Problemas con el Chrome, me salta el antivirus y se cierra

Buenas, todo bien hasta unas dos semanas, el chrome siempre me abre con la advertencia ¿quiere restaurar las paginas? no se hacerrado correctamente y me salta el antivirus avast hemos anulado la conexion de lona.browser-stat.com porque esta infectada por URL:BLACKLIST. No se si es por malware o por fallo por culpa del avast, pero me huele que sea algun malware, si alguien puede echarme una mano para comprobarlo se lo agradecira eternamente. Tengo el windows 7 pro 64 bits. Muchas gracias.

  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Hello. Sorry, I don’t speak Spanish, but do you have a chrome extension called Vimeo Video Downloader installed? I had the same problem and when I disabled this extension the messages disappeared. I am using avast antivirus software.

Hola. Lo siento, no hablo español, pero ¿tienes instalada una extensión de Chrome llamada Vimeo Video Downloader? Tuve el mismo problema y cuando desactivé esta extensión, los mensajes desaparecieron. Estoy usando un software antivirus avast.

1 me gusta

Me pone que los usuarios nuevos pueden poner solo 2 enlaces y no puedo poner los resultados de los analisis

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 25-11-2020
Ejecutado por Usuario (administrador) sobre USUARIO-PC (Gigabyte Technology Co., Ltd. HA65M-UD3H-B3) (27-11-2020 09:20:42)
Ejecutado desde C:\Users\Usuario\Desktop
Perfiles cargados: Usuario
Platform: Windows 7 Professional Service Pack 1 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files (x86)\Smart VS-IP Surveillance System\Launcher_NB.exe
() [Archivo no firmado] C:\Windows\Samsung\PanelMgr\caller64.exe
() [Archivo no firmado] C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Amazon.com Services LLC -> Amazon.com Services LLC) C:\Users\Usuario\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ArcSoft, Inc. -> ArcSoft Inc.) [Archivo no firmado] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(ArcSoft, Inc. -> ArcSoft Inc.) [Archivo no firmado] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AcWebBrowser\AcWebBrowser.exe <3>
(Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <4>
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Users\Usuario\AppData\Roaming\Dropbox\bin\Dropbox.exe <3>
(Dropbox, Inc -> The Qt Company Ltd.) C:\Users\Usuario\AppData\Roaming\Dropbox\bin\110.4.458\QtWebEngineProcess.exe <2>
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Facebook, Inc. -> Facebook Inc.) C:\Users\Usuario\AppData\Local\Facebook\Update\FacebookUpdate.exe
(facemoods.com) [Archivo no firmado] C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodssrv.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler64.exe
(GoPro, Inc. -> ) C:\Program Files\GoPro\GoPro Desktop App\GoProDesktopSystemTray.exe
(GoPro, Inc. -> ) C:\Program Files\GoPro\GoPro Desktop App\GoProDeviceDetection.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Logitech, Inc. -> ) C:\Program Files (x86)\Common Files\logishrd\LQCVFX\COCIManager.exe
(Logitech, Inc. -> ) C:\Program Files (x86)\Logitech\LWS\Webcam Software\CameraHelperShell.exe
(Logitech, Inc. -> Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Logitech, Inc. -> Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(LogMeIn, Inc. -> LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(LogMeIn, Inc. -> LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
(LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
(Microsoft Corporation -> Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation -> Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
(Microsoft Corporation) [Archivo no firmado] C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
(Microsoft Corporation) [Archivo no firmado] C:\Program Files\Microsoft Kinect Drivers\Service\KinectManagementService.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows Hardware Compatibility Publisher -> ) C:\Windows\Domino.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe <9>
(Newsoft Technology Company -> SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Plantronics -> ) C:\Program Files\Plantronics\GameCom 780 & 788\GameCom780.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Robert McNeel and Associates -> Robert McNeel & Associates) C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe
(Spotify AB -> Spotify Ltd) C:\Users\Usuario\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(SugarSync, Inc. -> SugarSync, Inc.) C:\Program Files (x86)\SugarSync\SugarSyncManager.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11772520 2011-01-04] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [GamecomSound] => C:\Program Files\Plantronics\GameCom 780 & 788\GameCom780.exe [817440 2014-01-21] (Plantronics -> )
HKLM\...\Run: [Domino] => C:\Windows\Domino.exe [49152 2006-07-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [GoPro Tray App] => C:\Program Files\GoPro\GoPro Desktop App\GoProDesktopSystemTray.exe [1088944 2016-05-11] (GoPro, Inc. -> )
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [117344 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [16-CH Smart VS-IP Storage Application] => [X]
HKLM-x32\...\Run: [WheelMouse] => C:\Advanced Wheel Mouse\wh_exec.exe [147456 2008-10-08] () [Archivo no firmado]
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
HKLM-x32\...\Run: [ReminderApp_EEAC3053-7055-4143-B8A0-306758055099] => C:\Program Files (x86)\Nova Development\Print Artist Platinum 24\ReminderApp.exe [144728 2011-08-05] (Nova Development -> )
HKLM-x32\...\Run: [RegistrarUsrDNIeCertStoreDLL] => C:\Program Files (x86)\DNIe\udcs.exe [39424 2009-03-02] () [Archivo no firmado]
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [facemoods] => C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodssrv.exe [323584 2010-10-26] (facemoods.com) [Archivo no firmado]
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [673616 2009-04-07] (Newsoft Technology Company -> SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1282632 2013-07-23] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [98616 2008-04-17] (ArcSoft, Inc. -> ArcSoft Inc.) [Archivo no firmado]
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67384 2016-07-05] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD) [Archivo no firmado]
HKLM-x32\...\Run: [AdobeCS5ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe [406992 2010-02-22] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [LWS] => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech, Inc. -> Logitech Inc.)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [708904 2018-05-09] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5890504 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\SSMMgr.exe [618496 2010-06-07] () [Archivo no firmado]
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-09-17] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [TomTomHOME.exe] => "C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe"
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [SugarSync] => C:\Program Files (x86)\SugarSync\SugarSyncManager.exe [10855544 2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Steam] => C:\Program Files (x86)\Valve\Steam\steam.exe [3424032 2020-10-29] (Valve -> Valve Corporation)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Spotify Web Helper] => C:\Users\Usuario\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1199576 2013-06-18] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Facebook Update] => C:\Users\Usuario\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2014-03-22] (Facebook, Inc. -> Facebook Inc.)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Dropbox Update] => C:\Users\Usuario\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-04] (Dropbox, Inc -> Dropbox, Inc.)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Amazon Music Helper] => C:\Users\Usuario\AppData\Local\Amazon Music\Amazon Music Helper.exe [2106312 2020-10-29] (Amazon.com Services LLC -> Amazon.com Services LLC)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Amazon Music] => C:\Users\Usuario\AppData\Local\Amazon Music\Amazon Music.exe [19781576 2020-10-29] (Amazon.com Services LLC -> Amazon.com Services LLC)
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [Akamai NetSession Interface] => "C:\Users\Usuario\AppData\Local\Akamai\netsession_win.exe"
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Policies\Explorer: [] 
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {46ac5dd2-efa6-11e1-9981-00158315a310} - I:\Autorun_By_VictorVal.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {87ec3d77-d3ef-11e4-abec-1c6f65d69236} - H:\LaunchU3.exe -a
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {a281d050-1ae5-11e9-82f0-1c6f65d69236} - E:\HiSuiteDownLoader.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {a281d062-1ae5-11e9-82f0-1c6f65d69236} - E:\HiSuiteDownLoader.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {fb813dec-77e2-11e0-87da-00158315a310} - I:\Startme.exe
HKLM\...\Windows x64\Print Processors\Canon iP8700 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDC4.DLL [30208 2013-08-26] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\HP1020PrintProc: C:\Windows\System32\spool\prtprocs\x64\pphp1020.dll [65024 2012-09-18] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Windows x64\Print Processors\SST3CPC: C:\Windows\System32\spool\prtprocs\x64\sst3cpc.dll [36864 2011-06-21] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Server 2003 DDK provider)
HKLM\...\Windows x64\Print Processors\ZIMFPrint: C:\Windows\System32\spool\prtprocs\x64\ZIMFPrnt.DLL [55808 2007-12-10] (Microsoft Windows Hardware Compatibility Publisher -> Zenographics, Inc.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor iP8700 series: C:\Windows\system32\CNMLMC4.DLL [391168 2013-08-26] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon CPNP Port: CNYNPPM
HKLM\...\Print\Monitors\Canon SELPHY Language Monitor: C:\Windows\system32\CNYLCP01.DLL [68608 2012-05-11] (Canon INC.) [Archivo no firmado]
HKLM\...\Print\Monitors\Canon SELPHY Language Monitor 3: C:\Windows\system32\CNYLCP03.DLL [62976 2013-09-13] (Microsoft Windows Hardware Compatibility Publisher -> Canon INC.)
HKLM\...\Print\Monitors\HPLJ1020LM: C:\Windows\system32\ZLhp1020.DLL [192512 2012-09-18] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\...\Print\Monitors\SST3C Langmon: C:\Windows\system32\sst3cl6.dll [27648 2008-06-04] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\87.0.4280.66\Installer\chrmstp.exe [2020-11-27] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.81\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll [2020-08-17] (Adobe Inc. -> Adobe Systems, Inc.)
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE OC_GURU.lnk [2016-02-08]
ShortcutTarget: GIGABYTE OC_GURU.lnk -> C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\OC_GURU.exe (GIGABYTE Technology Co.,Ltd.) [Archivo no firmado]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GoPro Importer.lnk [2015-05-21]
ShortcutTarget: GoPro Importer.lnk -> C:\Program Files (x86)\GoPro\Tools\Importer\GoPro Importer.exe (Ningún archivo)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2020-11-17]
ShortcutTarget: Dropbox.lnk -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
Startup: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recorte de pantalla e Inicio rápido de OneNote 2007.lnk [2011-08-02]
ShortcutTarget: Recorte de pantalla e Inicio rápido de OneNote 2007.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0658EDCF-E098-40CA-9CAE-39817DEF765D} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000Core => C:\Users\Usuario\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-04] (Dropbox, Inc -> Dropbox, Inc.)
Task: {06A3D713-3F3A-4E10-9A47-1D6D75BA932B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1349200 2020-11-03] (Adobe Inc. -> Adobe Inc.)
Task: {0DC35A2E-C53E-42D7-95B8-BC8B07DCD3BF} - System32\Tasks\{9C7FDFF9-FBF7-4F08-82B4-08F636E3CB01} => C:\ITACLI\itactill.exe [6958859 2008-01-31] () [Archivo no firmado]
Task: {124439C5-2CE1-46A3-AE30-8EEB2CD74C20} - System32\Tasks\iToolsDaemon => C:\Program Files (x86)\ThinkSky\iTools 3\iToolsDaemon.exe [415608 2016-10-01] (Shenzhen Thinksky Technology Co.,Ltd -> )
Task: {1C009082-EB50-4FF2-899A-5E0D664BEC9E} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {1E54C609-B490-4A78-AC37-038C5DC94C94} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000UA => C:\Users\Usuario\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2014-03-22] (Facebook, Inc. -> Facebook Inc.)
Task: {21611E87-CD52-4521-9BBC-2C471F5DB9AC} - System32\Tasks\{0CE0232A-E5CC-4D22-8F4D-7693A90F78BD} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {21C8A32E-5D69-4FE9-B9C9-4F9D2CF3A496} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [4617832 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
Task: {25D5B15C-6DDF-44DB-A36D-58A990EF4805} - System32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u271-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCIÓN
Task: {349750B7-DD89-42D3-B519-429B570B13A7} - System32\Tasks\{6ADE52B8-9CED-4C00-8DED-0348FE846E88} => D:\Internet\descargas\Advantix\DISK1\SETUP.EXE
Task: {3E03411F-1998-4F75-A8F8-E0BAF1F9B7AA} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2941855089-713537573-1236543668-1000 => {CA22F5B1-E06F-4A2B-94FC-21E87FE53781} C:\Windows\System32\gameux.dll [2746368 2012-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {3ED16201-F14C-4F4D-9DDA-ED6FEAE8B06E} - System32\Tasks\{4F19711C-AC9C-4B9F-9610-BABE777D39F2} => C:\Windows\system32\pcalua.exe -a F:\SETUP.EXE -d F:\
Task: {400DEAB3-397D-48C7-8435-82E6EB08D379} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_363_Plugin.exe [1458232 2020-04-14] (Adobe Inc. -> Adobe)
Task: {4D23B52F-5F62-4CB8-9899-39B990587BC4} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-28] (Google Inc -> Google Inc.)
Task: {4F530208-A798-4CA1-8355-2DEFD103AE49} - System32\Tasks\{BBEA02D7-60AB-4776-933A-D86EFFEECC22} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {5735458A-22DC-4340-9B2D-A198B1DA375C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [655296 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {58C21859-D855-4615-A2E8-C47FC72738FE} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000Core => C:\Users\Usuario\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2014-03-22] (Facebook, Inc. -> Facebook Inc.)
Task: {65307FE2-DB25-49EE-9666-643BA980678A} - System32\Tasks\{D5187562-E507-44F8-B030-654FD076A172} => C:\Windows\system32\pcalua.exe -a F:\autorun.exe -d F:\
Task: {6B0BACEE-EED6-4CB7-B9AC-34DF9E2BF923} - System32\Tasks\{0C4F036D-CB0E-41E9-9EF6-295FF6E19AF6} => C:\Windows\system32\pcalua.exe -a F:\setup.exe -d F:\
Task: {6ED043C3-004F-47E2-A9C7-98575CBDD2AE} - System32\Tasks\RegClean Pro_UPDATES => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [7853400 2013-02-28] (Systweak Software -> Systweak Inc) <==== ATENCIÓN
Task: {70404683-6288-4EAA-878E-CBE08E7B9381} - System32\Tasks\{F352FAE7-A27E-48DE-809A-7FF1D3A49075} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {7157F26B-E1EE-416E-8307-9CB7D2529416} - System32\Tasks\{E6649CC0-B54A-44A0-A51E-E20709F2132E} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {7457CB48-FF8B-419E-84DC-6F4539BEFE3A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-04-14] (Adobe Inc. -> Adobe)
Task: {75DC9751-A173-4C8C-8569-A155A8B23C8C} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [655296 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7994DD48-814D-4A46-82BB-349131A8FEA0} - System32\Tasks\{9A48D947-44D5-4922-A4C4-2F0594905B20} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {7F55B0F9-1A52-4047-80F1-3AB4AF6528B4} - System32\Tasks\{3D5EE8D2-A99D-43EC-A0AD-6CAF5A56D186} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {8089BF39-DE37-4CB0-ACE3-13A83925ED34} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [728000 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {84C44CEA-08CA-4BC1-9A4C-F90536E0172F} - System32\Tasks\{1EB85F33-BFF6-4ED2-91DB-F1EBC1A31C88} => D:\Internet\descargas\Advantix\DISK1\SETUP.EXE
Task: {9463F722-1A7B-4853-8A9C-C11061294B43} - System32\Tasks\{54367649-FB8E-4441-A68B-68747F0E457F} => C:\ITACLI\itactill.exe [6958859 2008-01-31] () [Archivo no firmado]
Task: {996FAF4A-0ADF-4FFE-8609-1313DB4F23E1} - System32\Tasks\{1D50934E-AFCE-4719-BD30-D4197B7AF5B4} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u171-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCIÓN
Task: {9F1F0A04-108E-425B-9DAD-404293AB1CE2} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {A0CC4776-5A8C-436C-9589-29BE34B80587} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [1542080 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A135FA14-2F35-4726-B4F9-E013D278E393} - System32\Tasks\{709CB995-54D9-44C4-B722-07BA9A3798F6} => "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://ui.skype.com/ui/0/5.10.0.116/es/go/help.faq.installer?LastError=1601
Task: {A1ABCA92-D565-41BE-861F-43CACAE74907} - System32\Tasks\{0617A791-72DC-4507-9919-748857697CD5} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\ImTOO\3GP Video Converter\Uninstall.exe"
Task: {AE589980-3751-431E-ACD1-9BB2D43D1186} - System32\Tasks\{C6171D7A-A561-45B7-AC70-27B44AB7C895} => C:\ITACLI\itactill.exe [6958859 2008-01-31] () [Archivo no firmado]
Task: {B25ED745-7220-41E7-B43E-2F0D2DFC6BA7} - System32\Tasks\{A1BAF01F-62D6-4CAC-B3C0-02F2177A994A} => C:\Windows\system32\pcalua.exe -a "C:\Users\Usuario\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IRUUL5EH\Setup Hofmann Digital Album.exe" -d C:\Users\Usuario\Desktop
Task: {B260D58F-95E5-49BB-9DCF-6D5BD2AAA5BE} - System32\Tasks\{3A040A32-D8A0-418D-BCD9-006676239CF4} => C:\ITACLI\itactill.exe [6958859 2008-01-31] () [Archivo no firmado]
Task: {B2CBB23B-2F61-4EDE-BFC2-004F3D951F47} - System32\Tasks\{1C556D0F-AFA0-4062-BE58-59EB6E1C8659} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {B2F18F1D-0D8E-4F55-B668-C12CD045D792} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {B4CE84C5-A269-4A8D-92B4-39AD9AE83405} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [728000 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B6473015-879C-4832-8E5F-9D26C6D38732} - System32\Tasks\{FD42354E-E1AD-4B88-81F3-99B2EC564507} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {BC7CEF85-7891-4055-A9F7-BCAE2D0A6D8E} - System32\Tasks\{62FA4959-5602-4A3E-BFF4-C57352BB0309} => C:\Program Files (x86)\Skype\\Phone\Skype.exe
Task: {C667F737-378F-4D00-8FEE-C76711DCC572} - System32\Tasks\RegClean Pro_DEFAULT => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [7853400 2013-02-28] (Systweak Software -> Systweak Inc) <==== ATENCIÓN
Task: {CAE98916-DC06-4DF3-8A23-43F219ABDFB5} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [960448 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0E60561-5C48-4AE0-B6C6-8DC8594AA1C7} - System32\Tasks\{18363AD1-E84A-4B1D-8626-242BF95C9954} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {D3BE7322-36FC-4F06-A6A0-188F7A992AC5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [569416 2016-02-23] (Apple Inc. -> Apple Inc.)
Task: {DFC5C40A-8F3A-4289-9790-79C20A59463C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [436160 2017-10-11] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E8AF05E5-A453-4AA2-A66F-3E1A547C9346} - System32\Tasks\{48407638-4BFF-4678-A4D9-3E216CA21B02} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u91-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCIÓN
Task: {EF04415A-EFEB-4EB7-8181-BAE96FAC5EF9} - System32\Tasks\{9D4D34F3-9235-48B5-9BBE-D500ABA401B6} => "C:\Program Files\Internet Explorer\iexplore.exe" http://ui.skype.com/ui/0/6.3.73.107.456/es/abandoninstall?page=tsProgressBar
Task: {EF8CDB6D-D2EC-467A-8657-3833780D4F03} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000UA => C:\Users\Usuario\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-04] (Dropbox, Inc -> Dropbox, Inc.)
Task: {F206BF57-C764-4F0B-B71B-7F139944DB8D} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1741416 2020-09-18] (Avast Software s.r.o. -> Avast Software)
Task: {F34CBB79-6EDB-40D8-A16A-90C6B3E44EBF} - System32\Tasks\{52C02943-5E5A-4910-BDD7-D4FED5C0431A} => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.exe
Task: {F80E248D-09BC-4AA3-9B59-09ABF0A081C3} - System32\Tasks\{CCCD433F-DDED-4FFD-B30B-7D29BF62F27B} => C:\Windows\system32\pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files (x86)\Genius\M1000\Slim 321C\Skin.exe"
Task: {FE2B75C9-31CD-4524-9F0C-69EC9CAF03C9} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-28] (Google Inc -> Google Inc.)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000Core.job => C:\Users\Usuario\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000UA.job => C:\Users\Usuario\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000Core.job => C:\Users\Usuario\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000UA.job => C:\Users\Usuario\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\iToolsDaemon.job => C:\Program Files (x86)\ThinkSky\iTools 3\iToolsDaemon.exe
Task: C:\Windows\Tasks\RegClean Pro_DEFAULT.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATENCIÓN
Task: C:\Windows\Tasks\RegClean Pro_UPDATES.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATENCIÓN

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 08 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 09 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145280 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 10 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [171392 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5-x64 09 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [171392 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5-x64 10 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 212.166.132.110 212.166.132.104
Tcpip\..\Interfaces\{46F52D07-0D8C-4A28-9C77-9B98D62D5DCA}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{4814DCEC-DADE-403B-9D41-649FC496DE4A}: [DhcpNameServer] 212.166.132.110 212.166.132.104
Tcpip\..\Interfaces\{A0A34E8B-BA9F-4F89-9622-3AAF84419E9D}: [DhcpNameServer] 212.166.132.110 212.166.132.104

Edge: 
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default [2020-11-11]

