Ayuda con Chrome.exe

Hola buenas, llevo unos días notando como se satura mi PC al ver una película o simplemente al ver un vídeo de youtube y me parecía raro por lo que me puse a mirar y vi que Chrome me abría paginas de anuncios en la esquina inferior derechas (escondidos) y ademas tenia como 15 procesos por cada pestaña que abría en Chrome. He intentado eliminarlo de todas las maneras pero no hay forma, necesito ayuda por que parece que es el Chuck Norris de los virus. Mas o menos he visto como solucionarlo por este foro pero veo que son ayudas personalizadas las que se dan así que prefiero no meterme en mas líos al arreglarlo. Muchas gracias de antemano.

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


Reporte Malwarebytes

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 13/4/20
Hora del análisis: 13:38
Archivo de registro: 44bd2a4e-7d7b-11ea-9a49-00d86114d78e.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.867
Versión del paquete de actualización: 1.0.22396
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.720)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-BQLV9VB\Jorge

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 307006
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 1 min, 7 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Reporte adwarecleaner

# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-13-2020
# Duration: 00:00:08
# OS:       Windows 10 Pro
# Cleaned:  27
# Failed:   0


***** [ Services ] *****

Deleted       SecurityService
Deleted       webshieldfilter

***** [ Folders ] *****

Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted       C:\ProgramData\SecuritySuite
Deleted       C:\ProgramData\Tencent
Deleted       C:\ProgramData\TotalAV
Deleted       C:\Users\Jorge\AppData\Local\Tencent
Deleted       C:\Users\Jorge\AppData\Roaming\Tencent
Deleted       C:\Users\Jorge\Documents\TotalAV
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Tencent

***** [ Files ] *****

Deleted       C:\Windows\System32\drivers\webshieldfilter.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\SSProtect
Deleted       HKCU\Software\csastats
Deleted       HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted       HKLM\SOFTWARE\Mozilla\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{4E8B37A6-A5EF-42E8-893E-7BE236ECF1AE}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{58D24F8E-ACD8-488F-BDD6-FBAB9A8549C7}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{7323D5F3-F11D-4501-B19A-FFFD1E1E5A67}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{73FAE673-916C-46FD-9F61-51C4BCF92C6A}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{BE6EE1EA-A052-4EA0-9DBE-D8980AF0ED20}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{DB0D31A2-2EE3-43BB-9DFF-6FD16939A9A4}
Deleted       HKLM\Software\Classes\METNSD
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKLM\System\CurrentControlSet\Services\EventLog\Application\SecurityService

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3931 octets] - [13/04/2020 13:41:42]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Realizas lo siguiente, y no te olvides de ir comentando en tus respuestas, como va el problema planteado, pues si no , no puedo saberlo

  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Frst.txt

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 13-04-2020
Ejecutado por Jorge (administrador) sobre DESKTOP-BQLV9VB (Micro-Star International Co., Ltd. MS-7B89) (13-04-2020 16:03:45)
Ejecutado desde C:\Users\Jorge\Desktop
Perfiles cargados: Jorge (Perfiles disponibles: Jorge)
Platform: Windows 10 Pro Versión 1903 18362.720 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atiesrxx.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <2>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <28>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Intel(R) Extreme Tuning Utility -> Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Shanghai Microvirt Software Technology Co., Ltd. -> ) C:\Program Files (x86)\Microvirt\MEmu\MemuService.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Users\Public\temp\TeamViewer\TeamViewer_Service.exe
(Wacom Technology Corp. -> Wacom Technology) C:\Program Files\Tablet\Wacom\WacomHost.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
(Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\WTabletServicePro.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [108216 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [GK6XPlus Driver] => "D:\Programas\GK6XPlus Driver\CMS.exe" /s
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\Run: [Unified Remote V3] => "D:\Programas\Unified Remote 3\RemoteServerWin.exe"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22256824 2020-02-28] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {21250534-c295-11e9-b676-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {43989ac3-6520-11ea-b6c3-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {bd2d998b-5a5a-11ea-b6c0-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.92\Installer\chrmstp.exe [2020-04-13] (Google LLC -> Google LLC)
Startup: C:\Users\Jorge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2019-09-18]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Jorge\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {01C8AE42-1B6B-45A5-B790-8739445E5AC4} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [855944 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {040C72ED-14C0-4B64-A23D-E4FCB8AAE77A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-04-13] (Google LLC -> Google LLC)
Task: {09572460-BBA3-4B50-8C7C-5DE782A0C303} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-04-13] (Google LLC -> Google LLC)
Task: {0AD03505-85D3-43AE-AB12-DFA9B4B6EC19} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1660520 2020-04-13] (Avast Software s.r.o. -> Avast Software)
Task: {1DA07BE0-7AA4-4E12-A5C0-A4EB0291A675} - System32\Tasks\Opera scheduled assistant Autoupdate 1561141616 => C:\Users\Jorge\AppData\Local\Programs\Opera\launcher.exe
Task: {1E87573E-BD85-4CE4-8575-A25D4ECEC347} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887688 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2D352A40-2B56-4632-9B4A-DE780DCF77B4} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887688 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3654550E-BDD5-417A-8E98-D8A4A761ABE5} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [1004424 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3CBBDDF8-1F2E-4E71-9101-C6BAB1DA593C} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task
Task: {435275FE-5B8C-4035-B5F5-608B71137A5E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18233016 2020-02-28] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {44E021FD-BD1D-4CF3-B906-B4145FF597DC} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [855944 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {45FE68C1-C881-427C-A9ED-708B55C550D9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-02-28] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {54DD94AB-A910-4803-AC3B-CA53D7DD2BEA} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [3325032 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
Task: {71299150-7149-4404-8E3D-E52AF8B24CFE} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3560840 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {732888F3-6450-4715-96EE-8FD5B155AA46} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887688 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BDC6D267-F187-4FBA-B1D1-9D041B524A7E} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {C1A867F0-1732-4453-8EF8-41E3956DBC1D} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887688 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0ECC279-660F-4981-9DE5-5D5080BF743B} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-4211129530-3230802144-2974507953-1001 => C:\Users\Jorge\AppData\Local\MEGAsync\MEGAupdater.exe [615160 2020-03-18] (Mega Limited -> Mega Limited)
Task: {D7B815A2-EC91-4A46-8E89-9A9F49C7FA4D} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787336 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DDA2477F-D03D-49BC-8731-A64F65687A45} - System32\Tasks\Opera GX scheduled Autoupdate 1584821329 => C:\Users\Jorge\AppData\Local\Programs\Opera GX\launcher.exe [1480216 2020-04-02] (Opera Software AS -> Opera Software)
Task: {E3BE6DCC-B861-4577-9C04-B662D71BF369} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [563080 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E7795BAE-DF55-45E7-A80E-FF5BD8D1AF65} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787336 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F4413CC1-ED15-4E9B-B5DA-3E410AB09F03} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [782320 2019-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {FA033842-F12B-4EAD-839F-B5DBA7D2E626} - System32\Tasks\Opera scheduled Autoupdate 1561141614 => C:\Users\Jorge\AppData\Local\Programs\Opera\launcher.exe
Task: {FB4A8295-A24E-42AD-8B55-9D1D3B56FABB} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{2a86319a-4831-4058-afc8-a14f40a8ac7b}: [DhcpNameServer] 80.58.61.250 80.58.61.254

Internet Explorer:
==================
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://es.search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10454__190622__yaie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll => Ningún archivo
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-02-04] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-02-04] (Oracle America, Inc. -> Oracle Corporation)

