0x2c88  [ 1C55D52D031C12B3B44BF560F110B3BD, FB4B226FE56F34E21CF8A3E07C262F1D55BF1BE5E2977E9A7982950104C58115 ] fltsrv          C:\WINDOWS\system32\DRIVERS\fltsrv.sys
20:34:02.0268 0x2c88  fltsrv - ok
20:34:02.0271 0x2c88  FontCache - ok
20:34:02.0273 0x2c88  FrameServer - ok
20:34:02.0276 0x2c88  FsDepends - ok
20:34:02.0278 0x2c88  Fs_Rec - ok
20:34:02.0280 0x2c88  fvevol - ok
20:34:02.0289 0x2c88  [ D9A11A614C5699BD67410A954285967E, AEAB49BFAD7F8FBD215A682FF0D75AAEF30B184E305C346302DAE07054A7F23C ] FvSvc           C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe
20:34:02.0295 0x2c88  FvSvc - ok
20:34:02.0299 0x2c88  [ A1E06E4E8CB863C74DE428D4D6681185, DA46502C009FD4C847A547610DEE2684A5A583467BF76009BD46104AAE2F6B1B ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
20:34:02.0306 0x2c88  gencounter - ok
20:34:02.0309 0x2c88  genericusbfn - ok
20:34:02.0312 0x2c88  [ DEDD07993780D973C22C93E77AB69FA3, E5B0772BE02E2BC807804874CF669E97AA36F5AFF1F12FA0A631A3C7B4DD0DC8 ] GLCKIO2         C:\Windows\system32\drivers\GLCKIO2.sys
20:34:02.0313 0x2c88  GLCKIO2 - ok
20:34:02.0335 0x2c88  [ 923614C6E0B7A73A00500330A5A0A13E, 931F585B989F5109BA4C5F8353210CCDD3B6C67ED4DFF2B6D1289EAF08E9DD2F ] GoogleChromeElevationService C:\Program Files\Google\Chrome\Application\99.0.4844.74\elevation_service.exe
20:34:02.0353 0x2c88  GoogleChromeElevationService - ok
20:34:02.0356 0x2c88  GPIOClx0101 - ok
20:34:02.0359 0x2c88  gpsvc - ok
20:34:02.0362 0x2c88  [ 8C06046B6A8C1ACDAEA15682058FDFB4, 3E0CC301249B7D8D5BEB932F4DFD1EAB8037679EC153772F63B430713903B0AC ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
20:34:02.0362 0x2c88  GpuEnergyDrv - ok
20:34:02.0365 0x2c88  GraphicsPerfSvc - ok
20:34:02.0368 0x2c88  [ AC39540BE310F556ED22BD8750140118, 7A1D803CB28A5E0A32C15AEFE484F1B426117AFC9E4C8BABF3CADACBFFEC05EA ] GUBootStartup   C:\Windows\System32\drivers\GUBootStartup.sys
20:34:02.0369 0x2c88  GUBootStartup - ok
20:34:02.0374 0x2c88  [ 6BF197B8C7DE4B004C5D6FA415FC7867, 61A92167587E540275B374890BE8FD0319FE03C4F19CC79A8C2FB6871CF21E73 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:34:02.0376 0x2c88  gupdate - ok
20:34:02.0380 0x2c88  [ 6BF197B8C7DE4B004C5D6FA415FC7867, 61A92167587E540275B374890BE8FD0319FE03C4F19CC79A8C2FB6871CF21E73 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:34:02.0382 0x2c88  gupdatem - ok
20:34:02.0384 0x2c88  HdAudAddService - ok
20:34:02.0387 0x2c88  HDAudBus - ok
20:34:02.0390 0x2c88  HidBatt - ok
20:34:02.0393 0x2c88  HidBth - ok
20:34:02.0395 0x2c88  hidi2c - ok
20:34:02.0397 0x2c88  hidinterrupt - ok
20:34:02.0401 0x2c88  [ 6B46E3061EC0523CB46ED28060FCD946, 6089305AF73CC584963865482448CD5CA4252EC9BD3E72AF16D45E4F95C3EBF2 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
20:34:02.0403 0x2c88  HidIr - ok
20:34:02.0406 0x2c88  hidserv - ok
20:34:02.0408 0x2c88  hidspi - ok
20:34:02.0411 0x2c88  HidUsb - ok
20:34:02.0415 0x2c88  HpSAMD - ok
20:34:02.0418 0x2c88  hsstap - ok
20:34:02.0421 0x2c88  HTTP - ok
20:34:02.0424 0x2c88  [ 849A66D34BC2DAD0044FAC2FEE1AF956, A5F6858AA556D9180C303EA3ED02EB6D6D8EB55A100B3918654281A01198D8E8 ] hvcrash         C:\WINDOWS\System32\drivers\hvcrash.sys
20:34:02.0425 0x2c88  hvcrash - ok
20:34:02.0428 0x2c88  [ 855F55BB462B7D8B6BC31A94A592DF3D, 776C772E69CF9D81D8511201813DD79F2106DC7D2547B4FA700432AE9B73C202 ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
20:34:02.0442 0x2c88  HvHost - ok
20:34:02.0445 0x2c88  hvservice - ok
20:34:02.0448 0x2c88  [ 5DC7DFED5FEDD923B874B51D0C6752BB, 69714A8B74EB02282572B34E156051FFC10693B816905CE18A8C6C8CCB95B846 ] HwNClx0101      C:\WINDOWS\system32\Drivers\mshwnclx.sys
20:34:02.0449 0x2c88  HwNClx0101 - ok
20:34:02.0452 0x2c88  hwpolicy - ok
20:34:02.0455 0x2c88  hyperkbd - ok
20:34:02.0457 0x2c88  HyperVideo - ok
20:34:02.0459 0x2c88  i8042prt - ok
20:34:02.0461 0x2c88  iagpio - ok
20:34:02.0463 0x2c88  iai2c - ok
20:34:02.0466 0x2c88  iaLPSS2i_GPIO2 - ok
20:34:02.0470 0x2c88  iaLPSS2i_GPIO2_BXT_P - ok
20:34:02.0472 0x2c88  iaLPSS2i_GPIO2_CNL - ok
20:34:02.0475 0x2c88  iaLPSS2i_GPIO2_GLK - ok
20:34:02.0477 0x2c88  iaLPSS2i_I2C - ok
20:34:02.0479 0x2c88  iaLPSS2i_I2C_BXT_P - ok
20:34:02.0482 0x2c88  iaLPSS2i_I2C_CNL - ok
20:34:02.0487 0x2c88  iaLPSS2i_I2C_GLK - ok
20:34:02.0489 0x2c88  iaLPSSi_GPIO - ok
20:34:02.0492 0x2c88  iaLPSSi_I2C - ok
20:34:02.0495 0x2c88  iaStorAVC - ok
20:34:02.0498 0x2c88  iaStorV - ok
20:34:02.0501 0x2c88  ibbus - ok
20:34:02.0506 0x2c88  icssvc - ok
20:34:02.0509 0x2c88  IKEEXT - ok
20:34:02.0511 0x2c88  IndirectKmd - ok
20:34:02.0515 0x2c88  InstallService - ok
20:34:02.0586 0x2c88  [ 36AA32849432D5268DF5B46B66348958, 18463B6B31E2CCE3B718080A487C4423319BE584F7802A2B55768F466F854608 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
20:34:02.0655 0x2c88  IntcAzAudAddService - ok
20:34:02.0671 0x2c88  [ BB32C8AD10E10C384EA6C02BB26F956A, 1B1C46182B3829BB96800F833F932AB19A3C8515770549443AA3872D6C9C4C28 ] Intel(R) Capability Licensing Service TCP IP Interface C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\SocketHeciServer.exe
20:34:02.0680 0x2c88  Intel(R) Capability Licensing Service TCP IP Interface - ok
20:34:02.0693 0x2c88  [ B4675C07F9CC7A40F6818EB60D221C9D, 2CCFD4CCD1BADD4DA0C2D63CA19C20672D1DA072E203BB37D174B6A0F67A2704 ] Intel(R) TPM Provisioning Service C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\TPMProvisioningService.exe
20:34:02.0702 0x2c88  Intel(R) TPM Provisioning Service - ok
20:34:02.0705 0x2c88  intelide - ok
20:34:02.0707 0x2c88  intelpep - ok
20:34:02.0710 0x2c88  [ AECBF5BE2F9A2A50B978E0BF31041A81, A62F436C66DEFEB438A7891857DFB830995714A7E4FE4BDCA6B4EB1606BD2101 ] intelpmax       C:\WINDOWS\System32\drivers\intelpmax.sys
20:34:02.0711 0x2c88  intelpmax - ok
20:34:02.0714 0x2c88  intelppm - ok
20:34:02.0718 0x2c88  [ 4EFE0110554CEEE35B2CF0F5D17E92C8, 39382BB33F2FF41297A88850BA23403138B7B6C77F2A51EB90DDFBA764AA8D53 ] IOMap           C:\WINDOWS\system32\drivers\IOMap64.sys
20:34:02.0720 0x2c88  IOMap - ok
20:34:02.0723 0x2c88  iorate - ok
20:34:02.0725 0x2c88  IpFilterDriver - ok
20:34:02.0728 0x2c88  iphlpsvc - ok
20:34:02.0730 0x2c88  IPMIDRV - ok
20:34:02.0736 0x2c88  [ F63572DF4295C78B3F7036AEDA878176, B71EB3CC4EC95BC9A3FA217736C6C36C756935714D7E16E34C05D913B829CB9C ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
20:34:02.0740 0x2c88  IPNAT - ok
20:34:02.0744 0x2c88  [ B5B6D1F86E40E785D6650DB923DB6BEA, 7A2D92A2274E0379B5FA6351D18E2F0DD55960BB783EA3528FE9E303E1A4256D ] IPT             C:\WINDOWS\System32\drivers\ipt.sys
20:34:02.0745 0x2c88  IPT - ok
20:34:02.0749 0x2c88  [ 77494E26B28465D2A09B9455F8A3B34E, B778D4BC71A5F5CF687175CA53AC342E4740156D4B96E6E96D918BD46C2C1459 ] IpxlatCfgSvc    C:\WINDOWS\System32\IpxlatCfg.dll
20:34:02.0760 0x2c88  IpxlatCfgSvc - ok
20:34:02.0762 0x2c88  isapnp - ok
20:34:02.0765 0x2c88  iScsiPrt - ok
20:34:02.0769 0x2c88  ItSas35i - ok
20:34:02.0779 0x2c88  [ B51AE7EE399283B472F9D861FD3B99A4, B764792EDF4949BDA489B99320B01B9C4B9909B3CB4EEA7703362830DC057645 ] jhi_service     C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
20:34:02.0787 0x2c88  jhi_service - ok
20:34:02.0790 0x2c88  kbdclass - ok
20:34:02.0792 0x2c88  kbdhid - ok
20:34:02.0795 0x2c88  kdnic - ok
20:34:02.0797 0x2c88  KeyIso - ok
20:34:02.0801 0x2c88  KSecDD - ok
20:34:02.0804 0x2c88  KSecPkg - ok
20:34:02.0806 0x2c88  ksthunk - ok
20:34:02.0814 0x2c88  [ DAE67BD7EC6ED569438F5CA38BFBB458, 672CA98525D6DD799A01A3BC3A62AB7B4544D62ECEB3615FAC05BFB97B389D23 ] KtmRm
1 me gusta
C:\WINDOWS\system32\msdtckrm.dll
20:34:02.0849 0x2c88  KtmRm - ok
20:34:02.0852 0x2c88  LanmanServer - ok
20:34:02.0855 0x2c88  LanmanWorkstation - ok
20:34:02.0860 0x2c88  [ A997488F4EDAAD59C748CF9FB1D9DAC0, A0B145041F984DD4E0A6F8D0E9C8363DA6F2DA7460E140F028C320CEAC03759C ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
20:34:02.0863 0x2c88  lfsvc - ok
20:34:02.0866 0x2c88  LicenseManager - ok
20:34:02.0907 0x2c88  [ 2FDBA8FCD5BD274098297891B0B41472, 21633F3B20743587CFDA6B6FF04C6AA73FA40FF38D314FBDD5D91947C5768157 ] LightingService C:\Program Files (x86)\LightingService\LightingService.exe
20:34:02.0945 0x2c88  LightingService - ok
20:34:02.0950 0x2c88  [ 78779BD92081CB27967E77561683AFBE, 05EC91E194336D1BB1EE323E70FAC54F6DC0CEF53FD4925F394399531A37A0DD ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
20:34:02.0952 0x2c88  lltdio - ok
20:34:02.0955 0x2c88  lltdsvc - ok
20:34:02.0958 0x2c88  lmhosts - ok
20:34:03.0008 0x2c88  [ 3EA726927781374110A7176DC0640838, 4B51BB1708809FC435C164323EF29342F2500AC135C69E2F312B0F5475A9FA02 ] LMS             C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
20:34:03.0056 0x2c88  LMS - ok
20:34:03.0063 0x2c88  LSI_SAS - ok
20:34:03.0065 0x2c88  LSI_SAS2i - ok
20:34:03.0068 0x2c88  LSI_SAS3i - ok
20:34:03.0070 0x2c88  LSI_SSS - ok
20:34:03.0073 0x2c88  LSM - ok
20:34:03.0076 0x2c88  luafv - ok
20:34:03.0079 0x2c88  LxpSvc - ok
20:34:03.0084 0x2c88  [ AE03D8F1B7863268EAED2FE0105ED75F, F5172A1A3E24FC5271FCB0118861EA0EC33AA8ABB01AE9CAD50E2F032B92486C ] MapsBroker      C:\WINDOWS\System32\moshost.dll
20:34:03.0088 0x2c88  MapsBroker - ok
20:34:03.0091 0x2c88  mausbhost - ok
20:34:03.0095 0x2c88  mausbip - ok
20:34:03.0098 0x2c88  [ BF46AFE0CC03D9A5883E74438170B841, 43309A4DBCF15F09AB3066E96C498785C4F41DBCA8467B0385FCA467AE370980 ] MbamElam        C:\WINDOWS\system32\DRIVERS\MbamElam.sys
20:34:03.0099 0x2c88  MbamElam - ok
20:34:03.0196 0x2c88  [ B10655826D20DFB8A460D22CE688F10C, E2B5CDCEC868A3FB2910AA8B0F86D80D6DAEEF0967DD62EF636C867E468080CC ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
20:34:03.0289 0x2c88  MBAMService - ok
20:34:03.0299 0x2c88  [ 0B17A8F4956ABD5FA1A0851B59FF960E, 1B62082ACA96EF78A61AFDB33EF77260292C5D08E5E35B56F7F8F0A3A837ED9B ] MBAMSwissArmy   C:\WINDOWS\System32\Drivers\mbamswissarmy.sys
20:34:03.0303 0x2c88  MBAMSwissArmy - ok
20:34:03.0305 0x2c88  MbbCx - ok
20:34:03.0308 0x2c88  megasas - ok
20:34:03.0310 0x2c88  megasas2i - ok
20:34:03.0313 0x2c88  megasas35i - ok
20:34:03.0316 0x2c88  megasr - ok
20:34:03.0325 0x2c88  [ D595A8A9B73915535FD185C9F3172862, 0682EB53F508A7C1471BAF709DD7985B931959F08D8D51B55DCA845B9B9D8C22 ] MEIx64          C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_6557ea4289534d04\x64\TeeDriverW10x64.sys
20:34:03.0329 0x2c88  MEIx64 - ok
20:34:03.0332 0x2c88  MessagingService - ok
20:34:03.0340 0x2c88  MicrosoftEdgeElevationService - ok
20:34:03.0343 0x2c88  [ B74FFC6301B3312A9F59E04E487BC72A, 76F71824E80D10EB71BEDE5EE3A64CAD7CAC3DDFBB6670D1537E6B75FF0217E9 ] Microsoft_Bluetooth_AvrcpTransport C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys
20:34:03.0345 0x2c88  Microsoft_Bluetooth_AvrcpTransport - ok
20:34:03.0348 0x2c88  MixedRealityOpenXRSvc - ok
20:34:03.0352 0x2c88  mlx4_bus - ok
20:34:03.0354 0x2c88  MMCSS - ok
20:34:03.0357 0x2c88  Modem - ok
20:34:03.0359 0x2c88  monitor - ok
20:34:03.0362 0x2c88  mouclass - ok
20:34:03.0364 0x2c88  mouhid - ok
20:34:03.0368 0x2c88  mountmgr - ok
20:34:03.0374 0x2c88  [ 49A2E97304EF8E044EEBD7ACCAD37E11, 83EAFBF165642C563CD468D12BC85E3A9BAEDE084E5B18F99466E071149FD15F ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
20:34:03.0378 0x2c88  MozillaMaintenance - ok
20:34:03.0380 0x2c88  mpsdrv - ok
20:34:03.0383 0x2c88  mpssvc - ok
20:34:03.0387 0x2c88  MRxDAV - ok
20:34:03.0390 0x2c88  mrxsmb - ok
20:34:03.0393 0x2c88  mrxsmb20 - ok
20:34:03.0397 0x2c88  [ E587396A4C8151ABBF13A96C4465DE31, A3AA5D51E34657479CFCDC3DBB7821B7255F7CB57D5686B7F709A7953AD537EB ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
20:34:03.0400 0x2c88  MsBridge - ok
20:34:03.0404 0x2c88  [ 2EF846AC66E181BE820B513DBC15B5D2, EDFE71025C352D0DABEC7B9506C5945BB0EC11F8DB540DB8CB1116C2EA1648A8 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
20:34:03.0410 0x2c88  MSDTC - ok
20:34:03.0414 0x2c88  Msfs - ok
20:34:03.0418 0x2c88  [ 6092FD060EC4132A799BDAD61845DDB7, B45F9D3A71FC8A73AED3C5B8CF6F14A25EBDD3D4D47C9F39FFCD75C7D22F4A9E ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
