Posible malware vía falso torrent

Hola, intentando buscar alternativa a TPB terminé descargando un archivo que creí torrent pero no leí la extensión, buscando en internet resulta que puede ser un troyano. Encontré en este foro que le ha pasado a otros usuarios así que seguí esos pasos intentando eliminar el potencial malware. Tengo los registros de Malwarebytes y de AdwCleaner y algunas dudas.

**El archivo es torrent.vbe de mejortorrentt

Muchas gracias de ante mano y Saludos.

Hola @w1flx bienvenido al ForoSpyware!!!

Pon los reportes de Malwarebytes y AdwCleaner para revisarlos.

Un saludo

Malwarebytes
www.malwarebytes.com


-Detalles del registro-
Fecha del análisis: 13/4/20
Hora del análisis: 18:41
Archivo de registro: e0f02ffe-7dd7-11ea-8968-9829a632a315.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.867
Versión del paquete de actualización: 1.0.22412
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.720)
CPU: x64
Sistema de archivos: NTFS
Usuario: M4L-PC\w1flx

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 447139
Amenazas detectadas: 34
Amenazas en cuarentena: 34
Tiempo transcurrido: 2 min, 19 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 2
PUP.Optional.ProxyGate, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1EC095EE-8CA3-43D6-B9F5-0C55B82ED3D7}}_is1, En cuarentena, 5035, 414830, 1.0.22412, , ame, 
PUP.Optional.ProxyGate, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\pgt_svc, En cuarentena, 5035, 380406, 1.0.22412, , ame, 

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 7
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 296, 454711, , , , 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 242, 454794, , , , 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 118, 663899, , , , 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 296, 454711, , , , 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 242, 454790, , , , 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 118, 663899, , , , 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 296, 454711, , , , 

Archivo: 25
PUP.Optional.ProxyGate, C:\PROGRAM FILES (X86)\PROXYGATE\MAINSERVICE.EXE, En cuarentena, 5035, 380406, , , , 
HackTool.AutoKMS, C:\PROGRAMDATA\KMSAUTO\BIN\TUNMIRROR2.EXE, En cuarentena, 7665, 764226, 1.0.22412, 1FA2124FF765CFF657A40191, dds, 00675195
Malware.Generic.3832967053, C:\PROGRAMDATA\KMSAUTO\KMSAUTO NET.EXE, En cuarentena, 1000000, 0, 1.0.22412, F8AEE16990D028E6E4766F8D, dds, 00675195
HackTool.AutoKMS, C:\PROGRAMDATA\KMSAUTO\BIN\TUNMIRROR.EXE, En cuarentena, 7665, 766387, 1.0.22412, , ame, 
RiskWare.ProxyGate, C:\PROGRAM FILES (X86)\PROXYGATE\PROXYGATE.EXE, En cuarentena, 8715, 764227, 1.0.22412, , ame, 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006000.ldb, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006002.ldb, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006004.ldb, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006006.log, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006007.ldb, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, En cuarentena, 296, 454711, , , , 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 296, 454711, 1.0.22412, , ame, 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sustituido, 242, 454794, 1.0.22412, , ame, 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 118, 663899, 1.0.22412, , ame, 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 296, 454711, 1.0.22412, , ame, 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006008.log, En cuarentena, 242, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\006010.ldb, En cuarentena, 242, 454790, , , , 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sustituido, 242, 454790, 1.0.22412, , ame, 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 118, 663899, 1.0.22412, , ame, 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sustituido, 296, 454711, 1.0.22412, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.4.0
# -------------------------------
# Build:    04-03-2020
# Database: 2020-04-08.2 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    04-13-2020
# Duration: 00:00:08
# OS:       Windows 10 Pro
# Cleaned:  58
# Failed:   3


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\dlabarca\AppData\Roaming\.acestream
Not Deleted   C:\Users\dlabarca\AppData\Roaming\acestream

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted       Mysearchdial
Deleted       Mysearchdial
Deleted       mystartsearch
Deleted       mystartsearch
Deleted       mystartsearch
Deleted       mystartsearch
Deleted       mystartsearch
Deleted       mystartsearch
Deleted       mystartsearch
Deleted       mystartsearch

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.ACERAOPFramework   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4A37A114-702F-4055-A4B6-16571D4A5353}
Deleted       Preinstalled.ACERClear.fiShellExtension   Registry   HKLM\Software\Classes\CLSID\{ED32C084-BABB-11E1-B491-D4D66088709B}
Deleted       Preinstalled.ACERClear.fiShellExtension   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{ED32C084-BABB-11E1-B491-D4D66088709B}
Deleted       Preinstalled.AcerCareCenter   Folder   C:\Program Files (x86)\ACER\CARE CENTER
Deleted       Preinstalled.AcerCareCenter   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E7AA6087-5192-4D9C-A084-3C1B9685AAA9} 
Deleted       Preinstalled.AcerCareCenter   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6E622320-1C5B-4166-9315-2D7110F73C23} 
Deleted       Preinstalled.AcerCareCenter   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E7AA6087-5192-4D9C-A084-3C1B9685AAA9} 
Deleted       Preinstalled.AcerCareCenter   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACCAgent
Deleted       Preinstalled.AcerCareCenter   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACCBackgroundApplication
Deleted       Preinstalled.AcerCareCenter   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{1AF41E84-3408-499A-8C93-8891F0612719}
Deleted       Preinstalled.AcerCareCenter   Task   C:\Windows\System32\Tasks\ACCAGENT
Deleted       Preinstalled.AcerCareCenter   Task   C:\Windows\System32\Tasks\ACCBACKGROUNDAPPLICATION
Deleted       Preinstalled.AcerCollection   Folder   C:\Program Files (x86)\ACER\ACER COLLECTION
Deleted       Preinstalled.AcerCollection   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A47B1720-7FF5-4095-AF81-919101639720} 
Deleted       Preinstalled.AcerCollection   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C32CE58A-46DA-4ACE-964E-250C5AF750F8} 
Deleted       Preinstalled.AcerCollection   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Acer Collection Application
Deleted       Preinstalled.AcerCollection   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Acer Collection Monitor Application
Deleted       Preinstalled.AcerCollection   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{8CD449EA-BBA0-477F-AFF9-9AF6E8C50EF2}
Deleted       Preinstalled.AcerCollection   Task   C:\Windows\System32\Tasks\ACER COLLECTION APPLICATION
Deleted       Preinstalled.AcerCollection   Task   C:\Windows\System32\Tasks\ACER COLLECTION MONITOR APPLICATION
Deleted       Preinstalled.AcerConfigurationManager   Folder   C:\Program Files (x86)\ACER\AMUNDSEN\2.1.16258
Deleted       Preinstalled.AcerConfigurationManager   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{49E68CBE-1104-43C8-B9E0-755231B3E1C2} 
Deleted       Preinstalled.AcerConfigurationManager   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AcerCMUpdateTask2.1.16258
Deleted       Preinstalled.AcerConfigurationManager   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{414D554E-4453-454E-0201-000000016258}
Deleted       Preinstalled.AcerConfigurationManager   Task   C:\Windows\System32\Tasks\ACERCMUPDATETASK2.1.16258
Deleted       Preinstalled.AcerJumpstart   Folder   C:\Program Files (x86)\ACER\ACER JUMPSTART
Deleted       Preinstalled.AcerJumpstart   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{353B4583-ED04-4DF2-A1D6-A5A3EF5C4EBF}
Deleted       Preinstalled.AcerPortal   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B05D61FE-0CC5-442A-B060-8376410A08FD} 
Deleted       Preinstalled.AcerPortal   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AcerCloud
Deleted       Preinstalled.AcerPortal   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}
Deleted       Preinstalled.AcerPortal   Task   C:\Windows\System32\Tasks\ACERCLOUD
Deleted       Preinstalled.AcerQuickAccess   Folder   C:\Program Files\ACER\ACER QUICK ACCESS
Deleted       Preinstalled.AcerQuickAccess   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1F218423-4DF7-4A83-839B-AC61B115D5D5} 
Deleted       Preinstalled.AcerQuickAccess   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5CFA9CF0-FBFB-4BC8-9164-76B2A4690364} 
Deleted       Preinstalled.AcerQuickAccess   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Power Button
Deleted       Preinstalled.AcerQuickAccess   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Quick Access
Deleted       Preinstalled.AcerQuickAccess   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{8BBF04F1-C68A-441C-B5EF-446EE9960EAF}
Deleted       Preinstalled.AcerQuickAccess   Task   C:\Windows\System32\Tasks\POWER BUTTON
Deleted       Preinstalled.AcerQuickAccess   Task   C:\Windows\System32\Tasks\QUICK ACCESS
Deleted       Preinstalled.AcerUEIPFramework   Folder   C:\Program Files\ACER\USER EXPERIENCE IMPROVEMENT PROGRAM\FRAMEWORK
Deleted       Preinstalled.AcerUEIPFramework   Folder   C:\Program Files\ACER\USER EXPERIENCE IMPROVEMENT PROGRAM\PLUGIN\APPMONITOR
Deleted       Preinstalled.AcerUEIPFramework   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0346F153-CD22-4E6F-AA71-DE68940789C5} 
Deleted       Preinstalled.AcerUEIPFramework   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UbtFrameworkService
Deleted       Preinstalled.AcerUEIPFramework   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{12A718F2-2357-4D41-9E1F-18583A4745F7}
Deleted       Preinstalled.AcerUEIPFramework   Task   C:\Windows\System32\Tasks\UBTFRAMEWORKSERVICE
Deleted       Preinstalled.AcerUpdater   Folder   C:\ProgramData\ACER\ACER UPDATER
Deleted       Preinstalled.AcerabBox   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{5CCE71FA-9F61-4F24-9CD1-98D819B40D68}
Not Deleted   Preinstalled.ACERAOPFramework   Folder   C:\Program Files (x86)\ACER\AOP FRAMEWORK
Not Deleted   Preinstalled.AcerPortal   Folder   C:\Program Files (x86)\ACER\ACER PORTAL


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [12828 octets] - [13/04/2020 18:48:23]
AdwCleaner[C00].txt - [5891 octets] - [13/04/2020 18:48:59]
AdwCleaner[S01].txt - [8123 octets] - [13/04/2020 18:51:03]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Hola

Desactiva temporalmente el Antivirus >> Cómo deshabilitar temporalmente su Antivirus

Descarga Farbar Recovery Scan Tool.en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de tu equipo. :arrow_right: Como saber si Mi Windows es de 32 o 64 Bits ?.

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Pon los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Un saludo

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 13-04-2020
Ejecutado por w1flx (13-04-2020 19:25:23)
Ejecutado desde D:\Descargas
Windows 10 Pro Versión 1903 18362.720 (X64) (2019-09-28 19:36:18)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2042170664-4008368459-3943749553-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2042170664-4008368459-3943749553-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-2042170664-4008368459-3943749553-1000 - Limited - Enabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-2042170664-4008368459-3943749553-501 - Limited - Disabled)
w1flx (S-1-5-21-2042170664-4008368459-3943749553-1002 - Administrator - Enabled) => C:\Users\dlabarca
WDAGUtilityAccount (S-1-5-21-2042170664-4008368459-3943749553-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