FireFox:
========
FF DefaultProfile: 0h72f2c7.default
FF ProfilePath: C:\Users\Jorge\AppData\Roaming\Mozilla\Firefox\Profiles\0h72f2c7.default [2020-04-13]
FF ProfilePath: C:\Users\Jorge\AppData\Roaming\Mozilla\Firefox\Profiles\7oc6pgl5.default-release [2020-04-13]
FF Plugin: @videolan.org/vlc,version=3.0.6 -> D:\Programas\VLC\npvlc.dll [Ningún archivo]
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> D:\Programas\VLC\npvlc.dll [Ningún archivo]
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [Ningún archivo]
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-02-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-02-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default [2020-04-13]
CHR Notifications: Default -> hxxps://forospyware.com
CHR Extension: (Presentaciones) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-01-14]
CHR Extension: (Documentos) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-01-14]
CHR Extension: (Google Drive) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-01-14]
CHR Extension: (YouTube) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-01-14]
CHR Extension: (Avast SafePrice | Comparaciones, ofertas y cupones) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-19]
CHR Extension: (Hojas de cálculo) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-01-14]
CHR Extension: (Folders) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfneimmafjbamgcijncgicpphapfmpgl [2020-03-13]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-13]
CHR Extension: (Avast Online Security) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-02-28]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2020-04-13]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\Jorge\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-09]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AMD External Events Utility; C:\WINDOWS\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atiesrxx.exe [522256 2020-03-02] (Advanced Micro Devices, Inc. -> AMD)
S3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [5504928 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [345384 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [58048 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [777856 2019-08-09] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-10-05] (Logitech Inc -> Logitech Inc.)
R2 MEmuSVC; C:\Program Files (x86)\Microvirt\MEmu\MemuService.exe [85304 2019-02-20] (Shanghai Microvirt Software Technology Co., Ltd. -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787336 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787336 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5929920 2020-03-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TeamViewer; C:\Users\Public\temp\TeamViewer\TeamViewer_Service.exe [12001112 2019-08-29] (TeamViewer GmbH -> TeamViewer GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WTabletServicePro; C:\Program Files\Tablet\Wacom\WTabletServicePro.exe [2123088 2019-12-12] (Wacom Technology Corporation -> Wacom Technology, Corp.)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe [18264 2017-09-27] (Intel(R) Extreme Tuning Utility -> Intel(R) Corporation)
S3 FACEITService; D:/Programas/FACEIT AC/FACEITService.exe [X]
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
S2 SecurityServiceMonitor; "C:\Program Files (x86)\TotalAV\SecurityService.exe" --monitor [X] <==== ATENCIÓN