20:34:03.0420 0x2c88  msgpiowin32 - ok
20:34:03.0423 0x2c88  mshidkmdf - ok
20:34:03.0426 0x2c88  [ 9E90FE6DF363D2427A5C773120E7B27D, 1FDB7E28CCAF757603C4B754E1AC9C470E5E60E85DE067375902F108F5E34608 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
20:34:03.0427 0x2c88  mshidumdf - ok
20:34:03.0430 0x2c88  [ DE711DECDD763A73098372F752BF5A1C, CFCF32F5662791F1F22A77ACB6DDDFBC970FE6E99506969B3EA67C03F67687AB ] MSIO            C:\Windows\system32\drivers\MsIo64.sys
20:34:03.0431 0x2c88  MSIO - ok
20:34:03.0433 0x2c88  msisadrv - ok
20:34:03.0438 0x2c88  MSiSCSI - ok
20:34:03.0441 0x2c88  msiserver - ok
20:34:03.0444 0x2c88  MSKSSRV - ok
20:34:03.0447 0x2c88  [ 9FB5040C8CEAE4C32B7884ECBBCAFDAF, 0EC3E53C5B1B202440DE22A5BF7E1EBE9AF5BBB6BA69DB9D018A6D8EC97B477E ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
20:34:03.0449 0x2c88  MsLldp - ok
20:34:03.0452 0x2c88  MSPCLOCK - ok
20:34:03.0455 0x2c88  MSPQM - ok
20:34:03.0458 0x2c88  MsQuic - ok
20:34:03.0460 0x2c88  MsRPC - ok
20:34:03.0464 0x2c88  mssmbios - ok
20:34:03.0466 0x2c88  MSTEE - ok
20:34:03.0470 0x2c88  MTConfig - ok
20:34:03.0473 0x2c88  Mup - ok
20:34:03.0475 0x2c88  mvumis - ok
20:34:03.0479 0x2c88  NativeWifiP - ok
20:34:03.0482 0x2c88  NaturalAuthentication - ok
20:34:03.0487 0x2c88  [ D47A20839608B8213065D7AFC8C42195, 7B0187BE9705ED2F925616C13B3744BAC0A9C96B21BE503D96BC9EE7EE125B33 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
20:34:03.0500 0x2c88  NcaSvc - ok
20:34:03.0503 0x2c88  NcbService - ok
20:34:03.0507 0x2c88  [ 8C938E851CDF2CE30BBEA14555B61820, F853F526C811893BD40B1124BAEC543099381E7BF091729B6A6665DF3CE10B94 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
20:34:03.0512 0x2c88  NcdAutoSetup - ok
20:34:03.0515 0x2c88  ndfltr - ok
20:34:03.0519 0x2c88  NDIS - ok
20:34:03.0522 0x2c88  [ 6BEC0929C7A7BF2A7C44F585ECC7DAEB, 5F6395268CBD26A4B90960479040C114B2C8A3F24C188C2D5F62D6AB43A637D1 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
20:34:03.0524 0x2c88  NdisCap - ok
20:34:03.0526 0x2c88  NdisImPlatform - ok
20:34:03.0529 0x2c88  NdisTapi - ok
20:34:03.0532 0x2c88  Ndisuio - ok
20:34:03.0535 0x2c88  NdisVirtualBus - ok
20:34:03.0539 0x2c88  NdisWan - ok
20:34:03.0541 0x2c88  ndiswanlegacy - ok
20:34:03.0545 0x2c88  [ 33CDAEDC7CBE8339A8324CEC2461BFB4, DAAEACDB4506D2BDDED61957D92FB4983E11D9CE6E7B25119B4CBFB431C945F4 ] NDKPing         C:\WINDOWS\system32\drivers\NDKPing.sys
20:34:03.0547 0x2c88  NDKPing - ok
20:34:03.0550 0x2c88  ndproxy - ok
20:34:03.0557 0x2c88  [ 77621E74FD79B267071A0D12C643A48A, 8228B7D1237A0FFABCCC150B299EA494C8F0CB4CCB51AB0DBFF08CBAA9EFC4BB ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
20:34:03.0559 0x2c88  Ndu - ok
20:34:03.0562 0x2c88  NetAdapterCx - ok
20:34:03.0565 0x2c88  NetBIOS - ok
20:34:03.0571 0x2c88  NetBT - ok
20:34:03.0574 0x2c88  Netlogon - ok
20:34:03.0577 0x2c88  Netman - ok
20:34:03.0580 0x2c88  netprofm - ok
20:34:03.0583 0x2c88  NetSetupSvc - ok
20:34:03.0591 0x2c88  [ B9D455C60292DF5FCB064834CA5802AA, 75DCE4E5FA08CCEAF4D3D30FE8E26903FCDD14CC852E820F63B40F374C706DBD ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:34:03.0596 0x2c88  NetTcpPortSharing - ok
20:34:03.0599 0x2c88  netvsc - ok
20:34:03.0602 0x2c88  NgcCtnrSvc - ok
20:34:03.0605 0x2c88  NgcSvc - ok
20:34:03.0607 0x2c88  NlaSvc - ok
20:34:03.0610 0x2c88  Npfs - ok
20:34:03.0613 0x2c88  npsvctrig - ok
20:34:03.0615 0x2c88  nsi - ok
20:34:03.0619 0x2c88  nsiproxy - ok
20:34:03.0622 0x2c88  Ntfs - ok
20:34:03.0625 0x2c88  Null - ok
20:34:03.0629 0x2c88  nvdimm - ok
20:34:03.0636 0x2c88  [ AB9D47F32170639F3A63C7C9A1800570, 59645172E3DD230B0BB5AC180EC2D6FE658DE16D6CE70FA132EF0BEADD7233D9 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
20:34:03.0639 0x2c88  NVHDA - ok
20:34:03.0643 0x2c88  nvlddmkm - ok
20:34:03.0646 0x2c88  [ 2218A7DE62CB9BE281A28A84DDBCA3D5, BFAD15740F78A8F6AF744FAFD470C56A10B4FEDF611B455EFC123A2D19486CCD ] NvModuleTracker C:\WINDOWS\System32\drivers\NvModuleTracker.sys
20:34:03.0648 0x2c88  NvModuleTracker - ok
20:34:03.0651 0x2c88  nvraid - ok
20:34:03.0655 0x2c88  nvstor - ok
20:34:03.0659 0x2c88  [ 36D7CD48AB33D8A0CD70808F0E71040A, 2C94D1DF95D6346A94F452754B86E286609505C7BF62A9C452F37532B9F366A6 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
20:34:03.0660 0x2c88  nvvad_WaveExtensible - ok
20:34:03.0664 0x2c88  [ 19A0910C2E78A38253BD21ED6949E263, 3FF91C1C19C964F180D1854A13C15FF219FAF0ED4599827B7E67191CFC3FD837 ] nvvhci          C:\WINDOWS\System32\drivers\nvvhci.sys
20:34:03.0666 0x2c88  nvvhci - ok
20:34:03.0670 0x2c88  OneSyncSvc - ok
20:34:03.0675 0x2c88  p2pimsvc - ok
20:34:03.0684 0x2c88  [ DA97CD5815EC123BC88382C08D465B9E, 46F5EA2E3D590FB10E14BC811612B6EF87C805B359A652D2C6BFE4840D5D6AA2 ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
20:34:03.0702 0x2c88  p2psvc - ok
20:34:03.0705 0x2c88  Parport - ok
20:34:03.0707 0x2c88  partmgr - ok
20:34:03.0711 0x2c88  PcaSvc - ok
20:34:03.0714 0x2c88  pci - ok
20:34:03.0717 0x2c88  pciide - ok
20:34:03.0720 0x2c88  pcmcia - ok
20:34:03.0723 0x2c88  pcw - ok
20:34:03.0726 0x2c88  pdc - ok
20:34:03.0729 0x2c88  PEAUTH - ok
20:34:03.0732 0x2c88  perceptionsimulation - ok
20:34:03.0736 0x2c88  percsas2i - ok
20:34:03.0738 0x2c88  percsas3i - ok
20:34:03.0753 0x2c88  [ 2FC7CFCEDBF7E038351C7CEB1036D2E1, 41D7DA706F0CF613DF768B6795CD09C5C1035F9F101051FB58F5042EB4352DB6 ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
20:34:03.0843 0x2c88  PerfHost - ok
20:34:03.0851 0x2c88  PhoneSvc - ok
20:34:03.0854 0x2c88  PimIndexMaintenanceSvc - ok
20:34:03.0858 0x2c88  PktMon - ok
20:34:03.0880 0x2c88  [ 9E431A5D697432DD6F4DB48C9A185104, 44C16E194258C9143A45F4022F9C5DE229E217D6FF7F944F105FE631BE9EF4A7 ] pla             C:\WINDOWS\system32\pla.dll
20:34:03.0907 0x2c88  pla - ok
20:34:03.0911 0x2c88  PlugPlay - ok
20:34:03.0914 0x2c88  pmem - ok
20:34:03.0918 0x2c88  [ 2769F200292C0F941A10BD60C33EA4A6, B8345C32585C45E6248D7194B1071F2B8617718E7C9B270AAF44C132D029DB4C ] PNPMEM          C:\WINDOWS\System32\drivers\pnpmem.sys
20:34:03.0920 0x2c88  PNPMEM - ok
20:34:03.0924 0x2c88  [ 6AAAC8AD69AEFBE5FE04738B687EE85E, 83427082298E2FC021D5D39A43DB4A5783D95213F2CA8D3A997DB6C815BD9CB2 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
20:34:03.0930 0x2c88  PNRPAutoReg - ok
20:34:03.0933 0x2c88  PNRPsvc - ok
20:34:03.0937 0x2c88  PolicyAgent - ok
20:34:03.0941 0x2c88  portcfg - ok
20:34:03.0945 0x2c88  Power - ok
20:34:03.0948 0x2c88  PptpMiniport - ok
20:34:04.0006 0x2c88  [ 4800A3000E8233E36291B38085F99D22, 9ED3596777C28ABC5412808FA311E1C7ACDC2666F136DCFA88F6B99B029E0414 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
20:34:04.0058 0x2c88  PrintNotify - ok
20:34:04.0064 0x2c88  PrintWorkflowUserSvc - ok
20:34:04.0069 0x2c88  Processor - ok
20:34:04.0072 0x2c88  ProfSvc - ok
20:34:04.0096 0x2c88  [ 2CB431693A5A1E8B73FC3609D2F83143, A31C22F45E1DAA4347B0832B83464D0D1FE49288F9B39D03C7AE2DB888CC5F27 ] ProtonVPN Service F:\PROGRAMAS INSTALADOS\ProtonVPNService.exe
20:34:04.0098 0x2c88  ProtonVPN Service - ok
20:34:04.0109 0x2c88  [ 185BEB728557179793882F9D5C748886, 11B13C4974ACC052C56FC08C360367631C1792CC3E825556AA1B54890886203E ] ProtonVPN Update Service F:\PROGRAMAS INSTALADOS\ProtonVPN.UpdateService.exe
20:34:04.0110 0x2c88  ProtonVPN Update Service - ok
20:34:04.0112 0x2c88  ProtonVPN WireGuard - ok
20:34:04.0130 0x2c88  [ E49859900F682F59925A5D760738E56F, EDF05A34B9E0A525F6BCD4806EFF83BC0B3C98F165D2E8EB5298F2D3616DA6BE ] ProtonVPNCallout F:\PROGRAMAS INSTALADOS\x64\Win10\ProtonVPN.CalloutDriver.sys
20:34:04.0133 0x2c88  ProtonVPNCallout - ok
20:34:04.0144 0x2c88  Psched - ok
20:34:04.0148 0x2c88  PushToInstall - ok
20:34:04.0155 0x2c88  [ 2F3808790D517E5E5E6ABF7177875C02, BE1A79A6498697EB86FC29638324A853197B49BC06AE3EB1130793F710926998 ] QWAVE           C:\WINDOWS\system32\qwave.dll
20:34:04.0167 0x2c88  QWAVE - ok
20:34:04.0171 0x2c88  [ CE51A9A997D2830C6C64A36D7F8D8879, 706D683CAF92C259C121222446D34ED43F6E8872407C3615E2ED118ACD24D21D ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
20:34:04.0173 0x2c88  QWAVEdrv - ok
20:34:04.0176 0x2c88  Ramdisk - ok
20:34:04.0179 0x2c88  RasAcd - ok
20:34:04.0182 0x2c88  RasAgileVpn - ok
20:34:04.0187 0x2c88  RasAuto - ok
20:34:04.0190 0x2c88  Rasl2tp - ok
20:34:04.0193 0x2c88  RasMan - ok
20:34:04.0195 0x2c88  RasPppoe - ok
20:34:04.0198 0x2c88  RasSstp - ok
20:34:04.0202 0x2c88  rdbss - ok
20:34:04.0207 0x2c88  [ B7BAD23CA994EFF8EA11261626326004, 056495FB4A54984CE9D28D7B45550990D4A4B0736669F0F69138BEF51A695EFA ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
20:34:04.0208 0x2c88  rdpbus - ok
20:34:04.0211 0x2c88  RDPDR - ok
20:34:04.0216 0x2c88  RdpVideoMiniport - ok
20:34:04.0225 0x2c88  [ B4A6F3BFB5A07DAF4E18C14A6337A226, F906865E349390D24A3DCBC563154BBB9F307B97361832BE93BC9D44A9F3B486 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
20:34:04.0229 0x2c88  rdyboost - ok
20:34:04.0232 0x2c88  ReFS - ok
20:34:04.0236 0x2c88  ReFSv1 - ok
20:34:04.0239 0x2c88  RemoteAccess - ok
20:34:04.0244 0x2c88  [ 58B3C0A2B0C130838588EF519ADCE495, 60360DD8EA1802C8F95EB93531FF9666BE1148253E6A1BD706D4CA98955C0F6E ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
20:34:04.0256 0x2c88  RemoteRegistry - ok
20:34:04.0259 0x2c88  RetailDemo - ok
20:34:04.0265 0x2c88  [ D2EE9CCE0187C616E50D61EB30ECA262, 825C918D22FC8DBF3EE9BDB41D121A0AC3CCBFFBA147E2B26F0197552E0675DE ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
20:34:04.0269 0x2c88  RFCOMM - ok
20:34:04.0273 0x2c88  [ 4DD0EFE49F0C020DAFEAE6F5F231362C, DF04978AF6CD34C8251B3DDE381CD77518684DCB1D2B16BD2DAFEE63AC9D5858 ] rhproxy         C:\WINDOWS\System32\drivers\rhproxy.sys
20:34:04.0276 0x2c88  rhproxy - ok
20:34:04.0285 0x2c88  [ 0B169FE016039571ECC6DB70073F8979, B80663433919C3DE83A02E376E5B3020856C6E9E98B5773D316FD9C1C02C1417 ] RichVideo64     C:\Program Files\Cyberlink\Shared files\RichVideo64.exe
20:34:04.0290 0x2c88  RichVideo64 - ok
20:34:04.0293 0x2c88  RmSvc - ok
20:34:04.0365 0x2c88  [ F4828C79F3A33E231CE24895B48FB5B1, 0F3A7641FD557E6857C67DAE7B257C14BC50326ADF614B952C36E9D22DDF9088 ] ROG Live Service C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
20:34:04.0433 0x2c88  ROG Live Service - ok
20:34:04.0439 0x2c88  RpcEptMapper - ok
20:34:04.0442 0x2c88  [ D45676C47616B9ABBFAEC97DD3B240A8, E13985D667F66B7A0082356F23270F61A57B8C2DD211B1E09D66D7970D7B4D6A ] RpcLocator      C:\WINDOWS\system32\locator.exe
20:34:04.0446 0x2c88  RpcLocator - ok
20:34:04.0449 0x2c88  RpcSs - ok
20:34:04.0454 0x2c88  [ EABD30C39742A79913B595A5B6F809D4, 9067160F566220A2B21FEEE181729A796A3F3EECF75FFB75815BE5CCC7BBA64F ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
20:34:04.0455 0x2c88  rspndr - ok
20:34:04.0472 0x2c88  [ 3A5E528B7593C03E5E0D9FD075F70A59, 01B0C0BB6BFBC3006249D680E959EFBC02B10CD98B8FCC14721B66FDDDD2914F ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
20:34:04.0486 0x2c88  rt640x64 - ok
20:34:04.0490 0x2c88  [ 5914CC0C1E99A3C1711BDB1E224526D1, 54BB8636F27282B396D487B3FEA8BD73F2F6FE6DA4DE8D718EE498F75A6A5DCE ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
20:34:04.0492 0x2c88  s3cap - ok
20:34:04.0495 0x2c88  SamSs - ok
20:34:04.0499 0x2c88  sbp2port - ok
20:34:04.0504 0x2c88  SCardSvr - ok
20:34:04.0508 0x2c88  [ 92EAE8DEC1F992DB12AA23D9D55F264A, D01A58E0A222E4D301B75AE80150D8CBC17F56B3F6458352D2C7C449BE302EEE ] SCDEmu          C:\WINDOWS\system32\drivers\SCDEmu.sys
20:34:04.0511 0x2c88  SCDEmu - ok
20:34:04.0514 0x2c88  ScDeviceEnum - ok
20:34:04.0518 0x2c88  scfilter - ok
20:34:04.0522 0x2c88  Schedule - ok
20:34:04.0525 0x2c88  scmbus - ok
20:34:04.0527 0x2c88  SCPolicySvc - ok
20:34:04.0587 0x2c88  [ 958E956E119EB7B9ABA142AFED1B5FF4, DB76B53124C91C959AF6F6E3FA8BEE4B74C1D7CB4684CD88380270CFF3C4469F ] ScsiAccess      F:\PROGRAMAS INSTALADOS\PROSHOW PRODUCER\ScsiAccess.exe
20:34:04.0590 0x2c88  ScsiAccess - ok
20:34:04.0594 0x2c88  sdbus - ok