FireFox:
========
FF DefaultProfile: crv5hh6q.default
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\TomTom\HOME\Profiles\8capa4wk.default [2016-08-22]
FF Extension: (Emulator) - C:\Users\Usuario\AppData\Roaming\TomTom\HOME\Profiles\8capa4wk.default\Extensions\[email protected] [2015-04-08] [Heredado] [no firmado]
FF Extension: (Sin Nombre) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\[email protected] [no encontrado]
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\crv5hh6q.default [2020-11-27]
FF Homepage: Mozilla\Firefox\Profiles\crv5hh6q.default -> www.google.es/
FF NetworkProxy: Mozilla\Firefox\Profiles\crv5hh6q.default -> no_proxies_on", "*.local"
FF Extension: (signTextJS) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\crv5hh6q.default\Extensions\[email protected] [2016-03-16] [Heredado]
FF SearchPlugin: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\crv5hh6q.default\searchplugins\bingp.xml [2014-08-04]
FF SearchPlugin: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\crv5hh6q.default\searchplugins\sweetim.xml [2012-06-21]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_363.dll [2020-04-14] (Adobe Inc. -> )
FF Plugin: @itools.hk/npiTools, version=1.0.0 -> C:\Program Files (x86)\ThinkSky\iTools 3\Extensions\npiTools.dll [2016-10-01] (Shenzhen Thinksky Technology Co.,Ltd -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_363.dll [2020-04-14] (Adobe Inc. -> )
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2011-11-30] (CANON INC.) [Archivo no firmado]
FF Plugin-x32: @itools.hk/npiTools, version=1.0.0 -> C:\Program Files (x86)\ThinkSky\iTools 3\Extensions\npiTools.dll [2016-10-01] (Shenzhen Thinksky Technology Co.,Ltd -> )
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-02-23] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-02-23] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado]
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-11-19] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: JFGuide -> C:\Program Files (x86)\NetSurveillance\CMS\npGuide.dll [2015-03-25] () [Archivo no firmado]
FF Plugin-x32: JFWeb -> C:\Program Files (x86)\NetSurveillance\CMS\npWebPlugin.dll [2015-03-25] () [Archivo no firmado]
FF Plugin HKU\S-1-5-21-2941855089-713537573-1236543668-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Usuario\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Software Sarl -> Skype Limited)
FF Plugin HKU\S-1-5-21-2941855089-713537573-1236543668-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Usuario\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2009-11-30] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome: 
=======
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default [2020-11-27]
CHR Extension: (Google Drive) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-11-27]
CHR Extension: (YouTube) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-11-27]
CHR Extension: (Skype) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2020-11-27]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-11-27]
CHR Extension: (Gmail) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-11-27]
CHR Extension: (Chrome Media Router) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-11-27]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [102712 2008-04-17] (ArcSoft, Inc. -> ArcSoft Inc.) [Archivo no firmado]
R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1388920 2018-05-09] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [170056 2020-11-03] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-04-14] (Adobe Inc. -> Adobe)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc. -> Apple Inc.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [8454552 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [365648 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe [3096160 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [780928 2018-07-01] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 GoProDeviceDetectionService; C:\Program Files\GoPro\GoPro Desktop App\GoProDeviceDetection.exe [37808 2016-05-11] (GoPro, Inc. -> )
R2 Hamachi2Svc; C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [3361736 2019-04-02] (LogMeIn, Inc. -> LogMeIn Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Archivo no firmado]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [84616 2013-06-28] (Canon Inc. -> )
R2 KinectManagement; C:\Program Files\Microsoft Kinect Drivers\Service\KinectManagementService.exe [98816 2013-08-20] (Microsoft Corporation) [Archivo no firmado]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [419248 2016-05-27] (LogMeIn, Inc. -> LogMeIn, Inc.)
R2 McNeelUpdate; C:\Program Files (x86)\McNeelUpdate\5.0\McNeelUpdateService.exe [65904 2018-10-02] (Robert McNeel and Associates -> Robert McNeel & Associates)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Archivo no firmado]
R2 NB_ST3402; C:\Program Files (x86)\Smart VS-IP Surveillance System\Launcher_NB.exe [180224 2008-06-05] () [Archivo no firmado]
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2522424 2020-11-20] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3476800 2020-11-20] (Electronic Arts, Inc. -> Electronic Arts)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13103632 2020-09-17] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
R2 wlidsvc; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2292096 2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Windows -> Microsoft Corporation)
R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37152 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [206408 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [332368 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [247888 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [97352 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42784 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [176744 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\Windows\System32\drivers\aswNetHub.sys [521752 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R3 aswNetNd6; C:\Windows\System32\DRIVERS\aswNetNd6.sys [38152 2020-04-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [109280 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [84856 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [851608 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [469832 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\Windows\System32\drivers\aswStm.sys [217336 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [326416 2020-11-25] (Avast Software s.r.o. -> AVAST Software)
R3 athr; C:\Windows\System32\DRIVERS\athrx.sys [1550848 2010-04-12] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (Microsoft Windows Hardware Compatibility Publisher -> CSR, plc)
S3 ew_usbccgpfilter; C:\Windows\System32\DRIVERS\ew_usbccgpfilter.sys [18944 2018-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2018-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 KinectCamera; C:\Windows\System32\Drivers\kinectcamera.sys [192512 2013-08-20] (Microsoft Windows Hardware Compatibility Publisher -> Microsoft Corporation)
S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [22528 2011-05-10] (Apple Inc.) [Archivo no firmado]
S3 PlantronicsGC; C:\Windows\System32\drivers\PLTGC.sys [1328128 2013-02-07] (Microsoft Windows Hardware Compatibility Publisher -> C-Media Electronics Inc)
S3 psdrv3; C:\Windows\System32\Drivers\psdrv3.sys [24968 2015-05-20] (Prime Sense Ltd. -> Prime Sense Ltd.)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-09-10] (Samsung Electronics CO., LTD. -> Samsung Electronics)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2015-11-05] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 vvftav303; C:\Windows\System32\drivers\vvftav303.sys [301824 2007-03-18] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64.sys [23200 2015-04-29] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies)
S3 whfltr2k; C:\Windows\System32\DRIVERS\whfltr2k.sys [9600 2007-01-26] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 ZSMC0303; C:\Windows\System32\Drivers\usbVM303.sys [1494656 2007-03-25] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)
==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-11-27 09:16 - 2020-11-27 09:16 - 001317080 _____ (Google LLC) C:\Users\Usuario\Downloads\ChromeSetup(1).exe
2020-11-27 09:16 - 2020-11-27 09:16 - 000002240 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-11-27 09:16 - 2020-11-27 09:16 - 000002199 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-11-27 09:16 - 2020-11-27 09:16 - 000002199 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-11-27 08:47 - 2020-11-27 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{D386CDFB-FD17-4ED5-B387-BDE36074A218}
2020-11-27 08:45 - 2020-11-27 08:47 - 000111557 _____ C:\Users\Usuario\Desktop\Addition.txt
2020-11-27 08:44 - 2020-11-27 09:21 - 000046674 _____ C:\Users\Usuario\Desktop\FRST.txt
2020-11-27 08:43 - 2020-11-27 09:20 - 000000000 ____D C:\FRST
2020-11-27 08:41 - 2020-11-27 08:42 - 002290176 _____ (Farbar) C:\Users\Usuario\Desktop\FRST64.exe
2020-11-27 08:35 - 2020-11-27 08:35 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\Mozilla
2020-11-26 21:25 - 2020-11-27 08:36 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2020-11-26 20:21 - 2020-11-26 20:21 - 000306360 _____ C:\Users\Usuario\Downloads\Instancia General (1).pdf
2020-11-26 12:54 - 2020-11-26 12:54 - 000000000 ____D C:\Users\Usuario\AppData\Local\{498079D5-746B-4379-B69D-7124FCAC6A6D}
2020-11-26 11:35 - 2020-11-26 11:35 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B0D95647-0562-4688-946E-6CD690B01D29}
2020-11-25 14:13 - 2020-11-25 14:13 - 000000000 ____D C:\Users\Usuario\AppData\Local\{96F7F426-1DA9-4E52-A010-6A8512D59640}