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 amdgpio2; C:\WINDOWS\System32\drivers\amdgpio2.sys [45832 2019-10-01] (Advanced Micro Devices INC. -> Advanced Micro Devices, Inc)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [24424 2016-08-12] (AMD PMP-PE CB Code Signer v20160415 -> Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\WINDOWS\system32\DRIVERS\amdkmcsp.sys [101232 2017-06-16] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc. )
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atikmdag.sys [65731088 2020-03-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\u0352369.inf_amd64_275818c45a90b362\B352355\atikmpag.sys [589840 2020-03-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 amdkmpfd; C:\WINDOWS\System32\drivers\amdkmpfd.sys [103440 2020-01-09] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 AMDPCIDev; C:\WINDOWS\System32\drivers\AMDPCIDev.sys [31592 2018-04-26] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R0 amdpsp; C:\WINDOWS\System32\DRIVERS\amdpsp.sys [243048 2017-06-16] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc. )
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37856 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [206120 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [234776 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [178968 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60696 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-04-13] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42984 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175920 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [492144 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109480 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [85056 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851808 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [459608 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235696 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [317280 2020-04-13] (Avast Software s.r.o. -> AVAST Software)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [108152 2019-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2019-07-03] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R0 FACEIT; C:\WINDOWS\System32\Drivers\FACEIT.sys [17427320 2019-10-18] (FACE IT LIMITED -> )
R2 iocbios2; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [38424 2017-09-15] (Intel Corporation -> Intel Corporation)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-10-05] (Logitech Inc -> Logitech Inc.)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [319448 2019-04-15] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [662528 2019-03-19] (Microsoft Windows -> Realtek )
S3 tesrsdt; C:\WINDOWS\system32\drivers\tesrsdt.sys [442128 2019-10-04] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 TesSafe; C:\WINDOWS\system32\TesSafe.sys [555064 2019-10-30] (Tencent Technology(Shenzhen) Company Limited -> TENCENT)
S3 WacHidRouterPro; C:\WINDOWS\System32\drivers\wachidrouter.sys [134096 2019-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Wacom Technology, Corp.)
S3 wacomrouterfilter; C:\WINDOWS\System32\drivers\wacomrouterfilter.sys [35256 2019-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Wacom Technology, Corp.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45960 2020-03-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [391392 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [310536 2019-08-29] (Beijing Duodian Online Science and Technology Co.,Ltd -> BigNox Corporation)
S2 AMDRyzenMasterDriver; \??\C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [X]
S3 cpuz148; \??\C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\NZXT\CAM\OpenHardwareMonitorLib.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-13 16:03 - 2020-04-13 16:04 - 000027261 ____C C:\Users\Jorge\Desktop\FRST.txt
2020-04-13 16:03 - 2020-04-13 16:03 - 000000000 ___DC C:\Users\Jorge\Desktop\FRST-OlderVersion
2020-04-13 15:57 - 2020-04-13 15:57 - 002281984 _____ (Farbar) C:\Users\Jorge\Downloads\FRST64 (1).exe
2020-04-13 13:48 - 2020-04-13 13:48 - 000003627 ____C C:\Users\Jorge\Desktop\AdwCleanerReporte.txt
2020-04-13 13:41 - 2020-04-13 13:41 - 000001546 ____C C:\Users\Jorge\Desktop\Reporte Malwarebytes.txt
2020-04-13 13:40 - 2020-04-13 13:42 - 000000000 ____D C:\AdwCleaner
2020-04-13 13:38 - 2020-04-13 13:38 - 008196784 _____ (Malwarebytes) C:\Users\Jorge\Desktop\adwcleaner_8.0.4.exe
2020-04-13 09:20 - 2020-04-13 09:20 - 000000650 ____C C:\Users\Jorge\Desktop\ESET Online Scanner.lnk
2020-04-13 09:18 - 2020-04-13 09:18 - 014566496 _____ (ESET spol. s r.o.) C:\Users\Jorge\Downloads\esetonlinescanner.exe
2020-04-13 09:18 - 2020-04-13 09:18 - 000000749 ____C C:\Users\Jorge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-04-13 09:18 - 2020-04-13 09:18 - 000000000 ____D C:\Users\Jorge\AppData\Local\ESET
2020-04-13 09:07 - 2020-04-13 09:07 - 001965536 _____ (Malwarebytes) C:\Users\Jorge\Desktop\MBSetup.exe
2020-04-13 09:02 - 2020-04-13 09:02 - 000015479 ____C C:\Users\Jorge\Desktop\fixlist.txt
2020-04-13 08:59 - 2020-04-13 09:00 - 000000253 _____ C:\DelFix.txt
2020-04-13 08:59 - 2020-04-13 08:59 - 000000000 ____D C:\WINDOWS\ERUNT
2020-04-13 08:58 - 2020-04-13 08:58 - 000797760 _____ C:\Users\Jorge\Downloads\delfix.exe
2020-04-13 08:56 - 2020-04-13 08:57 - 000059098 _____ C:\Users\Jorge\Downloads\Addition.txt
2020-04-13 08:56 - 2020-04-13 08:57 - 000052611 _____ C:\Users\Jorge\Downloads\FRST.txt
2020-04-13 08:55 - 2020-04-13 16:04 - 000000000 ____D C:\FRST
2020-04-13 08:53 - 2020-04-13 16:03 - 002281984 _____ (Farbar) C:\Users\Jorge\Desktop\FRST64.exe
2020-04-13 08:47 - 2020-04-13 09:12 - 000002414 ____C C:\Users\Jorge\Desktop\Rkill.txt
2020-04-13 08:46 - 2020-04-13 08:46 - 014178840 _____ (Malwarebytes Corp.) C:\Users\Jorge\Downloads\mbar-1.10.3.1001.exe
2020-04-13 08:45 - 2020-04-13 08:45 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Jorge\Desktop\iExplore.exe
2020-04-13 08:16 - 2020-04-13 08:16 - 000000000 ____D C:\Users\Jorge\AppData\Local\mbamtray
2020-04-13 08:16 - 2020-04-13 08:16 - 000000000 ____D C:\Users\Jorge\AppData\Local\mbam
2020-04-13 08:15 - 2020-04-13 08:15 - 001928352 _____ (Malwarebytes) C:\Users\Jorge\Desktop\MBSetup-0009996.0009996-consumer.exe
2020-04-13 08:15 - 2020-04-13 08:15 - 000000000 ____D C:\Program Files\Malwarebytes
2020-04-13 08:13 - 2020-04-13 15:47 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-04-13 08:13 - 2020-04-13 15:47 - 000003326 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-04-13 08:13 - 2020-04-13 08:13 - 001295576 _____ (Google LLC) C:\Users\Jorge\Downloads\ChromeSetup.exe
2020-04-13 08:13 - 2020-04-13 08:13 - 000002375 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-13 08:13 - 2020-04-13 08:13 - 000002334 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-04-13 08:07 - 2020-04-13 08:13 - 000000000 ___DC C:\Users\Jorge\AppData\LocalLow\Mozilla
2020-04-13 08:07 - 2020-04-13 08:07 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-04-13 08:07 - 2020-04-13 08:07 - 000000993 _____ C:\Users\Public\Desktop\Firefox.lnk
2020-04-13 08:07 - 2020-04-13 08:07 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-04-13 08:07 - 2020-04-13 08:07 - 000000000 ____D C:\Users\Jorge\AppData\Roaming\Mozilla
2020-04-13 08:07 - 2020-04-13 08:07 - 000000000 ____D C:\Users\Jorge\AppData\Local\Mozilla
2020-04-13 08:07 - 2020-04-13 08:07 - 000000000 ____D C:\ProgramData\Mozilla
2020-04-13 08:07 - 2020-04-13 08:07 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-04-13 08:07 - 2020-04-13 08:07 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-04-13 07:33 - 2020-04-13 15:47 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-04-13 07:33 - 2020-04-13 08:25 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-04-13 07:33 - 2020-04-13 07:33 - 000492144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-04-13 07:33 - 2020-04-13 07:33 - 000002164 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-04-13 07:33 - 2020-04-13 07:33 - 000002152 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2020-04-13 07:33 - 2020-04-13 07:33 - 000000000 ____D C:\Users\Jorge\AppData\Roaming\Avast Software
2020-04-13 07:33 - 2020-04-13 07:33 - 000000000 ____D C:\Program Files\Common Files\Avast Software
2020-04-13 07:33 - 2020-04-13 07:32 - 000851808 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000459608 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000337048 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-04-13 07:33 - 2020-04-13 07:32 - 000317280 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000235696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000234776 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000206120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000178968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000175920 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000109480 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000085056 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000060696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000042984 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000037856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2020-04-13 07:33 - 2020-04-13 07:32 - 000016304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2020-04-13 07:32 - 2020-04-13 07:32 - 000000000 ____D C:\Program Files\Avast Software
2020-04-08 17:05 - 2020-04-08 17:05 - 000000000 ____D C:\Users\Jorge\AppData\Roaming\Psiphon3
2020-04-06 02:07 - 2019-02-05 12:35 - 1920018142 ____C C:\Users\Jorge\Desktop\Ilustrator CC2019.rar
2020-04-06 02:06 - 2020-04-06 02:06 - 000002520 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Illustrator CC 2019.lnk
2020-04-02 14:47 - 2020-04-02 14:47 - 000000000 ____D C:\Users\Jorge\AppData\Roaming\WPersistent
2020-04-02 14:37 - 2020-04-02 14:37 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tableta Wacom
2020-03-28 20:59 - 2020-03-28 20:59 - 000000222 ____C C:\Users\Jorge\Desktop\Tomb Raider.url
2020-03-26 21:01 - 2020-03-26 21:01 - 000001277 ____C C:\Users\Jorge\Desktop\Stellar Data Recovery Professional .lnk
2020-03-26 21:01 - 2020-03-26 21:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stellar Data Recovery Professional
2020-03-26 21:01 - 2020-03-26 21:01 - 000000000 ____D C:\Program Files (x86)\Stellar Data Recovery Professional
2020-03-25 20:18 - 2020-03-25 20:18 - 000017453 _____ C:\Users\Jorge\Downloads\Skype-20200325-191806.jpeg
2020-03-25 20:18 - 2020-03-25 20:18 - 000000000 ___RD C:\Users\Jorge\Downloads\Microsoft.SkypeApp_kzf8qxf38zg5c!App
2020-03-24 20:20 - 2020-04-06 02:15 - 000129598 _____ C:\Users\Jorge\Desktop\Image.jpeg
2020-03-23 15:50 - 2020-03-23 15:50 - 000000000 ____D C:\ProgramData\Wondershare
2020-03-23 15:49 - 2020-03-23 15:49 - 000001069 _____ C:\Users\Public\Desktop\Wondershare Filmora9.lnk
2020-03-23 15:49 - 2020-03-23 15:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2020-03-23 15:48 - 2020-03-23 17:53 - 000000000 ___DC C:\Users\Jorge\Documents\Wondershare Filmora 9
2020-03-23 15:48 - 2020-03-23 17:53 - 000000000 ____D C:\ProgramData\Wondershare Filmora
2020-03-23 15:48 - 2020-03-23 15:48 - 000000000 ____D C:\Program Files\Wondershare
2020-03-22 21:55 - 2020-03-22 22:05 - 000000000 _RSHD C:\ProgramData\Key-Base
2020-03-22 21:55 - 2020-03-22 21:55 - 000000000 ____D C:\ProgramData\{20BA2A63-262C-2030-372C-8991206F4EF6}
2020-03-22 21:54 - 2020-03-22 21:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stellar Toolkit for Data Recovery
2020-03-21 22:08 - 2020-04-13 15:47 - 000003534 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled Autoupdate 1584821329
2020-03-21 22:08 - 2020-04-07 13:44 - 000001432 ____C C:\Users\Jorge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera GX.lnk
2020-03-21 03:42 - 2020-03-21 03:42 - 000000000 ____D C:\Program Files (x86)\Adobe
2020-03-21 03:27 - 2020-03-21 03:27 - 000000000 ____D C:\Users\Jorge\AppData\Local\Wondershare
2020-03-21 03:25 - 2020-03-21 03:27 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2020-03-20 16:31 - 2019-11-19 15:16 - 1131331660 ____C C:\Users\Jorge\Desktop\APPORT2020.rar
2020-03-18 03:43 - 2020-03-18 04:37 - 000103311 ____C C:\Users\Jorge\Desktop\Ratón logotipo.ai
2020-03-18 03:20 - 2020-03-18 03:20 - 000000000 ____D C:\WINDOWS\system32\Tasks\MEGA
2020-03-17 16:13 - 2020-03-17 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Software
2020-03-17 16:12 - 2020-03-17 16:12 - 000000000 ____D C:\Program Files (x86)\AMD
2020-03-17 16:10 - 2020-03-17 16:10 - 000025563 ____C C:\Users\Jorge\Desktop\config radeon.zip
2020-03-17 16:10 - 2020-03-02 18:37 - 001763344 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-03-17 16:10 - 2020-03-02 18:37 - 001763344 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-03-17 16:10 - 2020-03-02 18:37 - 001357840 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-03-17 16:10 - 2020-03-02 18:37 - 001357840 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-03-17 16:10 - 2020-03-02 18:37 - 001083320 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 001083320 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000942168 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000942168 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000572432 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Rapidfire64.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000489488 _____ C:\WINDOWS\system32\GameManager64.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000483344 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\Rapidfire.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000372240 _____ C:\WINDOWS\SysWOW64\GameManager32.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000182288 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mantle64.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000160784 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mantleaxl64.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000151056 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mantle32.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000136208 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mantleaxl32.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000089104 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mcl64.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000073744 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mcl32.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000045072 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\RapidFireServer64.dll
2020-03-17 16:10 - 2020-03-02 18:37 - 000042000 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\RapidFireServer.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 062865424 _____ C:\WINDOWS\system32\amd_comgr.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 052401168 _____ C:\WINDOWS\SysWOW64\amd_comgr32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 004583440 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amfrt64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 004092944 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amfrt32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 001241104 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxy.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 001241104 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxx.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000939536 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdlvr64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000766992 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdlvr32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000758800 _____ (AMD) C:\WINDOWS\system32\atieclxx.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000551952 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdmcl64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000491536 _____ C:\WINDOWS\system32\dgtrayicon.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000466960 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atidemgy.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000464912 _____ C:\WINDOWS\system32\amdlogum.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000449552 _____ C:\WINDOWS\system32\atieah64.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000426512 _____ C:\WINDOWS\system32\EEURestart.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000381968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdmcl32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000343568 _____ C:\WINDOWS\SysWOW64\atieah32.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000342544 _____ C:\WINDOWS\system32\clinfo.exe
2020-03-17 16:10 - 2020-03-02 18:36 - 000239632 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atig6txx.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000206864 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atigktxx.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000176616 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\aticfx64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000157200 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atisamu64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000155968 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\aticfx32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000134160 _____ (AMD) C:\WINDOWS\system32\atimuixx.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000134160 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atisamu32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000133136 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000122384 _____ C:\WINDOWS\system32\atidxx64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000119312 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000118800 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdxc64.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000104976 _____ C:\WINDOWS\SysWOW64\atidxx32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000103952 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdxc32.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000068624 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\ati2erec.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000018760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\detoured.dll
2020-03-17 16:10 - 2020-03-02 18:36 - 000018760 _____ (Microsoft Corporation) C:\WINDOWS\system32\detoured.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 078648848 _____ (Advanced Micro Devices Inc.) C:\WINDOWS\system32\amdhip64.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 001684384 _____ (AMD) C:\WINDOWS\system32\amf-mft-mjpeg-decoder64.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 001363744 _____ (AMD) C:\WINDOWS\SysWOW64\amf-mft-mjpeg-decoder32.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000544696 _____ C:\WINDOWS\system32\amdmiracast.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000482320 _____ C:\WINDOWS\system32\amdgfxinfo64.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000371728 _____ C:\WINDOWS\SysWOW64\amdgfxinfo32.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000165256 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdihk32.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000133312 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdave64.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000127104 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atimpc64.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000127104 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdpcom64.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000118224 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdave32.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000106208 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atimpc32.dll
2020-03-17 16:10 - 2020-03-02 18:35 - 000106208 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdpcom32.dll
2020-03-17 16:10 - 2020-03-02 16:52 - 003471376 _____ C:\WINDOWS\SysWOW64\atiumdva.cap
2020-03-17 16:10 - 2020-03-02 16:52 - 003437632 _____ C:\WINDOWS\system32\atiumd6a.cap
2020-03-17 16:10 - 2020-03-02 16:52 - 000543136 _____ C:\WINDOWS\SysWOW64\atiapfxx.blb
2020-03-17 16:10 - 2020-03-02 16:52 - 000543136 _____ C:\WINDOWS\system32\atiapfxx.blb
2020-03-16 23:18 - 2020-03-16 23:19 - 000000000 ____D C:\Users\Public\BlueStacks
2020-03-15 02:33 - 2020-03-15 02:33 - 000081603 _____ C:\Users\Jorge\Desktop\WhatsApp Image 2020-03-11 at 11.16.08.jpeg
2020-03-15 02:33 - 2020-03-15 02:33 - 000079588 _____ C:\Users\Jorge\Desktop\WhatsApp Image 2020-03-11 at 11.16.07.jpeg