20:34:04.0599 0x2c88  [ 3200667DB433F0A2032FAF4DC02E2089, 5E940CA63AD21CEA08C334AC61D985BAFDBA7DCB2D388F355B5C72EFA3E23E0A ] SDFRd           C:\WINDOWS\System32\drivers\SDFRd.sys
20:34:04.0601 0x2c88  SDFRd - ok
20:34:04.0606 0x2c88  SDRSVC - ok
20:34:04.0609 0x2c88  sdstor - ok
20:34:04.0613 0x2c88  [ 016706A76857F914C99D2472B1E79BF9, 39A114EB591E243E0429DA7279413F046626DE7B52E057DDBCD26A0A1BF327FB ] seclogon        C:\WINDOWS\system32\seclogon.dll
20:34:04.0623 0x2c88  seclogon - ok
20:34:04.0737 0x2c88  [ C63D6BE229E956EA818D4EA32D3D9992, A473568F0186C128680645E2D906400A39314B70DE13306726F424ADBB073697 ] SecureLine      C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
20:34:04.0847 0x2c88  SecureLine - ok
20:34:04.0856 0x2c88  SecurityHealthService - ok
20:34:04.0859 0x2c88  SEMgrSvc - ok
20:34:04.0863 0x2c88  [ 1EA7972A4C7163FF1D3EFE9988404D4E, 56A94B1617815C1E8A79D832B0F0CBA683C3080105CC4C87DBB9B8EAB4CD2690 ] SENS            C:\WINDOWS\System32\sens.dll
20:34:04.0869 0x2c88  SENS - ok
20:34:04.0872 0x2c88  SensorDataService - ok
20:34:04.0876 0x2c88  SensorService - ok
20:34:04.0881 0x2c88  [ 0BCFFAD6F3B180DD60C941B01768F733, A0B73C1BF636F14504B69606999287B6FE148C958A4F6E31E9022FF129A048E0 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
20:34:04.0889 0x2c88  SensrSvc - ok
20:34:04.0892 0x2c88  SerCx - ok
20:34:04.0895 0x2c88  SerCx2 - ok
20:34:04.0898 0x2c88  Serenum - ok
20:34:04.0902 0x2c88  Serial - ok
20:34:04.0905 0x2c88  sermouse - ok
20:34:04.0908 0x2c88  SessionEnv - ok
20:34:04.0911 0x2c88  sfloppy - ok
20:34:04.0915 0x2c88  [ C05648C2BE6176BE557D9C7F02916388, C65D8FEDDCD9A52B04F42C64DAD2A499BF51246D36042E8DC09DD04C4C0B7BEE ] SgrmAgent       C:\WINDOWS\system32\drivers\SgrmAgent.sys
20:34:04.0919 0x2c88  SgrmAgent - ok
20:34:04.0922 0x2c88  SgrmBroker - ok
20:34:04.0925 0x2c88  SharedAccess - ok
20:34:04.0929 0x2c88  SharedRealitySvc - ok
20:34:04.0937 0x2c88  [ BE44F2B19C4F61FED874C7FE26DF92AA, 07888C7575A1D7D46AE375B1CE6C13665CCEE0F0672EA8FDE71B955B5BC0EA70 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
20:34:04.0955 0x2c88  ShellHWDetection - ok
20:34:04.0959 0x2c88  shpamsvc - ok
20:34:04.0962 0x2c88  SiSRaid2 - ok
20:34:04.0965 0x2c88  SiSRaid4 - ok
20:34:04.0968 0x2c88  SmartSAMD - ok
20:34:04.0973 0x2c88  smphost - ok
20:34:04.0977 0x2c88  SmsRouter - ok
20:34:04.0982 0x2c88  [ 1971BBC71602B928CF9257759E3C05E8, 9D665698FF26ED333AD385B4B7A6C0F2B6806371D278E281FA4188002A5317E8 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
20:34:04.0991 0x2c88  SNMPTRAP - ok
20:34:04.0995 0x2c88  [ 27B7D9E872939EBB34C30343F991893D, 879AFDC8C50487ED0D3CB58C70A206E185F94BE75C25C31C387F3F08740771F9 ] spaceparser     C:\WINDOWS\system32\drivers\spaceparser.sys
20:34:04.0996 0x2c88  spaceparser - ok
20:34:04.0999 0x2c88  spaceport - ok
20:34:05.0004 0x2c88  [ AB3BDEC793187CEDF1229AC98BB7DEDF, D2EA0C5FC534C89310207AA26A8816B30FEEF3F2708A067D8BB93D3CFF9C3936 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys
20:34:05.0006 0x2c88  SpatialGraphFilter - ok
20:34:05.0009 0x2c88  SpbCx - ok
20:34:05.0012 0x2c88  spectrum - ok
20:34:05.0015 0x2c88  Spooler - ok
20:34:05.0019 0x2c88  sppsvc - ok
20:34:05.0021 0x2c88  srv2 - ok
20:34:05.0024 0x2c88  srvnet - ok
20:34:05.0028 0x2c88  SSDPSRV - ok
20:34:05.0031 0x2c88  ssh-agent - ok
20:34:05.0034 0x2c88  SstpSvc - ok
20:34:05.0041 0x2c88  [ DB1FA4DDD8641E5631969744695DA856, 7D0B4E051C0644C50A079C407ADAC029858FF5E151F420F8A8B44CE1D2B64BB8 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
20:34:05.0044 0x2c88  ssudmdm - ok
20:34:05.0048 0x2c88  StateRepository - ok
20:34:05.0051 0x2c88  stexstor - ok
20:34:05.0055 0x2c88  stisvc - ok
20:34:05.0058 0x2c88  storahci - ok
20:34:05.0061 0x2c88  storflt - ok
20:34:05.0064 0x2c88  stornvme - ok
20:34:05.0067 0x2c88  storqosflt - ok
20:34:05.0072 0x2c88  StorSvc - ok
20:34:05.0075 0x2c88  storufs - ok
20:34:05.0078 0x2c88  storvsc - ok
20:34:05.0081 0x2c88  svsvc - ok
20:34:05.0089 0x2c88  swenum - ok
20:34:05.0092 0x2c88  swprv - ok
20:34:05.0095 0x2c88  Synth3dVsc - ok
20:34:05.0098 0x2c88  SysMain - ok
20:34:05.0102 0x2c88  SystemEventsBroker - ok
20:34:05.0105 0x2c88  TabletInputService - ok
20:34:05.0110 0x2c88  [ 059E578D456043A8C3B76EC365B375F3, A0170CF78105CE757E0549D79E4AE7C412240E8B81D262A24D76A047F181F881 ] tap0901         C:\WINDOWS\System32\drivers\tap0901.sys
20:34:05.0112 0x2c88  tap0901 - ok
20:34:05.0115 0x2c88  TapiSrv - ok
20:34:05.0119 0x2c88  [ 2A15171185D6981175A8E0BE7E256420, 6AEF37CA89E2F0F74CC5ACF988C910A6E22D56850B0FF8AEFD442562FF770B24 ] tapprotonvpn    C:\WINDOWS\System32\drivers\tapprotonvpn.sys
20:34:05.0121 0x2c88  tapprotonvpn - ok
20:34:05.0125 0x2c88  [ A06A6CCA3C5685775A54B1AF6C0DC5F6, 17C4AB6752636D286AC2BF511484BFA403019DC6AE51D4EB4259604377FCE012 ] tapwindscribe0901 C:\WINDOWS\System32\drivers\tapwindscribe0901.sys
20:34:05.0126 0x2c88  tapwindscribe0901 - ok
20:34:05.0129 0x2c88  Tcpip - ok
20:34:05.0132 0x2c88  Tcpip6 - ok
20:34:05.0138 0x2c88  [ 57BE670CF1D93717B628271B404D658A, EDD4C58EDAB985C87D6101D9CA5620146EE2BB8A1B899C635DD4CD36541DD46E ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
20:34:05.0140 0x2c88  tcpipreg - ok
20:34:05.0144 0x2c88  tdx - ok
20:34:05.0147 0x2c88  Telemetry - ok
20:34:05.0152 0x2c88  [ C225B94F2B27AC97C3E66C0550AEA249, 6F88375DD12A648B77BB6EB4BE527FF6678EE76A2059DB5B4CC971CDB31D0DB8 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
20:34:05.0154 0x2c88  terminpt - ok
20:34:05.0158 0x2c88  TermService - ok
20:34:05.0162 0x2c88  [ 8EC4197962A0349DFFBDC11586099DB8, 8DD5348A4983C376F63E6B209227D4D02300555F8C80A0E0DB2EA16074ABC334 ] Themes          C:\WINDOWS\system32\themeservice.dll
20:34:05.0174 0x2c88  Themes - ok
20:34:05.0177 0x2c88  TieringEngineService - ok
20:34:05.0181 0x2c88  TimeBrokerSvc - ok
20:34:05.0185 0x2c88  TokenBroker - ok
20:34:05.0188 0x2c88  TPM - ok
20:34:05.0192 0x2c88  TrkWks - ok
20:34:05.0195 0x2c88  TroubleshootingSvc - ok
20:34:05.0199 0x2c88  TrustedInstaller - ok
20:34:05.0206 0x2c88  [ F613A8618CC19DD96D1E0C81C5DCB7D1, AD6DE675AC033BE6BF75FF6303EAED4B5C672689D3AEC6DB94816D60E19B7030 ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
20:34:05.0208 0x2c88  TsUsbFlt - ok
20:34:05.0211 0x2c88  TsUsbGD - ok
20:34:05.0216 0x2c88  [ 6244FD1056BF170E38245B4B9042BFDF, C32908B3C5800CD52EF9BDD26C77B8162831CFD19DBF1D399941B17FB909AD94 ] tunnel          C:\WINDOWS\system32\drivers\tunnel.sys
20:34:05.0219 0x2c88  tunnel - ok
20:34:05.0222 0x2c88  tzautoupdate - ok
20:34:05.0226 0x2c88  UASPStor - ok
20:34:05.0229 0x2c88  UcmCx0101 - ok
20:34:05.0240 0x2c88  [ DD5EB7AC77BEC7667D31A48A08C84744, CBC6BC436E9E83A522A710710953F5F433E9A423182257A7F20EA4DFE910762B ] UcmCxUcsiNvppc  C:\WINDOWS\System32\DriverStore\FileRepository\nvppc.inf_amd64_25fb711132593303\UcmCxUcsiNvppc.sys
20:34:05.0249 0x2c88  UcmCxUcsiNvppc - ok
20:34:05.0256 0x2c88  [ 229B33B8499F4F2AAB1F3B590423611F, E70A2D9EEEF0C6894A0DB7990CFF6ECE3B8F389FD30B7B1949FCBDD3300B6148 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
20:34:05.0259 0x2c88  UcmTcpciCx0101 - ok
20:34:05.0264 0x2c88  [ 7FDC3A6FD8547468CE554C8821640103, 3626760AEE42EE36E047DA6899A81E0646DFBA344A234270EAE5D635F049BE37 ] UcmUcsiAcpiClient C:\WINDOWS\System32\drivers\UcmUcsiAcpiClient.sys
20:34:05.0266 0x2c88  UcmUcsiAcpiClient - ok
20:34:05.0270 0x2c88  UcmUcsiCx0101 - ok
20:34:05.0273 0x2c88  Ucx01000 - ok
20:34:05.0276 0x2c88  UdeCx - ok
20:34:05.0279 0x2c88  udfs - ok
20:34:05.0283 0x2c88  UdkUserSvc - ok
20:34:05.0288 0x2c88  UEFI - ok
20:34:05.0291 0x2c88  Ufx01000 - ok
20:34:05.0294 0x2c88  UfxChipidea - ok
20:34:05.0298 0x2c88  ufxsynopsys - ok
20:34:05.0310 0x2c88  [ 14D85AF99A5C0E8911ED30ECDBB80136, 34D569287BD2AE9B147173BFCEF2D94E46CB1B6B0D4579AA220EFE7F6802D62E ] uhssvc          C:\Program Files\Microsoft Update Health Tools\uhssvc.exe
20:34:05.0315 0x2c88  uhssvc - ok
20:34:05.0318 0x2c88  umbus - ok
20:34:05.0324 0x2c88  UmPass - ok
20:34:05.0327 0x2c88  UmRdpService - ok
20:34:05.0330 0x2c88  UnistoreSvc - ok
20:34:05.0336 0x2c88  upnphost - ok
20:34:05.0340 0x2c88  [ 5C33B91675BE0C9693358C1AAA723D20, A5BB54ABBB0F7B13ACCA0997F567A81395688C6D68EB87F67F688737DC16918F ] UrsChipidea     C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys
20:34:05.0341 0x2c88  UrsChipidea - ok
20:34:05.0346 0x2c88  [ ADFAB87405AE22290E24D0E8E6141AF1, BC0982BEFE4CABEA1E260C8A3266EA18A4CA158A07D1C5176890A04CC3B6A84A ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
20:34:05.0348 0x2c88  UrsCx01000 - ok
20:34:05.0352 0x2c88  [ BBDE7BF496327115DD744E7D4105C7BC, 5A8CC47603A1C9D58A30A5E897F1BCDC56199B08317B9FF319D469D6DD6CAAF0 ] UrsSynopsys     C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys
20:34:05.0354 0x2c88  UrsSynopsys - ok
20:34:05.0357 0x2c88  usbaudio - ok
20:34:05.0364 0x2c88  [ FB9F25ACEBCBAEABFE30CACCB17D4EE6, 7D38FA294DA179E5535E3E481746F07E2AE47CE57192C2D1C5B780B583FD9C6D ] usbaudio2       C:\WINDOWS\System32\drivers\usbaudio2.sys
20:34:05.0368 0x2c88  usbaudio2 - ok
20:34:05.0371 0x2c88  usbccgp - ok
20:34:05.0376 0x2c88  [ 11561FC5BAA2DEB5AC8B179B591A882E, 2AD595BF4ABC146D8F533981848FF8271E983038566937BEB48A6A8F09BC60FB ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
20:34:05.0379 0x2c88  usbcir - ok
20:34:05.0382 0x2c88  usbehci - ok
20:34:05.0385 0x2c88  usbhub - ok
20:34:05.0388 0x2c88  USBHUB3 - ok
20:34:05.0392 0x2c88  usbohci - ok
20:34:05.0395 0x2c88  usbprint - ok
20:34:05.0398 0x2c88  [ 4D073745FA6C40483A3EF02225D20B19, 3FE72BE1BD429697DB8142A582455CD3341DE798D32EA780ACFA01904437A0D7 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
20:34:05.0400 0x2c88  usbscan - ok
20:34:05.0403 0x2c88  usbser - ok
20:34:05.0406 0x2c88  USBSTOR - ok
20:34:05.0410 0x2c88  usbuhci - ok
20:34:05.0413 0x2c88  usbvideo - ok
20:34:05.0416 0x2c88  USBXHCI - ok
20:34:05.0420 0x2c88  UserDataSvc - ok
20:34:05.0425 0x2c88  UserManager - ok
20:34:05.0429 0x2c88  UsoSvc - ok
20:34:05.0432 0x2c88  VacSvc - ok
20:34:05.0435 0x2c88  VaultSvc - ok
20:34:05.0439 0x2c88  vdrvroot - ok
20:34:05.0442 0x2c88  vds - ok
20:34:05.0445 0x2c88  VerifierExt - ok
20:34:05.0448 0x2c88  vhdmp - ok
20:34:05.0453 0x2c88  vhf - ok
20:34:05.0456 0x2c88  Vid - ok
20:34:05.0460 0x2c88  [ B37F0BF662BB504F0A9C247F24C281AD, 6281D573D9AD9AA204778C3823737726E882B17657B23CF5458C012FF7990E52 ] VirtualRender   C:\WINDOWS\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys
20:34:05.0461 0x2c88  VirtualRender - ok
20:34:05.0464 0x2c88  vmbus - ok
20:34:05.0468 0x2c88  VMBusHID - ok
20:34:05.0471 0x2c88  [ E5BB075B6B5A1DA3C3F48CA5DFF54E77, E13E8F9523F51F976084561C9D0A843CAF550FA233521FF13FFE1C5634CA6472 ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
20:34:05.0473 0x2c88  vmgid - ok
20:34:05.0476 0x2c88  vmicguestinterface - ok
20:34:05.0479 0x2c88  vmicheartbeat - ok
20:34:05.0483 0x2c88  vmickvpexchange - ok
20:34:05.0488 0x2c88  vmicrdv - ok
20:34:05.0491 0x2c88  vmicshutdown - ok
20:34:05.0494 0x2c88  vmictimesync - ok
20:34:05.0497 0x2c88  vmicvmsession - ok
20:34:05.0502 0x2c88  vmicvss - ok
20:34:05.0507 0x2c88  volmgr - ok
20:34:05.0510 0x2c88  volmgrx - ok
20:34:05.0513 0x2c88  volsnap - ok
20:34:05.0516 0x2c88  volume - ok
20:34:05.0521 0x2c88  [ A37A7788DABE4FF6E33FE50D7A33D8E8, 9E99D9D27BA3DFA6F89C77B9AD91BE495F15E4F612BB63B209157DFA13BCD7E0 ] vpci            C:\WINDOWS\system32\drivers\vpci.sys
20:34:05.0523 0x2c88  vpci - ok
20:34:05.0526 0x2c88  vsmraid - ok
20:34:05.0530 0x2c88  VSS - ok
20:34:05.0533 0x2c88  VSTXRAID - ok
20:34:05.0539 0x2c88  vwifibus - ok
20:34:05.0542 0x2c88  vwififlt - ok
20:34:05.0545 0x2c88  W32Time - ok
20:34:05.0549 0x2c88  WaaSMedicSvc - ok
20:34:05.0552 0x2c88  WacomPen - ok
20:34:05.0556 0x2c88  WalletService - ok
20:34:05.0559 0x2c88  wanarp - ok
20:34:05.0562 0x2c88  wanarpv6 - ok
20:34:05.0567 0x2c88  [ 8449398F11D49864117105679B539816, 8FD3B9C72066D6A983D062DE72EEF9769339EACBF4E0D303B9E12343C9D5DE6C ] WarpJITSvc      C:\WINDOWS\System32\Windows.WARP.JITService.dll
20:34:05.0596 0x2c88  WarpJITSvc - ok
20:34:05.0600 0x2c88  wbengine - ok