A360 Desktop (HKLM\...\{B65CD59E-A771-4354-AA4B-C3E01B496BCD}) (Version: 8.2.3.1800 - Autodesk)
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.08.2001 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 3.08.2003.3 - Acer Incorporated)
ACA & MEP 2020 Object Enabler (HKLM\...\{28B89EEF-3004-0000-5102-CF3F3A09B77D}) (Version: 8.2.45.0 - Autodesk) Hidden
ACAD Private (HKLM\...\{28B89EEF-3001-0000-3102-CF3F3A09B77D}) (Version: 23.1.47.0 - Autodesk) Hidden
Actualización de NVIDIA 23.23.30.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 23.23.30.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 376.89 - NVIDIA Corporation) Hidden
Aplicación de escritorio de Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 8.0.0.46 - Autodesk)
Aplicaciones destacadas de Autodesk 2016-2018 (HKLM-x32\...\{384C4B74-B749-4AB6-9367-4D51A6AA9CB8}) (Version: 2.4.0 - Autodesk)
Aplicaciones destacadas de Autodesk 2020 (HKLM-x32\...\{D0194D24-57D6-4FC8-9B80-3B60BFEBA23A}) (Version: 3.0.0 - Autodesk)
Application Insights Tools for Visual Studio 2013 (HKLM-x32\...\{873F2D30-973B-415E-9BCA-E465AF816CCF}) (Version: 2.5 - Microsoft Corporation) Hidden
Application Verifier x64 External Package (HKLM\...\{D9908CED-5ABB-FEE9-FC84-743F4D38637C}) (Version: 10.1.16299.15 - Microsoft) Hidden
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version:  - Ubisoft)
AutoCAD 2020 - English (HKLM\...\{28B89EEF-3001-0409-2102-CF3F3A09B77D}) (Version: 23.1.47.0 - Autodesk) Hidden
AutoCAD 2020 (HKLM\...\{28B89EEF-3001-0000-0102-CF3F3A09B77D}) (Version: 23.1.104.0 - Autodesk) Hidden
AutoCAD 2020 Language Pack - English (HKLM\...\{28B89EEF-3001-0409-1102-CF3F3A09B77D}) (Version: 23.1.103.0 - Autodesk) Hidden
Autodesk 3ds Max 2020 (HKLM\...\{BD028CEF-A20D-42fe-BC8A-31EF3A60F194}) (Version: 22.3.0.3165 - Autodesk) Hidden
Autodesk 3ds Max 2020 (HKLM\...\Autodesk 3ds Max 2020) (Version: 22.3.0.3165 - Autodesk)
Autodesk 3ds Max 2020 Update1 (HKLM\...\Autodesk 3ds Max 2020 Update1) (Version: 22.3.0.3165 - Autodesk) Hidden
Autodesk 3ds Max 2020 Update2 (HKLM\...\Autodesk 3ds Max 2020 Update2) (Version: 22.3.0.3165 - Autodesk) Hidden
Autodesk 3ds Max 2020.3 Update (HKLM\...\Autodesk 3ds Max 2020 Update3) (Version: 22.3.0.3165 - Autodesk) Hidden
Autodesk 3ds Max 2020.3 Update (HKLM-x32\...\{196d630f-312f-47e4-a253-a2b5d4ff789d}) (Version: 22.3.0.3165 - Autodesk)
Autodesk A360 Collaboration for Revit 2017 (HKLM\...\{AA384BE4-1700-0010-0000-97E7D7D00B17}) (Version: 17.0.416.0 - Autodesk) Hidden
Autodesk A360 Collaboration for Revit 2017 (HKLM\...\Autodesk A360 Collaboration for Revit 2017) (Version: 17.0.416.0 - Autodesk)
Autodesk Advanced Material Library Image Library 2018 (HKLM-x32\...\{177AD7F6-9C77-4E50-BA53-B7259C5F282D}) (Version: 16.11.1.0 - Autodesk)
Autodesk App Manager 2016-2018 (HKLM-x32\...\{20EC0CA2-346E-4660-9903-51B278DF15F6}) (Version: 2.4.0 - Autodesk)
Autodesk App Manager 2020 (HKLM-x32\...\{093769E2-0281-4626-88B1-43180365CCDF}) (Version: 3.0.0 - Autodesk)
Autodesk AutoCAD 2020 - English (HKLM\...\AutoCAD 2020 - English) (Version: 23.1.47.0 - Autodesk)
Autodesk AutoCAD 2020.1.2 Update (HKLM-x32\...\{f4f9ba0b-3001-0000-0102-f66cecb10400}) (Version: 23.1.104.0 - Autodesk)
Autodesk AutoCAD Performance Feedback Tool 1.2.8 (HKLM-x32\...\{214D3370-746E-4886-8EAA-5769EB87D044}) (Version: 1.2.8.0 - Autodesk)
Autodesk Backburner 2018.0 (HKLM-x32\...\{0038F5AA-8482-4BB2-8A28-3FEA1D58D78A}) (Version: 18.0.0.0 - Autodesk)
Autodesk BIM 360 Revit 2017 Add-in 64 bit (HKLM\...\{A26EBAD5-9591-407F-9D6C-C7A4F3DFE506}) (Version: 4.37.6853 - Autodesk)
Autodesk Civil View for 3ds Max 2018 64-bit (HKLM\...\{51C8EDF7-FFDA-430A-8B5E-1895FF14ACB7}) (Version: 20.0.0.0 - Autodesk)
Autodesk Civil View for 3ds Max 2020 64-bit (HKLM\...\{36D39F27-7B90-4F5C-82D7-924D7128760C}) (Version: 22.0.0.0 - Autodesk)
Autodesk Genuine Service (HKLM-x32\...\{317D67F2-9027-4E85-9ED1-ADF4D765AE02}) (Version: 3.0.11 - Autodesk)
Autodesk Inventor Server Engine for 3ds Max 2018 (HKLM\...\{1984E20A-184B-4073-87F4-6755F3EE5769}) (Version: 20.0 - Autodesk)
Autodesk Inventor Server Engine for 3ds Max 2020 (HKLM\...\{6705B770-D46A-46BC-831F-2F63DA2936B1}) (Version: 21.0 - Autodesk)
Autodesk License Service (x64) - 3.1 (HKLM\...\{EB6FE58F-8576-4272-BB9C-6B47D9EDFA4D}) (Version: 3.1.26.0 - Autodesk)
Autodesk Material Library 2017 (HKLM-x32\...\{8FB9F735-D64C-4991-8D91-4CDDAB1ABDEE}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library 2018 (HKLM-x32\...\{7847611E-92E9-4917-B395-71C91D523104}) (Version: 16.11.1.0 - Autodesk)
Autodesk Material Library 2020 (HKLM-x32\...\{B9312A51-41B5-479D-9F72-E7448A2D89AF}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2018 (HKLM-x32\...\{FCDED119-A969-4E48-8A32-D21AD6B03253}) (Version: 16.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2020 (HKLM-x32\...\{0E976988-E753-4C81-BD96-434CE305B176}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2017 (HKLM-x32\...\{360AC116-6CD4-4E7D-8174-28D47B05E898}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2018 (HKLM-x32\...\{6EC5DA32-D02D-47D4-A3C4-988C1BC1A5FE}) (Version: 16.11.1.0 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2020 (HKLM-x32\...\{B52B3C0C-F56D-44CB-AC81-F86BCBB7550F}) (Version: 18.11.1.0 - Autodesk)
Autodesk ReCap (HKLM\...\{6ED27C84-0000-1033-0102-D4DAEFFC23C2}) (Version: 4.0.0.28 - Autodesk) Hidden
Autodesk ReCap (HKLM\...\Autodesk ReCap 360) (Version: 4.0.0.28 - Autodesk)
Autodesk Revit 2017 (HKLM\...\Autodesk Revit 2017) (Version: 17.0.416.0 - Autodesk)
Autodesk Revit 2017 (HKLM\...\Revit 2017) (Version:  - )
Autodesk Revit Interoperability for 3ds Max 2018 (HKLM\...\{0BB716E0-1800-0610-0000-097DC2F354DF}) (Version: 18.0.0.412 - Autodesk) Hidden
Autodesk Revit Interoperability for 3ds Max 2018 (HKLM\...\Autodesk Revit Interoperability for 3ds Max 2018) (Version: 18.0.0.412 - Autodesk)
Autodesk Revit Interoperability for 3ds Max 2020 (HKLM\...\{0BB716E0-2000-0610-0000-097DC2F354DF}) (Version: 20.0.0.364 - Autodesk) Hidden
Autodesk Revit Interoperability for 3ds Max 2020 (HKLM\...\Autodesk Revit Interoperability for 3ds Max 2020) (Version: 20.0.0.364 - Autodesk)
Autodesk Revit MEP Imperial Content v2.0 (HKLM\...\{F2538944-3E07-4E97-B41A-FC48AB53EE9D}) (Version: 2.0 - Autodesk)
Autodesk Revit MEP Metric Content v2.0 (HKLM\...\{DEF775C7-84BF-4730-976A-FE3747F1757C}) (Version: 2.0 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{43D6A09F-C6C9-426A-8651-9EF8990B0A65}) (Version: 11.0.0.1800 - Autodesk)
Autodesk Workflows 2017 (HKLM\...\{23A13F78-5B67-441A-ABF9-48BE8B5455DB}) (Version: 15.11.13.0 - Autodesk, Inc.)
AzureTools.Notifications (HKLM-x32\...\{3FBFCF2C-392A-4632-9442-14C305B44D5E}) (Version: 2.1.10731.1602 - Microsoft Corporation) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Behaviors SDK (Windows Phone) for Visual Studio 2013 (HKLM-x32\...\{594DB57D-58D1-4AA3-AE6C-BF99484F52F8}) (Version: 12.0.50716.0 - Microsoft Corporation) Hidden
Behaviors SDK (Windows) for Visual Studio 2013 (HKLM-x32\...\{28C7344F-E894-4CF5-8D05-EDC7ED71796C}) (Version: 12.0.50429.0 - Microsoft Corporation) Hidden
BitTorrent (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\BitTorrent) (Version: 7.10.5.45597 - BitTorrent Inc.)
Blend for Visual Studio 2013 (HKLM-x32\...\{EBC890A6-DE7C-44B4-AA03-119B6190D3E1}) (Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio 2013 ENU resources (HKLM-x32\...\{9ED1634C-4E71-4992-A1BA-7C4BE6EE39E1}) (Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (HKLM-x32\...\{37E53780-3944-4A6A-842F-727128E8616E}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for Silverlight 5 (HKLM-x32\...\{0C03A66F-1FF0-45F9-8D67-0D806EBFFBA1}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Build Tools - amd64 (HKLM\...\{DE293220-4F3A-40C8-B825-E151A231455A}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
Build Tools - x86 (HKLM-x32\...\{20C6C9E5-B5B0-40A2-8ACD-EF08A9562A5B}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (HKLM\...\{ACE05087-00E9-480F-A955-1C3D7B977A7D}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (HKLM-x32\...\{2F2A7D0D-C28D-4953-A59A-A5EF1171E03F}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.48 - Piriform)
CDisplay 1.8 (HKLM-x32\...\CDisplay_is1) (Version:  - dvd8n)
Dashlane Upgrade Service (HKLM-x32\...\Dashlane Upgrade Service) (Version: 2.1.17.0 - Dashlane, Inc.)
Discord (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Discord) (Version: 0.0.305 - Discord Inc.)
Dolby Audio X2 Windows API SDK (HKLM\...\{8738A898-221B-4279-BC87-FEF7938022C1}) (Version: 0.8.8.87 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{D0D32569-4680-490A-905C-5117CEAAB3EF}) (Version: 0.8.8.76 - Dolby Laboratories, Inc.)
Dotfuscator and Analytics Community Edition (HKLM-x32\...\{2386192E-D6DB-4AD2-9564-65586A0AE53E}) (Version: 5.5.4954.46574 - PreEmptive Solutions) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 94.4.384 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.295.1 - Dropbox, Inc.) Hidden
Dynamo 0.9.1 (HKLM\...\{85626FB3-CAF9-49C1-AA28-E3C75164BD6F}) (Version: 0.9.1.4062 - Autodesk)
Entity Framework 6.1.3 Tools  for Visual Studio 2013 (HKLM-x32\...\{D5170452-84D1-4725-AD9C-F9ECFD0A9E9F}) (Version: 12.0.40302.0 - Microsoft Corporation)
FARO LS 1.1.501.0 (64bit) (HKLM-x32\...\{8A470330-70B2-49AD-86AF-79885EF9898A}) (Version: 5.1.0.30630 - FARO Scanner Production)
FARO LS 1.1.600.6 (64bit) (HKLM-x32\...\{510A08AF-1649-4844-94E5-EAC43A023685}) (Version: 6.0.6.5 - FARO Scanner Production)
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FormIt 360 Converter For Revit 2017 (HKLM\...\{637211B6-D2E9-474A-BF06-4F61F1254104}) (Version: 1.9.0.0 - Autodesk)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.163 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Guardar en la versión web y para dispositivos móviles de Autodesk (HKLM\...\{26FB18F7-B553-430D-94F6-C2389A91235F}) (Version: 3.0.21 - Autodesk)
HxD Hex Editor 2.3 (HKLM\...\HxD_is1) (Version: 2.3 - Maël Hörz)
IGdm 2.6.5 (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\1ead4f81-c61a-5fa6-9e81-7a8c0c868952) (Version: 2.6.5 - ifedapo olarewaju)
IIS 8.0 Express (HKLM\...\{7BF61FA9-BDFB-4563-98AD-FCB0DA28CCC7}) (Version: 8.0.1557 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb) (Version:  - )
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
INSIDE.Build.2016-ALI213 versión 1.0 (HKLM-x32\...\{DEAC15B9-1A51-4974-8293-4B65D36DE2BB}}_is1) (Version: 1.0 - Ali213.net)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1004 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4815 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1633.3 - Intel Corporation)
IronPython 2.7.3 (HKLM-x32\...\{1EBADAEA-1A0F-40E3-848C-0DD8C5E5A10D}) (Version: 2.7.31000.0 - IronPython Team)
Kit SDK de vérification de Visual Studio 2012 - fra (HKLM-x32\...\{8A3862F9-F587-3DFA-AAFC-C1F0E116F05C}) (Version: 12.0.30501 - Microsoft Corporation) Hidden
Kits Configuration Installer (HKLM-x32\...\{86E59C8F-61D5-1782-A3CE-60AE7E4D7791}) (Version: 10.1.16299.15 - Microsoft) Hidden
Lineage II (HKLM-x32\...\{0a78b236-0352-4631-bfd3-f894209a378b}) (Version: 1.0.2.0 - NC Interactive, LLC)
Lineage II (HKLM-x32\...\{C9D826BB-412C-4BF2-A06E-E0422849DDCC}) (Version: 4.0.0.2 - NC Interactive, LLC) Hidden
LocalESPC Dev12 (HKLM-x32\...\{492498A3-F88C-FE2F-755C-9B1B91724CA5}) (Version: 8.100.25984 - Microsoft Corporation) Hidden
LocalESPCui for en-us Dev12 (HKLM-x32\...\{B1C38F27-D377-8C98-D98D-29B67C0B978D}) (Version: 8.100.25984 - Microsoft) Hidden
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Master PDF Editor 5.0.03 (HKLM\...\Master PDF Editor 5_is1) (Version: 5.0.03 - Code Industry Ltd.)
MAXtoA for 3ds Max 2018 (HKLM\...\{471069C7-09E2-4289-8EB7-852237FD867E}) (Version: 1.0.712.0 - Solid Angle)
MAXtoA for 3ds Max 2020 (HKLM\...\{78DCBB3E-D0F1-4471-985A-6695707E93A7}) (Version: 2.4.43.0 - Solid Angle)
Memory Profiler (HKLM-x32\...\{4522FE06-850C-4106-AB9E-B32C1462DF8B}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
Memory Profiler (HKLM-x32\...\{57960F45-EDBA-4EFA-94D8-0C6FB5CCF11E}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Office 365 - es-es (HKLM\...\O365HomePremRetail - es-es) (Version: 16.0.12624.20382 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft Silverlight 5 SDK (HKLM-x32\...\{E1FBB3D4-ADB0-4949-B101-855DA061C735}) (Version: 5.0.61118.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{58FED865-4F13-408D-A5BF-996019C4B936}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM-x32\...\{1B876496-B3A2-4D22-9B12-B608A3FD4B8B}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (x64) (HKLM\...\{A6BA243E-85A3-4635-A269-32949C98AC7F}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB  (HKLM\...\{6C026A91-640F-4A23-8B68-05D589CC6F18}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (HKLM-x32\...\{2F7DBBE6-8EBC-495C-9041-46A772F4E311}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (x64) (HKLM\...\{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service  (HKLM-x32\...\{04DD7AF4-A6D3-4E30-9BB9-3B3670719234}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{52EBC484-44A1-4DC5-824A-0A503735ABD8}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (12.0.41012.0) (HKLM-x32\...\{AC8E0CF4-42A1-4151-B684-97CF6FD726CF}) (Version: 12.0.41012.0 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - enu (12.0.30919.1) (HKLM-x32\...\{6781FF9B-E87D-4A03-9373-A55A288B83FA}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{A47FD1BF-A815-4A76-BE65-53A15BD5D25D}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{4701DEDE-1888-49E0-BAE5-857875924CA2}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{070C38AC-05CE-43DF-9A20-141332F6AB2B}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{05FF8209-C4F1-4C77-BC28-791653156D20}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{8C06D6DB-A391-4686-B050-99CC522A7843}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{4AEB505C-95E1-4964-9B64-8D27F3186D30}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27033 (HKLM-x32\...\{cc3a7c63-31fb-4129-9024-63ebefd86a95}) (Version: 14.16.27033.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.16.27033 (HKLM-x32\...\{624ba875-fdfc-4efa-9c66-b170dfebc3ec}) (Version: 14.16.27033.0 - Microsoft Corporation)
Microsoft Visual Studio Community 2013 with Update 5 (HKLM-x32\...\{693b15f4-4a52-402e-a7ea-862b20443883}) (Version: 12.0.40629 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.18.1104.625 - Microsoft Corporation)
Microsoft Web Deploy 3.5 (HKLM\...\{69A998C5-00A9-42CA-AB4E-C31CFFCD9251}) (Version: 3.1237.1763 - Microsoft Corporation)
Mozilla Firefox 52.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 52.0.1 (x86 en-US)) (Version: 52.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 52.0.1 - Mozilla)
MSI Development Tools (HKLM-x32\...\{973CACA2-E018-065B-0580-F2784802E299}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Mu Online LA - Season 6 EP3 (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Mu Online LA - Season 6 EP3) (Version:  - )
NVIDIA GeForce Experience 3.4.0.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.4.0.70 - NVIDIA Corporation)
NVIDIA mental ray and IRay feature plugins for 3ds Max 2018 (HKLM\...\{C76BBD60-09DB-43B3-B5B0-BF00C80B500C}) (Version: 19.0.0.0 - Autodesk)
NVIDIA mental ray and IRay feature plugins for 3ds Max 2020 (HKLM\...\{56B041A5-F592-4B9A-AD5D-68915B926AE9}) (Version: 22.0.0.0 - Autodesk)
NVIDIA Software del sistema PhysX 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.4.0.70 - NVIDIA Corporation) Hidden
NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.3.16.0 - NVIDIA Corporation) Hidden
NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12624.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12624.20320 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12624.20382 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.12624.20320 - Microsoft Corporation) Hidden
Ori and The Blind Forest - Definitive Edition (HKLM-x32\...\1384944984_is1) (Version: 2.0.0.2 - GOG.com)
Panel de control de NVIDIA 388.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 388.16 - NVIDIA Corporation) Hidden
Paquete de compatibilidad redirigido de documentación de Microsoft .NET Framework 4.7.1 (español) (HKLM-x32\...\{927FF4FD-8E47-4022-8545-22FD78FBC2AB}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Personal Accelerator for Revit (HKLM\...\{7C317DB0-F31F-4024-A289-92CF4B6FB256}) (Version: 16.0.1109.0 - Autodesk) Hidden
Personal Accelerator for Revit (HKLM\...\Personal Accelerator for Revit) (Version: 16.0.1109.0 - Autodesk)
PowerShellIntegration.Notifications (HKLM-x32\...\{0B48F5AE-6A17-49C1-8C65-81C6F74E6CF2}) (Version: 2.6.0.0 - Microsoft Corporation) Hidden
PreEmptive Analytics Visual Studio Components (HKLM-x32\...\{943F3FB1-3F9C-4FB7-A4E2-6D53617068C3}) (Version: 1.2.3197.1 - PreEmptive Solutions) Hidden
Prerequisites for SSDT  (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation)
Prerequisites for SSDT  (HKLM-x32\...\{35C1D9D6-87C0-46A3-B1B4-EDBCC063221C}) (Version: 11.1.3000.0 - Microsoft Corporation)
Python Tools Redirection Template (HKLM-x32\...\{2881CFB4-71F9-40C7-8228-6395117C0EDA}) (Version: 1.3 - Microsoft Corporation) Hidden
Qualcomm Atheros 11ac Wireless LAN Installer (HKLM-x32\...\{20CA507E-24AA-4741-87CF-CC1B250790B7}) (Version: 11.0.10414 - Qualcomm)
Qualcomm Atheros Bluetooth Installer (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 10.0.0.295 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.21294 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.13.1223.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8564 - Realtek Semiconductor Corp.)
Remote Mouse version 3.012 (HKLM-x32\...\{01E4BC6D-3ACC-45E1-8928-C2FF626F63F3}_is1) (Version: 3.012 - Remote Mouse)
Revit 2017 (HKLM\...\{7346B4A0-1700-0510-0000-705C0D862004}) (Version: 17.0.416.0 - Autodesk) Hidden
SDK ARM Additions (HKLM-x32\...\{7922BB77-0B59-840A-AC80-D560A34D75C5}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{C87DF65C-A672-7E08-A083-E7D48FE8DB70}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
SDK de comprobación de Visual Studio 2012 - esn (HKLM-x32\...\{90EF884E-5253-324C-9C11-63C9DA16BF0C}) (Version: 12.0.30501 - Microsoft Corporation) Hidden
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0351 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 3.4.0.70 - NVIDIA Corporation) Hidden
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.30.9696 - SoftEther VPN Project)
Software para dispositivos de chipset Intel® (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Spotify (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Spotify) (Version: 1.1.28.721.g5b5ee660 - Spotify AB)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Team Explorer for Microsoft Visual Studio 2013 (HKLM-x32\...\{C9E7751E-88ED-36CF-B610-71A1D262E906}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
TypeScript Power Tool (HKLM-x32\...\{6098D454-CB7B-44C2-8615-D869FD9655C7}) (Version: 1.0.5.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2013 (HKLM-x32\...\{0E4A9B1A-12D2-4827-BE61-44DBD72797FB}) (Version: 1.0.5.0 - Microsoft Corporation) Hidden
Unity (HKLM-x32\...\Unity) (Version: 2019.2.3f1 - Unity Technologies ApS)
Unity Hub 2.1.0 (HKLM\...\Unity Technologies - Hub) (Version: 2.1.0 - Unity Technologies Inc.)
Unity Hub 2.2.1 (HKLM\...\{Unity Technologies - Hub}) (Version: 2.2.1 - Unity Technologies Inc.)
Unity Web Player (HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\UnityWebPlayer) (Version: 5.3.8f2 - Unity Technologies ApS)
Universal CRT Extension SDK (HKLM-x32\...\{A5FA2886-1925-133F-0D41-B9A8ECEA0A2D}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{B739B4C5-EEEC-8E70-0276-38C4779AF398}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{A9D6F52C-694E-3E41-7AB8-5BEB644742A5}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{E053089E-7953-3219-814F-F485FC151C54}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{B9424F08-0617-C4F6-A798-5A9250C1A738}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{D261CEA1-AB8D-9CFA-4407-BCEFC78661AC}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
vcpp_crt.redist.clickonce (HKLM-x32\...\{108AD0F6-2878-452B-8351-2C22A7A0C355}) (Version: 14.16.27033 - Microsoft Corporation) Hidden
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual Studio 2013 Update 5 (KB2829760) (HKLM-x32\...\{17551f85-1d1c-4142-a83f-bbd18a3522c2}) (Version: 12.0.40629 - Microsoft Corporation)
Visual Studio Community 2017 (HKLM-x32\...\a644fc2f) (Version: 15.9.28307.960 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.1 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VS Script Debugging Common (HKLM\...\{8B657335-3813-4CF4-A6FE-2AA44BE23F94}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
VS Update core components (HKLM-x32\...\{7CE8C6D0-6EA4-34C3-A4ED-8C28A1D67228}) (Version: 12.0.40629 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{71797C29-380A-492C-B35A-F5E4A7B57BDC}) (Version: 15.9.28307 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{340226AB-D0EF-4715-A331-AB3A416B5018}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{A254DA0E-26A1-43C3-95BE-7A24D5599473}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{1F42A73E-CF26-4D67-BA79-752CA56B639F}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{A41E138F-5A3F-443C-B72D-957AB994FB5A}) (Version: 15.9.28128 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{3A78DA3D-C8D4-429D-B536-6E59A0088451}) (Version: 15.8.27825 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{E70CC1B8-7ED5-4495-9C52-603FE87F38F4}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1AC6CC3D-7724-4D84-9270-798A2191AB1C}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0) (Version: 1.0.42.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
WCF Data Services 5.6.0 Runtime (HKLM-x32\...\{46910786-E4AC-41E4-A4A0-C086EA85242D}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2013 (HKLM-x32\...\{BF3E2194-F89B-44FB-A801-464BF787599F}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF RIA Services V1.0 SP2 (HKLM-x32\...\{5D8DD6A8-C4D7-4554-93F9-F1CC28C72600}) (Version: 4.1.62812.0 - Microsoft Corporation)
WinAppDeploy (HKLM-x32\...\{9690D51C-4435-1C20-7819-66CCAB0F03F9}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Windows Phone 8.1 Emulators - ENU (HKLM-x32\...\{166a69f6-6512-47ea-a342-17d954fc059a}) (Version: 12.0.31010.0 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{350F0ECD-0783-4529-8797-98F0AD33EAC0}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.16299.15 (HKLM-x32\...\{6195c203-b53c-4bb7-983a-6070a902e704}) (Version: 10.1.16299.15 - Microsoft Corporation)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{385A1387-A488-9E90-3635-086129610034}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{D7DD3171-DA58-52A1-95B2-4769640855AF}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{7336279F-8F8F-5530-A543-3BE963846C0A}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{E414A474-0A87-4F66-C409-A4D9857CFD34}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{CE760B86-975B-F514-5673-0ED4332B801B}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{5E67F8BE-D8D2-257F-CE19-419A2D5125C7}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{A2AA063E-AF50-A1F5-8925-A06EB1556644}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{7D4C7F4A-02A9-E434-6451-C8787DF28C1F}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{BC467065-9374-5345-DA3F-FCF073304A25}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden
Пакет Visual Studio 2012 Verification SDK - rus (HKLM-x32\...\{977CABC5-7B4B-3AE4-8E1B-56C673C1D638}) (Version: 12.0.30501 - Microsoft Corporation) Hidden