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-13 15:55 - 2019-09-29 20:58 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-13 15:55 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-13 15:55 - 2019-01-17 14:13 - 000000000 ___DC C:\Users\Jorge\AppData\Local\D3DSCache
2020-04-13 15:48 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-04-13 15:47 - 2020-03-13 13:42 - 000003194 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-04-13 15:47 - 2020-03-13 13:42 - 000002238 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-04-13 15:47 - 2020-01-13 02:27 - 000002202 _____ C:\WINDOWS\system32\Tasks\StartCN
2020-04-13 15:47 - 2020-01-13 02:27 - 000002122 _____ C:\WINDOWS\system32\Tasks\StartDVR
2020-04-13 15:47 - 2019-09-29 21:06 - 000003858 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1561141616
2020-04-13 15:47 - 2019-09-29 21:06 - 000003612 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1561141614
2020-04-13 15:47 - 2019-09-29 21:06 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000003196 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000003016 _____ C:\WINDOWS\system32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000003016 _____ C:\WINDOWS\system32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000003016 _____ C:\WINDOWS\system32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000002956 _____ C:\WINDOWS\system32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000002838 _____ C:\WINDOWS\system32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-13 15:47 - 2019-09-29 21:06 - 000002434 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2020-04-13 15:04 - 2019-11-29 21:43 - 000000000 ____D C:\Users\Jorge\AppData\Local\Battle.net
2020-04-13 15:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-13 15:04 - 2018-03-19 06:42 - 000000000 ___DC C:\Users\Jorge\AppData\Local\Packages
2020-04-13 13:58 - 2019-01-15 11:36 - 000000000 ____D C:\ProgramData\AVAST Software
2020-04-13 13:47 - 2019-09-29 21:09 - 001773366 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-13 13:47 - 2019-03-19 13:59 - 000788560 _____ C:\WINDOWS\system32\perfh00A.dat
2020-04-13 13:47 - 2019-03-19 13:59 - 000155850 _____ C:\WINDOWS\system32\perfc00A.dat
2020-04-13 13:47 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-13 13:45 - 2019-01-14 13:22 - 000000000 ____D C:\ProgramData\NVIDIA
2020-04-13 13:43 - 2019-09-29 21:06 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-13 13:43 - 2019-02-05 13:15 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\WTablet
2020-04-13 13:42 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-04-13 13:42 - 2019-02-26 13:14 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2020-04-13 09:21 - 2019-01-16 16:39 - 000000000 ____D C:\Program Files (x86)\Steam
2020-04-13 09:18 - 2019-01-18 16:35 - 000000000 ___DC C:\Users\Jorge\AppData\Local\CrashDumps
2020-04-13 08:16 - 2019-08-28 14:59 - 000000000 ___DC C:\Users\Jorge\AppData\Local\cache
2020-04-13 08:13 - 2019-01-14 13:19 - 000000000 ____D C:\Program Files (x86)\Google
2020-04-13 08:03 - 2019-09-03 17:57 - 000000000 ___DC C:\Users\Jorge\Desktop\Skins
2020-04-13 07:52 - 2019-09-29 21:01 - 000000000 ____D C:\Users\Jorge
2020-04-13 07:12 - 2019-01-14 13:51 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-04-13 02:32 - 2019-01-15 04:28 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\Twitch
2020-04-12 22:21 - 2019-01-14 20:40 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\discord
2020-04-12 22:18 - 2020-01-27 04:56 - 000000000 ____D C:\Users\Jorge\AppData\Roaming\.minecraft
2020-04-12 19:28 - 2019-01-28 13:23 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\TS3Client
2020-04-12 10:39 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-11 00:59 - 2019-03-08 22:57 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\WhatsApp
2020-04-06 02:06 - 2019-02-05 12:46 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-04-06 02:06 - 2018-03-19 06:42 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\Adobe
2020-04-06 02:05 - 2019-02-05 12:46 - 000000000 ____D C:\Program Files\Adobe
2020-04-05 14:00 - 2019-08-29 14:09 - 000000000 ___DC C:\Users\Jorge\Documents\MEGAsync Downloads
2020-04-02 14:49 - 2019-01-16 16:02 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-04-02 14:37 - 2019-02-05 13:11 - 000000000 ____D C:\Program Files\Tablet
2020-04-01 18:29 - 2019-03-08 22:57 - 000000000 ___DC C:\Users\Jorge\AppData\Local\WhatsApp
2020-04-01 18:29 - 2019-01-14 20:40 - 000000000 ___DC C:\Users\Jorge\AppData\Local\SquirrelTemp
2020-03-31 23:10 - 2019-11-29 21:42 - 000000000 ____D C:\Program Files\Battle.net
2020-03-30 00:56 - 2019-01-18 13:08 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\slobs-client
2020-03-29 18:24 - 2019-01-17 15:09 - 000000000 ___DC C:\Users\Jorge\Documents\My Games
2020-03-25 01:53 - 2019-01-17 13:36 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-03-24 01:21 - 2019-01-16 16:46 - 000000000 ____D C:\Program Files (x86)\MSI Afterburner
2020-03-24 00:16 - 2019-01-14 13:29 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2020-03-22 17:25 - 2019-01-14 13:32 - 000000000 ___DC C:\Users\Jorge\AppData\Local\Comms
2020-03-22 02:34 - 2019-08-30 12:17 - 000000000 ___DC C:\Users\Jorge\AppData\Local\BlueStacks
2020-03-21 22:08 - 2019-06-21 20:27 - 000000000 ___DC C:\Users\Jorge\AppData\Local\Opera Software
2020-03-21 22:08 - 2019-06-21 20:26 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\Opera Software
2020-03-21 04:18 - 2019-01-15 03:19 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\vlc
2020-03-21 03:44 - 2019-02-05 12:59 - 000000000 ___DC C:\Users\Jorge\Documents\Adobe
2020-03-21 03:44 - 2019-01-15 04:29 - 000000000 ___DC C:\Users\Jorge\AppData\Local\Adobe
2020-03-21 03:38 - 2019-01-14 13:22 - 000000000 ____D C:\ProgramData\Package Cache
2020-03-21 01:11 - 2019-01-14 20:45 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\Spotify
2020-03-21 01:11 - 2019-01-14 20:45 - 000000000 ___DC C:\Users\Jorge\AppData\Local\Spotify
2020-03-20 20:16 - 2019-09-29 20:58 - 000267920 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-03-18 13:20 - 2019-08-29 14:07 - 000000000 ___DC C:\Users\Jorge\AppData\Local\MEGAsync
2020-03-17 20:50 - 2019-01-16 17:09 - 000000000 ___DC C:\Users\Jorge\AppData\Local\Discord
2020-03-17 20:50 - 2019-01-16 16:41 - 000000000 ___DC C:\Users\Jorge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2020-03-17 16:13 - 2019-01-14 13:32 - 000000000 ____D C:\Program Files\AMD
2020-03-17 16:10 - 2019-02-26 13:14 - 000000000 ____D C:\AMD