20:34:05.0603 0x2c88  WbioSrvc - ok
20:34:05.0607 0x2c88  wcifs - ok
20:34:05.0611 0x2c88  Wcmsvc - ok
20:34:05.0614 0x2c88  wcncsvc - ok
20:34:05.0617 0x2c88  wcnfs - ok
20:34:05.0622 0x2c88  [ 5925250BDDB94B0A5FA0E7FEED36C520, 0845344F7BFAA94AF90920A5346078E6261EEA3A1A77795DDA5B70B38609348B ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
20:34:05.0625 0x2c88  WdBoot - ok
20:34:05.0628 0x2c88  Wdf01000 - ok
20:34:05.0636 0x2c88  [ C150CD7072592B0BCBB7DACFFC6904CD, 0F4D31410401CC564A5D1FCEF5ED2898DAFB7418C1B39D746E88451CC3518ACA ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
20:34:05.0642 0x2c88  WdFilter - ok
20:34:05.0647 0x2c88  [ BB37AF6E45E0F69222E057A74B4AFE1E, 4662064205BEC0DB7B10F1412E0A09A6E5E3B16DE443AEF7F79ACA3ACE24A51D ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
20:34:05.0653 0x2c88  WdiServiceHost - ok
20:34:05.0658 0x2c88  [ BB37AF6E45E0F69222E057A74B4AFE1E, 4662064205BEC0DB7B10F1412E0A09A6E5E3B16DE443AEF7F79ACA3ACE24A51D ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
20:34:05.0664 0x2c88  WdiSystemHost - ok
20:34:05.0667 0x2c88  wdiwifi - ok
20:34:05.0672 0x2c88  [ A6C92A5F2982EBB8788E0690C19048C4, 85C54A99DD43DC1FAC7FD2A31288CEC7501F795DE8FA86857790F4CCD5AF7C18 ] WdmCompanionFilter C:\WINDOWS\system32\drivers\WdmCompanionFilter.sys
20:34:05.0673 0x2c88  WdmCompanionFilter - ok
20:34:05.0677 0x2c88  [ C5552A3A54408AB9A0DC341E21F5EF67, 67838896B7E04EBBE2AA089F09913789A5E8C4B7E7436397135F1F68BB86F03A ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
20:34:05.0679 0x2c88  WdNisDrv - ok
20:34:05.0683 0x2c88  WdNisSvc - ok
20:34:05.0688 0x2c88  WebClient - ok
20:34:05.0691 0x2c88  Wecsvc - ok
20:34:05.0695 0x2c88  [ CBA85827716DE89106F8E4AD7430620C, EF2FEAD68FE003DAC52BC2098962F397DF80B7DCD79A8F45012A050C7C0E2DB1 ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
20:34:05.0701 0x2c88  WEPHOSTSVC - ok
20:34:05.0705 0x2c88  wercplsupport - ok
20:34:05.0709 0x2c88  WerSvc - ok
20:34:05.0712 0x2c88  WFDSConMgrSvc - ok
20:34:05.0715 0x2c88  WFPLWFS - ok
20:34:05.0719 0x2c88  WiaRpc - ok
20:34:05.0722 0x2c88  WIMMount - ok
20:34:05.0725 0x2c88  WinDefend - ok
20:34:05.0732 0x2c88  [ B434A84F46C70F4E67B70ED70F024B7F, 64EEB8093BA2590E83D83C5AF7C2A025B88AF5681143BCA83671104266FEEA99 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
20:34:05.0735 0x2c88  WindowsTrustedRT - ok
20:34:05.0738 0x2c88  [ 982774B74EE1419D641CEB66E394A4BA, 090C4CE6B76B3904B5AE73E4F1EEBCE619194C358874D7584537012F954C54BE ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
20:34:05.0740 0x2c88  WindowsTrustedRTProxy - ok
20:34:05.0744 0x2c88  [ 204F64DEBF2647874545421E6FEAED2B, E36FC07FA803A4C949991AB0A16F5059EAB1B91BB280F54EBFDA2032AE096B92 ] windtun420      C:\WINDOWS\System32\drivers\windtun420.sys
20:34:05.0745 0x2c88  windtun420 - ok
20:34:05.0750 0x2c88  WinHttpAutoProxySvc - ok
20:34:05.0754 0x2c88  WinMad - ok
20:34:05.0759 0x2c88  Winmgmt - ok
20:34:05.0762 0x2c88  WinNat - ok
20:34:05.0765 0x2c88  WinRM - ok
20:34:05.0773 0x2c88  [ 7356C8AE1C6FDE12EE5ACF498494368F, 75502BEF0EC292B576908364A486D53AD01263A3840A42562BBF6B84FFC7A339 ] wintun          C:\WINDOWS\system32\DRIVERS\wintun.sys
20:34:05.0774 0x2c88  wintun - ok
20:34:05.0779 0x2c88  [ 91D3DC62C6EDDB6554CE14C0E0B4290F, 6F8F89B350FC6BC0D23A50C593F02514854AB7D6CD234D8C8AD4B5DDDD586BA0 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
20:34:05.0781 0x2c88  WINUSB - ok
20:34:05.0787 0x2c88  WinVerbs - ok
20:34:05.0790 0x2c88  wisvc - ok
20:34:05.0794 0x2c88  WlanSvc - ok
20:34:05.0798 0x2c88  wlidsvc - ok
20:34:05.0801 0x2c88  wlpasvc - ok
20:34:05.0804 0x2c88  WManSvc - ok
20:34:05.0808 0x2c88  WmiAcpi - ok
20:34:05.0813 0x2c88  wmiApSrv - ok
20:34:05.0816 0x2c88  WMPNetworkSvc - ok
20:34:05.0820 0x2c88  Wof - ok
20:34:05.0826 0x2c88  workfolderssvc - ok
20:34:05.0829 0x2c88  WpcMonSvc - ok
20:34:05.0833 0x2c88  WPDBusEnum - ok
20:34:05.0838 0x2c88  [ 024924C9E79F51560B9133EEAB866BBF, F4D464BC02C7B96EF72AA9229A99A1AD32F56390F97972C33525EF0D85304261 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
20:34:05.0840 0x2c88  WpdUpFltr - ok
20:34:05.0844 0x2c88  WpnService - ok
20:34:05.0847 0x2c88  WpnUserService - ok
20:34:05.0852 0x2c88  ws2ifsl - ok
20:34:05.0856 0x2c88  wscsvc - ok
20:34:05.0860 0x2c88  WSearch - ok
20:34:05.0866 0x2c88  wuauserv - ok
20:34:05.0871 0x2c88  WudfPf - ok
20:34:05.0874 0x2c88  WUDFRd - ok
20:34:05.0877 0x2c88  WUDFWpdFs - ok
20:34:05.0880 0x2c88  WUDFWpdMtp - ok
20:34:05.0884 0x2c88  WwanSvc - ok
20:34:05.0888 0x2c88  XblAuthManager - ok
20:34:05.0891 0x2c88  XblGameSave - ok
20:34:05.0894 0x2c88  xboxgip - ok
20:34:05.0898 0x2c88  XboxGipSvc - ok
20:34:05.0902 0x2c88  XboxNetApiSvc - ok
20:34:05.0907 0x2c88  xinputhid - ok
20:34:05.0909 0x2c88  ================ Scan global ===============================
20:34:05.0918 0x2c88  [ Global ] - ok
20:34:05.0918 0x2c88  ================ Scan MBR ==================================
20:34:05.0919 0x2c88  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
20:34:05.0925 0x2c88  \Device\Harddisk0\DR0 - ok
20:34:05.0953 0x2c88  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
20:34:06.0158 0x2c88  \Device\Harddisk1\DR1 - ok
20:34:06.0160 0x2c88  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
20:34:06.0217 0x2c88  \Device\Harddisk2\DR2 - ok
20:34:06.0220 0x2c88  ================ Scan VBR ==================================
20:34:06.0223 0x2c88  [ 2A92AB7130DD9A8A1B9962C003AB1D56 ] \Device\Harddisk0\DR0\Partition1
20:34:06.0225 0x2c88  \Device\Harddisk0\DR0\Partition1 - ok
20:34:06.0227 0x2c88  [ A25B6272088ED2CB5DE006038DBE4387 ] \Device\Harddisk0\DR0\Partition2
20:34:06.0227 0x2c88  \Device\Harddisk0\DR0\Partition2 - ok
20:34:06.0228 0x2c88  [ D94A71C08A86C80A505718D3964FC4D8 ] \Device\Harddisk0\DR0\Partition3
20:34:06.0229 0x2c88  \Device\Harddisk0\DR0\Partition3 - ok
20:34:06.0231 0x2c88  [ 2DFB32973ECB59458E88E3119CAE03CD ] \Device\Harddisk0\DR0\Partition4
20:34:06.0233 0x2c88  \Device\Harddisk0\DR0\Partition4 - ok
20:34:06.0236 0x2c88  [ C627FC95BAC9DFF713B5507552387B75 ] \Device\Harddisk1\DR1\Partition1
20:34:06.0237 0x2c88  \Device\Harddisk1\DR1\Partition1 - ok
20:34:06.0239 0x2c88  [ F214FF95AF561AB52B42D2055840356C ] \Device\Harddisk1\DR1\Partition2
20:34:06.0240 0x2c88  \Device\Harddisk1\DR1\Partition2 - ok
20:34:06.0242 0x2c88  [ 88720D901F7080859F844A0E5A2A7470 ] \Device\Harddisk2\DR2\Partition1
20:34:06.0242 0x2c88  \Device\Harddisk2\DR2\Partition1 - ok
20:34:06.0244 0x2c88  [ 156BE8BCBEF57A799B0274CC3A13B576 ] \Device\Harddisk2\DR2\Partition2
20:34:06.0245 0x2c88  \Device\Harddisk2\DR2\Partition2 - ok
20:34:06.0247 0x2c88  [ 0A9FA119E9B9A8680A59EC92C2E9DF56 ] \Device\Harddisk2\DR2\Partition3
20:34:06.0248 0x2c88  \Device\Harddisk2\DR2\Partition3 - ok
20:34:06.0249 0x2c88  ================ Scan generic autorun ======================
20:34:06.0252 0x2c88  [ 783C99AFD4C2AE6950FA5694389D2CFA, 570B37A7A3FFDAFCCECCC33CBC1968FEB857B73CA3CB4DFFEDC2E67E9ABD0878 ] C:\WINDOWS\system32\SecurityHealthSystray.exe
20:34:06.0257 0x2c88  SecurityHealth - ok
20:34:06.0266 0x2c88  [ C2AAEC3F22E63EFAA6B6375F695D52BD, 64545BFCABD5CCAFEF9AD5D56CCF3343DE4C0DB0765500AF4DBAB371F96C1B47 ] C:\Program Files\Avast Software\Avast\AvLaunch.exe
20:34:06.0269 0x2c88  AvastUI.exe - ok
20:34:06.0362 0x2c88  [ BC23662A050D1D551D3B4641CF0EAFFE, 3C6AD056D4D372059C10C9CA6405B57D2BADAD0E8B04A882ACFA50B55A2381F2 ] F:\PROGRAMAS INSTALADOS\Elements 2021 Organizer\Elements Auto Creations 2021.exe
20:34:06.0404 0x2c88  AdobePSE19AutoAnalyzer - ok
20:34:06.0460 0x2c88  [ D00F9C48EDB784B1255F8FB1FE5E1400, A62230B629363F3AF2C804975E6ACC90EC417B9F776FCA81D882746EAA077EC5 ] C:\Program Files\Avast Software\Cleanup\TuneupUI.exe
20:34:06.0492 0x2c88  TuneupUI.exe - ok
20:34:06.0503 0x2c88  [ DB45D01FB4379346A422C6739FF30723, FBBBDAE8127DE99B8BDFB931FA550139C536C78487542AADF545BD5748F19B76 ] C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe
20:34:06.0510 0x2c88  CanonSolutionMenu - ok
20:34:06.0562 0x2c88  [ F176A812FE4A11452C5ADB7919A4490D, CCA295C7C5CFD81C62AA25DE608F0AD715320D1D480FCA0B163B9C4D83774986 ] C:\Program Files\Avast Software\Driver Updater\DriverUpdUI.exe
20:34:06.0610 0x2c88  DriverUpdUI.exe - ok
20:34:06.0622 0x2c88  [ A7A25EE015D8C63E79BF1822B5B5399E, 339FCA33633D80AC6EF500E1977795B05EE73EE09803E7A1202FDFEB1B79992F ] C:\Program Files (x86)\Acronis\Ransomware Protection\ARPTray.exe
20:34:06.0629 0x2c88  Acronis Ransomware Protection - ok
20:34:06.0638 0x2c88  [ 4B9E72C3639FC2FA6D4726AF16191480, 0E5075928CCC0A00CED2D02346D99F0B1E2949A0BBE0F1C899779CBD665E90BD ] C:\Program Files\PowerISO\PWRISOVM.EXE
20:34:06.0644 0x2c88  PWRISOVM.EXE - ok
20:34:06.0700 0x2c88  [ ED7A6D40B20DC34BE06F4AE196AE7D50, 6BE8E459AB2957B443F03419B5A765B61DEB946F1056CEB9C43FB26EB800A835 ] F:\PROGRAMAS INSTALADOS\POWER DIRECTOR\QUICKTIMER\QTTask.exe
20:34:06.0705 0x2c88  QuickTime Task - ok
20:34:06.0715 0x2c88  [ D04A6FC4DCDBE7D1EE810A29F813235D, 38A40C3902F639049EC9CC3521E78448493A10FA91EFA0316B93F19BE3AA0EB7 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
20:34:06.0724 0x2c88  SunJavaUpdateSched - ok
20:34:06.0732 0x2c88  [ EBB83E4915E793C22714420D22518586, 3604DEE22E790F1952BFFD6DBF69B150ABE1FDEFCA6B4DCA2965E36B5DDC606B ] C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
20:34:06.0736 0x2c88  Intel Driver & Support Assistant - ok
20:34:06.0747 0x2c88  OneDriveSetup - ok
20:34:06.0756 0x2c88  [ 251E51E2FEDCE8BB82763D39D631EF89, 2682086ACE1970D5573F971669591B731F87D749406927BD7A7A4B58C3C662E9 ] C:\Program Files (x86)\Windows Mail\wab.exe
20:34:06.0763 0x2c88  WAB Migrate - ok
20:34:06.0765 0x2c88  OneDriveSetup - ok
20:34:06.0774 0x2c88  [ 251E51E2FEDCE8BB82763D39D631EF89, 2682086ACE1970D5573F971669591B731F87D749406927BD7A7A4B58C3C662E9 ] C:\Program Files (x86)\Windows Mail\wab.exe
20:34:06.0779 0x2c88  WAB Migrate - ok
20:34:06.0785 0x2c88  OneDrive - ok
20:34:06.0839 0x2c88  [ E54AF48AB6893F0765014A46EE894D7F, 539B6A7572D9921D03BA2F6EA55001452058B3B47CB15D943841A723A91E870F ] F:\PROGRAMAS INSTALADOS\GLARY UTILITIES\Glary Utilities 5\StartupManager.exe
20:34:06.0840 0x2c88  GUDelayStartup - ok
20:34:06.0843 0x2c88  CCleaner Smart Cleaning - ok
20:34:06.0848 0x2c88  [ AB94F090A5401FE95959987514FFFE15, AE70DECB6E64C83E25D0BCCFE7F53F3BFACB241D61AEB5823B6362FD7F33A2AF ] C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
20:34:06.0849 0x2c88  CCXProcess - ok
20:34:07.0072 0x2c88  [ 3EF8150163DA91F44C7C77684BD4CB32, A1CB0ADC73CD8B549742F04E38EA4611BDD5A5F912822E7285ED2DB825D773B3 ] C:\Users\Usuario\AppData\Roaming\Spotify\Spotify.exe
20:34:07.0289 0x2c88  Spotify - ok
20:34:07.0348 0x2c88  [ DE2B04D224C20237404907B4A959FC5A, 9A4D7C76D072BF4DDD53ED35F7D5F99A6FE98DEB6F748F75E9915FC9549ECEA8 ] C:\Users\Usuario\AppData\Local\Programs\Opera\assistant\browser_assistant.exe
20:34:07.0395 0x2c88  Opera Browser Assistant - ok
20:34:07.0400 0x2c88  OneDrive - ok
20:34:07.0415 0x2c88  Delete Cached Update Binary - ok
20:34:07.0418 0x2c88  Delete Cached Standalone Update Binary - ok
20:34:07.0422 0x2c88  Uninstall 21.002.0104.0005\amd64 - ok
20:34:07.0425 0x2c88  Uninstall 21.002.0104.0005 - ok
20:34:07.0426 0x2c88  Waiting for KSN requests completion. In queue: 178
20:34:08.0517 0x2c88  AV detected via SS2: Windows Defender, windowsdefender:// (  ), 0x60110 ( disabled : outofdate )
20:34:08.0518 0x2c88  AV detected via SS2: Avast Antivirus, C:\Program Files\Avast Software\Avast\wsc_proxy.exe ( 21.4.6162.0 ), 0x41000 ( enabled : updated )
20:34:08.0519 0x2c88  FW detected via SS2: Avast Antivirus, C:\Program Files\Avast Software\Avast\wsc_proxy.exe ( 21.4.6162.0 ), 0x41000 ( enabled )
20:34:08.0625 0x2c88  ============================================================
20:34:08.0625 0x2c88  Scan finished
20:34:08.0625 0x2c88  ============================================================
20:34:08.0651 0x5740  Detected object count: 0
20:34:08.0651 0x5740  Actual detected object count: 0