Packages:
=========
Acer Collection -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCollection_1.1.3013.0_x64__48frkmn4z8aw4 [2018-10-19] (Acer Incorporated)
Amazon -> C:\Program Files\WindowsApps\Amazon.com.Amazon_2018.519.2815.0_x64__343d40qqvtj1t [2020-02-19] (Amazon.com)
Booking.com -> C:\Program Files\WindowsApps\Booking.com_1.0.1606.2210_x64__96rgg7pjt343r [2018-10-02] (CN=Acer Incorporated)
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-04-09] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.140.0_x64__rz1tebttyb220 [2020-04-09] (Dolby Laboratories)
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2018-10-02] (AMZN Mobile LLC)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Noticias -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-02-27] (Microsoft Studios) [MS Ad]
MSN El tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Music Maker Jam -> C:\Program Files\WindowsApps\MAGIX.MusicMakerJam_3.1.1.0_x64__a2t3txkz9j1jw [2020-01-14] (MAGIX)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-13] (Netflix, Inc.)
Reader Notification Client -> C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2019-12-02] (Adobe Systems Incorporated)
WildTangent Games -> C:\Program Files\WindowsApps\WildTangentGames.63435CFB65F55_2.0.82.0_x64__qt5r5pa5dyg8m [2019-12-26] (WildTangent Games)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{4AC6DFE1-607B-45B2-B289-D7FBCD44169C}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2020\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2020\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{9AAF0EB6-42D8-46C1-A2EF-679511B37A0D}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe /Automation => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{D1DE6864-2236-48B7-99C3-D29C757903A4}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2020\acad.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> D:\Program Files\Autodesk\AutoCAD 2020\en-US\acadficn.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\dlabarca\Dropbox [2019-02-04 16:30]
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2019-01-30] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32-x32: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\Win32\shellext_win.dll [2016-10-18] (Acer Incorporated -> Acer Incorporated)
ShellIconOverlayIdentifiers-x32-x32: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\Win32\shellext_win.dll [2016-10-18] (Acer Incorporated -> Acer Incorporated)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2019-01-30] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-13] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_2f75f5358a5cad12\igfxDTCM.dll [2017-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-10-30] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-13] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\system32\vorbis.acm [1470976 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1554944 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [Archivo no firmado]