2020-11-25 08:51 - 2020-11-25 08:51 - 000339552 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2020-11-25 08:51 - 2020-11-25 08:51 - 000217336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2020-11-24 13:34 - 2020-11-24 13:34 - 000519228 _____ C:\Users\Usuario\Downloads\WhatsApp Image 2020-11-23 at 18.45.20.jpeg
2020-11-24 13:34 - 2020-11-24 13:34 - 000519228 _____ C:\Users\Usuario\Downloads\WhatsApp Image 2020-11-23 at 18.45.20 (1).jpeg
2020-11-24 13:34 - 2020-11-24 13:34 - 000024035 _____ C:\Users\Usuario\Downloads\NOMINA ANDEVALO OCTUBRE 11.pdf
2020-11-24 13:33 - 2020-11-24 13:33 - 000021054 _____ C:\Users\Usuario\Downloads\mod nómina Sebastian.pdf
2020-11-24 12:37 - 2020-11-24 12:38 - 000384314 _____ C:\Users\Usuario\Downloads\WhatsApp Image 2020-11-24 at 12.36.55.jpeg
2020-11-24 12:26 - 2020-11-24 12:26 - 000184884 _____ C:\Users\Usuario\Downloads\WhatsApp Image 2020-11-24 at 12.25.59.jpeg
2020-11-24 12:10 - 2020-11-24 12:10 - 000000000 ____D C:\Users\Usuario\AppData\Local\{7AAF311A-7E4E-40D0-AC86-1B6D65E80682}
2020-11-23 11:37 - 2020-11-23 11:37 - 000003244 _____ C:\Windows\system32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0}
2020-11-23 09:52 - 2020-11-23 09:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\{A3E6DBE1-C9FE-4359-B97F-5F661B386852}
2020-11-22 21:11 - 2020-11-22 21:11 - 000000000 ____D C:\Users\Usuario\AppData\Local\{983F6926-562C-4E68-9888-EC1B044D548F}
2020-11-22 07:21 - 2020-11-22 07:21 - 001317080 _____ (Google LLC) C:\Users\Usuario\Downloads\ChromeSetup.exe
2020-11-22 07:00 - 2020-11-22 07:00 - 000000000 ____D C:\Users\Usuario\AppData\Local\{E9E2B8C1-838B-4348-B0F7-42A940E659BD}
2020-11-21 18:45 - 2020-11-21 18:45 - 000006539 _____ C:\Users\Usuario\AppData\Local\recently-used.xbel
2020-11-21 08:47 - 2020-11-21 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8CD0FE2C-C994-418E-BF44-5A209C7827C7}
2020-11-20 08:52 - 2020-11-20 08:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4A33E93E-D56E-4BB6-9ECB-3EC2611B7F14}
2020-11-19 07:49 - 2020-11-19 07:49 - 000000000 ____D C:\Users\Usuario\AppData\Local\{C0C7F4D7-9A40-4E96-8D2F-CA9614DE03AE}
2020-11-18 19:55 - 2020-11-18 19:55 - 000083872 _____ C:\Users\Usuario\Downloads\AYUDAS JUNTA ANDALUCIA MANTENIMIENTO ACTIVIDAD AUTONOMOS.pdf
2020-11-18 19:47 - 2020-11-18 19:47 - 009512653 _____ C:\Users\Usuario\Downloads\CamScanner 11-18-2020 11.30.pdf
2020-11-18 19:46 - 2020-11-18 19:46 - 000692481 _____ C:\Users\Usuario\Downloads\CamScanner 11-18-2020 11.38.pdf
2020-11-18 18:11 - 2020-11-18 18:11 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4B4DCD17-8D4B-4591-8C9C-BBBA9314061C}
2020-11-18 09:50 - 2020-11-18 20:36 - 000000000 ____D C:\Users\Usuario\AppData\Local\ChiTuBox
2020-11-18 07:39 - 2020-11-18 07:39 - 000000000 ____D C:\Users\Usuario\AppData\Local\CHITUBOX_Thumbnail
2020-11-17 20:14 - 2020-11-17 20:14 - 000001778 _____ C:\Users\Usuario\Desktop\CHITUBOX 64.lnk
2020-11-17 20:14 - 2020-11-17 20:14 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CHITUBOX 1.7.0
2020-11-17 20:13 - 2020-11-17 20:14 - 000000000 ____D C:\Program Files\CHITUBOX64 1.7.0
2020-11-17 19:34 - 2020-11-17 20:10 - 068268872 _____ C:\Users\Usuario\Downloads\CHITUBOX64Install_V1.7.0.exe
2020-11-17 09:26 - 2020-11-17 09:26 - 000000000 ____D C:\Users\Usuario\AppData\Local\{40B966E1-5524-4BBC-ACE8-3C7F83EA44C5}
2020-11-17 08:33 - 2020-11-17 08:33 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-11-16 18:35 - 2020-11-16 18:35 - 007749278 _____ C:\Users\Usuario\Downloads\Toothpaste.zip
2020-11-16 08:15 - 2020-11-16 08:15 - 000000000 ____D C:\Users\Usuario\AppData\Local\{AA6B1465-EA0B-4F3F-8ED7-B7C98E89D5ED}
2020-11-15 20:49 - 2020-11-15 20:53 - 478293591 _____ C:\Users\Usuario\Downloads\ELEGOO MARS 2 PRO USB Drive Files.zip
2020-11-15 19:30 - 2020-11-15 19:30 - 126272703 _____ C:\Users\Usuario\Downloads\Spiderman - Malix3D.rar
2020-11-15 18:47 - 2020-11-15 18:47 - 004314825 _____ C:\Users\Usuario\Downloads\PETG.zip
2020-11-15 10:28 - 2020-11-15 10:28 - 000146884 _____ C:\Users\Usuario\Downloads\forever_amore.stl
2020-11-15 09:43 - 2020-11-15 09:44 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8516BBA6-2D5E-49AD-A414-A5029C5D217D}
2020-11-14 21:42 - 2020-11-14 21:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{36CCA743-8068-42BF-8ED0-A8C92D1F26F8}
2020-11-14 09:42 - 2020-11-14 09:42 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B23974AF-6C8C-4910-919F-B70325240AF9}
2020-11-14 09:14 - 2020-11-14 09:14 - 005810686 _____ C:\Users\Usuario\Downloads\Smart_compact_temperature_calibration_tower.zip
2020-11-13 09:43 - 2020-11-13 09:43 - 039627281 _____ C:\Users\Usuario\Downloads\stl obj timon pumba simba.zip
2020-11-13 08:47 - 2020-11-13 08:47 - 000567250 _____ C:\Users\Usuario\Downloads\Factura_FE20321342749833.pdf
2020-11-13 08:45 - 2020-11-13 08:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8D10181E-FF4E-4B74-90E1-A394CB9E7AAD}
2020-11-12 18:55 - 2020-11-12 18:55 - 000307287 _____ C:\Users\Usuario\Downloads\Ice_-_Hielo.zip
2020-11-12 18:39 - 2020-11-12 18:39 - 000070854 _____ C:\Users\Usuario\Downloads\WhatsApp Image 2020-11-10 at 13.32.01.jpeg
2020-11-12 13:27 - 2020-11-12 13:28 - 000000000 ____D C:\Program Files\Ultimaker Cura 4.8.0
2020-11-12 13:24 - 2020-11-12 13:26 - 165478336 _____ C:\Users\Usuario\Downloads\Ultimaker_Cura-4.8.0-amd64.exe
2020-11-12 09:31 - 2020-11-12 09:31 - 000000000 ____D C:\Users\Usuario\AppData\Local\{0804E1F2-6F0A-46B9-9FDF-04C505AD6513}
2020-11-11 20:45 - 2020-11-11 20:46 - 000000000 ____D C:\Users\Usuario\AppData\Local\{BD2B486E-9A6C-4CA7-87DC-8462BDC4FC39}
2020-11-11 15:19 - 2020-11-11 15:19 - 004151339 _____ C:\Users\Usuario\Downloads\simplify3d_1907906874849453d60477310b7e4155.zip
2020-11-11 15:08 - 2020-11-11 15:12 - 000000000 ____D C:\Program Files\Simplify3D-4.1.1
2020-11-11 15:01 - 2020-11-11 15:01 - 000002031 _____ C:\Users\Usuario\Downloads\Sin confirmar 323674.crdownload
2020-11-11 10:40 - 2020-11-11 10:40 - 000000000 ____D C:\Users\Usuario\AppData\Local\Apps\2.0
2020-11-11 09:10 - 2020-11-06 01:08 - 000000000 ____D C:\Users\Usuario\Desktop\Simplify3D 4.1.1 x64
2020-11-11 09:00 - 2020-11-11 09:00 - 000000000 ____D C:\Users\Usuario\AppData\Local\Simplify3D
2020-11-11 08:57 - 2020-11-11 08:57 - 000000000 __SHD C:\ProgramData\ms-drivers
2020-11-11 08:57 - 2020-11-11 08:57 - 000000000 __SHD C:\ProgramData\icsxml
2020-11-11 08:45 - 2020-11-11 08:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{FD67F873-4E26-4409-8676-6D5A92742AC5}
2020-11-10 20:33 - 2020-11-10 20:34 - 000000000 ____D C:\Users\Usuario\AppData\Local\{7DE015B9-67A1-4D4A-B2D5-B3FE7625B6BC}
2020-11-10 11:41 - 2020-11-15 18:54 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\PrusaSlicer
2020-11-10 11:41 - 2020-11-10 11:41 - 000000999 _____ C:\Users\Usuario\Desktop\PrusaSlicer.lnk
2020-11-10 09:30 - 2020-11-10 09:30 - 000046410 _____ C:\Users\Usuario\Downloads\export20201110.pdf
2020-11-10 08:33 - 2020-11-10 08:33 - 000000000 ____D C:\Users\Usuario\AppData\Local\{CE91B0DB-6A0A-42B4-ACAA-7186AB051983}
2020-11-09 18:19 - 2020-11-09 18:19 - 000166348 _____ C:\Users\Usuario\Downloads\WhatsApp Image 2020-11-09 at 18.18.14.jpeg
2020-11-09 09:37 - 2020-11-09 09:37 - 000137652 _____ C:\Users\Usuario\Downloads\201108 Cuadro medidas.pdf
2020-11-09 09:17 - 2020-11-09 09:17 - 001959361 _____ C:\Users\Usuario\Downloads\CamScanner 11-09-2020 09.15.pdf
2020-11-09 08:47 - 2020-11-09 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{DEA9730C-1B4E-4DEA-93BD-8FFE21751E8F}
2020-11-08 20:48 - 2020-11-08 20:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura8
2020-11-08 20:48 - 2020-11-08 20:48 - 000000677 _____ C:\Users\Usuario\Desktop\Ultimaker Cura 4.8.0.lnk
2020-11-08 20:32 - 2020-11-08 20:32 - 000000000 ____D C:\Users\Public\Documents\Prusa3D
2020-11-08 20:32 - 2020-11-08 20:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prusa3D
2020-11-08 20:32 - 2020-11-08 20:32 - 000000000 ____D C:\ProgramData\Documents\Prusa3D
2020-11-08 20:32 - 2020-11-08 20:32 - 000000000 ____D C:\Program Files\Prusa3D
2020-11-08 20:26 - 2020-11-08 20:31 - 380393624 _____ (Prusa Research a.s. ) C:\Users\Usuario\Downloads\prusa3d_win_2_2_9_1.exe
2020-11-07 12:03 - 2020-11-07 12:03 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4D0FCC82-BE23-42A1-A568-442DFD11A2A0}
2020-11-06 09:18 - 2020-11-06 09:18 - 000000000 ____D C:\Users\Usuario\AppData\Local\{6D31A439-398F-4E1A-92D4-3B5FAE91BA29}
2020-11-05 09:58 - 2020-11-05 09:58 - 000000000 ____D C:\Users\Usuario\AppData\Local\{FBAAFE28-15D9-4215-B09B-535DD90226A1}
2020-11-04 09:45 - 2020-11-04 09:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{57F1033B-D3C2-4CF1-9772-8EEAC7E3255C}
2020-11-03 08:38 - 2020-11-03 08:38 - 000000000 ____D C:\Users\Usuario\AppData\Local\{9FC70B8E-3276-4E16-A024-F85FDCDA4FE0}
2020-11-02 09:32 - 2020-11-02 09:32 - 000000000 ____D C:\Users\Usuario\AppData\Local\{884E20F7-DB67-4CEB-805D-9492AEB07F60}
2020-11-01 20:54 - 2020-11-01 20:54 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B4E25D6A-334A-46DC-A63D-E1B821DB85D8}
2020-11-01 07:51 - 2020-11-01 07:51 - 000000000 ____D C:\Users\Usuario\AppData\Local\{3E00695F-AAAA-491F-85BC-E3EEE95C0C81}
2020-10-31 17:41 - 2020-10-31 17:41 - 000000000 ____D C:\Users\Usuario\AppData\Local\{56E16103-EC08-4305-9B02-FA7F6CEE228A}
2020-10-30 13:53 - 2020-10-30 13:55 - 165020584 _____ C:\Users\Usuario\Downloads\Ultimaker_Cura-4.8.0-amd64-beta.exe
2020-10-30 09:09 - 2020-10-30 09:10 - 000000000 ____D C:\Users\Usuario\AppData\Local\{CA1FFA71-408B-402C-83EF-70AAD292A0BB}
2020-10-29 12:49 - 2020-10-29 12:49 - 000000000 ____D C:\Users\Usuario\AppData\Local\{3406146A-1C05-4CE1-9FB0-DFD46B3C31B3}
2020-10-28 21:43 - 2020-10-28 21:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{DE31C6FE-BFCA-437F-91EB-CE44EB41ED30}
2020-10-28 09:43 - 2020-10-28 09:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{E3A8F252-AE66-47A9-90B1-18304D94F265}