Muchas gracias

1 me gusta

Buenas @caballoblanco1963 acabo de revisar el informe que me acaba de enviar y el proceso de análisis se ha realizado correctamente. El problema es que NO me ha enviado el informe correctamente @caballoblanco1963 ya que como se deben de poner correctamente son con las etiquetas de apertura y de cierre de:

[code]

[/code]

En el medio de las dos etiquetas pones el texto pero no pongas [/code]. Como lo haces en tus publicaciones, ya que si no no queda bien y el sistema no lo reconoce como log

Para que pueda enviarme los informes que le vaya solicitando a partir de ahora le dará las indicaciones correctas para que pueda elegir el método que más se adapte a sus necesidades para que me pueda enviar dicho informe correctamente.

Ahora siga los siguientes pasos que le indico a continuación:

IMPORTANTE:

:one: Que NO se apague su pantalla durante todo el proceso de desinfección, es decir, que su pantalla de su ordenador NO se ponga en ESTADO DE SUSPENSIÓN ya que podría interrumpirse el proceso de análisis y NO eliminarse TODOS las infecciones y amenazas que encuentre dicho programa de desinfección.

:two: Si el programa de desinfección le pide que debe de reiniciar su ordenador para poder desinfectar las infecciones y amenazas que encuentre, pues reinicias! pero sólo si se lo solicita dicho programa de desinfección.

:three: Siga las indicaciones que se le indiquen así como su manual del programa de desinfección al pie de la letra tal y como se indica en dicho manual del programa que le dejo junto con el mismo programa que le dejo en este mismo foro.

Una vez aclarado todo esto, siga las siguientes indicaciones al pie de la letra:

:four: Descargue, Instale y ejecute el siguiente programa: MALWAREBYTES ANTI-ROOTKIT BETA. A continuación, le dejo la Url de Descarga del programa: MALWAREBYTES ANTI-ROOTKIT BETA y su Manual para que sepas cómo utilizarlo y configurarlo correctamente:

:three: . :one:. Url de Descarga de MALWAREBYTES ANTI-ROOTKIT BETA: Url de Descarga: MALWAREBYTES ANTI-ROOTKIT BETA para que pueda ejecutar e instalar el programa correctamente.

:three: . :two:. Manual del MALWAREBYTES ANTI-ROOTKIT BETA para que sepas cómo utilizarlo y configurarlo correctamente: Manual MALWAREBYTES ANTI-ROOTKIT BETA (Elimine TODAS las amenazas e infecciones que encuentre).

:three: . :three:. Siga su Manual al pie de la letra y me manda una Captura de Pantalla con todas las amenazas e infecciones que encuentre.

Para poder enviarme el informe correctamente acceda a la siguiente Url y elija el mejor método que le sea más fácil para que pueda enviarme dicho informe correctamente que le solicito de dicho programa de desinfección:

Url: ¿Como Pegar Reportes en el Foro?

Mándeme dicho informe que he solicitado.

Quedo a la espera de su respuesta!

Buenas @caballoblanco1963 acabo de revisar el informe que me acaba de enviar y el proceso de análisis se ha realizado correctamente. El problema es que NO me ha enviado el informe correctamente @caballoblanco1963 ya que como se deben de poner correctamente son con las etiquetas de apertura y de cierre de:

[code]

[/code]

En el medio de las dos etiquetas pones el texto pero no pongas [/code]. Como lo haces en tus publicaciones, ya que si no no queda bien y el sistema no lo reconoce como log

Para que pueda enviarme los informes que le vaya solicitando a partir de ahora le dará las indicaciones correctas para que pueda elegir el método que más se adapte a sus necesidades para que me pueda enviar dicho informe correctamente.

Ahora siga los siguientes pasos que le indico a continuación:

IMPORTANTE:

:one: Que NO se apague su pantalla durante todo el proceso de desinfección, es decir, que su pantalla de su ordenador NO se ponga en ESTADO DE SUSPENSIÓN ya que podría interrumpirse el proceso de análisis y NO eliminarse TODOS las infecciones y amenazas que encuentre dicho programa de desinfección.

:two: Si el programa de desinfección le pide que debe de reiniciar su ordenador para poder desinfectar las infecciones y amenazas que encuentre, pues reinicias! pero sólo si se lo solicita dicho programa de desinfección.

:three: Siga las indicaciones que se le indiquen así como su manual del programa de desinfección al pie de la letra tal y como se indica en dicho manual del programa que le dejo junto con mismo programa que le dejo en este mismo foro.

Una vez aclarado todo esto, siga las siguientes indicaciones al pie de la letra:

:four: Descargue, Instale y ejecute el siguiente programa: MALWAREBYTES ANTI-ROOTKIT BETA. A continuación, le dejo la Url de Descarga del programa: MALWAREBYTES ANTI-ROOTKIT BETA y su Manual para que sepas cómo utilizarlo y configurarlo correctamente:

:three: . :one:. Url de Descarga de MALWAREBYTES ANTI-ROOTKIT BETA: Url de Descarga: MALWAREBYTES ANTI-ROOTKIT BETA para que pueda ejecutar e instalar el programa correctamente.

:three: . :two:. Manual del MALWAREBYTES ANTI-ROOTKIT BETA para que sepas cómo utilizarlo y configurarlo correctamente: Manual MALWAREBYTES ANTI-ROOTKIT BETA (Elimine TODAS las amenazas e infecciones que encuentre).

:three: . :three:. Siga su Manual al pie de la letra y me manda una Captura de Pantalla con todas las amenazas e infecciones que encuentre.

Para poder enviarme el informe correctamente acceda a la siguiente Url y elija el mejor método que le sea más fácil para que pueda enviarme dicho informe correctamente que le solicito de dicho programa de desinfección:

Url: ¿Como Pegar Reportes en el Foro?

Quedo a la espera de su respuesta!

Hola chicloi,

Espero pegar bien los reportes:

Malwarebytes Anti-Rootkit BETA 1.10.3.1001
www.malwarebytes.org

Database version:
  main:    v2022.03.23.03
  rootkit: v2022.03.23.03

Windows 10 x64 NTFS
Internet Explorer 11.789.19041.0
Usuario :: CASA [administrator]

23/03/2022 8:46:29
mbar-log-2022-03-23 (08-46-29).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 259991
Time elapsed: 1 hour(s), 31 minute(s), 31 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
1 me gusta





Internet Explorer version: 11.789.19041.0

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, E:\ DRIVE_FIXED, F:\ DRIVE_FIXED, G:\ DRIVE_FIXED, H:\ DRIVE_FIXED
CPU speed: 2.904000 GHz
Memory total: 17082912768, free: 11012190208