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2018-06-22 03:41 - 2018-06-22 03:41 - 000053248 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_blist.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000091648 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_ctypes.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000136704 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_elementtree.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 001016832 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_hashlib.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000027648 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_multiprocessing.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000036352 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_psutil_mswindows.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000046592 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_socket.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000050688 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_sqlite3.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 001410048 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\_ssl.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 000372736 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.Core.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 005892096 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.CoreApp.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 000318976 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.jsplayer.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 003552768 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.live.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 000018944 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.pycompat.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 000273000 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.pysegmenter.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 000350720 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.pyvlc.pyd
2018-08-23 06:23 - 2018-08-23 06:23 - 002386432 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\acestreamengine.pywebrtc.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000723968 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\apsw.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000040448 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\bitarray._bitarray.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000066048 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\cpyamf.amf0.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000082944 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\cpyamf.util.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000031232 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\Crypto.Cipher.AES.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000112142 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\libgcc_s_dw2-1.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 002977792 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\lxml.etree.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000334336 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\M2Crypto.__m2crypto.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000061952 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\miniupnpc.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000014848 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\netifaces.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000136704 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\pyexpat.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000358912 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\pythoncom27.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000110080 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\pywintypes27.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000010240 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\select.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000551424 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\sqlite3.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000687104 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\unicodedata.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000098816 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\win32api.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000111616 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\win32file.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000167424 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\win32gui.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000024064 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\win32pdh.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000035840 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\win32process.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000966144 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wx._controls_.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000981504 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wx._core_.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000746496 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wx._gdi_.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000674816 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wx._misc_.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 000670720 _____ () [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wx._windows_.pyd
2018-06-22 03:41 - 2018-06-22 03:41 - 020468224 _____ (FFmpeg Project) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\avcodec-56.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 005897216 _____ (FFmpeg Project) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\avformat-56.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000481280 _____ (FFmpeg Project) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\avutil-54.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000279552 _____ (FFmpeg Project) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\swresample-1.dll
2017-09-28 17:41 - 2017-09-28 17:41 - 000266240 _____ (Microsoft Corporation) [Archivo no firmado] C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbPc.DLL
2018-06-22 03:41 - 2018-06-22 03:41 - 000640000 _____ (Microsoft Corporation) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\dbghelp.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 002639872 _____ (Python Software Foundation) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\PYTHON27.DLL
2019-01-18 16:41 - 2019-04-19 17:12 - 001391104 _____ (Remote Mouse) [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\windows_api.dll
2012-01-19 13:19 - 2012-01-19 13:19 - 001099776 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\LIBEAY32.dll
2012-01-19 13:20 - 2012-01-19 13:20 - 000237568 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\SSLEAY32.dll
2019-10-05 20:08 - 2019-10-05 20:08 - 005387776 _____ (University of Tsukuba) [Archivo no firmado] C:\Program Files\SoftEther VPN Client\VpnGatePlugin_x64.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000122368 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wxbase28uh_net_vc.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 001300992 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wxbase28uh_vc.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000730112 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wxmsw28uh_adv_vc.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 003165184 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wxmsw28uh_core_vc.dll
2018-06-22 03:41 - 2018-06-22 03:41 - 000479744 _____ (wxWidgets development team) [Archivo no firmado] C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\lib\wxmsw28uh_html_vc.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado.)

HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2016-07-16 07:47 - 2016-07-16 07:45 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Common Files\Autodesk Shared\;C:\Program Files\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SDKs\TypeScript\1.0\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files (x86)\Autodesk\Backburner\
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Acer01.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Firewall de Windows está habilitado.

Network Binding:
=============
Ethernet 3: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
Ethernet 4: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
Wi-Fi: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
Ethernet 2: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
Ethernet: SoftEther Lightweight Network Protocol -> SeLow (enabled) 
VPN - VPN Client: SoftEther Lightweight Network Protocol -> SeLow (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "SoftEther VPN Client Manager Startup.lnk"
HKLM\...\StartupApproved\Run: => "SoftEther VPN Client UI Helper"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{B629E82E-4CE6-4627-A14E-68B149CC4C41}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe () [Archivo no firmado]
FirewallRules: [{83FC535E-DAE8-495B-94E9-9BB7B25ED05B}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe () [Archivo no firmado]
FirewallRules: [{B2555A73-DA6A-4AC6-9E43-EED52CA17521}] => (Allow) D:\Archivos de programa (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4BE12D6B-8393-4B93-BFA1-04AA741F15A7}] => (Block) C:\Program Files\Unity\Hub\Editor\2019.2.3f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) [Archivo no firmado]
FirewallRules: [{82E2A015-3208-4826-98CB-E758C13462C6}] => (Allow) C:\Program Files\Unity\Hub\Editor\2019.2.3f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) [Archivo no firmado]
FirewallRules: [{5B7600D1-999A-49C0-A7E4-9AB5AF86835D}] => (Allow) D:\Descargas\BlackDesert_Downloader.exe Ningún archivo
FirewallRules: [{C85220BA-4140-4768-91E3-3778A7809E0C}] => (Allow) D:\Descargas\BlackDesert_Launcher.exe Ningún archivo
FirewallRules: [{628BCF42-2402-4162-A273-838AF8405CFD}] => (Allow) D:\Descargas\bin64\BlackDesert64.exe Ningún archivo
FirewallRules: [{77C6E9CB-9681-41F4-B55C-072A0839C6A3}] => (Allow) D:\Descargas\bin\BlackDesert32.exe Ningún archivo
FirewallRules: [{215121B4-3F72-4C94-9CCF-17E44F8EAD9B}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [Archivo no firmado]
FirewallRules: [{8D7923DD-5232-45E3-AE5C-720A1749E2AA}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [Archivo no firmado]
FirewallRules: [{DF3B0C75-19A3-43DB-B866-A98C44264880}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [Archivo no firmado]
FirewallRules: [{B2C4B7D8-950A-48E6-8D41-36E26D531FD8}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [Archivo no firmado]
FirewallRules: [{3F6A5F24-163F-4AB3-8A1A-5570B41C79C9}] => (Allow) LPort=1688
FirewallRules: [{6B80F84B-8482-4F7A-B6B3-9397472DCFAF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\The Witcher Enhanced Edition\Digital Comic\DigitalComic.exe () [Archivo no firmado]
FirewallRules: [{3415D298-3569-47C8-8DEA-ABDF33F0E4C5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\The Witcher Enhanced Edition\Digital Comic\DigitalComic.exe () [Archivo no firmado]
FirewallRules: [{E13415EE-6FFB-4D6E-961B-B6AE789C9EBC}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\The Witcher Enhanced Edition\System\djinni!.exe (CD Projekt RED Sp. z o.o. -> CD Projekt Red)
FirewallRules: [{AA41EF51-8458-4293-8FB1-9662C79D8E07}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\The Witcher Enhanced Edition\System\djinni!.exe (CD Projekt RED Sp. z o.o. -> CD Projekt Red)
FirewallRules: [{3D2B342B-2DDF-4EC4-8AF4-6E08820C9094}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\The Witcher Enhanced Edition\System\witcher.exe (CD Projekt Red) [Archivo no firmado]
FirewallRules: [{8DDB4FDF-22FC-4AFE-872C-67D5818EEDAD}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\The Witcher Enhanced Edition\System\witcher.exe (CD Projekt Red) [Archivo no firmado]
FirewallRules: [{B6055F89-2C2E-4B8D-A6B9-5FB9D4B4675D}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe (Valve -> Valve)
FirewallRules: [{A0BD1F03-6F1F-48D5-8515-ADE26411D04E}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe (Valve -> Valve)
FirewallRules: [{95478F20-B8F3-4677-BF9C-BAE2D17CC500}] => (Allow) D:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{D9227212-2923-40B3-BE09-009ABB655C65}] => (Allow) D:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{B2001C33-A616-461F-8D58-42DAC2A06A91}] => (Block) D:\Program Files\Unity\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [{FBA4960D-B7A7-4754-8D1B-A4A180CE05C1}] => (Allow) D:\Program Files\Unity\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [UDP Query User{C3709656-6A74-4815-B7F2-C561E6990B67}D:\program files (x86)\destiny 2\destiny2.exe] => (Allow) D:\program files (x86)\destiny 2\destiny2.exe Ningún archivo
FirewallRules: [TCP Query User{F9E29543-6609-4B28-A3B1-1CE33DB5BE11}D:\program files (x86)\destiny 2\destiny2.exe] => (Allow) D:\program files (x86)\destiny 2\destiny2.exe Ningún archivo
FirewallRules: [UDP Query User{142DA11D-9B96-4D6E-AD34-B8544E3F257B}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe Ningún archivo
FirewallRules: [TCP Query User{ACFD434E-7BF3-47CD-BABA-FFE905D38BEA}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe Ningún archivo
FirewallRules: [{4D44BB36-BBA0-41ED-98AB-ABE742CBC56F}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe Ningún archivo
FirewallRules: [{E4D427F6-2FD1-4DEC-B050-1454FFD454D5}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe Ningún archivo
FirewallRules: [{3838B70F-AD2A-4938-8F3C-C17F2633DA6F}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{C935BBEC-279E-46A9-8BD2-692F2E11946F}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [UDP Query User{15827055-730C-47E2-AFE3-9800C95D86EB}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe Ningún archivo
FirewallRules: [TCP Query User{F2343358-3877-42C4-9B78-9DEB50E3911E}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe Ningún archivo
FirewallRules: [UDP Query User{B62976C7-116D-4426-989E-39E0C21C599C}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe] => (Allow) D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe Ningún archivo
FirewallRules: [TCP Query User{E4FED1CD-88AF-4744-A263-963DC2050A0A}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe] => (Allow) D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe Ningún archivo
FirewallRules: [UDP Query User{4BB74050-1018-44BC-A05F-BC66E1AD45EC}C:\users\dlabarca\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dlabarca\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{257598B5-9AD3-4679-94BD-4F214CD8D36D}C:\users\dlabarca\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dlabarca\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DDEB264F-93FB-4053-ADE5-BCB8AC78CF33}] => (Allow) C:\Users\dlabarca\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{E8F92859-848E-47A1-8C1E-ED413A069436}] => (Allow) C:\Users\dlabarca\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{E72D8B87-A687-4A56-A1C9-3D18275AAEDF}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{7988431A-B4A9-46A4-B32E-8909D91E0403}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{D90A3972-9015-42E7-A838-661D6C6D96B5}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{39E2283C-E3F3-4B83-B93A-7E4229BB8201}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F4383163-F5E9-4877-AAAF-6B8AE3548546}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{40C79221-E729-4B07-B5FA-260F33C4C431}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{17615D93-0A99-4D58-9DAF-0C129729C4DB}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{CADBBE85-F4AE-43CE-923F-929E8BE95490}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{C6BD303C-E8C6-4715-B393-A04DBFA534FC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4E2AE441-7825-446B-89CD-93E8D367EA55}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6652035C-A1D2-429F-BD81-EB330249FFC1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F61035B2-92B8-4BEE-8605-2BDBCE5F5B7D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B56F7C74-7199-4FEA-A93C-A17375AE9973}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{14A7D2F5-88C3-475C-813B-A0966AA06640}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{07606442-8F66-46E0-9022-E23503FB9BE0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A7B5641F-02B6-4E61-8BC6-5B36EE4F1115}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{80FB5D32-6EB8-4D26-AE09-346D43470E98}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{7814C724-2CF1-4728-90EF-25578D04B720}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{346BC877-C3AA-4B4D-93B1-1FB4CA0B6C59}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{4AA1350C-AB24-4003-B3EB-0E2359A4B8B9}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{3C5CABA4-9C1D-485D-989E-A2A2FC2F7429}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{EF7110B5-9D8C-409D-8135-9CEB07DBD5F6}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{D819B122-B52D-45E4-B48A-BFAA827C5F28}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{1AB320D2-C5CB-4A8C-8532-0EA7FF776D48}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{0D67BC78-DFAC-4C6E-A43A-21A1DEFD8E18}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{8C7CE4D5-F336-41A5-B9DF-E4A3AF283556}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{884B0756-D4AC-470A-8280-89E8D01CADE4}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{1C6045FF-87EE-493C-B4E1-A1696B636A7E}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe (Valve -> )
FirewallRules: [{1CE200F6-276A-48F4-A509-2814074FCFE5}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe (Valve -> )
FirewallRules: [{1AA56584-21C9-407A-976B-4460CE422564}] => (Allow) D:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [{70A6AF0E-5A73-4DA4-805C-212ED9EC685C}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Hook\hook.exe () [Archivo no firmado]
FirewallRules: [{9552C2E7-72DA-437E-BCA8-7FA6713BEA12}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\Hook\hook.exe () [Archivo no firmado]
FirewallRules: [{980528C3-8B54-4E14-AB87-4C4C7328963B}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{C63C1822-85CA-4BA0-86F7-266147D9CAEA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{821DDB0D-C631-4848-8CC7-289D162D0204}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

ATENCIÓN: Restaurar Sistema está deshabilitado (Total:118.13 GB) (Free:41.46 GB) (35%)

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/13/2020 07:10:52 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11268,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 06:59:25 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1592,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (04/13/2020 06:53:07 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007232B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (04/13/2020 06:53:00 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007232B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (04/13/2020 06:52:56 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007232B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (04/13/2020 06:50:28 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007232B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (04/13/2020 06:50:26 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007232B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (04/13/2020 06:46:35 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007232B
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable


Errores del sistema:
=============
Error: (04/13/2020 06:51:38 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio SoftEther VPN Client terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 10000 milisegundos: Reiniciar el servicio.