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-11-27 09:18 - 2016-01-31 17:02 - 000000000 ____D C:\Users\Usuario\AppData\Local\CrashDumps
2020-11-27 09:16 - 2013-09-21 07:24 - 000000000 ____D C:\Program Files\Google
2020-11-27 09:16 - 2011-05-10 21:06 - 000000000 ____D C:\Users\Usuario\AppData\Local\Google
2020-11-27 09:10 - 2015-06-20 11:52 - 000001010 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000UA.job
2020-11-27 08:42 - 2009-07-14 05:45 - 000034800 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2020-11-27 08:42 - 2009-07-14 05:45 - 000034800 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2020-11-27 08:36 - 2012-11-15 20:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-11-27 08:35 - 2013-05-21 07:12 - 000000000 ____D C:\ProgramData\AVAST Software
2020-11-27 08:35 - 2012-11-15 20:02 - 000000000 ____D C:\ProgramData\Mozilla
2020-11-27 08:35 - 2011-08-21 17:05 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Mozilla
2020-11-27 08:34 - 2014-10-25 17:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-11-27 08:34 - 2011-05-11 20:03 - 000000000 ____D C:\Program Files (x86)\Java
2020-11-27 08:33 - 2014-10-25 17:36 - 000165032 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2020-11-27 08:32 - 2011-01-22 11:50 - 008344168 _____ C:\Windows\system32\perfh00A.dat
2020-11-27 08:32 - 2011-01-22 11:50 - 002668402 _____ C:\Windows\system32\perfc00A.dat
2020-11-27 08:32 - 2009-07-14 06:13 - 000006268 _____ C:\Windows\system32\PerfStringBackup.INI
2020-11-27 08:27 - 2017-05-01 16:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\LogMeIn Hamachi
2020-11-27 08:27 - 2011-05-08 13:36 - 000000000 ____D C:\Users\Usuario\AppData\Temp
2020-11-27 08:26 - 2016-02-08 18:05 - 000000000 ____D C:\ProgramData\NVIDIA
2020-11-27 08:26 - 2016-01-13 16:45 - 000065536 _____ C:\Windows\system32\Ikeext.etl
2020-11-27 08:26 - 2011-05-25 09:29 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-11-27 08:26 - 2009-07-14 06:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-11-27 08:26 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\tracing
2020-11-26 20:17 - 2018-11-01 12:50 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Autodesk
2020-11-26 13:49 - 2015-11-19 11:13 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Origin
2020-11-26 13:49 - 2015-11-19 11:13 - 000000000 ____D C:\Users\Usuario\AppData\Local\Origin
2020-11-26 13:49 - 2015-11-19 11:08 - 000000000 ____D C:\ProgramData\Origin
2020-11-26 13:45 - 2018-04-05 05:46 - 000000000 ____D C:\Users\Usuario\AppData\Local\AVAST Software
2020-11-26 06:16 - 2011-05-08 17:20 - 000000000 ____D C:\Users\Usuario\AppData\Local\PokerStars.ES
2020-11-26 06:13 - 2012-09-17 13:27 - 000000000 ____D C:\Users\Usuario\AppData\Local\SugarSync
2020-11-25 22:10 - 2015-06-20 11:52 - 000000958 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000Core.job
2020-11-25 08:51 - 2020-10-16 20:28 - 000176744 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2020-11-25 08:51 - 2020-04-15 11:43 - 000521752 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetHub.sys
2020-11-25 08:51 - 2019-02-09 12:53 - 000247888 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2020-11-25 08:51 - 2019-02-09 12:53 - 000097352 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2020-11-25 08:51 - 2019-02-09 12:53 - 000037152 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2020-11-25 08:51 - 2018-10-14 12:29 - 000042784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2020-11-25 08:51 - 2017-11-09 18:35 - 000206408 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2020-11-25 08:51 - 2017-08-18 09:04 - 000003910 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2020-11-25 08:51 - 2013-05-21 07:18 - 000851608 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2020-11-25 08:51 - 2013-05-21 07:18 - 000469832 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2020-11-25 08:51 - 2013-05-21 07:18 - 000326416 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2020-11-25 08:51 - 2013-05-21 07:18 - 000109280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2020-11-25 08:51 - 2013-05-21 07:18 - 000084856 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2020-11-25 08:50 - 2019-02-09 12:53 - 000332368 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2020-11-24 08:27 - 2017-08-10 09:25 - 000002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-11-24 08:27 - 2014-12-25 15:41 - 000004476 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2020-11-23 13:47 - 2019-04-30 19:07 - 000001306 _____ C:\Users\Public\Desktop\Skype.lnk
2020-11-23 13:47 - 2019-04-30 19:07 - 000001306 _____ C:\ProgramData\Desktop\Skype.lnk
2020-11-23 13:47 - 2019-04-30 19:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2020-11-23 12:17 - 2011-05-03 11:45 - 000007597 _____ C:\Users\Usuario\AppData\Local\Resmon.ResmonCfg
2020-11-22 07:15 - 2011-05-10 21:06 - 000000000 ____D C:\Program Files (x86)\Google
2020-11-22 06:58 - 2009-07-14 05:45 - 005150680 _____ C:\Windows\system32\FNTCACHE.DAT
2020-11-21 18:44 - 2020-05-13 11:53 - 000000000 ____D C:\Users\Usuario\.dbus-keyrings
2020-11-21 18:43 - 2015-07-15 19:05 - 000000132 _____ C:\Users\Usuario\AppData\Roaming\Adobe PNG Format CS5 Prefs
2020-11-21 10:37 - 2011-05-03 11:54 - 000184704 _____ C:\Users\Usuario\AppData\Local\GDIPFONTCACHEV1.DAT
2020-11-20 20:34 - 2015-11-19 11:06 - 000000000 ____D C:\Program Files (x86)\Origin
2020-11-17 20:14 - 2014-12-25 15:09 - 000000000 ____D C:\ProgramData\Package Cache
2020-11-17 08:33 - 2013-05-28 10:34 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Dropbox
2020-11-15 15:22 - 2011-06-20 17:20 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Azureus
2020-11-15 14:45 - 2011-08-14 09:09 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\vlc
2020-11-15 14:19 - 2020-07-01 06:02 - 000003552 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-11-15 14:19 - 2020-07-01 06:02 - 000003424 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-11-15 14:19 - 2015-12-04 01:16 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
2020-11-15 14:19 - 2015-06-20 11:52 - 000003994 _____ C:\Windows\system32\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000UA
2020-11-15 14:19 - 2015-06-20 11:52 - 000003598 _____ C:\Windows\system32\Tasks\DropboxUpdateTaskUserS-1-5-21-2941855089-713537573-1236543668-1000Core
2020-11-15 14:19 - 2011-05-10 21:06 - 000003534 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2020-11-15 14:19 - 2011-05-10 21:06 - 000003406 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2020-11-14 19:18 - 2018-05-18 11:11 - 000000000 ____D C:\ProgramData\Corel
2020-11-14 19:18 - 2011-06-06 11:11 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Corel
2020-11-14 19:18 - 2009-07-14 04:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2020-11-13 13:12 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\system32\NDF
2020-11-12 18:49 - 2018-11-01 12:50 - 000000000 ____D C:\Users\Usuario\AppData\Local\Autodesk
2020-11-12 13:29 - 2019-08-23 10:41 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\cura
2020-11-12 13:29 - 2019-08-23 10:41 - 000000000 ____D C:\Users\Usuario\AppData\Local\cura
2020-11-12 13:28 - 2020-08-31 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura
2020-11-12 03:05 - 2013-07-30 20:03 - 000000000 ____D C:\Windows\system32\MRT
2020-11-12 03:00 - 2011-05-03 12:08 - 133736600 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2020-11-11 14:58 - 2011-05-03 11:25 - 000000000 ____D C:\Users\Usuario
2020-11-08 21:00 - 2020-05-21 11:05 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\NA-MIC
2020-11-07 19:10 - 2018-11-29 18:28 - 000000000 ____D C:\Users\Usuario\.smplayer
2020-11-05 09:14 - 2018-06-06 20:34 - 000000000 ____D C:\Users\Usuario\AppData\Local\Amazon Music
2020-11-04 09:45 - 2018-06-06 20:34 - 000001198 _____ C:\Users\Usuario\Desktop\Amazon Music.lnk
2020-11-04 09:25 - 2009-07-14 06:08 - 000032636 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2020-10-31 13:38 - 2020-10-23 19:32 - 000000000 ____D C:\Riot Games
2020-10-31 13:38 - 2020-10-23 19:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Riot Games
2020-10-31 13:28 - 2020-10-23 19:31 - 000000000 ____D C:\ProgramData\Riot Games