Downloaded database version: v2022.03.23.03
Downloaded database version: v2022.03.23.03
Downloaded database version: v2018.01.20.01
=======================================
Initializing...
Driver version: 4.3.0.15
------------ Kernel report ------------
     03/23/2022 08:46:25
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kd.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\System32\drivers\CLFS.SYS
\SystemRoot\System32\drivers\tm.sys
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\BOOTVID.dll
\SystemRoot\System32\drivers\FLTMGR.SYS
\SystemRoot\System32\drivers\msrpc.sys
\SystemRoot\System32\drivers\ksecdd.sys
\SystemRoot\System32\drivers\clipsp.sys
\SystemRoot\System32\drivers\cmimcext.sys
\SystemRoot\System32\drivers\werkernel.sys
\SystemRoot\System32\drivers\ntosext.sys
\SystemRoot\system32\CI.dll
\SystemRoot\System32\drivers\cng.sys
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\WppRecorder.sys
\SystemRoot\system32\drivers\SleepStudyHelper.sys
\SystemRoot\System32\Drivers\acpiex.sys
\SystemRoot\system32\drivers\SgrmAgent.sys
\SystemRoot\System32\drivers\ACPI.sys
\SystemRoot\System32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\aswElam.sys
\SystemRoot\System32\drivers\intelpep.sys
\SystemRoot\system32\drivers\WindowsTrustedRT.sys
\SystemRoot\System32\drivers\IntelTA.sys
\SystemRoot\System32\drivers\WindowsTrustedRTProxy.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\drivers\msisadrv.sys
\SystemRoot\System32\drivers\pci.sys
\SystemRoot\System32\drivers\vdrvroot.sys
\SystemRoot\system32\drivers\pdc.sys
\SystemRoot\system32\drivers\CEA.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\System32\drivers\spaceport.sys
\SystemRoot\System32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\System32\drivers\storahci.sys
\SystemRoot\System32\drivers\storport.sys
\SystemRoot\System32\drivers\EhStorClass.sys
\SystemRoot\System32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Wof.sys
\SystemRoot\system32\DRIVERS\fltsrv.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\System32\drivers\wfplwfs.sys
\SystemRoot\system32\drivers\aswVmm.sys
\SystemRoot\system32\drivers\aswRvrt.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\System32\drivers\volume.sys
\SystemRoot\System32\drivers\volsnap.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\system32\drivers\iorate.sys
\SystemRoot\System32\drivers\disk.sys
\SystemRoot\System32\drivers\CLASSPNP.SYS
\SystemRoot\system32\drivers\aswbuniv.sys
\SystemRoot\system32\drivers\aswbidsh.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\drivers\cdrom.sys
\SystemRoot\system32\drivers\aswSP.sys
\SystemRoot\system32\drivers\aswSnx.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\drivers\filecrypt.sys
\SystemRoot\system32\drivers\tbs.sys
\SystemRoot\system32\drivers\aswMonFlt.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\system32\drivers\aswKbd.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_65ab9a260dbf7467\BasicDisplay.sys
\SystemRoot\System32\DriverStore\FileRepository\basicrender.inf_amd64_df49c4daa6251397\BasicRender.sys
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\CimFS.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\aswRdr2.sys
\SystemRoot\system32\drivers\afunix.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\drivers\vwififlt.sys
\SystemRoot\System32\drivers\pacer.sys
\SystemRoot\System32\drivers\ndiscap.sys
\SystemRoot\system32\drivers\aswNetHub.sys
\SystemRoot\system32\drivers\netbios.sys
\SystemRoot\System32\drivers\Vid.sys
\SystemRoot\System32\drivers\winhvr.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\System32\Drivers\SCDEmu.SYS
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\System32\drivers\npsvctrig.sys
\SystemRoot\System32\drivers\mssmbios.sys
\??\C:\Windows\system32\drivers\MsIo64.sys
\??\C:\Windows\System32\drivers\GUBootStartup.sys
\SystemRoot\System32\drivers\gpuenergydrv.sys
\??\C:\Windows\system32\drivers\GLCKIO2.sys
\??\C:\Windows\system32\drivers\ene.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\system32\drivers\bam.sys
\SystemRoot\system32\drivers\aswbidsdriver.sys
\SystemRoot\system32\drivers\aswArPot.sys
\??\C:\WINDOWS\system32\drivers\AsIO3.sys
\??\C:\Windows\system32\drivers\AsIO2.sys
\SystemRoot\system32\DRIVERS\ahcache.sys
\SystemRoot\System32\drivers\tapprotonvpn.sys
\SystemRoot\system32\DRIVERS\wintun.sys
\SystemRoot\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys
\SystemRoot\System32\drivers\kdnic.sys
\SystemRoot\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys
\SystemRoot\System32\drivers\wmiacpi.sys
\SystemRoot\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_3b12ac0f95b18b9d\nvlddmkm.sys
\SystemRoot\System32\drivers\HDAudBus.sys
\SystemRoot\System32\drivers\portcls.sys
\SystemRoot\System32\drivers\drmk.sys
\SystemRoot\System32\drivers\USBXHCI.SYS
\SystemRoot\system32\drivers\ucx01000.sys
\SystemRoot\System32\DriverStore\FileRepository\nvppc.inf_amd64_25fb711132593303\UcmCxUcsiNvppc.sys
\SystemRoot\System32\Drivers\UcmCx.sys
\SystemRoot\System32\DriverStore\FileRepository\heci.inf_amd64_6557ea4289534d04\x64\TeeDriverW10x64.sys
\SystemRoot\System32\drivers\rt640x64.sys
\SystemRoot\System32\drivers\serial.sys
\SystemRoot\System32\drivers\serenum.sys
\SystemRoot\System32\drivers\iaLPSS2i_GPIO2.sys
\SystemRoot\System32\Drivers\msgpioclx.sys
\SystemRoot\System32\drivers\intelppm.sys
\SystemRoot\System32\drivers\acpipagr.sys
\SystemRoot\System32\drivers\acpitime.sys
\SystemRoot\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys
\SystemRoot\system32\drivers\nvvad64v.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\System32\drivers\nvvhci.sys
\SystemRoot\System32\drivers\NvModuleTracker.sys
\SystemRoot\System32\drivers\NdisVirtualBus.sys
\SystemRoot\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys
\SystemRoot\System32\drivers\rdpbus.sys
\SystemRoot\System32\drivers\UsbHub3.sys
\SystemRoot\System32\drivers\USBD.SYS
\SystemRoot\system32\drivers\nvhda64v.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\System32\drivers\usbccgp.sys
\SystemRoot\System32\drivers\hidusb.sys
\SystemRoot\System32\drivers\HIDCLASS.SYS
\SystemRoot\System32\drivers\HIDPARSE.SYS
\SystemRoot\System32\drivers\mouhid.sys
\SystemRoot\System32\drivers\mouclass.sys
\SystemRoot\System32\drivers\kbdhid.sys
\SystemRoot\System32\drivers\kbdclass.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\win32kbase.sys
\SystemRoot\System32\win32kfull.sys
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\drivers\dump_storahci.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\drivers\dxgmms2.sys
\SystemRoot\System32\drivers\monitor.sys
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\drivers\wcifs.sys
\SystemRoot\system32\drivers\cldflt.sys
\SystemRoot\system32\DRIVERS\file_protector.sys
\SystemRoot\system32\drivers\storqosflt.sys
\SystemRoot\system32\drivers\bindflt.sys
\SystemRoot\system32\drivers\msquic.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\drivers\aswStm.sys
\SystemRoot\system32\drivers\rspndr.sys
\SystemRoot\System32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\lltdio.sys
\SystemRoot\system32\drivers\mslldp.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\system32\drivers\mmcss.sys
\SystemRoot\system32\drivers\Ndu.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\drivers\rassstp.sys
\SystemRoot\System32\DRIVERS\NDProxy.sys
\SystemRoot\System32\drivers\AgileVpn.sys
\SystemRoot\System32\drivers\rasl2tp.sys
\SystemRoot\System32\drivers\raspptp.sys
\SystemRoot\System32\DRIVERS\raspppoe.sys
\SystemRoot\System32\drivers\condrv.sys
\SystemRoot\System32\DRIVERS\ndistapi.sys
\SystemRoot\System32\drivers\ndiswan.sys
\??\C:\WINDOWS\system32\drivers\IOMap64.sys
\??\C:\WINDOWS\system32\drivers\mbamchameleon.sys
\??\C:\WINDOWS\system32\drivers\2573048C.sys
----------- End -----------
Done!

Scan started
Database versions:
  main:    v2022.03.23.03
  rootkit: v2022.03.23.03

<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffff8b8c11c19080, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffff8b8c11b5b8d0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffff8b8c11c19080, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
DevicePointer: 0xffff8b8c11775e10, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffff8b8c1179f050, DeviceName: \Device\00000044\, DriverName: \Driver\storahci\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
This drive is a GPT Drive.
MBR Signature: 55AA
Disk Signature: 0

GPT Protective MBR Partition information:

    Partition 0 type is EFI-GPT (0xee)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 1  Numsec = 4294967295

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

GPT Partition information:

    GPT Header Signature 4546492050415254
    GPT Header Revision 65536 Size 92 CRC 1612971146
    GPT Header CurrentLba = 1 BackupLba 468862127
    GPT Header FirstUsableLba 34  LastUsableLba 468862094
    GPT Header Guid e4ecf510-b90d-4ca6-987d-3367fc506dbe
    GPT Header Contains 128 partition entries starting at LBA 2
    GPT Header Partition entry size = 128

    Backup GPT header Signature 4546492050415254
    Backup GPT header Revision 65536 Size 92 CRC 1612971146
    Backup GPT header CurrentLba = 468862127 BackupLba 1
    Backup GPT header FirstUsableLba 34  LastUsableLba 468862094
    Backup GPT header Guid e4ecf510-b90d-4ca6-987d-3367fc506dbe
    Backup GPT header Contains 128 partition entries starting at LBA 468862095
    Backup GPT header Partition entry size = 128

    Partition 0 Type de94bba4-6d1-4d40-a16a-bfd5179d6ac
    Partition ID 2e34956b-1240-43a5-8cc-42ce5b212da8
    FirstLBA 2048  Last LBA 1085439
    Attributes 1
    Partition Name                 Basic data partition

    Partition 1 Type c12a7328-f81f-11d2-ba4b-0a0c93ec93b
    Partition ID a4922406-6e67-4f37-80ba-380675ca4d
    FirstLBA 1085440  Last LBA 1290239
    Attributes 0
    Partition Name                 EFI system partition

    GPT Partition 1 is bootable
    Partition 2 Type e3c9e316-b5c-4db8-817d-f92df0215ae
    Partition ID dab19697-9778-4bf0-b6e3-3f4dfb39b1e
    FirstLBA 1290240  Last LBA 1323007
    Attributes 0
    Partition Name         Microsoft reserved partition

    Partition 3 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7
    Partition ID 4dc7a39c-58d2-4634-9021-9b641e721286
    FirstLBA 1323008  Last LBA 468860927
    Attributes 0
    Partition Name                 Basic data partition

Disk Size: 240057409536 bytes
Sector size: 512 bytes

Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xffff8b8c11ccd080, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffff8b8c11b5e8d0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffff8b8c11ccd080, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
DevicePointer: 0xffff8b8c11772d60, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffff8b8c117a2050, DeviceName: \Device\00000045\, DriverName: \Driver\storahci\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 9954B94F

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048  Numsec = 716800
    Partition is bootable
    Partition file system is NTFS

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 718848  Numsec = 1951635152
    Partition is not bootable
    Partition file system is NTFS

    Partition 2 type is Other (0x27)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 1952354304  Numsec = 1165312
    Partition is not bootable
    Partition file system is NTFS

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

Disk Size: 1000204886016 bytes
Sector size: 512 bytes

Done!
Physical Sector Size: 512
Drive: 2, DevicePointer: 0xffff8b8c11cd0080, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffff8b8c11b608d0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffff8b8c11cd0080, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
DevicePointer: 0xffff8b8c11778ab0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffff8b8c117a4050, DeviceName: \Device\00000046\, DriverName: \Driver\storahci\
------------ End ----------
Alternate DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 2
Scanning MBR on drive 2...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 534337B2

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048  Numsec = 204800
    Partition is not bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848  Numsec = 1958887424
    Partition is not bootable
    Partition file system is NTFS

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 1959094272  Numsec = 1947930624
    Partition is not bootable
    Partition file system is NTFS

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
    Partition is not bootable