Error: (04/13/2020 06:51:38 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Quick Access Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (04/13/2020 06:51:38 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Instalador de módulos de Windows terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 120000 milisegundos: Reiniciar el servicio.

Error: (04/13/2020 06:51:38 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Adaptador de rendimiento de WMI terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 120000 milisegundos: Reiniciar el servicio.

Error: (04/13/2020 06:51:38 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Windows Phone IP over USB Transport (IpOverUsbSvc) se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (04/13/2020 06:51:37 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Windows Presentation Foundation Font Cache 3.0.0.0 terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 0 milisegundos: Reiniciar el servicio.

Error: (04/13/2020 06:51:37 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio SQL Server VSS Writer se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (04/13/2020 06:51:37 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio CCDMonitorService se terminó de manera inesperada. Esto ha sucedido 1 veces.


Windows Defender:
===================================
Date: 2020-04-02 20:42:01.540
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/TrickBot.DSP!MTB&threatid=2147752767&enterprise=0
Nombre: Trojan:Win32/TrickBot.DSP!MTB
Id.: 2147752767
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Windows\Temp\dpkdemw.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: M4L-PC\w1flx
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.313.642.0, AS: 1.313.642.0, NIS: 1.313.642.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-03-31 15:51:41.306
Description: 
El examen de Antivirus de Windows Defender se detuvo antes de completarse.
Id. de examen: {7A6C7645-546F-4115-87ED-878DC5B2DA28}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-03-29 21:31:03.662
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Adload.RX!MTB&threatid=2147752570&enterprise=0
Nombre: Trojan:Win32/Adload.RX!MTB
Id.: 2147752570
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\ihrtbkrzy[1].exe; file:_C:\Windows\Temp\dpkdemw.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Users\dlabarca\AppData\Roaming\INSIDE.Build.2016-ALI213\Upgrade.exe
Versión de inteligencia de seguridad: AV: 1.313.361.0, AS: 1.313.361.0, NIS: 1.313.361.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-03-29 21:31:03.232
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Adload.RX!MTB&threatid=2147752570&enterprise=0
Nombre: Trojan:Win32/Adload.RX!MTB
Id.: 2147752570
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Windows\Temp\dpkdemw.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.313.361.0, AS: 1.313.361.0, NIS: 1.313.361.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-03-29 21:30:31.275
Description: 
Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Adload.RX!MTB&threatid=2147752570&enterprise=0
Nombre: Trojan:Win32/Adload.RX!MTB
Id.: 2147752570
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: file:_C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\ihrtbkrzy[1].exe; file:_C:\Windows\Temp\dpkdemw.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Users\dlabarca\AppData\Roaming\INSIDE.Build.2016-ALI213\Upgrade.exe
Versión de inteligencia de seguridad: AV: 1.313.361.0, AS: 1.313.361.0, NIS: 1.313.361.0
Versión de motor: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-06 01:42:59.645
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.809.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-03-31 11:58:04.013
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.471.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x80070643
Descripción del error: Error irrecuperable durante la instalación. 

Date: 2020-03-29 12:55:20.642
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.313.301.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16900.4
Código de error: 0x8024001e
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-03-19 10:24:22.272
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.311.1507.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16800.2
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2020-03-18 14:39:29.958
Description: 
Antivirus de Windows Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.311.1426.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.16800.2
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===================================

Date: 2020-04-13 18:52:11.581
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:52:11.577
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:52:11.568
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:49:30.534
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:49:30.529
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:49:30.521
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:45:41.536
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-04-13 18:45:41.532
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\tap0901.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Información de la memoria =========================== 

BIOS: Insyde Corp. V1.22 03/15/2019
Placa base: KBL Freed_KLS
Procesador: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Porcentaje de memoria en uso: 39%
RAM física total: 16267.6 MB
RAM física disponible: 9832.4 MB
Virtual total: 18699.6 MB
Virtual disponible: 10135.2 MB

==================== Unidades ================================

Drive c: (Acer) (Fixed) (Total:118.13 GB) (Free:41.46 GB) NTFS
Drive d: (Data) (Fixed) (Total:931.51 GB) (Free:123.57 GB) NTFS

\\?\Volume{3f8ee749-016c-4400-9087-53f333fb5cb6}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.53 GB) NTFS
\\?\Volume{b4579d05-ab9b-4e23-8fac-21d619fca3fb}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 53ABBBAD)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 53ABBB48)

Partition: GPT.

==================== Final de Addition.txt =======================
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 13-04-2020
Ejecutado por w1flx (administrador) sobre M4L-PC (Acer Nitro AN515-51) (13-04-2020 19:24:20)
Ejecutado desde D:\Descargas
Perfiles cargados: w1flx (Perfiles disponibles: defaultuser0 & w1flx)
Platform: Windows 10 Pro Versión 1903 18362.720 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\RemoteMouseService.exe
(Acer Incorporated -> ) C:\OEM\Preload\FUBService\FUBService.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe <3>
(Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\9.2.2.2501\AdskLicensingService\AdskLicensingService.exe
(Autodesk, Inc. -> Autodesk) C:\Users\dlabarca\Autodesk\Genuine Service\GenuineService.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\94.4.384\QtWebEngineProcess.exe <2>
(Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <40>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(INNOVATIVE DIGITAL TECHNOLOGIES LLC -> Innovative Digital Technologies) C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\ace_engine.exe <2>
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_2f75f5358a5cad12\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_2f75f5358a5cad12\igfxEM.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\dlabarca\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.4-0\MsMpEng.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(remotemouse.net) [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe
(RemoteMouse.net) [Archivo no firmado] C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe
(SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1882168 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [pac] => C:\Program Files\Autodesk\Personal Accelerator for Revit\RevitAccelerator.exe [339464 2016-02-10] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [876032 2018-09-05] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5438776 2019-10-05] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [664872 2020-03-04] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6287872 2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19467544 2018-10-23] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Run: [Autodesk Sync] => C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe [2007576 2017-02-03] (Autodesk, Inc -> Autodesk, Inc.)
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Run: [AceStream] => C:\Users\dlabarca\AppData\Roaming\ACEStream\engine\ace_engine.exe [27960 2018-08-23] (INNOVATIVE DIGITAL TECHNOLOGIES LLC -> Innovative Digital Technologies)
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Microsoft Visual Studio\2017\Community\Common7\IDE\devenv.exe [727608 2019-12-12] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Policies\Explorer: [] 
HKLM\Software\...\AppCompatFlags\Custom\iisexpress.exe: [{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb] -> IIS Express Application Compatibility Database for x64
HKLM\Software\...\AppCompatFlags\Custom\iisexpress.exe: [{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb] -> IIS Express Application Compatibility Database for x86
HKLM\Software\...\AppCompatFlags\InstalledSDB\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb [2012-05-29]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb [2012-05-29]
HKLM\Software\Microsoft\Active Setup\Installed Components: [OpenVPN_UserSetup] -> reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /f
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-09] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SoftEther VPN Client Manager Startup.lnk [2019-10-05]
ShortcutTarget: SoftEther VPN Client Manager Startup.lnk -> C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
Startup: C:\Users\dlabarca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GenuineService.lnk [2020-03-11]
ShortcutTarget: GenuineService.lnk -> C:\Users\dlabarca\Autodesk\Genuine Service\GenuineService.exe (Autodesk, Inc. -> Autodesk)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0C743EA7-671F-4D5D-A213-A7AD85296B72} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1660520 2020-02-27] (Avast Software s.r.o. -> Avast Software)
Task: {0DF663B6-2B9E-4E58-AD6C-D2D18B489D46} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [648248 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0FF94A55-B31A-4738-BF1C-FFFCF2E45C0C} - System32\Tasks\RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1514784 2018-12-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {106B24FA-01B6-41EE-B426-88BC1E061F64} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1514784 2018-12-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {154BCE4A-4CD0-4D9A-A5DD-C3CE55FCFFFB} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [718904 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1D83BDAA-0064-4736-B161-EC3115B07ACD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {1F0F2137-7D74-4C30-8B53-38A61778A5B5} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702024 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {40BDD10F-80D1-479F-8AD5-777D812B5569} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [14544792 2018-10-23] (Piriform Software Ltd -> Piriform Ltd)
Task: {4B1FAEA3-E14D-4B19-A0D5-09E202B42EE0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-02] (Google Inc -> Google Inc.)
Task: {4C64B3E5-2024-4881-B5ED-BA1D6AB0F926} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [718904 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4EB4AF56-8F94-44A3-AD4D-4C134063F602} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [474368 2019-09-25] (Acer Incorporated -> Acer Incorporated)
Task: {6CA4491E-BB56-49BB-AE04-210AA7FB719E} - System32\Tasks\DashlaneUpgradeCheck => net [Argument = start "Dashlane Upgrade Service"]
Task: {6CC8B922-4A55-465E-9657-4E99FE799FC2} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-02-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6D7B8DF0-02FF-4BC2-9253-BFD3135DFAF6} - System32\Tasks\User Boot Experience Task => C:\OEM\Preload\FUBService\FUBService.exe [30976 2015-05-14] (Acer Incorporated -> )
Task: {911BC7EA-0B9F-4B47-94CB-05FC9499D893} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115448 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {A328D76F-E61F-4005-99A4-E92C36178635} - System32\Tasks\Oem\AcerJumpstartTask => C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe
Task: {A8182CDB-ACA1-4646-A7AF-0A5F8FA1C0D1} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ABD9E134-CFB0-4FB0-8FC9-B6BD1E6C2626} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe
Task: {B051B082-818A-4F5F-A38A-04C884AD4611} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-02] (Google Inc -> Google Inc.)
Task: {B5C8D4B1-212C-40F8-B3A0-57D814FE497E} - System32\Tasks\Microsoft\Office\Microsoft Office Touchless Attach Notification => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702024 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {B6A040AD-4C4C-4A19-969E-72B7A4B9D8E7} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [65752 2016-08-30] (Acer Incorporated -> Acer Incorporated)
Task: {B763DC05-2630-4A4F-87E3-63F705437195} - System32\Tasks\RtHDVBg_ASC => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1514784 2018-12-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {CFA01938-ACBD-4B5A-BE68-8C3A4647AEAA} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-04] (Dropbox, Inc -> Dropbox, Inc.)
Task: {D964770B-3E2F-4536-A3E2-973D1E565A00} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [648248 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DCD5F0A9-8C44-4823-B7DD-076372123473} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24702024 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {E48BF6D1-A851-4D18-901C-D91E32021AF3} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115448 2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {E5086CF4-B822-4DB5-8857-53DFF29357CA} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-04] (Dropbox, Inc -> Dropbox, Inc.)
Task: {EDBC9B69-BAFB-40C7-910B-01C359439D4D} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [543536 2016-12-05] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {EFCA81C7-B450-448F-B541-938033571975} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [437816 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F568A1FB-7B6E-40C1-9BAE-F7786874444C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [947256 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{36d4bb3f-5598-4d4c-be92-bf5ed08b8f77}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer17win10.msn.com/?pc=ACTE
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer17win10.msn.com/?pc=ACTE
SearchScopes: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002 -> DefaultScope {62692029-3F86-412D-B038-B6FA44454170} URL = 
SearchScopes: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002 -> {DB089B36-970A-47BE-B325-76F863096D3D} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-04-09] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: lyoq1jm8.default
FF ProfilePath: C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default [2020-04-13]
FF Extension: (العربية Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Английски (САЩ) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Ελληνικά Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (English (US) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Español (España) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Estonian Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Finnish Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Français Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Hebrew (IL) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Magyar (HU) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Italiano (IT) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Japanese Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Korean (KR) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Lietuvių Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Norsk bokmål (NO) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Nederlands (NL) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Polski Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Português (pt-BR) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Português (Portugal) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Russian (RU) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Slovak (SK) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Slovenski jezik Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (српски (sr) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Svenska (SE) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (ไทย Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Türkçe (TR) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Ukrainian (UA) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Chinese Simplified (zh-CN) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Traditional Chinese (zh-TW) Language Pack) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Mozilla Partner Defaults) - C:\Users\dlabarca\AppData\Roaming\Mozilla\Firefox\Profiles\lyoq1jm8.default\Extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (العربية Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Английски (САЩ) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Czech (CZ) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Deutsch (DE) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Ελληνικά Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (English (US) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Español (España) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Estonian Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Finnish Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Français Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Hebrew (IL) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Magyar (HU) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Italiano (IT) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Japanese Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Korean (KR) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Lietuvių Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Norsk bokmål (NO) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Nederlands (NL) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Polski Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Português (pt-BR) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Português (Portugal) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Russian (RU) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Slovak (SK) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Slovenski jezik Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (српски (sr) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Svenska (SE) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (ไทย Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Türkçe (TR) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Ukrainian (UA) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Chinese Simplified (zh-CN) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Traditional Chinese (zh-TW) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF Extension: (Mozilla Partner Defaults) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\[email protected] [2018-10-02] [Heredado]
FF HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\...\Firefox\Extensions: [[email protected]] - C:\Users\dlabarca\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi
FF Extension: (Ace Script) - C:\Users\dlabarca\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi [2018-11-26]
FF Plugin: @videolan.org/vlc,version=3.0.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2018-02-27] (VideoLAN -> VideoLAN)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2042170664-4008368459-3943749553-1002: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\dlabarca\AppData\Roaming\ACEStream\player\npace_plugin.dll [2017-01-13] (Innovative Digital Technologies -> Innovative Digital Technologies)
FF Plugin HKU\S-1-5-21-2042170664-4008368459-3943749553-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\dlabarca\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2017-05-18] (Unity Technologies SF -> Unity Technologies ApS)