==================== Archivos en la raíz de algunos directorios ========

2013-05-21 07:14 - 2013-05-21 07:14 - 000129536 _____ () C:\Users\Public\AlexaNSISPlugin.5552.dll
2017-11-07 20:05 - 2017-11-07 20:05 - 000056075 _____ () C:\Program Files (x86)\CMS Setup Log.txt
2017-11-07 20:42 - 2017-11-07 20:42 - 000009131 _____ () C:\Program Files (x86)\DeviceManage Setup Log.txt
2017-11-07 20:08 - 2017-11-07 20:08 - 000013420 _____ () C:\Program Files (x86)\DiskPlayer Setup Log.txt
2015-05-14 06:31 - 2015-05-14 06:31 - 000013354 _____ () C:\Program Files (x86)\hs_err_pid6628.log
2017-11-07 20:09 - 2017-11-07 20:09 - 000111321 _____ () C:\Program Files (x86)\VMS Setup Log.txt
2015-07-15 19:05 - 2020-11-21 18:43 - 000000132 _____ () C:\Users\Usuario\AppData\Roaming\Adobe PNG Format CS5 Prefs
2015-02-21 12:17 - 2015-02-21 12:17 - 000000232 _____ () C:\Users\Usuario\AppData\Roaming\p11.cfg
2011-07-17 18:17 - 2011-07-17 18:17 - 000000275 _____ () C:\Users\Usuario\AppData\Local\HamsterVideoConverterSettings.cfg
2019-10-30 08:03 - 2019-10-30 08:03 - 000004096 ____H () C:\Users\Usuario\AppData\Local\keyfile3.drm
2020-11-21 18:45 - 2020-11-21 18:45 - 000006539 _____ () C:\Users\Usuario\AppData\Local\recently-used.xbel
2011-05-03 11:45 - 2020-11-23 12:17 - 000007597 _____ () C:\Users\Usuario\AppData\Local\Resmon.ResmonCfg
2020-08-15 07:46 - 2020-08-15 07:46 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{041DE538-8A32-4386-BD02-0E89D0C333E0}
2020-05-08 07:38 - 2020-05-08 07:38 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{1F802D75-F758-4288-911F-1830798FE9B7}
2020-05-18 05:41 - 2020-05-18 05:41 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{7277F6F7-E790-49AA-BBAF-113891E6770C}
2020-07-20 08:29 - 2020-07-20 08:29 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{BCC3019C-E757-4829-AE47-B7C5C0BC468D}
2020-02-05 08:10 - 2020-02-05 08:10 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{DCD700FD-BA41-4FA8-804C-5D0E8EF2DD05}
2019-10-19 08:38 - 2019-10-19 08:38 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{F4401F87-E356-49E8-A636-DB2E3CDAF7C3}