==================== Archivos en la raíz de algunos directorios ========

2020-02-17 20:40 - 2020-02-17 20:40 - 000000000 _____ () C:\Users\Jorge\AppData\Roaming\preview_OptiFine_1.15.2_HD_U_G1_pre1.jar
2020-02-18 01:43 - 2020-02-18 01:43 - 000000000 _____ () C:\Users\Jorge\AppData\Roaming\shaderpacks.rar
2019-08-29 13:33 - 2019-08-29 13:33 - 000007605 ____C () C:\Users\Jorge\AppData\Local\Resmon.ResmonCfg
2019-08-28 14:12 - 2019-08-28 14:13 - 000000069 ____C () C:\Users\Jorge\AppData\Local\update_progress.txt

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Addition

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 13-04-2020
Ejecutado por Jorge (13-04-2020 16:04:40)
Ejecutado desde C:\Users\Jorge\Desktop
Windows 10 Pro Versión 1903 18362.720 (X64) (2019-09-29 19:07:11)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-4211129530-3230802144-2974507953-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4211129530-3230802144-2974507953-503 - Limited - Disabled)
Invitado (S-1-5-21-4211129530-3230802144-2974507953-501 - Limited - Disabled)
Jorge (S-1-5-21-4211129530-3230802144-2974507953-1001 - Administrator - Enabled) => C:\Users\Jorge
WDAGUtilityAccount (S-1-5-21-4211129530-3230802144-2974507953-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Disabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Actualización de NVIDIA 34.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 34.0.0.0 - NVIDIA Corporation) Hidden
Adobe Illustrator CC 2019 (HKLM-x32\...\ILST_23_0_2) (Version: 23.0.2 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_2) (Version: 20.0.2 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.2.2 - Advanced Micro Devices, Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22532 - Microsoft Corporation)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.2.2401 - Avast Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 5.64 - Piriform)
CPUID CPU-Z 1.91 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.91 - CPUID, Inc.)
Discord (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\Discord) (Version: 0.0.306 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 391.35 - NVIDIA Corporation) Hidden
Epic Games Launcher (HKLM-x32\...\{9B504F12-DA3B-4CEC-A6FD-B07D6C1FEA26}) (Version: 1.1.167.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FACEIT (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\FACEITApp) (Version: 1.23.0 - FACEIT Ltd.)
FACEIT AC version 1.0 (HKLM\...\{1419E44C-0EF4-4822-9194-9F1A4D43973D}_is1) (Version: 1.0 - FACEIT LTD)
GK6XPlus Driver (HKLM-x32\...\{9E647FFC-B731-44c9-AD7E-332CD4C4D243}_is1) (Version: 5.1.0.6 - SHENZHEN SEMITEK Co., LTD)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.92 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Gaming Software 9.02 (HKLM\...\Logitech Gaming Software) (Version: 9.02.65 - Logitech Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
MEmu (HKLM-x32\...\MEmu) (Version: 6.2.3.0 - Microvirt Software Technology Co. Ltd.)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821 (HKLM-x32\...\{6361b579-2795-4886-b2a8-53d5239b6452}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{E15F69FA-660D-45CC-B28F-6CBC4CAD2091}) (Version: 1.0.0.0 - Mojang)
Mozilla Firefox 75.0 (x64 es-ES) (HKLM\...\Mozilla Firefox 75.0 (x64 es-ES)) (Version: 75.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 75.0 - Mozilla)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
Nox APP Player (HKLM-x32\...\Nox) (Version: 6.3.0.6 - Duodian Technology Co. Ltd.)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA Controlador de audio HD 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA Controlador de la controladora 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Opera GX Stable 67.0.3575.130 (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\Opera GX 67.0.3575.130) (Version: 67.0.3575.130 - Opera Software)
osrss (HKLM-x32\...\{1BA1133B-1C7A-41A0-8CBF-9B993E63D296}) (Version: 1.0.0 - Microsoft Corporation) Hidden
Panel de control de NVIDIA 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.35 - NVIDIA Corporation) Hidden
RivaTuner Statistics Server 7.2.3 (HKLM-x32\...\RTSS) (Version: 7.2.3 - Unwinder)
Spotify (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\Spotify) (Version: 1.1.26.501.gbe11e53b - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stellar Data Recovery Professional (HKLM-x32\...\Stellar Data Recovery Professional_is1) (Version: 8.0.0.0 - Stellar Information Technology Pvt Ltd.)
Stellar Toolkit for Data Recovery (HKLM-x32\...\Stellar Toolkit for Data Recovery_is1) (Version: 8.0.0.2 - Stellar Information Technology Pvt Ltd.)
Streamlabs OBS 0.11.11 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 0.11.11 - General Workings, Inc.)
Tableta Wacom (HKLM\...\Wacom Tablet Driver) (Version: 6.3.38-2 - Wacom Technology Corp.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.3 - TeamSpeak Systems GmbH)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.5.5819 - TeamViewer)
The Sims 4 Digital Deluxe Edition MULTi17 - ElAmigos versión 1.51.77 (HKLM-x32\...\{27B947C0-320C-4997-9681-1E7010A15896}_is1) (Version: 1.51.77 - EA Games)
Twitch (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 83.0 - Ubisoft)
uTorrent Web (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\utweb) (Version: 1.0.7 - BitTorrent, Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0) (Version: 1.0.54.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0-2) (Version: 1.0.54.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WhatsApp (HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\WhatsApp) (Version: 0.4.2088 - WhatsApp)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wondershare Filmora9(Build 9.3.7) (HKLM\...\Wondershare Filmora9_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)