Chrome: 
=======
CHR Profile: C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default [2020-04-13]
CHR DownloadDir: D:\Descargas
CHR Notifications: Default -> hxxps://descargaonline.xyz; hxxps://lavozdelmuro.net; hxxps://www.elheraldo.co
CHR HomePage: Default -> hxxp://www.google.cl/
CHR StartupUrls: Default -> "hxxp://www.google.cl/","hxxps://www.google.com/","hxxps://www.google.cl/","hxxps://cl.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ir_16_05&param1=1&param2=f%3D7%26b%3DChrome%26cc%3Dcl%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0CzzyCtDtDtD0E0DyC0A0C0D0BzzzztBtN0D0Tzu0StCyEzytAtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1TtN1L1G1B1V1N2Y1L1Qzu2StB0F0D0CtB0AyDtDtGtA0DtB0BtG0DtBtAtCtGtCzytD0EtGyB0BzyyDyB0D0A0DyB0F0E0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyEtB0AtBzztA0CyCtGtAyCtDtBtGyEtDyEyDtGzzyByD0CtG0B0D0F0E0BtAtB0B0D0Czz0C2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCyDtCtA%26cr%3D213373130%26a%3Dwncy_ir_16_05%26os_ver%3D6.1%26os%3DWindows%2B7%2BUltimate","hxxps://cl.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wbf_vit_16_05&param1=1&param2=f%3D7%26b%3DChrome%26cc%3Dcl%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0CzzyCtDtDtD0E0DyC0A0C0D0BzzzztBtN0D0Tzu0StCyEzytAtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2StBtByC0FyD0AyDtCtGtAtA0BzztG0Azy0BtDtGyByE0C0BtG0BtCtD0BtA0B0Azz0EyBtA0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyEtB0AtBzztA0CyCtGtAyCtDtBtGyEtDyEyDtGzzyByD0CtG0B0D0F0E0BtAtB0B0D0Czz0C2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCyDtCtA%26cr%3D1117915667%26a%3Dwbf_vit_16_05%26os_ver%3D6.1%26os%3DWindows%2B7%2BUltimate","hxxps://www.google.com/"
CHR Extension: (Presentaciones) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-10-02]
CHR Extension: (Just Black) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2019-12-12]
CHR Extension: (Documentos) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-10-02]
CHR Extension: (Google Drive) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-28]
CHR Extension: (YouTube) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-10-02]
CHR Extension: (Adobe Acrobat) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-03-03]
CHR Extension: (Hojas de cálculo) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-10-02]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-11]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2020-04-13]
CHR Extension: (Ace Script) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2019-01-27]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (IMDb ratings on Netflix) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohonjgnjobblbhfeamidafpnbkppbljh [2020-01-26]
CHR Extension: (Gmail) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-09]
CHR HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1046904 2020-03-04] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [16926864 2019-08-08] (Autodesk, Inc. -> Autodesk)
R2 AtherosSvc; C:\WINDOWS\System32\drivers\AdminService.exe [347024 2017-06-01] (Qualcomm Atheros -> Windows (R) Win 7 DDK provider)
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2267352 2016-08-30] (Acer Incorporated -> Acer Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [10626328 2020-03-30] (Microsoft Corporation -> Microsoft Corporation)
S2 Dashlane Upgrade Service; C:\Program Files (x86)\Dashlane\Upgrade\DashlaneUpgradeService.exe [83992 2017-08-23] (Dashlane -> Dashlane, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-04] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-04] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2018-09-25] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [630048 2016-12-05] (Intel(R) Trust Services -> Intel(R) Corporation)
S2 IntelAudioService; C:\WINDOWS\system32\cAVS\Intel(R) Audio Service\IntelAudioService.exe [224912 2018-12-09] (Intel(R) Smart Sound Technology -> Intel)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21304 2017-09-28] (Microsoft Corporation -> Microsoft Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [196200 2017-02-19] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-04-13] (Malwarebytes Inc -> Malwarebytes)
R2 RemoteMouseService; C:\Program Files (x86)\Remote Mouse\RemoteMouseService.exe [11264 2019-07-25] () [Archivo no firmado]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5929920 2020-03-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SEVPNCLIENT; C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5438776 2019-10-05] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [187904 2017-09-28] (Microsoft Corporation) [Archivo no firmado]
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [89232 2014-07-22] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.4-0\NisSrv.exe [3304992 2020-04-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.4-0\MsMpEng.exe [103168 2020-04-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 NvContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000
S3 NvContainerNetworkService; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"
S3 QALSvc; "C:\Program Files\Acer\Acer Quick Access\QALSvc.exe" [X]
S3 QASvc; "C:\Program Files\Acer\Acer Quick Access\QASvc.exe" [X]
S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [29912 2019-05-03] (Acer Incorporated -> Acer Incorporated)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20640 2018-04-18] (WDKTestCert build,131474841775766162 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-04-18] (WDKTestCert build,131474841775766162 -> Apple Inc.)
S3 iaLPSS2_GPIO2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [89912 2016-08-28] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [31000 2018-05-15] (Acer Incorporated -> Acer Incorporated)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-04-13] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-04-13] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-04-13] (Malwarebytes Inc -> Malwarebytes)
R3 Neo_VPN; C:\WINDOWS\System32\drivers\Neo6_x64_VPN.sys [37824 2019-10-05] (SoftEther Corporation -> SoftEther Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvac.inf_amd64_6d889d26421766e3\nvlddmkm.sys [16936560 2017-11-21] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [59448 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [25368 2018-05-15] (Acer Incorporated -> Acer Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [947712 2017-01-16] (Realtek Semiconductor Corp. -> Realtek )
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [779232 2016-12-15] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R1 SeLow; C:\WINDOWS\system32\DRIVERS\SeLow_x64.sys [50624 2019-10-05] (SoftEther Corporation -> SoftEther Corporation)
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [297984 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [57432 2016-09-04] (Synaptics Incorporated -> Synaptics Incorporated)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [28160 2019-04-23] (OpenVPN Inc. -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-04-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [394464 2020-04-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64736 2020-04-12] (Microsoft Windows -> Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2019-08-28] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-13 19:23 - 2020-04-13 19:24 - 000000000 ____D C:\FRST
2020-04-13 18:53 - 2020-04-13 18:54 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\.ACEStream
2020-04-13 18:52 - 2020-04-13 18:52 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-04-13 18:46 - 2020-04-13 18:46 - 000000000 ___HD C:\OneDriveTemp
2020-04-13 18:43 - 2020-04-13 18:48 - 000000000 ____D C:\AdwCleaner
2020-04-13 18:40 - 2020-04-13 18:52 - 000000000 ____D C:\Users\dlabarca\AppData\LocalLow\IGDump
2020-04-13 18:35 - 2020-04-13 18:35 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-04-13 18:35 - 2020-04-13 18:35 - 000002025 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-04-13 18:35 - 2020-04-13 18:35 - 000000000 ____D C:\Users\dlabarca\AppData\Local\mbamtray
2020-04-13 18:35 - 2020-04-13 18:35 - 000000000 ____D C:\Users\dlabarca\AppData\Local\mbam
2020-04-13 18:35 - 2020-04-13 18:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-04-13 18:35 - 2020-04-13 18:34 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-04-13 18:35 - 2020-04-13 18:34 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-04-13 18:34 - 2020-04-13 18:34 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-04-13 18:34 - 2020-04-13 18:34 - 000000000 ____D C:\Program Files\Malwarebytes
2020-04-13 18:09 - 2020-04-13 18:53 - 000000000 ____D C:\Users\dlabarca\Desktop\virus
2020-04-13 02:58 - 2020-04-13 02:58 - 000000000 ____D C:\bcdic
2020-04-12 23:47 - 2014-11-30 18:03 - 000079509 _____ C:\Users\dlabarca\Downloads\Touching.the.Void.2003.720p.BluRay.x264.YIFY.srt
2020-04-09 22:55 - 2020-04-09 22:55 - 000000856 _____ C:\Users\dlabarca\Desktop\Mu Online LA - Season 6 EP3.lnk
2020-04-09 22:55 - 2020-04-09 22:55 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mu Online LA - Season 6 EP3
2020-04-02 19:39 - 2020-04-02 19:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-04-01 08:20 - 2020-04-01 08:20 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-04-01 08:20 - 2020-04-01 08:20 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-04-01 08:20 - 2020-04-01 08:20 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-04-01 08:20 - 2020-04-01 08:20 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-03-28 20:42 - 2020-03-28 20:42 - 000000000 ____D C:\Users\dlabarca\AppData\LocalLow\Playdead
2020-03-28 20:41 - 2020-03-28 20:41 - 000000000 ____D C:\Users\dlabarca\Documents\CPY_SAVES
2020-03-28 20:32 - 2020-03-28 20:31 - 000000747 _____ C:\Users\dlabarca\Desktop\INSIDE.lnk
2020-03-28 20:31 - 2020-03-28 20:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\INSIDE
2020-03-28 20:29 - 2020-03-30 12:06 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\INSIDE.Build.2016-ALI213
2020-03-17 17:00 - 2020-03-17 17:00 - 000594848 _____ C:\Users\dlabarca\Desktop\tunel06.fbx
2020-03-17 16:09 - 2020-03-17 16:09 - 000000201 ____H C:\Users\dlabarca\Documents\Drawing1.dwl2
2020-03-17 16:09 - 2020-03-17 16:09 - 000000051 ____H C:\Users\dlabarca\Documents\Drawing1.dwl
2020-03-17 15:44 - 2020-03-17 15:44 - 000051296 _____ C:\Users\dlabarca\Desktop\tunel05.fbx
2020-03-16 17:08 - 2020-04-13 18:45 - 000001935 _____ C:\Users\dlabarca\Desktop\Install Now Autodesk® AutoCAD® 2020.lnk
2020-03-16 17:08 - 2020-03-16 17:08 - 000001926 _____ C:\Users\Public\Desktop\AutoCAD 2020 - English.lnk
2020-03-16 17:08 - 2020-03-16 17:08 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2020-03-16 17:08 - 2020-03-16 17:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoCAD 2020 - English
2020-03-16 17:07 - 2020-03-16 17:07 - 000000000 ____D C:\Users\dlabarca\Documents\Inventor Server for AutoCAD