Disk Size: 2000398934016 bytes
Sector size: 512 bytes

Done!
File "C:\Windows\System32\KERNELBASE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\apphelp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\psapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\user32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\win32u.dll" is sparse (flags = 32768)
File "C:\Windows\System32\gdi32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\GDI32FULL.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MSVCP_WIN.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\ucrtbase.dll" is sparse (flags = 32768)
File "C:\Windows\System32\advapi32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\msvcrt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sechost.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rpcrt4.dll" is sparse (flags = 32768)
File "C:\Windows\System32\imm32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\shell32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ole32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\combase.dll" is sparse (flags = 32768)
File "C:\Windows\System32\shlwapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wintrust.dll" is sparse (flags = 32768)
File "C:\Windows\System32\version.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wininet.dll" is sparse (flags = 32768)
File "C:\Windows\System32\netapi32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\netutils.dll" is sparse (flags = 32768)
File "C:\Windows\System32\imagehlp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\userenv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\mpr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\IPHLPAPI.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\ws2_32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\comdlg32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SHCore.dll" is sparse (flags = 32768)
File "C:\Windows\System32\oleaut32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\winmm.dll" is sparse (flags = 32768)
File "C:\Windows\System32\winspool.drv" is sparse (flags = 32768)
File "C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\comctl32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sfc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sfc_os.dll" is sparse (flags = 32768)
File "C:\Windows\System32\cryptsp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rsaenh.dll" is sparse (flags = 32768)
File "C:\Windows\System32\bcrypt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\CRYPTBASE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\BCRYPTPRIMITIVES.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\crypt32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\msasn1.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wkscli.dll" is sparse (flags = 32768)
File "C:\Windows\System32\cscapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\uxtheme.dll" is sparse (flags = 32768)
File "C:\Windows\System32\iertutil.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sspicli.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.STORAGE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\wldp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\profapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ONDEMANDCONNROUTEHELPER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\winhttp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\KERNEL.APPCORE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\nsi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\mswsock.dll" is sparse (flags = 32768)
File "C:\Windows\System32\winnsi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\urlmon.dll" is sparse (flags = 32768)
File "C:\Windows\System32\srvcli.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dnsapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rasadhlp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\FWPUCLNT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\schannel.dll" is sparse (flags = 32768)
File "C:\Windows\System32\MSKEYPROTECT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\ntasn1.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dpapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\cryptnet.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ncrypt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\NCRYPTSSLP.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\msctf.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dhcpcsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\winsta.dll" is sparse (flags = 32768)
File "C:\Windows\System32\drprov.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ntlanman.dll" is sparse (flags = 32768)
File "C:\Windows\System32\davclnt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\davhlpr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ntmarta.dll" is sparse (flags = 32768)
File "C:\Windows\System32\clbcatq.dll" is sparse (flags = 32768)
File "C:\Windows\System32\cfgmgr32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\TEXTINPUTFRAMEWORK.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\COREUICOMPONENTS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\COREMESSAGING.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WinTypes.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wtsapi32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\propsys.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.STATEREPOSITORYPS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.FILEEXPLORER.COMMON.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\mssprxy.dll" is sparse (flags = 32768)
File "C:\Windows\System32\coml2.dll" is sparse (flags = 32768)
File "C:\Windows\System32\smss.exe" is sparse (flags = 32768)
File "C:\Windows\System32\csrss.exe" is sparse (flags = 32768)
File "C:\Windows\System32\wininit.exe" is sparse (flags = 32768)
File "C:\Windows\System32\services.exe" is sparse (flags = 32768)
File "C:\Windows\System32\lsass.exe" is sparse (flags = 32768)
File "C:\Windows\System32\winlogon.exe" is sparse (flags = 32768)
File "C:\Windows\System32\svchost.exe" is sparse (flags = 32768)
File "C:\Windows\System32\FONTDRVHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\dwm.exe" is sparse (flags = 32768)
File "C:\Windows\System32\gpapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\WmiPrvSE.exe" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\wbemprox.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wbemcomn.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\wbemsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\fastprox.dll" is sparse (flags = 32768)
File "C:\Windows\System32\amsi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\powrprof.dll" is sparse (flags = 32768)
File "C:\Windows\System32\umpdc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sxs.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sihost.exe" is sparse (flags = 32768)
File "C:\Windows\MICROSOFT.NET\FRAMEWORK\V4.0.30319\mscoreei.dll" is sparse (flags = 32768)
File "C:\Windows\MICROSOFT.NET\FRAMEWORK\V4.0.30319\clr.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\45cedc1e1f7c1e207ea61b42066b2e96\MSCORLIB.NI.DLL" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System\2b95b91d18e7cc32557d641c6010c865\System.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\ac36da337473742b42cb651eb8eeee7e\System.Core.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\c1cafcb7e1703e3d75bcd932d5d7e275\WindowsBase.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\136b9c641f2b75d4f55f31eb1c499f89\PresentationCore.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\e78dd4e00675b886adaaa9cfb8433ddc\PresentationFramework.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\2ee610fcfedccecad6c5e270330a5498\System.Xaml.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DWrite.dll" is sparse (flags = 32768)
File "C:\Windows\MICROSOFT.NET\FRAMEWORK\V4.0.30319\WPF\WPFGFX_V0400.DLL" is sparse (flags = 32768)
File "C:\Windows\MICROSOFT.NET\FRAMEWORK\V4.0.30319\WPF\PRESENTATIONNATIVE_V0400.DLL" is sparse (flags = 32768)
File "C:\Windows\MICROSOFT.NET\FRAMEWORK\V4.0.30319\clrjit.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\9977b4996545c82e99104299ae885db4\System.Configuration.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b40f026a9792da4d93b99f5b693bbddb\System.Xml.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatioaec034ca#\2f0a4f9a057d449856afc81da77fedd6\PresentationFramework.Aero2.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\setupapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\hid.dll" is sparse (flags = 32768)
File "C:\Windows\System32\devobj.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dwmapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\d3d9.dll" is sparse (flags = 32768)
File "C:\Windows\System32\drvstore.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DATAEXCHANGE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\d3d11.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dxgi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dcomp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\TWINAPI.APPCORE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\DXCore.dll" is sparse (flags = 32768)
File "C:\Windows\System32\TASKHOSTW.EXE" is sparse (flags = 32768)
File "C:\Windows\explorer.exe" is sparse (flags = 32768)
File "C:\Windows\System32\spoolsv.exe" is sparse (flags = 32768)
File "C:\Windows\System32\Wldap32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\avrt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\odbc32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\msimg32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\oleacc.dll" is sparse (flags = 32768)
File "C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.1566_none_d951c72fe1040d0f\GdiPlus.dll" is sparse (flags = 32768)
File "C:\Windows\System32\oledlg.dll" is sparse (flags = 32768)
File "C:\Windows\System32\pdh.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Serv759bfb78#\65f7697a33da71f20f67687d751e69b8\System.ServiceProcess.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\d858ad2b437d816c5425bf781233ac0b\System.Numerics.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\40f0469d9828cd3c4b8c68538fbb706a\System.Runtime.Serialization.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\d0c3525f7f7d09bcb0f83b4fb5430f55\System.Data.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\8445a5838d327118c12058f1505d47e4\System.Net.Http.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DHCPCSVC6.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\rasapi32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rasman.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rtutils.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\eca828bf4fa8b03f3d6d81fa8dce696c\System.ServiceModel.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\5952825030985ed5f54aed02b47def58\SMDiagnostics.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Servd1dec626#\d3e6824cc4c81ec172bf1c9d93025d03\System.ServiceModel.Internals.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\httpapi.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\4049f3f67c59c2a39c6f22d9b7c3b971\System.Management.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\wmiutils.dll" is sparse (flags = 32768)
File "C:\Windows\System32\linkinfo.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Web\d00a386a1a34050ad56d0ed70ee96f15\System.Web.ni.dll" is sparse (flags = 32768)
File "C:\Windows\MICROSOFT.NET\FRAMEWORK\V4.0.30319\WEBENGINE4.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\devrtl.dll" is sparse (flags = 32768)
File "C:\Windows\System32\spinf.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime\f691fddaebff71418f27cd3e020e6207\System.Runtime.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\secur32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\msv1_0.dll" is sparse (flags = 32768)
File "C:\Windows\System32\NTLMSHARED.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\cryptdll.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Transactions\117d9a012d8fd5f748704d2cf6cd3cae\System.Transactions.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dsparse.dll" is sparse (flags = 32768)
File "C:\Windows\System32\msxml3.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wsock32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\devenum.dll" is sparse (flags = 32768)
File "C:\Windows\System32\msdmo.dll" is sparse (flags = 32768)
File "C:\Windows\System32\NapiNSP.dll" is sparse (flags = 32768)
File "C:\Windows\System32\pnrpnsp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wshbth.dll" is sparse (flags = 32768)
File "C:\Windows\System32\nlaapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\winrnr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\fltLib.dll" is sparse (flags = 32768)
File "C:\Windows\System32\tdh.dll" is sparse (flags = 32768)
File "C:\Windows\System32\APPLICATIONFRAMEHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\unsecapp.exe" is sparse (flags = 32768)
File "C:\Windows\System32\conhost.exe" is sparse (flags = 32768)
File "C:\Windows\System32\dbghelp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rundll32.exe" is sparse (flags = 32768)
File "C:\Windows\System32\SEARCHINDEXER.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\RUNTIMEBROKER.EXE" is sparse (flags = 32768)
File "C:\Windows\SYSTEMAPPS\MICROSOFT.WINDOWS.STARTMENUEXPERIENCEHOST_CW5N1H2TXYEWY\STARTMENUEXPERIENCEHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\SYSTEMAPPS\MICROSOFT.WINDOWS.SEARCH_CW5N1H2TXYEWY\SEARCHAPP.EXE" is sparse (flags = 32768)
File "C:\Windows\SYSTEMAPPS\MICROSOFTWINDOWS.CLIENT.CBS_CW5N1H2TXYEWY\TEXTINPUTHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\SETTINGSYNCHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\AcLayers.dll" is sparse (flags = 32768)
File "C:\Windows\System32\normaliz.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wmiclnt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\INPUTHOST.DLL" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\c5e935628a9762dcfa7250ad15d6d3d1\System.Drawing.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWSCODECS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\edputil.dll" is sparse (flags = 32768)
File "C:\Windows\System32\pcacli.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dbgcore.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\aae70190f06ba49d3d3c1e41c6d5d47b\System.Windows.Forms.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SMARTSCREEN.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\SECURITYHEALTHSERVICE.EXE" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ObjectModel\21eadf8592d3ecf3574c77ede1950767\System.ObjectModel.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Reflection\f40885b5e1ed7e7e1c6057b7e9702aa3\System.Reflection.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Threading\a6b5837c913919e414f9f88a824cd8b8\System.Threading.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Refl9c203d4d#\69f9756419b4961cce346f8b0d7c827b\System.Reflection.Extensions.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.CSharp\d7f0abacb6c505e4cf1f1756d6db0d02\Microsoft.CSharp.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Dynamic\697cab4367b9b3cac6fe3665d04a7048\System.Dynamic.ni.dll" is sparse (flags = 32768)
File "C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\295c4a165946bfc7ba05b6d4b70f493e\System.Xml.Linq.ni.dll" is sparse (flags = 32768)
File "C:\Windows\System32\cmd.exe" is sparse (flags = 32768)
File "C:\Windows\System32\dsreg.dll" is sparse (flags = 32768)
File "C:\Windows\System32\MSVCP110_WIN.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\taskschd.dll" is sparse (flags = 32768)
File "C:\Windows\System32\atlthunk.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SGRMBROKER.EXE" is sparse (flags = 32768)
File "C:\Program Files\Windows Media Player\wmpnetwk.exe" is sparse (flags = 32768)
File "C:\Windows\System32\audiodg.exe" is sparse (flags = 32768)
File "C:\Windows\SYSTEMAPPS\SHELLEXPERIENCEHOST_CW5N1H2TXYEWY\SHELLEXPERIENCEHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\IMMERSIVECONTROLPANEL\SYSTEMSETTINGS.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\oobe\USEROOBEBROKER.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\SEARCHPROTOCOLHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\SEARCHFILTERHOST.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\TEXTSHAPING.DLL" is sparse (flags = 32768)
File "C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\comctl32.dll" is sparse (flags = 32768)
File "C:\Windows\System32\THUMBCACHE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\EXPLORERFRAME.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\APPRESOLVER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\slc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\BCP47LANGS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\sppc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ONECORECOMMONPROXYSTUB.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\ONECOREUAPCOMMONPROXYSTUB.DLL" is sparse (flags = 32768)
File "C:\Windows\SysWOW64\cmd.exe" is sparse (flags = 32768)
File "C:\Windows\System32\cmdext.dll" is sparse (flags = 32768)
File "C:\Users\SANDRA\AppData\Local\Microsoft\OneDrive\OneDrive.exe" is sparse (flags = 32768)
File "C:\Users\Usuario\AppData\Local\Microsoft\OneDrive\OneDrive.exe" is sparse (flags = 32768)
File "C:\Windows\System32\credssp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\userinit.exe" is sparse (flags = 32768)
File "C:\Windows\System32\scecli.dll" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\appid.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\AcpiDev.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\1394ohci.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\flpydisk.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mspclock.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\asyncmac.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\acpiex.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\acpi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\amdk8.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\acpipagr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\isapnp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\acpitime.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ufx01000.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\Ucx01000.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\Acx01000.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mrxsmb20.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mpsdrv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\afd.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hidi2c.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\afunix.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\sdstor.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ahcache.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\amdppm.sys" is sparse (flags = 32768)
File "C:\Windows\System32\alg.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\IPMIDrv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\APPLOCKERFLTR.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wcnfs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wcifs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\srv2.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\atapi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\netbt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\raspptp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\pciide.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\fdc.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\bindflt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\PktMon.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\bowser.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\bthenum.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\HYPERVIDEO.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\MICROSOFT.BLUETOOTH.LEGACY.LEENUMERATOR.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\portcfg.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\BthMini.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\bthport.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\BTHUSB.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\bttflt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\BUTTONCONVERTER.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\cng.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\cdfs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\clfs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\cdrom.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\cldflt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mup.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\CmBatt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\dllhost.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\condrv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\CREDENTIALENROLLMENTMANAGER.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\dam.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\dfsc.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\disk.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\NETADAPTERCX.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\DiagSvcs\DIAGNOSTICSHUB.STANDARDCOLLECTOR.SERVICE.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\dmvsc.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\drmkaud.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\serial.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\dxgkrnl.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\EHSTORCLASS.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\EHSTORTCGDRV.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\parport.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\errdev.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\fileinfo.sys" is sparse (flags = 32768)
File "C:\Windows\System32\FXSSVC.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vmstorfl.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ipfltdrv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\FILETRACE.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\msisadrv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mstee.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\fltMgr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\FSDEPENDS.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\fvevol.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ndisuio.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\MSGPIOCLX.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\rasl2tp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mrxsmb.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\HdAudio.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hdaudbus.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hidbatt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hidbth.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\HIDINTERRUPT.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hidspi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hidusb.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\http.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\HVSERVICE.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hwpolicy.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\hyperkbd.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ndproxy.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\i8042prt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\pacer.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\INDIRECTKMD.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\intelide.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\intelpep.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\intelppm.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\iorate.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\scfilter.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\msiscsi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\kbdclass.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\kbdhid.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ksecdd.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ksecpkg.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ksthunk.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\luafv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\MbbCx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mmcss.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mskssrv.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wimmount.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mrxdav.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\modem.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mspqm.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\monitor.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mouclass.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mouhid.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\msquic.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mountmgr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\VSSVC.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\MSHIDKMDF.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\mssmbios.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\MTConfig.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\nwifi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\netbios.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\netvsc.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ndis.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\NDISIMPLATFORM.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ndistapi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\NDISVIRTUALBUS.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ndiswan.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\NPSVCTRIG.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\nsiproxy.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\partmgr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\pci.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\pcw.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\pdc.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\pcmcia.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\PEAuth.sys" is sparse (flags = 32768)
File "C:\Windows\System32\PERCEPTIONSIMULATION\PERCEPTIONSIMULATIONSERVICE.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\RDPVIDEOMINIPORT.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\processr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ramdisk.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\rasacd.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\agilevpn.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\raspppoe.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\rassstp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\rdbss.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\rdpdr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\sbp2port.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\sdbus.sys" is sparse (flags = 32768)
File "C:\Windows\System32\SENSORDATASERVICE.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\SerCx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\SpbCx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\serenum.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\SerCx2.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\sermouse.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\sfloppy.sys" is sparse (flags = 32768)
File "C:\Windows\System32\Spectrum.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\SPACEPORT.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\sppsvc.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\srvnet.sys" is sparse (flags = 32768)
File "C:\Windows\System32\OpenSSH\SSH-AGENT.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\storahci.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\stornvme.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\STORQOSFLT.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\storufs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\storvsc.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\tcpip.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\tpm.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\tdx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vdrvroot.sys" is sparse (flags = 32768)
File "C:\Windows\System32\TIERINGENGINESERVICE.EXE" is sparse (flags = 32768)
File "C:\Windows\SERVICING\TRUSTEDINSTALLER.EXE" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\TsUsbGD.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\uaspstor.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\Udecx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\UcmCx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\UCMUCSICX.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\udfs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\umpass.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbvideo.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\USBAUDIO.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbccgp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\USBXHCI.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbuhci.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbohci.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbehci.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbhub.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\USBHUB3.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbprint.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\usbser.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\USBSTOR.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\vds.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\VERIFIEREXT.SYS" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vhdmp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\Vid.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vhf.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vmbus.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\VMBusHID.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\volmgr.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\volmgrx.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\volsnap.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\volume.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vsmraid.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vwifibus.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\vwififlt.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wacompen.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\WUDFRd.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wanarp.sys" is sparse (flags = 32768)
File "C:\Windows\System32\wbengine.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\Wdf01000.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\WdiWiFi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wfplwfs.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\winnat.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\wmiacpi.sys" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\WmiApSrv.exe" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\ws2ifsl.sys" is sparse (flags = 32768)
File "C:\Windows\System32\drivers\WUDFPf.sys" is sparse (flags = 32768)
File "C:\Windows\System32\NATURALAUTH.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\umpnpmgr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\AarSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rpcss.dll" is sparse (flags = 32768)
File "C:\Windows\System32\appinfo.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DISPBROKER.DESKTOP.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MESSAGINGSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MICROSOFT.BLUETOOTH.USERSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\appidsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\AUTOTIMESVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\smphost.dll" is sparse (flags = 32768)
File "C:\Windows\System32\GRAPHICSPERFSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\psmsrv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\APPREADINESS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.STATEREPOSITORY.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\AUDIOENDPOINTBUILDER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WALLETSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\APPXDEPLOYMENTSERVER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\BCASTDVRUSERSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\audiosrv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wwansvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wlidsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wlansvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wcncsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wevtsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\AxInstSv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\RpcEpMap.dll" is sparse (flags = 32768)
File "C:\Windows\System32\CDPUSERSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\dssvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\bdesvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\CAPTURESERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\BFE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\XBLAUTHMANAGER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\netman.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DEVICESETUPMANAGER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\cdpsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\umpo.dll" is sparse (flags = 32768)
File "C:\Windows\System32\qmgr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\CBDHSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ClipSVC.dll" is sparse (flags = 32768)
File "C:\Windows\System32\BTAGSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\BTHAVCTPSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\vac.dll" is sparse (flags = 32768)
File "C:\Windows\System32\das.dll" is sparse (flags = 32768)
File "C:\Windows\System32\profsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\pnrpsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\provsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\CAPABILITYACCESSMANAGER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\certprop.dll" is sparse (flags = 32768)
File "C:\Windows\System32\CONSENTUXCLIENT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\XBOXGIPSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\TETHERINGSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\cryptsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DEFRAGSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\DEVICEACCESS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.DEVICES.PICKER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\DEVICESFLOWBROKER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\dhcpcore.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DiagSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\dot3svc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\DIAGTRACK.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MICROSOFT.GRAPHICS.DISPLAY.DISPLAYENHANCEMENTSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.INTERNAL.MANAGEMENT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\dnsrslvr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WERCPLSUPPORT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\eapsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\efssvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\EMBEDDEDMODESVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\ENTERPRISEAPPMGMTSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\FntCache.dll" is sparse (flags = 32768)
File "C:\Windows\System32\es.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sdrsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\srvsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\FRAMESERVER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\upnphost.dll" is sparse (flags = 32768)
File "C:\Windows\System32\fhsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\gpsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\hidserv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\lltdsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ListSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\IKEEXT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\INSTALLSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\iphlpsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\keyiso.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wscsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WsmSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wersvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wecsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wcmsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wkssvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\LICENSEMANAGERSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\lpasvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\lmhsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ipnathlp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\lsm.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WORKFOLDERSSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\LANGUAGEOVERLAYSERVER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MIXEDREALITYRUNTIME.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MPSSVC.dll" is sparse (flags = 32768)
File "C:\Windows\System32\iscsiexe.dll" is sparse (flags = 32768)
File "C:\Windows\System32\nsisvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\nlasvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ngcsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\NCBSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\netlogon.dll" is sparse (flags = 32768)
File "C:\Windows\System32\trkwks.dll" is sparse (flags = 32768)
File "C:\Windows\System32\NETPROFMSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\NETSETUPSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\icsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\NGCCTNRSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\APHOSTSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\pcasvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\PHONESERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\PIMINDEXMAINTENANCE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\icsvcext.dll" is sparse (flags = 32768)
File "C:\Windows\System32\IPSECSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\PRINTWORKFLOWSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\PUSHTOINSTALL.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\rasauto.dll" is sparse (flags = 32768)
File "C:\Windows\System32\rasmans.dll" is sparse (flags = 32768)
File "C:\Windows\System32\mprdim.dll" is sparse (flags = 32768)
File "C:\Windows\System32\RDXSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\RMapi.dll" is sparse (flags = 32768)
File "C:\Windows\System32\schedsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SCardSvr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\XBLGAMESAVE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\SCDEVICEENUM.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\SEMgrSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SENSORSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\SessEnv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SHAREDREALITYSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.SHAREDPC.ACCOUNTMANAGER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\SMSROUTERSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\StorSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sstpsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\ssdpsrv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wiaservc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\svsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\swprv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\sysmain.dll" is sparse (flags = 32768)
File "C:\Windows\System32\SYSTEMEVENTSBROKERSERVER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\TabSvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\termsrv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\tapisrv.dll" is sparse (flags = 32768)
File "C:\Windows\System32\TIMEBROKERSERVER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\TOKENBROKER.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\MITIGATIONCLIENT.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\TZAUTOUPDATE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWSUDK.SHELLCOMMON.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\umrdp.dll" is sparse (flags = 32768)
File "C:\Windows\System32\Unistore.dll" is sparse (flags = 32768)
File "C:\Windows\System32\USERDATASERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\usermgr.dll" is sparse (flags = 32768)
File "C:\Windows\System32\usosvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\vaultsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\w32time.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WAASMEDICSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\wbiosrvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WebClnt.dll" is sparse (flags = 32768)
File "C:\Windows\System32\WFDSCONMGRSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\wiarpc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\wbem\WMIsvc.dll" is sparse (flags = 32768)
File "C:\Windows\System32\FLIGHTSETTINGS.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WINDOWS.MANAGEMENT.SERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WPCDESKTOPMONSVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WPDBUSENUM.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WPNSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\WPNUSERSERVICE.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\wuaueng.dll" is sparse (flags = 32768)
File "C:\Windows\System32\XBOXNETAPISVC.DLL" is sparse (flags = 32768)
File "C:\Windows\System32\ie4uinit.exe" is sparse (flags = 32768)
File "C:\Windows\SysWOW64\rundll32.exe" is sparse (flags = 32768)
File "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db" is sparse (flags = 32768)
File "C:\Users\Usuario\AppData\Local\Comms\UnistoreDB\store.vol" is sparse (flags = 32768)
Scan finished



Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-1-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-1-0-2048-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-1-1-718848-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-1-2-1952354304-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-1-r.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-2-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-2-0-2048-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-2-1-206848-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-2-2-1959094272-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-2-r.mbam...
Removal finished

Muchas gracias.