Packages:
=========
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-17] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-17] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Studios) [MS Ad]
MSN Deportes -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Dinero -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-24] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\Jorge\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\Jorge\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\Jorge\AppData\Local\Microsoft\OneDrive\19.192.0926.0012\amd64\FileSyncShell64.dll => Ningún archivo
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-04-13] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-04-13] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-04-13] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll -> Ningún archivo
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-04-13] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers4: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll -> Ningún archivo
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Jorge\AppData\Local\MEGAsync\ShellExtX64.dll [2020-03-18] (Mega Limited -> )
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-24] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2020-04-13] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll -> Ningún archivo
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2019-07-18 11:16 - 2019-07-18 11:16 - 000017920 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 003567616 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2020-02-28 19:22 - 2020-02-28 19:22 - 001518592 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000031744 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000039424 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000031744 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000413696 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000025088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000025088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000023552 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000519168 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 001431040 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 001180672 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000135680 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-02-28 19:30 - 2020-02-28 19:30 - 006010880 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 006345216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 001078272 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000313856 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 004000256 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 003802624 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000171008 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 001083904 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000205312 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000329728 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000113152 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000376320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 092323328 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 005560832 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000463360 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 000188416 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 11:16 - 2019-07-18 11:16 - 002888704 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000053760 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000059392 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000017408 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000287232 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000329216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000136192 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000089088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000312320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 11:17 - 2019-07-18 11:17 - 000017920 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-02-28 19:30 - 2020-02-28 19:30 - 000085504 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Jorge\Datos de programa:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Jorge\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Jorge\AppData\Local\Temp:$DATA​ [16]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [237]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2015-10-30 09:24 - 2015-10-30 09:21 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\AMD\ATI.ACE\Core-Static
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jorge\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\Wallpaper.jpg
DNS Servers: 80.58.61.250 - 80.58.61.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está deshabilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Launch LCore"
HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "StartCCC"
HKLM\...\StartupApproved\Run32: => "GK6XPlus Driver"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "CAM"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "FACEIT"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_EB9AD7B17D76D3A2702670FE1CC5A4B2"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "NoxDaemon"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "Unified Remote V3"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "2e15381c"
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "CCXProcess"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [UDP Query User{FD773B43-E045-4214-85A4-64098E0BBD99}C:\users\jorge\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jorge\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{235218B6-3C15-4885-97AF-3B3D961E4D66}C:\users\jorge\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jorge\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{D9ACF12F-3E7E-4B4B-A11B-9E4208652463}C:\program files\amd\cnext\cnext\radeonsettings.exe] => (Block) C:\program files\amd\cnext\cnext\radeonsettings.exe Ningún archivo
FirewallRules: [TCP Query User{1B1F318A-22D6-4CD4-BFB6-A56559EF2F52}C:\program files\amd\cnext\cnext\radeonsettings.exe] => (Block) C:\program files\amd\cnext\cnext\radeonsettings.exe Ningún archivo
FirewallRules: [{8BE3B1CA-DD74-4492-8C40-179CFE73D944}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{52AB6219-D54C-44DC-9ED2-71BAFC19C805}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{7D1FD4B4-D4BD-4750-889A-F722AB922237}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{9A09952C-B0EA-470E-B150-86AA0A6F56AB}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{C9B2D9BB-7C8D-4D0C-8116-21786E45268C}] => (Allow) D:\KOPLAYER\vbox\VBoxManage.exe Ningún archivo
FirewallRules: [{D376B26F-D1B3-4D19-ABA3-9793D00D8276}] => (Allow) D:\KOPLAYER\vbox\VBoxManage.exe Ningún archivo
FirewallRules: [{E47E6EBF-58D7-4320-BF82-CCD37BDC7A1A}] => (Allow) D:\KOPLAYER\vbox\VBoxHeadless.exe Ningún archivo
FirewallRules: [{E78E1D16-56DF-4F3D-A3F6-B83884E2ACCE}] => (Allow) D:\KOPLAYER\KOPLAYER.exe Ningún archivo
FirewallRules: [{802BC5AC-4972-4182-ACF8-BE23181246E6}] => (Allow) D:\KOPLAYER\vbox\VBoxHeadless.exe Ningún archivo
FirewallRules: [{E5D1E782-30C5-4D70-A581-11252BAA54AE}] => (Allow) D:\KOPLAYER\KOPLAYER.exe Ningún archivo
FirewallRules: [{C44D0841-F4AB-4739-BB48-0478A24D9918}] => (Allow) D:\KOPLAYER\vbox\VBoxHeadless.exe Ningún archivo
FirewallRules: [{2C084551-0F93-4DFB-8FF8-54BBC5DA7D88}] => (Allow) D:\KOPLAYER\vbox\VBoxManage.exe Ningún archivo
FirewallRules: [{2780D3F3-4837-40BA-AB15-18EF705776C5}] => (Allow) D:\KOPLAYER\vbox\VBoxHeadless.exe Ningún archivo
FirewallRules: [{1154A17F-FBFE-4732-9331-0C9F774DD5A0}] => (Allow) D:\KOPLAYER\KOPLAYER.exe Ningún archivo
FirewallRules: [{6C285348-4A3B-4BEF-923B-98A016322958}] => (Allow) D:\KOPLAYER\vbox\VBoxManage.exe Ningún archivo
FirewallRules: [{4487C7A3-6A85-48E9-8686-ED6C527BFA48}] => (Allow) D:\KOPLAYER\KOPLAYER.exe Ningún archivo
FirewallRules: [{4D5842E6-5CC7-4C84-B6A0-EBA52AAF4E78}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe (Nox Limited -> BigNox Corporation)
FirewallRules: [{8666BF68-ADB8-4EC3-87E9-63161A9B313E}] => (Allow) D:\Program Files\Nox\bin\Nox.exe (Nox Limited -> Duodian Technology Co. Ltd.)
FirewallRules: [{2CA4642A-F69D-4B09-87CF-0C21B470C31B}] => (Allow) D:\SteamLibrary\steamapps\common\Zula EU\zula_launcher.exe (MB Oyun Yazilim ve Pazarlama A.S -> MadByte Games)
FirewallRules: [{E80573AB-6BF5-4EB5-8DCA-5B69BBA4DF47}] => (Allow) D:\SteamLibrary\steamapps\common\Zula EU\zula_launcher.exe (MB Oyun Yazilim ve Pazarlama A.S -> MadByte Games)
FirewallRules: [{16EEFB28-45EC-4CD5-A73C-83D7E2E6AD2A}] => (Allow) C:\Users\Jorge\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build SPC -> BitTorrent Inc.) [Archivo no firmado]
FirewallRules: [{3646AA57-93AE-47C2-8E75-A168EB63BF39}] => (Allow) C:\Users\Jorge\AppData\Roaming\uTorrent Web\utweb.exe (Jenkins Win Client Build SPC -> BitTorrent Inc.) [Archivo no firmado]
FirewallRules: [{9D35D3E4-9CB7-4211-8DD4-A4BB722EEC26}] => (Allow) C:\Users\Jorge\AppData\Local\Programs\Opera\60.0.3255.170\opera.exe Ningún archivo
FirewallRules: [{844A40DB-746E-491E-ADAF-259DE3F11397}] => (Allow) D:\SteamLibrary\steamapps\common\Albion Online\launcher\AlbionLauncher.exe Ningún archivo
FirewallRules: [{20BBF37D-6C45-466F-A1E1-C6A6410B60AF}] => (Allow) D:\SteamLibrary\steamapps\common\Albion Online\launcher\AlbionLauncher.exe Ningún archivo
FirewallRules: [UDP Query User{7EB3CD38-A81D-4DEC-AD0D-CC36E88E0D53}D:\steamlibrary\steamapps\common\insurgency2\insurgency_x64.exe] => (Allow) D:\steamlibrary\steamapps\common\insurgency2\insurgency_x64.exe Ningún archivo
FirewallRules: [TCP Query User{9BFECA14-F416-4B5F-A3F9-C2727DD79AF5}D:\steamlibrary\steamapps\common\insurgency2\insurgency_x64.exe] => (Allow) D:\steamlibrary\steamapps\common\insurgency2\insurgency_x64.exe Ningún archivo
FirewallRules: [{A07C0EF2-621E-4A2C-AEF9-2C97C7F4FBE5}] => (Allow) D:\SteamLibrary\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe Ningún archivo
FirewallRules: [{E1EFE587-6B21-4E73-9986-C61CEBEE2C90}] => (Allow) D:\SteamLibrary\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe Ningún archivo
FirewallRules: [{321193E0-FA90-4734-A38A-7B47F96C0D25}] => (Allow) D:\SteamLibrary\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe Ningún archivo
FirewallRules: [{704A0502-6D0E-4515-A78D-13A80B6E6A85}] => (Allow) D:\SteamLibrary\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe Ningún archivo
FirewallRules: [UDP Query User{00430E78-BECA-43EF-B2FF-A365BF62091F}C:\program files\megadede\megadede.exe] => (Allow) C:\program files\megadede\megadede.exe Ningún archivo
FirewallRules: [TCP Query User{6E2E0164-5C60-445A-93DC-F6E275788A46}C:\program files\megadede\megadede.exe] => (Allow) C:\program files\megadede\megadede.exe Ningún archivo
FirewallRules: [UDP Query User{9F8CB1A2-131E-4CE5-92FC-A632E80CDE3D}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe Ningún archivo
FirewallRules: [TCP Query User{9039C515-9318-401A-A2C9-07099402641B}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe Ningún archivo
FirewallRules: [{CE85CAA3-28C1-4622-B41C-10246EE5CF65}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe Ningún archivo
FirewallRules: [{BDDF8E27-F7D4-44A7-894B-DC50CD998F5B}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe Ningún archivo
FirewallRules: [UDP Query User{300F8137-BB1F-44DA-A40D-072403D7F915}C:\program files\logitech gaming software\lcore.exe] => (Block) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{95B35B6E-7DAD-4232-AA3C-8010FD016A4F}C:\program files\logitech gaming software\lcore.exe] => (Block) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{1C7A8653-F8B8-41D6-8F65-07EB2DEBB49B}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{A19CEE6E-F2B4-4F83-99C6-F9FFA30B345E}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{2DC29437-58EB-4E62-9D88-F205B0D2A94C}C:\program files\amd\cnext\cnext\radeonsettings.exe] => (Allow) C:\program files\amd\cnext\cnext\radeonsettings.exe Ningún archivo
FirewallRules: [TCP Query User{E7DCEE5F-F3C6-4785-BF15-0636E904AC50}C:\program files\amd\cnext\cnext\radeonsettings.exe] => (Allow) C:\program files\amd\cnext\cnext\radeonsettings.exe Ningún archivo
FirewallRules: [{8512D8D5-F59F-452C-AA12-034E7561097B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{984A6F42-A5A0-4669-9458-B554F3012C26}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{D75145D5-D3EA-48DD-8B57-B5A8F264BDA8}C:\users\jorge\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jorge\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{5CCEF3B8-A3CA-432E-A8C4-4BB4EF2A32C7}C:\users\jorge\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jorge\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{5DFB3593-9E5E-49E5-A28B-9A62ECACE835}C:\program files (x86)\wizards of the coast\mtga\mtga.exe] => (Allow) C:\program files (x86)\wizards of the coast\mtga\mtga.exe Ningún archivo
FirewallRules: [TCP Query User{BCE6545C-A844-4E7C-A58B-F22CB3D9FDD4}C:\program files (x86)\wizards of the coast\mtga\mtga.exe] => (Allow) C:\program files (x86)\wizards of the coast\mtga\mtga.exe Ningún archivo
FirewallRules: [UDP Query User{11AA1D42-9FF0-44D8-8853-DDA5B1F120C2}D:\steamlibrary\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\steamlibrary\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{AD7971A5-14BE-497D-B680-C7EA54F193B5}D:\steamlibrary\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\steamlibrary\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{8509744C-7826-44EB-A4BC-0B0EB7255311}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{403A661A-7B4B-46BE-94A0-E29F68655653}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{467DF990-4411-4074-BE78-E6C51071F1E7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{F4AB23FD-7446-4BA2-825D-26BF50631E6C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{3315AF79-8E5E-4CB6-ACCA-5D1FF4FA94E8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{28EF9E2F-6EE1-46C1-B4B3-D5668845AFB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{1BAFCE61-7443-408E-89CA-55D16DF3C205}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{905A023F-81E4-4F9E-AC54-23AA92DCF659}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9E17EAED-A83D-4458-9E98-BB3947A57C7E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4C59968C-012B-4A31-897D-B32918BB43CE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5E88D984-884F-4359-ADFD-DDA3D849422A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FF319EE9-6669-45FA-8D4F-5D0294D1B24E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{3DE82D41-CF43-4018-9B76-D1F07F07504F}D:\steamlibrary\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\steamlibrary\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{4844093F-B04C-4203-838E-FAB4747658F3}D:\steamlibrary\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\steamlibrary\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{4024D5CD-097C-49B4-BD8B-01D1E805A46F}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe Ningún archivo
FirewallRules: [{6A2FCB4E-7DCD-4577-B498-635A8C6B88D8}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe Ningún archivo
FirewallRules: [{AB6FE57E-87E6-4AE8-B6F5-085936C35983}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe Ningún archivo
FirewallRules: [{35014476-1FD5-4CA8-B8FD-67F0C66353D7}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe Ningún archivo
FirewallRules: [{44358A3E-1CF5-4368-9376-DCB029690C88}] => (Allow) D:\programas\cam.desktop.exe Ningún archivo
FirewallRules: [{64B7867E-B880-4A8C-BAB5-7298EEF2D170}] => (Allow) D:\programas\cam.desktop.exe Ningún archivo
FirewallRules: [{583CCAC4-BB15-4229-A3E4-AF1371FF5319}] => (Allow) C:\program files (x86)\nzxt\cam\cam.desktop.exe Ningún archivo
FirewallRules: [{6EE3AFEF-C228-463C-BB96-821C62464763}] => (Allow) C:\program files (x86)\nzxt\cam\cam.desktop.exe Ningún archivo
FirewallRules: [{3E774F35-FA80-4604-B426-A5075805F57C}] => (Allow) D:\SteamLibrary\steamapps\common\Path of Exile\PathOfExileSteam.exe (Grinding Gear Games Limited -> )
FirewallRules: [{70089CDA-A827-42E3-8008-922BB54D816C}] => (Allow) D:\SteamLibrary\steamapps\common\Path of Exile\PathOfExileSteam.exe (Grinding Gear Games Limited -> )
FirewallRules: [{C42A8244-A80F-479F-B20A-82B084340800}] => (Allow) D:\SteamLibrary\steamapps\common\CSNZ\Bin\cstrike-online.exe Ningún archivo
FirewallRules: [{4F99F24B-3721-4920-9A5F-46716F55F165}] => (Allow) D:\SteamLibrary\steamapps\common\CSNZ\Bin\cstrike-online.exe Ningún archivo
FirewallRules: [{852CF9D0-2552-42C6-9BAE-FE50CF601C7D}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe Ningún archivo
FirewallRules: [{7395813A-6944-4159-89AE-1B6FDB050FD9}] => (Allow) D:\SteamLibrary\steamapps\common\Tomb Raider\TombRaider.exe (Square Enix) [Archivo no firmado]
FirewallRules: [{1FCE48B6-36E3-4B1D-A194-1EE3BCF2B261}] => (Allow) D:\SteamLibrary\steamapps\common\Tomb Raider\TombRaider.exe (Square Enix) [Archivo no firmado]
FirewallRules: [{A8DFC270-3CB9-4F50-AAED-6B16FF1402CF}] => (Allow) D:\SteamLibrary\steamapps\common\RISK Global Domination\RISK.exe () [Archivo no firmado]
FirewallRules: [{E8CFB2F2-8C53-44B4-A56C-8D6AFA4168B9}] => (Allow) D:\SteamLibrary\steamapps\common\RISK Global Domination\RISK.exe () [Archivo no firmado]
FirewallRules: [{397C1CFE-1404-4123-8AEA-EECDA4BB227F}] => (Allow) D:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe Ningún archivo
FirewallRules: [{9DDE6ADA-077F-491F-B1D2-B548CB3248BC}] => (Allow) D:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe Ningún archivo
FirewallRules: [{BBDDB014-DE00-44B2-B6F0-CEEE091CFB4E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{89818056-C083-4D24-8310-2A887F2D6459}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B6FD649F-CA9E-42A7-8C1C-7AE5BC53285D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