==================== FCheck ================================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

FCheck: C:\Windows\SysWOW64\WgaTray.exe [2009-05-03] <==== ATENCIÓN (cero bytes Archivo/Carpeta)

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


LastRegBack: 2020-11-23 08:49
==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 25-11-2020
Ejecutado por Usuario (27-11-2020 09:21:36)
Ejecutado desde C:\Users\Usuario\Desktop
Windows 7 Professional Service Pack 1 (X64) (2011-05-03 10:25:01)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2941855089-713537573-1236543668-500 - Administrator - Disabled)
HomeGroupUser$ (S-1-5-21-2941855089-713537573-1236543668-1002 - Limited - Enabled)
Invitado (S-1-5-21-2941855089-713537573-1236543668-501 - Limited - Disabled)
Usuario (S-1-5-21-2941855089-713537573-1236543668-1000 - Administrator - Enabled) => C:\Users\Usuario

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Disabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

16-CH Smart VS-IP Recorder (HKLM-x32\...\{201754F9-0974-4EC4-9CF5-836347EEAB4F}) (Version: 2.00.0040 - None) Hidden
16-CH Smart VS-IP Recorder (HKLM-x32\...\InstallShield_{201754F9-0974-4EC4-9CF5-836347EEAB4F}) (Version: 2.00.0040 - None)
888poker.es (HKLM-x32\...\888poker.es) (Version:  - )
ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Actualización de NVIDIA 29.1.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 29.1.0.0 - NVIDIA Corporation) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.013.20066 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9120 - Adobe Systems Inc.)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated)
Adobe Creative Suite 5 Production Premium (HKLM-x32\...\{53BC789D-073D-47B6-AA9F-DE05990AF07A}) (Version: 5.0 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX 64-bit (HKLM\...\Adobe Flash Player ActiveX 64) (Version: 10.3.162.28 - Adobe Systems Incorporated)
Adobe Flash Player 32 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 32.0.0.363 - Adobe)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.363 - Adobe)
Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Advanced Wheel Mouse 6.0.0.005 (HKLM-x32\...\WheelMouse) (Version:  - )
Amazon Music (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Amazon Amazon Music) (Version: 8.0.0.2229 - Amazon.com Services LLC)
Any DVD Converter Professional 3.6.7 (HKLM-x32\...\Any DVD Converter Professional_is1) (Version:  - Any-DVD-Converter.com)
Aplicación de escritorio de Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.10.89 - Autodesk)
Aplicaciones destacadas de Autodesk 2016-2019 (HKLM-x32\...\{79F5747D-A961-4CCD-88B0-41F004D79AEB}) (Version: 2.5.0 - Autodesk)
Apple Application Support (32 bits) (HKLM-x32\...\{D4B07658-F443-4445-A261-E643996E139D}) (Version: 4.3.2 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{A6B0442B-E159-444B-B49D-6B9AC531EAE3}) (Version: 4.3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
APPROX Wireless Client Utility (HKLM-x32\...\{47E8E8BE-2D5B-4C27-8BC8-57FD55A1CA3C}) (Version: 1.0 - APPROX)
ArcSoft MediaImpression (HKLM-x32\...\{531F0013-964C-4BE6-B382-4117DC8BCDF9}) (Version:  - ArcSoft)
Autodesk App Manager 2016-2019 (HKLM-x32\...\{C1BF29A7-2D9E-4E8D-A3C1-02F6B20B8AB7}) (Version: 2.5.0 - Autodesk)
Autodesk AutoCAD Performance Feedback Tool 1.3.0 (HKLM-x32\...\{448BC38C-2654-48CD-BB43-F59A37854A3E}) (Version: 1.3.0.0 - Autodesk)
Autodesk Download Manager (HKLM-x32\...\{2D6F30F1-0C41-4192-9400-DB341E370800}) (Version: 5.0.116.0 - Autodesk, Inc.)
Autodesk Fusion 360 (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.9313 - Autodesk, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.9.2437 - Avast Software)
Bit4id - miniLector (HKLM-x32\...\Bit4id - miniLector) (Version: 2.0 - Bit4id)
Blender (HKLM\...\{F343C69A-4ABA-434C-9C73-12A519D269CD}) (Version: 2.80.0 - Blender Foundation)
Blue Iris 4 (HKLM-x32\...\{24DBFE51-243F-4538-BB28-2FD7EC8E7F16}) (Version: 4.0.0.21 - Perspective Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CameraHelperMsi (HKLM-x32\...\{15634701-BACE-4449-8B25-1567DA8C9FD3}) (Version: 13.50.854.0 - Logitech) Hidden
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.5.0.0 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.2.0 - Canon Inc.)
Canon iP8700 series On-screen Manual (HKLM-x32\...\Canon iP8700 series On-screen Manual) (Version: 7.6.1 - Canon Inc.)
Canon iP8700 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP8700_series) (Version:  - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 2.1.0 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 2.1.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.3.0 - Canon Inc.)
Canon SELPHY CP900 (HKLM\...\Canon SELPHY CP900) (Version:  - )
Canon SELPHY CP910 (HKLM\...\Canon SELPHY CP910) (Version:  - )
Chinese Simplified Fonts Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-2447-0000-A00000000003}) (Version: 10.0.0 - Adobe Systems Incorporated)
CHITUBOX 1.7.0 (HKLM-x32\...\CHITUBOX 1.7.0) (Version:  - -CBD Technology Co.,Ltd-)
CMS (HKLM-x32\...\CMS) (Version:  - )
Conceptronic CLLCHATCAM Webcam (ZC0301PLH) (HKLM\...\{ADE16A9D-FBDC-4ecc-B6BD-9C31E51D303B}) (Version:  - )
Conceptronic CLLCHATCAM Webcam (ZC0301PLH) (HKLM-x32\...\{CE3B8E96-B0AF-4871-9178-1519B58E3A93}) (Version: 1.00.0000 - Vimicro)
Conduit Engine (HKLM-x32\...\conduitEngine) (Version: 6.3.3.3 - Conduit Ltd.)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\_{4DC318F5-1640-4417-A218-912ED9905FAA}) (Version: 17.1.0.572 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{4DC318F5-1640-4417-A218-912ED9905FAA}) (Version: 17.1.572 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit (HKLM\...\{3B4AE1A9-C026-4D08-8004-DA9A85A411A4}) (Version: 17.1.572 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (HKLM\...\{66C10F29-31F0-4A9B-B2CF-465F488AE086}) (Version: 15.0.487 - Corel Corporation) Hidden
Creality Slicer (HKLM-x32\...\{2A4DA5E3-ECD2-4127-B9E0-6BFBDE407FD2}) (Version: 1.2.3 - Creality3D)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Debut, capturador de vídeo (HKLM-x32\...\Debut) (Version: 3.12 - NCH Software)
DeviceManage (HKLM-x32\...\DeviceManage) (Version:  - )
DiskPlayer (HKLM-x32\...\DiskPlayer) (Version:  - )
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 391.01 - NVIDIA Corporation) Hidden
Dropbox (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Dropbox) (Version: 110.4.458 - Dropbox, Inc.)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
EaseUS Data Recovery Wizard 9.0 (HKLM\...\EaseUS Data Recovery Wizard 9.0_is1) (Version:  - EaseUS)
Epic Games Launcher (HKLM-x32\...\{79F5479A-BF71-4F4C-9C49-9D616AF923DE}) (Version: 1.1.151.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epson Copy Utility 3.5 (HKLM-x32\...\{AA72FB28-73B4-49E5-B6B4-E78F44BBD0AD}) (Version: 3.5.0.0 - )
Epson Event Manager (HKLM-x32\...\{48F22622-1CC2-4A83-9C1E-644DD96F832D}) (Version: 2.30.01 - SEIKO EPSON Corporation)
EPSON PERFECTION V30_V300 PHOTO Manual (HKLM-x32\...\EPSON PERFECTION V30_V300 PHOTO Manual de usuario) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
erLT (HKLM-x32\...\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}) (Version: 1.20.138.34 - Logitech, Inc.) Hidden
Etron USB3.0 Host Controller (HKLM-x32\...\{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.95 - Etron Technology) Hidden
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.95 - Etron Technology)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Facemoods Toolbar (HKLM-x32\...\facemoods) (Version:  - )
FARO LS 1.1.700.0 (64bit) (HKLM-x32\...\{FF6E9382-0B85-48DE-888F-76EFD9A87038}) (Version: 7.0.0.23 - FARO Scanner Production)
Galería fotográfica de Windows Live (HKLM-x32\...\{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 1.90.0000 - GIGABYTE Technology Co.,Ltd.) Hidden
GIGABYTE OC_GURU II (HKLM-x32\...\InstallShield_{EA298EC1-2B8F-4DA9-8C5B-BC1FCBBAD72F}) (Version: 1.90.0000 - GIGABYTE Technology Co.,Ltd.)
GM-M8000 (HKLM-x32\...\{B3EE9807-E29C-4DCF-BF08-A658DB708B99}) (Version: 0.4 - GIGABYTE)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 87.0.4280.66 - Google LLC)
Google Earth Pro (HKLM\...\{FB8010D4-05F4-420D-8DFC-2F911A6DD100}) (Version: 7.3.3.7786 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.31 - Google LLC) Hidden
GoPro (HKLM\...\{1E92618C-EB66-4C4C-9F45-93EC6EF53273}) (Version: 0.1.2733 - GoPro, Inc.) Hidden
GoPro for Desktop (HKLM-x32\...\{88734dc7-c200-4ad3-b29f-bb5e436cb30f}) (Version: 1.4.0.2733 - GoPro, Inc.)
GoPro Studio (HKLM-x32\...\{99502BF0-655A-425D-8754-9EEC557D3D73}) (Version: 5.9.2733 - GoPro, Inc.) Hidden
Héroes de la República (HKLM-x32\...\{5612C844-55BC-4B77-82C2-A2E28962418E}) (Version: 1.00.0000 - LucasArts)
Hofmann 12.0.0.11 (HKLM-x32\...\{FAF6DF16-51F8-4A8A-B3B2-D349A5FD491F}) (Version: 12.0.0 - Hofmann)
Hunted The Demons Forge (HKLM-x32\...\Hunted The Demons Forge_is1) (Version:  - )
Imagenomic Portraiture 2 Plug-in (build 2341) (HKLM\...\ImagenomicPortraiturePlugin) (Version:  - )
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.0.0- - Inkscape)
Instalable módulo criptográfico DNIe (HKLM-x32\...\{0EEEC9BE-0571-4AD9-9F5F-2957EA414D3C}) (Version: 6.0.2 - Cuerpo Nacional de Policía) Hidden
Instalable módulo criptográfico DNIe (HKLM-x32\...\InstallShield_{0EEEC9BE-0571-4AD9-9F5F-2957EA414D3C}) (Version: 6.0.2 - Cuerpo Nacional de Policía)
Instalable módulo criptográfico DNIe (HKLM-x32\...\InstallShield_{D7E7D9E2-AEEB-4E73-A83F-3FAF99C91D6C}) (Version: 4.0.0 - Cuerpo Nacional de Policía)
Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{D2437C5C-2D8C-40D2-8059-689AD7239FA3}) (Version: 11.1.048 - Intel Corporation)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
ITACTIL 8.7 LIDER (HKLM-x32\...\ITACTIL 8.7 LIDER_is1) (Version: 8.7 - Infotronic Software)
iTools 3 (HKLM-x32\...\ThinkSky) (Version:  - Shenzhen Thinksky Technology Co., Ltd.)
Java 8 Update 271 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180271F0}) (Version: 8.0.2710.9 - Oracle Corporation)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (HKLM-x32\...\{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kinect for Windows Drivers v1.8 (HKLM\...\{AA62B868-5D5C-46CF-BA88-386BE71D4F87}) (Version: 1.8.0.595 - Microsoft Corporation)
Kinect for Windows Runtime v1.8 (HKLM\...\{2700FAD3-F82C-4ED1-862C-5F425B2A88E6}) (Version: 1.8.0.595 - Microsoft Corporation)
Kinect for Windows SDK v1.8 (HKLM\...\{6702DAC4-51E7-440C-8012-9C0AE9D524DB}) (Version: 1.8.0.595 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kodi (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Kodi) (Version:  - XBMC-Foundation)
KScan3D V1.2 [64-Bit] (HKLM-x32\...\{FDA12837-E8CF-4718-AF83-CACE6CBBBC56}_is1) (Version: 1.2.0.2 - LMI Technologies Inc.)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\{ECC0FA07-863E-44BC-8B1D-DA22F96E5FB7}) (Version: 2.2.0.633 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.633 - LogMeIn, Inc.)