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-04-13 19:20 - 2019-03-19 00:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-13 19:01 - 2019-09-28 15:26 - 001980436 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-13 19:01 - 2019-03-19 07:59 - 000864582 _____ C:\WINDOWS\system32\perfh00A.dat
2020-04-13 19:01 - 2019-03-19 07:59 - 000192282 _____ C:\WINDOWS\system32\perfc00A.dat
2020-04-13 19:01 - 2019-03-19 00:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-13 18:54 - 2019-09-28 15:36 - 000003534 _____ C:\WINDOWS\system32\Tasks\DashlaneUpgradeCheck
2020-04-13 18:53 - 2019-01-15 22:13 - 000000000 ____D C:\ProgramData\Autodesk
2020-04-13 18:52 - 2019-10-05 20:08 - 000000000 ____D C:\Program Files\SoftEther VPN Client
2020-04-13 18:52 - 2019-09-28 15:36 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-13 18:52 - 2019-03-19 00:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-04-13 18:52 - 2019-01-16 10:00 - 000000000 ____D C:\ProgramData\boost_interprocess
2020-04-13 18:52 - 2018-10-02 00:35 - 000000000 ____D C:\ProgramData\NVIDIA
2020-04-13 18:52 - 2018-04-15 02:21 - 000000000 ___RD C:\Users\dlabarca\OneDrive
2020-04-13 18:51 - 2018-10-02 00:46 - 000000000 ____D C:\Users\dlabarca\AppData\Local\clear.fi
2020-04-13 18:51 - 2017-06-28 22:46 - 000000000 ____D C:\ProgramData\Acer
2020-04-13 18:51 - 2017-06-28 22:46 - 000000000 ____D C:\Program Files\Acer
2020-04-13 18:51 - 2017-06-28 22:46 - 000000000 ____D C:\Program Files (x86)\Acer
2020-04-13 18:48 - 2018-10-01 20:26 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2020-04-13 18:44 - 2019-09-11 12:55 - 000000000 ____D C:\ProgramData\KMSAuto
2020-04-13 18:35 - 2020-03-11 23:58 - 000000000 ____D C:\Users\dlabarca\AppData\Local\cache
2020-04-13 18:35 - 2019-03-19 00:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-04-13 18:12 - 2018-10-11 14:22 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\BitTorrent
2020-04-13 18:09 - 2019-09-28 15:36 - 000004202 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{1F6B0564-55A2-4F81-B3FC-976B497A1905}
2020-04-13 18:06 - 2019-03-19 00:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-13 18:06 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-13 02:53 - 2018-10-02 23:30 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\vlc
2020-04-13 02:17 - 2019-09-28 15:23 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-12 22:28 - 2018-10-02 00:45 - 000000000 ____D C:\Users\dlabarca\AppData\Local\PlaceholderTileLogoFolder
2020-04-12 22:04 - 2019-03-19 00:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-12 20:07 - 2018-10-02 00:43 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-04-12 20:05 - 2020-01-22 11:51 - 000000000 ____D C:\Users\dlabarca\AppData\LocalLow\BitTorrent
2020-04-12 20:03 - 2018-10-02 00:44 - 000000000 ____D C:\Users\dlabarca\AppData\Local\Packages
2020-04-09 22:53 - 2017-06-28 22:49 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-04-09 22:50 - 2018-10-02 00:50 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-06 13:09 - 2019-09-28 15:36 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-04-02 19:39 - 2020-01-28 16:44 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-04-02 19:39 - 2019-02-04 16:27 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-03-28 20:39 - 2017-06-28 22:24 - 000000000 ____D C:\ProgramData\Package Cache
2020-03-25 17:50 - 2018-11-17 22:51 - 000000000 ____D C:\Users\dlabarca\AppData\Local\ElevatedDiagnostics
2020-03-24 22:09 - 2019-09-28 15:36 - 000003558 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-03-24 22:09 - 2019-09-28 15:36 - 000003434 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-03-24 22:06 - 2019-09-28 15:36 - 000003362 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2042170664-4008368459-3943749553-1002
2020-03-24 22:06 - 2019-09-28 15:26 - 000002414 _____ C:\Users\dlabarca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-18 15:41 - 2019-09-28 15:36 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-03-18 15:41 - 2018-05-07 22:06 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-03-17 20:47 - 2020-03-11 22:40 - 000000000 ____D C:\Users\dlabarca\Documents\Cad to Unity
2020-03-17 20:47 - 2019-09-03 11:29 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\UnityHub
2020-03-17 18:26 - 2020-03-11 23:55 - 000000000 ____D C:\Users\dlabarca\Documents\3ds Max 2020
2020-03-17 17:38 - 2019-12-05 15:34 - 000000000 ____D C:\Users\dlabarca\Proto01
2020-03-16 19:07 - 2019-01-15 22:23 - 000000000 ____D C:\Users\Public\Documents\Autodesk
2020-03-16 19:07 - 2019-01-15 22:22 - 000000000 ____D C:\Program Files\Common Files\Autodesk Shared
2020-03-16 19:07 - 2019-01-15 22:22 - 000000000 ____D C:\Program Files\Autodesk
2020-03-16 19:04 - 2019-09-28 15:23 - 000400192 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-03-16 17:56 - 2019-01-15 22:23 - 000000000 ____D C:\Users\dlabarca\AppData\Roaming\Autodesk
2020-03-16 17:08 - 2019-01-15 22:23 - 000000000 ____D C:\Users\dlabarca\AppData\Local\Autodesk
2020-03-16 17:04 - 2020-03-11 23:30 - 000001790 _____ C:\Users\Public\Desktop\3ds Max 2020.lnk
2020-03-16 17:04 - 2019-01-15 22:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2020-03-16 16:24 - 2020-03-11 23:14 - 000000000 ____D C:\Autodesk

==================== Archivos en la raíz de algunos directorios ========

2018-08-06 17:01 - 2018-08-06 17:01 - 000000699 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-10188.bat
2018-05-21 20:03 - 2018-05-21 20:03 - 000000603 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-13712.bat
2018-05-21 20:40 - 2018-05-21 20:40 - 000000652 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-18852.bat
2018-05-21 19:35 - 2018-05-21 19:35 - 000000547 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-2488.bat
2018-05-15 16:46 - 2018-05-15 16:46 - 000000446 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-2712.bat
2018-04-16 16:13 - 2018-04-16 16:13 - 000000446 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-3904.bat
2018-05-21 19:31 - 2018-05-21 19:31 - 000000547 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-4312.bat
2018-05-22 22:43 - 2018-05-22 22:43 - 000000601 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-7112.bat
2018-05-07 16:37 - 2018-05-07 16:37 - 000000446 _____ () C:\Users\dlabarca\cleanup-fluent-m4L-PC-7904.bat

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Hola

No has descargado y ejecutado FRST desde el escritorio como te indiqué, muévelo al escritorio de la unidad principal C;/ si no fallará el siguiente paso.

:arrow_forward: MUY Importante :arrow_backward: Realiza una copia de seguridad del registro :

  • Para hacerlo descarga :arrow_forward: DelFix.exe( en tu escritorio).

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona -Ejecutar como Administrador-).

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO.

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

A continuación :warning: con los demás programas cerrados ve a :arrow_forward: Inicio :arrow_forward: Ejecutar :arrow_forward: y escribe Notepad.exe.

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
START
CREATERESTOREPOINT:
CLOSEPROCESSES:
HKLM\...\Run: [SoftEther VPN Client UI Helper] => C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5438776 2019-10-05] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
SearchScopes: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002 -> {DB089B36-970A-47BE-B325-76F863096D3D} URL = 
CHR StartupUrls: Default -> "hxxp://www.google.cl/","hxxps://www.google.com/","hxxps://www.google.cl/","hxxps://cl.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ir_16_05&param1=1&param2=f%3D7%26b%3DChrome%26cc%3Dcl%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0CzzyCtDtDtD0E0DyC0A0C0D0BzzzztBtN0D0Tzu0StCyEzytAtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1TtN1L1G1B1V1N2Y1L1Qzu2StB0F0D0CtB0AyDtDtGtA0DtB0BtG0DtBtAtCtGtCzytD0EtGyB0BzyyDyB0D0A0DyB0F0E0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyEtB0AtBzztA0CyCtGtAyCtDtBtGyEtDyEyDtGzzyByD0CtG0B0D0F0E0BtAtB0B0D0Czz0C2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCyDtCtA%26cr%3D213373130%26a%3Dwncy_ir_16_05%26os_ver%3D6.1%26os%3DWindows%2B7%2BUltimate","hxxps://cl.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wbf_vit_16_05&param1=1&param2=f%3D7%26b%3DChrome%26cc%3Dcl%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0CzzyCtDtDtD0E0DyC0A0C0D0BzzzztBtN0D0Tzu0StCyEzytAtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2StBtByC0FyD0AyDtCtGtAtA0BzztG0Azy0BtDtGyByE0C0BtG0BtCtD0BtA0B0Azz0EyBtA0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyEtB0AtBzztA0CyCtGtAyCtDtBtGyEtDyEyDtGzzyByD0CtG0B0D0F0E0BtAtB0B0D0Czz0C2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCyDtCtA%26cr%3D1117915667%26a%3Dwbf_vit_16_05%26os_ver%3D6.1%26os%3DWindows%2B7%2BUltimate","hxxps://www.google.com/"
CHR Extension: (Adobe Acrobat) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-03-03]
CHR Extension: (Chrome Media Router) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-09]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
S3 QALSvc; "C:\Program Files\Acer\Acer Quick Access\QALSvc.exe" [X]
S3 QASvc; "C:\Program Files\Acer\Acer Quick Access\QASvc.exe" [X]
S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe" [X]
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{9AAF0EB6-42D8-46C1-A2EF-679511B37A0D}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe /Automation => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
FirewallRules: [{5B7600D1-999A-49C0-A7E4-9AB5AF86835D}] => (Allow) D:\Descargas\BlackDesert_Downloader.exe Ningún archivo
FirewallRules: [{C85220BA-4140-4768-91E3-3778A7809E0C}] => (Allow) D:\Descargas\BlackDesert_Launcher.exe Ningún archivo
FirewallRules: [{628BCF42-2402-4162-A273-838AF8405CFD}] => (Allow) D:\Descargas\bin64\BlackDesert64.exe Ningún archivo
FirewallRules: [{77C6E9CB-9681-41F4-B55C-072A0839C6A3}] => (Allow) D:\Descargas\bin\BlackDesert32.exe Ningún archivo
FirewallRules: [UDP Query User{C3709656-6A74-4815-B7F2-C561E6990B67}D:\program files (x86)\destiny 2\destiny2.exe] => (Allow) D:\program files (x86)\destiny 2\destiny2.exe Ningún archivo
FirewallRules: [TCP Query User{F9E29543-6609-4B28-A3B1-1CE33DB5BE11}D:\program files (x86)\destiny 2\destiny2.exe] => (Allow) D:\program files (x86)\destiny 2\destiny2.exe Ningún archivo
FirewallRules: [UDP Query User{142DA11D-9B96-4D6E-AD34-B8544E3F257B}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe Ningún archivo
FirewallRules: [TCP Query User{ACFD434E-7BF3-47CD-BABA-FFE905D38BEA}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe Ningún archivo
FirewallRules: [{4D44BB36-BBA0-41ED-98AB-ABE742CBC56F}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe Ningún archivo
FirewallRules: [{E4D427F6-2FD1-4DEC-B050-1454FFD454D5}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe Ningún archivo
FirewallRules: [UDP Query User{15827055-730C-47E2-AFE3-9800C95D86EB}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe Ningún archivo
FirewallRules: [TCP Query User{F2343358-3877-42C4-9B78-9DEB50E3911E}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe Ningún archivo
FirewallRules: [UDP Query User{B62976C7-116D-4426-989E-39E0C21C599C}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe] => (Allow) D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe Ningún archivo
FirewallRules: [TCP Query User{E4FED1CD-88AF-4744-A263-963DC2050A0A}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe] => (Allow) D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe Ningún archivo
FirewallRules: [{F4383163-F5E9-4877-AAAF-6B8AE3548546}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo
FirewallRules: [{40C79221-E729-4B07-B5FA-260F33C4C431}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Guárdalo bajo el nombre de FIXLIST.TXT en el escritorio :arrow_backward: Esto es muy importante.

:o: Nota :o: Es importante que la herramienta FRST.exe (Farbar Recovery Scanner Tool) y FIXLIST.TXT se encuentren en la misma ubicación (escritorio) o si no, no trabajara.


Y ahora usa el 2º MÉTODO: de esta Faq de Windows 8(aplicable a Windows 10) :arrow_forward: ¿Cómo iniciar Windows 8/8.1 en Modo Seguro?, para trabajar desde ese modo de windows.

  • Ejecuta FRST.exe.(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas -Ejecutar como Administrador-).
  • Presionar el botón FIX/Corregir y aguardar a que termine.
  • La Herramienta guardara el reporte de reparación en el escritorio (FIXLOG.TXT).

Pega el contenido de este fichero en tu próxima respuesta.

Reiniciar el equipo y comprobar su funcionamiento en relación al problema planteado y comentarlo.

Un saludo

Hola, hice lo que me indicaste esta vez! Pero solo ejecuté “Corregir” del programa FRST esta vez, no se si era necesario nuevamente darle a analizar. Muchas gracias por la ayuda antes que todo y acá va el registro que dejó:

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 13-04-2020
Ejecutado por w1flx (20-04-2020 14:34:39) Run:1
Ejecutado desde C:\Users\dlabarca\Desktop
Perfiles cargados: w1flx (Perfiles disponibles: defaultuser0 & w1flx)
Modo de Inicio: Safe Mode (minimal)
==============================================

fixlist contenido:
*****************
START

CREATERESTOREPOINT:

CLOSEPROCESSES:

HKLM\...\Run: [SoftEther VPN Client UI Helper] => C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5438776 2019-10-05] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)

SearchScopes: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002 -> {DB089B36-970A-47BE-B325-76F863096D3D} URL = 

CHR StartupUrls: Default -> "hxxp://www.google.cl/","hxxps://www.google.com/","hxxps://www.google.cl/","hxxps://cl.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ir_16_05&param1=1&param2=f%3D7%26b%3DChrome%26cc%3Dcl%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0CzzyCtDtDtD0E0DyC0A0C0D0BzzzztBtN0D0Tzu0StCyEzytAtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1TtN1L1G1B1V1N2Y1L1Qzu2StB0F0D0CtB0AyDtDtGtA0DtB0BtG0DtBtAtCtGtCzytD0EtGyB0BzyyDyB0D0A0DyB0F0E0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyEtB0AtBzztA0CyCtGtAyCtDtBtGyEtDyEyDtGzzyByD0CtG0B0D0F0E0BtAtB0B0D0Czz0C2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCyDtCtA%26cr%3D213373130%26a%3Dwncy_ir_16_05%26os_ver%3D6.1%26os%3DWindows%2B7%2BUltimate","hxxps://cl.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wbf_vit_16_05&param1=1&param2=f%3D7%26b%3DChrome%26cc%3Dcl%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0CzzyCtDtDtD0E0DyC0A0C0D0BzzzztBtN0D0Tzu0StCyEzytAtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1StN1L1G1B1V1N2Y1L1Qzu2StBtByC0FyD0AyDtCtGtAtA0BzztG0Azy0BtDtGyByE0C0BtG0BtCtD0BtA0B0Azz0EyBtA0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyEtB0AtBzztA0CyCtGtAyCtDtBtGyEtDyEyDtGzzyByD0CtG0B0D0F0E0BtAtB0B0D0Czz0C2QtN0A0LzuyEtN1B2Z1V1T1S1NzutCyDtCtA%26cr%3D1117915667%26a%3Dwbf_vit_16_05%26os_ver%3D6.1%26os%3DWindows%2B7%2BUltimate","hxxps://www.google.com/"