04-04-2020 04:22:08 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Teclado PS/2 estándar
Description: Teclado PS/2 estándar
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Teclados estándar)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Mouse PS/2 de Microsoft
Description: Mouse PS/2 de Microsoft
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/13/2020 04:00:55 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10712,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 03:48:37 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Security Center no pudo validar al autor de la llamada con el error %1.

Error: (04/13/2020 03:09:42 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8632,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 02:03:33 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6628,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 01:36:08 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5316,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 01:30:28 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6448,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 09:18:55 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: esetonlinescanner.exe, versión: 3.3.3.0, marca de tiempo: 0x5e7b736f
Nombre del módulo con errores: esetonlinescanner.exe, versión: 3.3.3.0, marca de tiempo: 0x5e7b736f
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00052f43
Identificador del proceso con errores: 0x210c
Hora de inicio de la aplicación con errores: 0x01d61163c855b5e7
Ruta de acceso de la aplicación con errores: C:\Users\Jorge\Downloads\esetonlinescanner.exe
Ruta de acceso del módulo con errores: C:\Users\Jorge\Downloads\esetonlinescanner.exe
Identificador del informe: 2c0ebc50-4196-474f-8609-fb95a0bd155a
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (04/13/2020 08:35:20 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6816,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Errores del sistema:
=============
Error: (04/13/2020 01:43:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio SecurityServiceMonitor no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (04/13/2020 01:43:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio HuaweiHiSuiteService64.exe no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (04/13/2020 01:43:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio AMDRyzenMasterDriver no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar la ruta especificada.

Error: (04/13/2020 01:42:12 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA LocalSystem Container terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 6000 milisegundos: Reiniciar el servicio.

Error: (04/13/2020 01:42:12 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio NVIDIA Telemetry Container terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 1000 milisegundos: Reiniciar el servicio.

Error: (04/13/2020 01:42:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Wacom Professional Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (04/13/2020 01:42:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Logitech Gaming Registry Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (04/13/2020 01:42:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio MEmuSVC se terminó de manera inesperada. Esto ha sucedido 1 veces.


CodeIntegrity:
===================================

Date: 2020-04-13 15:57:54.212
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:57:54.203
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:57:34.964
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:57:34.956
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:57:02.394
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:57:02.237
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:53:51.029
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-13 15:53:50.582
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume1\Program Files\Avast Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. A.10 08/06/2018
Placa base: Micro-Star International Co., Ltd. B450M MORTAR TITANIUM (MS-7B89)
Procesador: AMD Ryzen 5 2600 Six-Core Processor 
Porcentaje de memoria en uso: 26%
RAM física total: 16335.07 MB
RAM física disponible: 12047.27 MB
Virtual total: 24015.07 MB
Virtual disponible: 16232.12 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:222.71 GB) (Free:99.12 GB) NTFS
Drive d: (Datos duro) (Fixed) (Total:931.02 GB) (Free:443.2 GB) NTFS
Drive f: (Reservado para el sistema) (Fixed) (Total:0.49 GB) (Free:0.45 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive g: (PAIN) (Removable) (Total:14.31 GB) (Free:8.13 GB) FAT32

\\?\Volume{7a523256-0000-0000-0000-60ad37000000}\ () (Fixed) (Total:0.87 GB) (Free:0.43 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 7A52326E)
Partition 1: (Not Active) - (Size=993 KB) - (Type=42)
Partition 2: (Active) - (Size=500 MB) - (Type=42)
Partition 3: (Not Active) - (Size=931 GB) - (Type=42)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 7A523256)
Partition 1: (Not Active) - (Size=222.7 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=888 MB) - (Type=27)

==========================================================
Disk: 2 (Protective MBR) (Size: 14.3 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

El problema sigue ocurriendo, ahora mismo respondiendo tengo abiertos 28 procesos de Chrome ocupando un 11% de la RAM todo lo que necesites saber dime que estoy atento a tus respuestas. Muchas gracias por la ayuda.