LWS VideoEffects (HKLM\...\{138A4072-9E64-46BD-B5F9-DB2BB395391F}) (Version: 13.30.1379.0 - Logitech) Hidden
Mantenimiento Samsung CLP-320 Series (HKLM-x32\...\Samsung CLP-320 Series) (Version:  - Samsung Electronics Co., Ltd.)
Maple 14 (32-bit) (HKLM-x32\...\Maple 14) (Version: 14.0.0.0 - Maplesoft)
Marlin3DprinterTool (HKLM-x32\...\{53E3F397-3AC3-4E5A-A8A5-4DB30F818AE1}) (Version: 0.28.0.0 - Cabbagecreek)
Mesh Runtime (HKLM-x32\...\{8C6D6116-B724-4810-8F2D-D047E6B7D68E}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Meshmixer (HKLM\...\Meshmixer_x64) (Version: 3.5 - Autodesk, Inc.)
Messenger Companion (HKLM-x32\...\{939C80FA-96C9-44A6-B318-8E7D8BD8481B}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Mi creación foto de myPIX.com (HKLM-x32\...\Mi creación foto de myPIX.com) (Version: 5.0.6 - CEWE Stiftung u Co. KGaA)
Microsoft .NET Framework 4.8 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft .NET Framework 4.8 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.50 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.37 - )
Microsoft Games for Windows - LIVE  (HKLM-x32\...\{4AA3D64E-9EC3-4B0F-AB91-5885AC55641F}) (Version: 2.0.675.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{FD052FB9-FE90-4438-B355-15EDC89D8FB1}) (Version: 2.0.673.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Excel 2007 Help Actualización (KB963678) (HKLM-x32\...\{90120000-0016-0C0A-0000-0000000FF1CE}_ENTERPRISE_{59E09C3D-4878-47D9-87DB-6D0018026889}) (Version:  - Microsoft)
Microsoft Office Outlook 2007 Help Actualización (KB963677) (HKLM-x32\...\{90120000-001A-0C0A-0000-0000000FF1CE}_ENTERPRISE_{59C244C2-0C37-4E85-8F7E-DBDD3958B694}) (Version:  - Microsoft)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0C0A-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Powerpoint 2007 Help Actualización (KB963669) (HKLM-x32\...\{90120000-0018-0C0A-0000-0000000FF1CE}_ENTERPRISE_{F318245D-05AE-4681-A749-A036CE44AF29}) (Version:  - Microsoft)
Microsoft Office Word 2007 Help Actualización (KB963665) (HKLM-x32\...\{90120000-001B-0C0A-0000-0000000FF1CE}_ENTERPRISE_{377BA42A-1C84-45D6-94B8-6D00887D172D}) (Version:  - Microsoft)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x86) (HKLM-x32\...\{22CB8ED7-DF57-4864-BD04-F63B9CE4B494}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{57660847-B1F7-35BD-9118-F62EB863A598}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27024 (HKLM-x32\...\{5fb2083a-f3cc-4b78-93ff-bd9788b5de01}) (Version: 14.16.27024.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - ESN (HKLM-x32\...\{6D972506-DC01-39BC-A5DD-06DA86E00031}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - ESN (HKLM-x32\...\{4A28444E-0532-3264-B07D-5AFE590E30BE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2012 (HKLM-x32\...\{89ca2a32-2b52-4595-8dfd-6fe4757958d0}) (Version: 11.0.51108 - Microsoft Corporation)
Mozilla Firefox 72.0.2 (x64 es-ES) (HKLM\...\Mozilla Firefox 72.0.2 (x64 es-ES)) (Version: 72.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 72.0.2.7321 - Mozilla)
MSI Afterburner 4.1.0 (HKLM-x32\...\Afterburner) (Version: 4.1.0 - MSI Co., LTD)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Nero 8.3.2.1 (HKLM-x32\...\Nero8WinuE_is1) (Version: 8.3.2.1 - Bj @ WinuE)
NetSurveillance (HKLM-x32\...\NetSurveillance) (Version:  - )
NVIDIA Controlador de 3D Vision 391.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.01 - NVIDIA Corporation)
NVIDIA Controlador de audio HD 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 391.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.01 - NVIDIA Corporation)
NVIDIA Controlador de la controladora 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.10.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.10.0.95 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.88.45577 - Electronic Arts, Inc.)
Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x64 Hosting Support - PTB (HKLM\...\{E237254B-36A1-3D27-815E-B37C13BE0796}) (Version: 11.0.51108 - Microsoft Corporation) Hidden
Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x86 Hosting Support - PTB (HKLM-x32\...\{03077B58-6ACF-32CA-B42A-EAA458C295A1}) (Version: 11.0.51108 - Microsoft Corporation) Hidden
Panel de control de NVIDIA 391.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.01 - NVIDIA Corporation) Hidden
Paquete de controladores de Windows - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Paquete de controladores de Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Paquete de controladores de Windows - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Paquete de controladores de Windows - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Paquete de controladores de Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Paquete de controladores de Windows - Kinect (psdrv3) PrimeSense  (05/27/2013 3.2.0.2) (HKLM\...\524F5415DB13C2BA4E9E59D0730D70EBC6F9729A) (Version: 05/27/2013 3.2.0.2 - Kinect)
Paquete de controladores de Windows - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Paquete de controladores de Windows - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Paquete de controladores de Windows - PrimeSense (psdrv3) PrimeSense  (05/27/2013 3.2.0.2) (HKLM\...\82DD881A809E2BBEAF5399AC9F7FC5A32FAB8DA1) (Version: 05/27/2013 3.2.0.2 - PrimeSense)
PDF Settings CS5 (HKLM-x32\...\{A78FE97A-C0C8-49CE-89D0-EDD524A17392}) (Version: 10.0 - Adobe Systems Incorporated) Hidden
Photo Calendar Studio (HKLM-x32\...\Photo Calendar Studio_is1) (Version: 1.14 - MOJOSOFT)
Picture Collage Maker Pro 4.1.3 (HKLM-x32\...\{6D308A90-6C14-4A02-9B04-CB0EF17894A9}_is1) (Version: 4.1.3 - PearlMountain Technology Co., Ltd)
Plantronics® GameCom 780/788 Software for Dolby® Headphone (HKLM-x32\...\{EB3C9064-9140-4279-9E51-965119402151}) (Version: 3.20.0001 - Plantronics)
PokerStars (HKLM-x32\...\PokerStars) (Version:  - PokerStars)
Print Artist Platinum 24 (HKLM-x32\...\{7568CBAC-FC7F-4EE9-8CAC-B4274FC93B4E}) (Version: 24.0.1.25 - Nova Development)
Prusa3D versión 2.2.9.1 (HKLM\...\Prusa3D_is1) (Version: 2.2.9.1 - Prusa Research a.s.)
PrusaSlicer versión 2.2.0 (HKLM\...\PrusaSlicer_is1) (Version: 2.2.0 - Prusa Research s.r.o.)
Quake Live Internet Explorer Plugin (HKLM-x32\...\{25B69FD9-E2FB-41CE-BB5F-22C418FF5FDB}) (Version: 1.0.491 - id Software)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.36.1224.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6282 - Realtek Semiconductor Corp.)
RegClean Pro (HKLM-x32\...\RegClean Pro_is1) (Version: 6.21 - Systweak Inc) <==== ATENCIÓN
Registro de usuario de Canon iP8700 series (HKLM-x32\...\Registro de usuario de Canon iP8700 series) (Version:  - ‭Canon Inc.)
Revisión para Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{6D972506-DC01-39BC-A5DD-06DA86E00031}.KB947789) (Version: 1 - Microsoft Corporation)
Rhino 6 (HKLM\...\{85C190AE-E7F4-43E6-AA3B-64E964DCF521}) (Version: 6.11.18275.16081 - Robert McNeel & Associates) Hidden
Rhino 6 (HKLM-x32\...\{c8cf1fe3-91c6-4774-98b3-aaf0c8daf3cc}) (Version: 6.11.18275.16081 - Robert McNeel & Associates)
Rhino Installer Engine (HKLM\...\{555D3C1D-7AA6-47CD-B183-3BD4D4E8AFBF}) (Version: 6.11.18275.16081 - Robert McNeel & Associates) Hidden
Rhinoceros 6 Language Pack Installer (en-US) (HKLM\...\{FDE74F8B-E3E7-4967-A5D4-3B3447376750}) (Version: 6.11.18275.16081 - Robert McNeel & Associates) Hidden
Security Task Manager 2.3 (HKLM-x32\...\Security Task Manager) (Version: 2.3 - Neuber Software)
Skanect 1.10 (HKLM-x32\...\Skanect 1.10 (Win64)) (Version: 1.10.2 - Occipital)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype versión 8.66 (HKLM-x32\...\Skype_is1) (Version: 8.66 - Skype Technologies S.A.)
Slack (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\slack) (Version: 4.2.0 - Slack Technologies Inc.)
Slicer 4.10.2 (HKLM-x32\...\Slicer 4.10.2 (Win64)) (Version: 4.10.2 - NA-MIC)
SMPlayer 18.10.0 (x64) (HKLM\...\SMPlayer) (Version: 18.10.0 - Ricardo Villalba)
SMPV MPEG-4 Video Decoder (HKLM-x32\...\SMPV) (Version:  - )
Software de cámara Web Logitech (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.40 - Logitech Inc.)
Spotify (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Spotify) (Version: 0.8.5.1333.g822e0de8 - Spotify AB)
STAR WARS Jedi - Fallen Order™ (HKLM-x32\...\{D00A89F1-2D8C-4589-B1D1-73A6544E3B1F}) (Version: 1.0.7.0 - Electronic Arts, Inc.)
Star Wars: El Poder de la Fuerza 2 (HKLM-x32\...\Star Wars: El Poder de la Fuerza 2_is1) (Version: 1.0 - LucasArts)
STAR WARS™ Battlefront™ II (HKLM-x32\...\{8a882ce0-0c0b-4eb2-850c-28ebadab4f50}) (Version: 1.1.7.43428 - Electronic Arts)
Steam(TM) (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.79.98570 - SugarSync, Inc.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.10 - TeamSpeak Systems GmbH)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.10.5 - TeamViewer)
Tomb Raider GOTY Edition (HKLM-x32\...\Tomb Raider GOTY Edition_is1) (Version:  - )
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Ultimaker Cura 4.7 (HKLM-x32\...\Ultimaker Cura 4.7) (Version: 4.7.0 - Ultimaker B.V.)
Ultimaker Cura 4.8.0 (HKLM-x32\...\Ultimaker Cura 4.8.0) (Version: 4.8.0 - Ultimaker B.V.)
UltraISO Premium V9.52 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Unity Web Player (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\UnityWebPlayer) (Version: 2.6.1f3_31223 - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 54.0 - Ubisoft)
VFW_Codec32 (HKLM-x32\...\{4275850F-4E2E-4F60-9E73-8BD8F70891D3}) (Version: 0.1.160.0 - GoPro, Inc.) Hidden
VFW_Codec64 (HKLM\...\{7010885D-3378-4C9B-B330-88271728EDE5}) (Version: 0.1.160.0 - GoPro, Inc.) Hidden
VideoConver (HKLM-x32\...\VideoConver) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.10 - VideoLAN)
VMS (HKLM-x32\...\VMS) (Version:  - )
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vuze (HKLM-x32\...\8461-7759-5462-8226) (Version: 4.6 - Vuze Inc.)
WhatsApp (HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\WhatsApp) (Version: 2.2029.4 - WhatsApp)
Windows Driver Package - GoPro (WinUSB) Universal Serial Bus devices  (03/07/2012 ) (HKLM\...\0B624A43DD66DBF5CF3EDFA9741A364E688062A4) (Version: 03/07/2012  - GoPro)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wondershare Filmora9(Build 9.5.1) (HKLM\...\Wondershare Filmora9_is1) (Version:  - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
ZBrush 2020 (HKLM\...\ZBrush 2020 2020) (Version: 2020 - Pixologic)
Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x64) - RUS (HKLM\...\{25FB53C5-BE4C-3B6C-A0C9-D49A39227E1E}) (Version: 11.0.51108 - Microsoft Corporation) Hidden
Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x86) - RUS (HKLM-x32\...\{68DC347D-C1C0-3DE2-A53E-CCC71DA53E57}) (Version: 11.0.51108 - Microsoft Corporation) Hidden