CHR Extension: (Adobe Acrobat) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-03-03]

CHR Extension: (Chrome Media Router) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-09]

CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

S3 QALSvc; "C:\Program Files\Acer\Acer Quick Access\QALSvc.exe" [X]

S3 QASvc; "C:\Program Files\Acer\Acer Quick Access\QASvc.exe" [X]

S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe" [X]

CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo

CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo

CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{9AAF0EB6-42D8-46C1-A2EF-679511B37A0D}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe /Automation => Ningún archivo

CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB}\localserver32 -> D:\Program Files\Autodesk\AutoCAD 2018\acad.exe => Ningún archivo

CustomCLSID: HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> D:\Program Files\Autodesk\3ds Max 2020\Inventor Server\Bin\TestServer.dll => Ningún archivo

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo

ShellIconOverlayIdentifiers-x32: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} =>  -> Ningún archivo

ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo

FirewallRules: [{5B7600D1-999A-49C0-A7E4-9AB5AF86835D}] => (Allow) D:\Descargas\BlackDesert_Downloader.exe Ningún archivo

FirewallRules: [{C85220BA-4140-4768-91E3-3778A7809E0C}] => (Allow) D:\Descargas\BlackDesert_Launcher.exe Ningún archivo

FirewallRules: [{628BCF42-2402-4162-A273-838AF8405CFD}] => (Allow) D:\Descargas\bin64\BlackDesert64.exe Ningún archivo

FirewallRules: [{77C6E9CB-9681-41F4-B55C-072A0839C6A3}] => (Allow) D:\Descargas\bin\BlackDesert32.exe Ningún archivo

FirewallRules: [UDP Query User{C3709656-6A74-4815-B7F2-C561E6990B67}D:\program files (x86)\destiny 2\destiny2.exe] => (Allow) D:\program files (x86)\destiny 2\destiny2.exe Ningún archivo

FirewallRules: [TCP Query User{F9E29543-6609-4B28-A3B1-1CE33DB5BE11}D:\program files (x86)\destiny 2\destiny2.exe] => (Allow) D:\program files (x86)\destiny 2\destiny2.exe Ningún archivo

FirewallRules: [UDP Query User{142DA11D-9B96-4D6E-AD34-B8544E3F257B}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe Ningún archivo

FirewallRules: [TCP Query User{ACFD434E-7BF3-47CD-BABA-FFE905D38BEA}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe] => (Allow) C:\program files (x86)\dearmob\5kplayer\5kplayer.exe Ningún archivo

FirewallRules: [{4D44BB36-BBA0-41ED-98AB-ABE742CBC56F}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe Ningún archivo

FirewallRules: [{E4D427F6-2FD1-4DEC-B050-1454FFD454D5}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe Ningún archivo

FirewallRules: [UDP Query User{15827055-730C-47E2-AFE3-9800C95D86EB}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe Ningún archivo

FirewallRules: [TCP Query User{F2343358-3877-42C4-9B78-9DEB50E3911E}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe] => (Allow) C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe Ningún archivo

FirewallRules: [UDP Query User{B62976C7-116D-4426-989E-39E0C21C599C}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe] => (Allow) D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe Ningún archivo

FirewallRules: [TCP Query User{E4FED1CD-88AF-4744-A263-963DC2050A0A}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe] => (Allow) D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe Ningún archivo

FirewallRules: [{F4383163-F5E9-4877-AAAF-6B8AE3548546}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo

FirewallRules: [{40C79221-E729-4B07-B5FA-260F33C4C431}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Ningún archivo





HOSTS:

REMOVEPROXY:

EMPTYTEMP:

CMD: netsh winsock reset

CMD: ipconfig /renew

CMD: ipconfig /flushdns

CMD: bitsadmin /reset /allusers

CMD: netsh advfirewall reset

CMD: netsh advfirewall set allprofiles state ON

CMD: netsh int ipv4 reset

CMD: netsh int ipv6 reset

END
*****************

Error: El punto de restauración solamente puede ser creado en modo normal.
Procesos cerrados correctamente.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\SoftEther VPN Client UI Helper" => eliminado correctamente
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DB089B36-970A-47BE-B325-76F863096D3D} => eliminado correctamente
"Chrome StartupUrls" => eliminado correctamente
CHR Extension: (Adobe Acrobat) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2020-03-03] => Error: Ninguna corrección automática encontrada para esta entrada.
CHR Extension: (Chrome Media Router) - C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-09] => Error: Ninguna corrección automática encontrada para esta entrada.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj => eliminado correctamente
HKLM\System\CurrentControlSet\Services\QALSvc => eliminado correctamente
QALSvc => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\QASvc => eliminado correctamente
QASvc => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\UEIPSvc => eliminado correctamente
UEIPSvc => servicio eliminado correctamente
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741} => eliminado correctamente
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3} => eliminado correctamente
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{9AAF0EB6-42D8-46C1-A2EF-679511B37A0D} => eliminado correctamente
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB} => eliminado correctamente
HKU\S-1-5-21-2042170664-4008368459-3943749553-1002_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD} => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => eliminado correctamente
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ ACloudSynced => eliminado correctamente
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5B7600D1-999A-49C0-A7E4-9AB5AF86835D}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C85220BA-4140-4768-91E3-3778A7809E0C}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{628BCF42-2402-4162-A273-838AF8405CFD}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{77C6E9CB-9681-41F4-B55C-072A0839C6A3}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{C3709656-6A74-4815-B7F2-C561E6990B67}D:\program files (x86)\destiny 2\destiny2.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{F9E29543-6609-4B28-A3B1-1CE33DB5BE11}D:\program files (x86)\destiny 2\destiny2.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{142DA11D-9B96-4D6E-AD34-B8544E3F257B}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{ACFD434E-7BF3-47CD-BABA-FFE905D38BEA}C:\program files (x86)\dearmob\5kplayer\5kplayer.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4D44BB36-BBA0-41ED-98AB-ABE742CBC56F}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E4D427F6-2FD1-4DEC-B050-1454FFD454D5}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{15827055-730C-47E2-AFE3-9800C95D86EB}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{F2343358-3877-42C4-9B78-9DEB50E3911E}C:\program files (x86)\ncwest\nclauncher\ncupdatehelper.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{B62976C7-116D-4426-989E-39E0C21C599C}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{E4FED1CD-88AF-4744-A263-963DC2050A0A}D:\program files (x86)\starcraft ii\versions\base69232\sc2_x64.exe" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F4383163-F5E9-4877-AAAF-6B8AE3548546}" => eliminado correctamente
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{40C79221-E729-4B07-B5FA-260F33C4C431}" => eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-2042170664-4008368459-3943749553-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to connect to BITS - 0x8007043c

========= Final de CMD: =========


========= netsh advfirewall reset =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========


Error al intentar ponerse en contacto con el servicio Firewall de Windows Defender. Aseg£rate de que el servicio se est  ejecutando e intenta la solicitud de nuevo.


========= Final de CMD: =========


========= netsh int ipv4 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

No hay valores configurados por el usuario para restablecer.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 12361728 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 32777167 B
Java, Flash, Steam htmlcache => 250942126 B
Windows/system/drivers => 20709814 B
Edge => 366566 B
Chrome => 402225396 B
Firefox => 3197111 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 43268 B
NetworkService => 62214 B
defaultuser0 => 62214 B
dlabarca => 202497562 B
dalex => 202515876 B

RecycleBin => 0 B
EmptyTemp: => 1.1 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 14:34:55 ====

Hola

Como sigue el problema.

Un saludo

Hola, en general el computador no ha presentado problemas desde que ejecuté el supuesto troyano, pero al buscar en sub foros de acá me apareció que pueden instalar keyloggers o minar. Una consulta, últimamente mi GPU se calienta mucho al ejecutar juegos de diferentes requerimientos por igual, puede esto deberse a algún tipo de malware?

** Al ejecutar Malwarebytes siguen apareciendo amanezas.

Hola

Pon el reporte de la cuarentena de Malwarebytes, con la imagen no lo puedo revisar.

Realizas lo siguiente:

Análisis del PC con Eset Online Scaner : Manual de Uso lee las instrucciones para salvar el reporte.

Análisis del PC con Kasperky Virus Removal Tool: Manual de Uso

  • Este no da reporte cuando te encuentres al finalizar, si es que lo hace con alguna infección, tomas una imagen y la subes.

Como subir imágenes al Foro ?

Comenta como sigue.

Un saludo

Okale, hice lo que dices a ver su me puedes ayudar :

21-04-2020 1:42:53
Archivos explorados: 893854
Archivos detectados: 16
Archivos desinfectados: 16
Tiempo total de exploración 06:17:17
Estado de la exploración: Finalizado


C:\AdwCleaner\Quarantine\v1\20200413.184851\32\Host App Service\Engine\HostAppServiceUpdater.exe#FA6841909C8E267B	una variante de Win64/Pokki.B aplicación potencialmente no deseada	desinfectado por eliminación
C:\AdwCleaner\Quarantine\v1\20200413.184851\33\Host App Service\Engine\HostAppServiceUpdateManager.exe#B48BECC7A9B7AD30	una variante de Win64/Pokki.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\AdwCleaner\Quarantine\v1\20200413.184851\33\Host App Service\Uninstall.exe#5A462DAA1FEC4A84	una variante de Win32/Pokki.A aplicación potencialmente no deseada	desinfectado por eliminación
C:\AdwCleaner\Quarantine\v1\20200413.184851\35\Host App Service\Engine\HostAppServiceUpdater.exe#FA6841909C8E267B	una variante de Win64/Pokki.B aplicación potencialmente no deseada	desinfectado por eliminación
C:\AdwCleaner\Quarantine\v1\20200413.184851\44\ProxyGate\PGChk.exe#85CADB03816B8A26	una variante de Win32/ProxyGate.A aplicación potencialmente no deseada	desinfectado por eliminación
C:\AdwCleaner\Quarantine\v1\20200413.184851\44\ProxyGate\TrafficMonitor.exe#3D630DFF20749C23	una variante de Win32/ProxyGate.A aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.4_44633.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.4_44847.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.5_44995.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.5_45272.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.5_45312.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.5_45416.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.5_45496.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\updates\7.10.5_45597.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
C:\Users\dlabarca\AppData\Roaming\BitTorrent\BitTorrent.exe	una variante de Win32/uTorrent.C aplicación potencialmente no deseada	desinfectado por eliminación
D:\Program Files\Unity Hub\resources\app.asar.unpacked\node_modules\windows-elevate\dependencies\elevate\bin.x86-32\elevate.exe	Win32/Elevate.A aplicación potencialmente no segura	desinfectado por eliminación

Del soft KVRT:

Saludos y atento a instrucciones.

Acá el record de Malwarebytes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 21/4/20
Hora del análisis: 3:21
Archivo de registro: b844f78d-83a0-11ea-8443-9829a632a315.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.867
Versión del paquete de actualización: 1.0.22728
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 18362.778)
CPU: x64
Sistema de archivos: NTFS
Usuario: System

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Programador de tareas
Resultado: Completado
Objetos analizados: 449985
Amenazas detectadas: 24
Amenazas en cuarentena: 0
Tiempo transcurrido: 5 min, 27 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 6
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Sin acciones por parte del usuario, 240, 454794, , , , 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Sin acciones por parte del usuario, 116, 663899, , , , 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Sin acciones por parte del usuario, 116, 663899, , , , 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Sin acciones por parte del usuario, 295, 454711, , , , 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, Sin acciones por parte del usuario, 295, 454711, , , , 

Archivo: 18
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000103.ldb, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000105.ldb, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000107.ldb, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000109.log, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000110.ldb, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\Users\dlabarca\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, Sin acciones por parte del usuario, 240, 454790, , , , 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sin acciones por parte del usuario, 240, 454790, 1.0.22728, , ame, 
PUP.Optional.WinYahoo, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sin acciones por parte del usuario, 240, 454794, 1.0.22728, , ame, 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sin acciones por parte del usuario, 116, 663899, 1.0.22728, , ame, 
PUP.Optional.MySearchDial, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sin acciones por parte del usuario, 116, 663899, 1.0.22728, , ame, 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sin acciones por parte del usuario, 295, 454711, 1.0.22728, , ame, 
Adware.Elex.ShrtCln, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sin acciones por parte del usuario, 295, 454711, 1.0.22728, , ame, 
PUP.Optional.PushNotifications, C:\USERS\DLABARCA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Sin acciones por parte del usuario, 212, 799829, 1.0.22728, , ame, 

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Hola

En el reporte de Malwarebytes dice que no se tomaron acciones por parte del usuario, manda todo a cuarentena, pero en esta ocasión, realiza un análisis personalizado,

Un saludo