Mientras reviso…dices que tienes 28 procesos de Chrome,lo has abierto tu el navegador??..con cuantas pestañas?

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {21250534-c295-11e9-b676-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {43989ac3-6520-11ea-b6c3-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {bd2d998b-5a5a-11ea-b6c0-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://es.search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10454__190622__yaie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll => Ningún archivo
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
S3 FACEITService; D:/Programas/FACEIT AC/FACEITService.exe [X]
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]
S2 SecurityServiceMonitor; "C:\Program Files (x86)\TotalAV\SecurityService.exe" --monitor [X] <==== ATENCIÓN
C:\Program Files (x86)\TotalAV
S2 AMDRyzenMasterDriver; \??\C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [X]
S3 cpuz148; \??\C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\NZXT\CAM\OpenHardwareMonitorLib.sys [X]
2020-03-22 21:55 - 2020-03-22 21:55 - 000000000 ____D C:\ProgramData\{20BA2A63-262C-2030-372C-8991206F4EF6}
AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Jorge\Datos de programa:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Jorge\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Jorge\AppData\Local\Temp:$DATA​ [16]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [237]
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "2e15381c"


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Y ahora usa esta Faq de Windows ¿Cómo iniciar Windows en Modo Seguro (Aplicable a Windows 10)?, para trabajar desde ese modo de windows. (Usa el Metodo 1 y si no puedes, usa el Metodo 2)

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Incluso al reiniciar el PC, segun abro el Chrome ya hay 15 procesos.

Fixlog

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 13-04-2020
Ejecutado por Jorge (13-04-2020 19:38:34) Run:1
Ejecutado desde C:\Users\Jorge\Desktop
Perfiles cargados: Jorge (Perfiles disponibles: Jorge)
Modo de Inicio: Safe Mode (with Networking)
==============================================

fixlist contenido:
*****************
Start
CreateRestorePoint:
CloseProcesses:

HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {21250534-c295-11e9-b676-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {43989ac3-6520-11ea-b6c3-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\MountPoints2: {bd2d998b-5a5a-11ea-b6c0-00d86114d78e} - "E:\HiSuiteDownLoader.exe" 
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
CHR HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://es.search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10454__190622__yaie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4211129530-3230802144-2974507953-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll => Ningún archivo
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
S3 FACEITService; D:/Programas/FACEIT AC/FACEITService.exe [X]
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]
S2 SecurityServiceMonitor; "C:\Program Files (x86)\TotalAV\SecurityService.exe" --monitor [X] <==== ATENCIÓN
C:\Program Files (x86)\TotalAV
S2 AMDRyzenMasterDriver; \??\C:\Program Files\AMD\Performance Profile Client\RyzenMaster\AMDRyzenMasterDriver.sys [X]
S3 cpuz148; \??\C:\WINDOWS\temp\cpuz148\cpuz148_x64.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\NZXT\CAM\OpenHardwareMonitorLib.sys [X]
2020-03-22 21:55 - 2020-03-22 21:55 - 000000000 ____D C:\ProgramData\{20BA2A63-262C-2030-372C-8991206F4EF6}
AlternateDataStreams: C:\WINDOWS\System32:tdsrset.gfc [5846]
AlternateDataStreams: C:\Users\Jorge\Datos de programa:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Jorge\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Jorge\AppData\Local\Temp:$DATA​ [16]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [237]
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\...\StartupApproved\Run: => "2e15381c"


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{21250534-c295-11e9-b676-00d86114d78e} => eliminado correctamente
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{43989ac3-6520-11ea-b6c3-00d86114d78e} => eliminado correctamente
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{bd2d998b-5a5a-11ea-b6c0-00d86114d78e} => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\Software\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
"HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814} => eliminado correctamente
HKLM\Software\Classes\CLSID\{10921475-03CE-4E04-90CE-E2E7EF20C814} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => eliminado correctamente
HKLM\System\CurrentControlSet\Services\FACEITService => eliminado correctamente
FACEITService => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\HuaweiHiSuiteService64.exe => eliminado correctamente
HuaweiHiSuiteService64.exe => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\SecurityServiceMonitor => eliminado correctamente
SecurityServiceMonitor => servicio eliminado correctamente
"C:\Program Files (x86)\TotalAV" => no encontrado
HKLM\System\CurrentControlSet\Services\AMDRyzenMasterDriver => eliminado correctamente
AMDRyzenMasterDriver => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\cpuz148 => eliminado correctamente
cpuz148 => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\WinRing0_1_2_0 => eliminado correctamente
WinRing0_1_2_0 => servicio eliminado correctamente
C:\ProgramData\{20BA2A63-262C-2030-372C-8991206F4EF6} => movido correctamente
C:\WINDOWS\System32 => ":tdsrset.gfc" ADS eliminado correctamente
C:\Users\Jorge\Datos de programa => ":00e481b5e22dbe1f649fcddd505d3eb7" ADS eliminado correctamente
"C:\Users\Jorge\AppData\Roaming" => ":00e481b5e22dbe1f649fcddd505d3eb7" ADS no encontrado.
C:\Users\Jorge\AppData\Local\Temp => ":$DATA​" ADS eliminado correctamente
C:\Users\Public\Shared Files => ":VersionCache" ADS eliminado correctamente
"HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\2e15381c" => eliminado correctamente
"HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\2e15381c" => no encontrado
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-4211129530-3230802144-2974507953-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

Error al renovar la interfaz Ethernet : El nombre especificado en el bloque de control de red (NCB) est  en uso en un adaptador remoto.
El NCB son los datos.
 

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c
El servicio no puede iniciarse en modo a prueba de errores



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 10543104 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 11663320 B
Java, Flash, Steam htmlcache => 250767281 B
Windows/system/drivers => 1060098448 B
Edge => 87127 B
Chrome => 394625084 B
Firefox => 26227069 B
Opera => 165145 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 42372 B
NetworkService => 42372 B
Jorge => 17025117 B

RecycleBin => 0 B
EmptyTemp: => 1.6 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 19:38:57 ====

Te comento después de reiniciar el PC al hacer el último paso sigo teniendo 11 procesos al abrir chrome, no se si habra sido que he fallado en algun paso, he de decir que de un 11% de RAM que consumia consume un 5%, aunque nse exactamente si esta eliminado.

  • Realiza copia marcadores de Chrome (Exportar MARCADORES) >> https://support.google.com/chrome/answer/96816?hl=es

  • Desinstalas Chrome con Revo.

  • Descarga e instalas >> Revo Uninstaller | InfoSpyware

  • Luego, segun Indico, desinstalas el / los programas indicados, seleccionando cuando lo indique Revo, el Modo Avanzado

  • Marcas NOMBRE PROGRAMA y pulsas desinstalar en el menu de Revo, en Modo Avanzado

  • Cuando lo hagas, se iniciara el desinstalador de NOMBRE DE PROGRAMA y al finalizar (si alguno te pide reiniciar, pulsas en NO o Cancelar y continuas con Revo), realizas:

  1. Pulsas Analizar en Revo, para que analice los restos del programa

  2. Pulsas seleccionar todo, para eliminar restos del registro

  3. Pulsas borrar todo

  4. Pulsas siguiente

  5. Pulsas seleccionar todo, para eliminar, si hay, carpetas

  6. Pulsas borrar todo

  7. Pulsas finalizar

Eliminas estas carpetas si estan:

  1. C:\ProgramData\Google/Chrome

  2. C:\Users\All Users\Google\Chrome

  3. C:\Users\TU NOMBRE DE USUARIO\AppData\Local\Google\Chrome

  4. C:\Users\TU NOMBRE DE USUARIO\AppData\Roaming\Google\Chrome

Reinstalas >> https://www.google.es/chrome/browser/desktop/

Este es ahora mismo mi chrome, la verdad que ya no se hasta que punto 4 procesos son algo normal o no.

Muchas gracias por toda la ayuda prestada igualmente, estoy muy contento con la rapidez y las ganas de ayudar que se notan.

Actualizo que al navegar un poco con el Chrome recién instalado con 3 pestañas tengo 10 procesos otra vez y un 6% consumido.

Eso es normal, pues Chrome usa multiples procesos y no solo por pestañas, si no tambien por plugins instalados, a si que ese es su comportamiento normal

Comenta si alguna duda

Una publicación ha sido separada a un nuevo tema: Problema con Chrome.exe