1 me gusta

Los informes están correctamente realizados! Realice el mismo procedimiento para poder enviarme los informes que le solicite en este foro.

Descargue el programa de la siguiente Url: Le dejo "2 Url de Descarga" por si uno no le funciona el proceso de Instalación pueda probar con la segunda Url de Descarga:

Url descarga 1: RogueKiller x64 Bits

Url descarga 2: RogueKiller x82 Bits

Aquí le dejo su manual de RogueKiller para que sepas cómo utilizarlo y configurarlo correctamente:

:one: "Abra" el programa: "RogueKiller" que ha descargado.

:two: Clikea en la pestaña que pone: Analizar. Donde pone: "Análisis personalizado" clicke en la pestaña: "Personalizar". Si "NO" le deja realizar un "Análisis Personalizado" realice un Análisis "Full Scan" (Tal y cómo se muestra en la imagen):

:three: Dejar marcadas las opciones que se reflejan en la siguiente pantalla y clickea en la pestaña que pone: Iniciar. (Tal y como se muestra en la imagen):

:four: Automáticamente empezará el Proceso de Análisis en busca de Virus e Infecciones dejar que analice por completo y "NO" interrumpir el programa hasta que finalice en su totalidad. Finalizado el Proceso de Análisis por completo clickea en la pestaña que pone: Resultados: (Proceso tal y como se indica en la siguiente pantalla):

:five: Una vez finalizado el Proceso de Análisis por completo, si encuentra “AMENAZAS” e “INFECCIONES” saldrá una pantalla similar a esta, clicka en la pestaña que pone: Resultados para poder eliminar dichas “INFECCIONES.” (Tal y como se muestra en esta pantalla):

:six: Si le sale una pantalla similar a esta significa que el programa ha “ELIMINADO” con éxito “TODAS” las “AMENAZAS” e “INFECCIONES” de su ordenador. Clickea en la pestaña que pone: Resultados. (Tal y cómo se indica en esta página):

:seven: Para “ELIMINAR” las AMENAZAS e “INFECCIONES” clickea en la pestaña que pone: Eliminación. (Tal y como se muestra en esta pantalla):

:eight: Le aparecerá una pantalla similar a esta, dejar "TODAS" las opciones marcadas que te salgan a ti. Para “ELIMINAR” todas las “INFECCIONES” clikea en la pestaña que pone: Finalizar. (Tal y cómo se muestra en la pantalla):

:nine: Para enviarme el "Informe" que ha generado el programa cuando haya finalizado por completo de Analizar siga estos pasos que se reflejan a continuación:

Quedo a la espera de su respuesta!

1 me gusta

Buenas @caballoblanco1963, ¿Pudo realizar algún avance?

A la espera de su respuesta!

Hola chicloi,

Pego reporte:

Program            : RogueKiller Anti-Malware
Version            : 15.4.0.0
x64                : Yes
Program Date       : Mar  7 2022
Location           : C:\Users\Usuario\Downloads\RogueKiller_portable64.exe
Premium            : No
Company            : Adlice Software
Website            : https://www.adlice.com/
Contact            : https://adlice.com/contact/
Website            : https://adlice.com/download/roguekiller/
Operating System   : Windows 10 (10.0.19044) 64-bit
64-bit OS          : Yes
Startup            : 0
WindowsPE          : No
User               : Usuario
User is Admin      : Yes
Date               : 2022/03/26 10:19:28
Type               : Removal
Aborted            : No
Scan Mode          : Standard
Duration           : 500
Found items        : 5
Total scanned      : 95674
Signatures Version : 20220321_135205
Truesight Driver   : Yes
Updates Count      : 11

************************* Warnings *************************

************************* Removal *************************
[Adw.Hola|PUP.Gen1 (Malicioso)] HKEY_LOCAL_MACHINE\Software\Hola --  -> Borrado
  [+] scan_what       : 2
  [+] vendors         : Adw.Hola|PUP.Gen1
  [+] Name            : HKEY_LOCAL_MACHINE\Software\Hola
  [+] Type            : Registry
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 2
  [+] id              : 0
  [+] status          : 3
  [+] status_str      : Borrado
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

[Adw.Hola|PUP.Gen1 (Malicioso)] HKEY_USERS\S-1-5-21-262221257-1845490735-1762155924-1001\Software\Hola --  -> Borrado
  [+] scan_what       : 2
  [+] vendors         : Adw.Hola|PUP.Gen1
  [+] Name            : HKEY_USERS\S-1-5-21-262221257-1845490735-1762155924-1001\Software\Hola
  [+] Type            : Registry
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 2
  [+] id              : 1
  [+] status          : 3
  [+] status_str      : Borrado
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

[Adw.Hola (Malicioso)] Hola -- %_Usuario_appdata%\Hola -> Borrado
  [+] scan_what       : 1
  [+] vendors         : Adw.Hola
  [+] Name            : Hola
  [+] value           : %_Usuario_appdata%\Hola
  [+] Type            : File/Folder
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 2
  [+] id              : 2
  [+] status          : 3
  [+] status_str      : Borrado
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

[Adw.Hola (Malicioso)] Hola -- %ProgramFiles%\Hola -> Borrado
  [+] scan_what       : 1
  [+] vendors         : Adw.Hola
  [+] Name            : Hola
  [+] value           : %ProgramFiles%\Hola
  [+] Type            : File/Folder
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 2
  [+] id              : 3
  [+] status          : 3
  [+] status_str      : Borrado
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

[PUP.InstallCore (Potencialmente Malicioso)] DsNET Corp -- %programfiles(x86)%\DsNET Corp -> Borrado
  [+] scan_what       : 1
  [+] vendors         : PUP.InstallCore
  [+] Name            : DsNET Corp
  [+] value           : %programfiles(x86)%\DsNET Corp
  [+] Type            : File/Folder
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 3
  [+] id              : 4
  [+] status          : 3
  [+] status_str      : Borrado
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

Muchas gracias.

1 me gusta

Realice de nuevo el siguiente procedimiento:

IMPORTANTE:

  1. SI ALGÚN PROGRAMA LE PIDE REINICIAR, REINICIAS PERO SOLO SI SE LO SOLICITA EL PROGRAMA.

Aclarado esto, realice lo siguiente:

:one: Descargue, instale y ejecute el siguiente programa: Kaspersky Virus Removal Tool. A continuación, le dejo la Url de Descarga del programa: Kaspersky Virus Removal Tool y su Manual para que sepas cómo utilizarlo y configurarlo correctamente:

:one: . :one:. Url de Descarga de Kaspersky Virus Removal Tool: Url de Descarga: Kaspersky Virus Removal Tool para que pueda ejecutar e instalar el programa correctamente.

:one: . :two:. Manual del Kaspersky Virus Removal Tool para que sepas cómo utilizarlo y configurarlo correctamente: Manual Kaspersky Virus Removal Tool (Elimine TODAS las amenazas e infecciones que encuentre:

IMPORTANTE:

P.D: Una vez que acabe el Proceso de Análisis, por completo, si encuentra infecciones, click en el recuadro blanco que aparece y desplegar la lista de opciones y seleccionar la que pone: Delete

:one: . :three:. Siga su manual al pie de la letra y me manda una Captura de Pantalla y el Informe con todas las amenazas e infecciones que encuentre.

A la espera de su respuesta!

Hola chicloi,

Perdona el retraso.

Adjunto captura del informe.

Muchas gracias.

1 me gusta

Pásele de nuevo el programa: MalwareBytes que lo tiene en este mismo foro siguiendo su manual y realizando un análisis PERSONALIZADO y cuando finalice dicho programa de desinfección click en la pestaña que pone: Cuarentena y automáticamente empezará a eliminarse todas las amenazas e infecciones que encuentre.

Me manda una el informe y una Captura de Pantalla que se refleja las infecciones y amenazas que haya eliminado!

Url: ¿Como Pegar Reportes en el Foro?

Quedo a la espera de su respuesta!

Hola @Chicloi,

Adjunto reporte:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 3/4/22
Hora del análisis: 20:42
Archivo de registro: d72bd44a-b37d-11ec-a447-244bfe7a7e23.json

-Información del software-
Versión: 4.5.4.168
Versión de los componentes: 1.0.1599
Versión del paquete de actualización: 1.0.53201
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 19044.1586)
CPU: x64
Sistema de archivos: NTFS
Usuario: CASA\Usuario

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 840759
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 1 hr, 2 min, 46 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Muchas gracias.

1 me gusta

Ahora siga los siguientes pasos que le indico a continuación:

IMPORTANTE:

:one: Que NO se apague su pantalla durante todo el proceso de desinfección, es decir, que su pantalla de su ordenador NO se ponga en ESTADO DE SUSPENSIÓN ya que podría interrumpirse el proceso de análisis y NO eliminarse TODOS las infecciones y amenazas que encuentre dicho programa de desinfección.

:two: Si el programa de desinfección le pide que debe de reiniciar su ordenador para poder desinfectar las infecciones y amenazas que encuentre, pues reinicias! pero sólo si se lo solicita dicho programa de desinfección.

:three: Siga las indicaciones que se le indiquen en este foro así como su manual del programa de desinfección al pie de la letra tal y como se indica en dicho manual del programa que le dejo junto con mismo programa que le dejo en este mismo foro.

:four: Pásele cada programa por separado, es decir, hasta que no acabe el primer programa su proceso de Análisis por Completo, NO le pase el siguiente programa y realice el mismo procedimiento con el resto de programas.

Una vez aclarado todo esto, siga las siguientes indicaciones al pie de la letra:

:one: Descargue, instale y ejecute Adwcleaner en el escritorio. Aquí te dejo su manual para que sepas cómo utilizarlo y configurarlo correctamente:

  • Desactiva tu antivirus Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7/8 u 10 presiona clic derecho y selecciona “Ejecutar como Administrador.”)

  • Pulsar en el botón Analizar Ahora, y espera a que se termine el análisis. Inmediatamente pulsa sobre el botón Iniciar Reparación.

  • Espera a que termine y sigue las instrucciones que te aparezcan. Si te pidiera Reiniciar, pues reinicias el ordenador pulsando en Aceptar. Si “NO” te pide reiniciar “NO” reinicies.

  • Si no encuentra nada, pulsa en Omitir Reparación.

  • Activa de nuevo tu antivirus y cualquier programa de seguridad que tengas activado.

  • El log lo encontrarás en la pestaña Informes, volviendo a abrir el programa, si es necesario o en la siguiente ubicación: C:\AdwCleaner\Logs\AdwCleaner[C0].txt.

Me manda el informe y una Captura de Pantalla que se refleje todas las infecciones y amenazas que haya eliminado!

Url: ¿Como Pegar Reportes en el Foro?

:two: Descargue, instale y Ejecute el programa: Junkware Removal Tool. (Cuando acceda a la Url empezará “Automáticamente” el Proceso de Descarga). Aquí le dejo su manual: Junkware Removal Tool para que sepas como utilizarlo y configurarlo correctamente:

  • Cierra todos los navegadores de internet que tengas abiertos.

  • Ejecutar la herramienta en “El Escritorio” con “Derechos de Administrador” con clic derecho.

  • Pulsar cualquier tecla.

  • Esperar a que termine el proceso, puede demorar unos minutos.

  • Guardar el “Block de Notas” que genera, guardarlo en el escritorio y mandarme dicho informe.

Me manda el informe y una Captura de Pantalla que se refleje todas las infecciones y amenazas que haya eliminado!

Url: ¿Como Pegar Reportes en el Foro?

Quedo a la espera de su respuesta!

Hola chicloi,

Pego reportes:

# -------------------------------
# Malwarebytes AdwCleaner 8.3.2.0
# -------------------------------
# Build:    03-23-2022
# Database: 2022-03-15.3 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-19-2022
# Duration: 00:00:00
# OS:       Windows 10 Home
# Cleaned:  1
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Usuario\AppData\Roaming\.acestream

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1769 octets] - [10/03/2022 20:27:41]
AdwCleaner[C00].txt - [1903 octets] - [10/03/2022 20:27:52]
AdwCleaner[S01].txt - [1528 octets] - [11/03/2022 07:26:07]
AdwCleaner[S02].txt - [1637 octets] - [19/04/2022 20:37:44]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64 
Ran by Usuario (Administrator) on 19/04/2022 at 20:50:15,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 3 

Successfully deleted: C:\ProgramData\esellerate (Folder) 
Successfully deleted: C:\ProgramData\mntemp (File) 
Successfully deleted: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\o2eth5e1.default-release-1635005623607\extensions\staged (Folder) 



Registry: 2 

Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19/04/2022 at 20:52:56,95
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Muchas gracias.

1 me gusta

:three: Descargue, instale y Ejecute Ccleaner. Aquí te dejo la Url de Descarga del Ccleaner, para que sepa cómo descargarlo y ejecutarlo correctamente: Ccleaner. Aquí te dejo su Manual del Ccleaner, para que sepa cómo instalarlo y configurarlo correctamente: Manual de CCleaner.

MUY IMPORTANTE: En estas últimas versiones de CCleaner, junto al instalador del programa, viene añadida la opción de instalar el software Avast antivirus. Recomendamos destildar esa opción para hacer una instalación limpia solo de CCleaner:

image

Tal como lo muestra la siguiente imagen, destildamos la opción de Avast y presionamos el botón: Instalar tal y como se refleja en la siguiente imagen:

image

Lo instalas y lo ejecutas. En la pestaña Limpieza personalizada dejas la configuración predeterminada. Haces clic en Analizar y esperas a que termine. Seguidamente haz clic en Ejecutar Limpiador. Clic en la pestaña Registro > clic en Buscar Problemas esperas que termine. Finalmente clic en Reparar Seleccionadas y realizas una Copia de Seguridad del registro de Windows. (IMPORTANTE: En la opción de Registro pásele varias veces dicho procedimiento hasta que se refleje que: NO SE HAN ENCONTRADO PROBLEMAS ó TODOS LOS PROBLEMAS HAN SIDO RESUELTOS o un mensaje similar).

:three:.:one: Una vez realizado dicho procedimiento me manda una Captura de Pantalla con todos los resultados que se hayan resueltos.

:three:.:two: Seguidamente, realice el siguiente procedimiento:

:four: Descargue, instale y Ejecute Glary Utilities. Aquí le dejo la Url de Descarga del Glary Utilities, para que sepas cómo descargar e instalar el programa correctamente: Glary Utilities.

Aquí le dejo el Manual del Glary Utilities, para que sepas cómo utilizarlo y configurarlo correctamente:

:one: Abrir el programa: Glary Utilities con Derechos de Administrador.

:two: Click donde pone la opción “Mantenimiento en 1-Click” y dejar “Todas las opciones Habilitadas” como se puede observar en esta imagen y clickea en la pestaña que pone Buscar problemas tal y como se refleja en la siguiente imagen:

:three: Empezará el proceso. Una vez finalizado dicho proceso click en la pestaña que pone: “Reparar Problemas”. Dejar que termine dicho proceso, empezará a solucionar los problemas encontrados.

Repetir nuevamente todo este procedimiento desde el principio hasta que en todos los recuadros ponga que "NO se han encontrado problemas."

Me mandas las Capturas de Pantalla de todos los programas que se han pasado y el informe que se haya generado con todos los resultados que hayan obtenido dichos programas.

Quedo a la espera de su respuesta!

Buenas @caballoblanco1963 ¿Pudo realizar algún avance?

A la espera de su respuesta!

Hola chicloi,

Perdona el retraso.

Adjunto imagenes.

Gracias por tu ayuda.

1 me gusta