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{4AC6DFE1-607B-45B2-B289-D7FBCD44169C}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2019\acad.exe /Automation => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{4D2FBA8D-621B-4447-AF6D-5794F479C4A5}\InprocServer32 -> C:\Program Files\CHITUBOX64 1.7.0\CHITUBOX_Thumbnail.dll () [Archivo no firmado]
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{74D0CE91-F931-4FAC-BEA9-EE32E43EAD37}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2019\acad.exe => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\Usuario\AppData\Local\Autodesk\webdeploy\production\ca426f89300c9832c554fb1598dc1364864ea03e\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2019\es-ES\acadficn.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2941855089-713537573-1236543668-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll (Dropbox, Inc -> Dropbox, Inc.)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-25] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-25] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-25] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2009-10-22] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-25] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2009-10-22] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-11-25] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-09-13] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2009-10-22] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-2941855089-713537573-1236543668-1000: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4_S-1-5-21-2941855089-713537573-1236543668-1000: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5_S-1-5-21-2941855089-713537573-1236543668-1000: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Users\Usuario\AppData\Roaming\Dropbox\bin\DropboxExt64.46.0.dll [2020-10-06] (Dropbox, Inc -> Dropbox, Inc.)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.i420] => C:\Windows\system32\lvcod64.dll [176416 2011-12-15] (Logitech, Inc. -> Logitech Inc.)
HKLM\...\Drivers32: [VIDC.CFHD] => C:\Windows\system32\CFHD.dll [1334784 2016-05-11] (CineForm Inc.) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.i420] => C:\Windows\SysWOW64\lvcodec2.dll [307488 2011-12-15] (Logitech, Inc. -> Logitech Inc.)
HKLM\...\Drivers32: [vidc.SMPV] => C:\Windows\SysWOW64\SMPV.dll [81970 2004-12-27] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.scg726] => C:\Windows\SysWOW64\scg726.acm [13239 2000-03-14] (SHARP Corporation) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.CFHD] => C:\Windows\SysWOW64\CFHD.dll [1119744 2016-05-11] (CineForm Inc.) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
Shortcut: C:\Users\Usuario\Favorites\Sitio para descargas de NCH Software.lnk -> hxxp://www.nchsoftware.com/es/index.htm

==================== Módulos cargados (Lista blanca) =============

2020-09-14 10:46 - 2016-07-21 09:54 - 000137728 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2020-09-14 10:46 - 2017-09-12 09:34 - 001506304 _____ () [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2011-05-08 13:37 - 2008-11-21 12:58 - 000057344 ____N () [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Satwain.dll
2011-05-08 13:37 - 2009-03-12 14:45 - 000135168 ____N () [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\ScanEngine.dll
2011-05-03 11:41 - 2010-10-05 19:43 - 001892352 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\xerces-c_2_7.dll
2011-05-08 13:35 - 2008-04-17 13:15 - 000188728 _____ (ArcSoft, Inc. -> ArcSoft Inc.) [Archivo no firmado] C:\Program Files (x86)\Common Files\ArcSoft\Bin\ArcCon.dll
2012-05-11 10:10 - 2012-05-11 10:10 - 000068608 _____ (Canon INC.) [Archivo no firmado] C:\Windows\System32\CNYLCP01.DLL
2014-09-12 13:27 - 2012-06-18 18:14 - 000163328 _____ (CANON INC.) [Archivo no firmado] C:\Windows\System32\CNYNPPM.DLL
2018-06-06 20:34 - 2020-04-02 17:15 - 002266624 _____ (Digia Plc and/or its subsidiary(-ies)) [Archivo no firmado] C:\Users\Usuario\AppData\Local\Amazon Music\QtCore4.dll
2018-06-06 20:34 - 2020-04-02 17:25 - 006267392 _____ (Digia Plc and/or its subsidiary(-ies)) [Archivo no firmado] C:\Users\Usuario\AppData\Local\Amazon Music\QtGui4.dll
2018-06-06 20:34 - 2020-04-02 17:16 - 000802816 _____ (Digia Plc and/or its subsidiary(-ies)) [Archivo no firmado] C:\Users\Usuario\AppData\Local\Amazon Music\QtNetwork4.dll
2011-06-08 10:26 - 2011-06-08 10:26 - 000761344 _____ (Dirección General de Policía) [Archivo no firmado] C:\Windows\system32\UsrDNIeCertStore.dll
2011-05-03 11:41 - 2010-10-05 19:38 - 000069632 _____ (Intel Corporation) [Archivo no firmado] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\StatusStrings.dll
2003-04-03 18:05 - 2003-04-03 18:05 - 000024576 _____ (Microsoft Corporation) [Archivo no firmado] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\3082\mdmui.dll
2011-06-16 00:28 - 2011-06-16 00:28 - 000097280 _____ (Microsoft Corporation) [Archivo no firmado] C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d1cb102c435421de\ATL80.DLL
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\ucrtbase.DLL
2020-11-25 08:51 - 2020-11-25 08:51 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\3082\avast.local_vc142.crt\VCRUNTIME140.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\MSVCP140.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\ucrtbase.DLL
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\VCRUNTIME140.dll
2020-11-26 12:43 - 2020-11-26 12:43 - 000000000 ____L (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\defs\20112600\avast.local_vc142.crt\VCRUNTIME140_1.dll
2011-05-08 13:37 - 2007-07-09 08:36 - 000114688 ____N (NewSoft Technology Corporation) [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\fioall32.dll
2011-05-08 13:37 - 2004-02-20 05:24 - 000163840 ____N (NewSoft Technology Corporation) [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Ism.dll
2011-05-08 13:37 - 2003-12-01 08:27 - 000053248 ____N (NewSoft Technology Corporation) [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Tcm.dll
2011-05-08 13:37 - 2009-03-12 14:45 - 000139264 ____N (NewSoft Technology Corporation.) [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\SASM.dll
2012-07-05 12:08 - 2012-07-05 12:08 - 000026112 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\imageformats\qgif4.dll
2012-07-05 12:09 - 2012-07-05 12:09 - 000028160 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\imageformats\qico4.dll
2012-07-05 12:08 - 2012-07-05 12:08 - 000212992 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\imageformats\qjpeg4.dll
2012-07-05 09:25 - 2012-07-05 09:25 - 002600960 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\QtCore4.dll
2012-07-05 09:36 - 2012-07-05 09:36 - 008577024 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\QtGui4.dll
2012-07-05 09:26 - 2012-07-05 09:26 - 001982464 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\QtNetwork4.dll
2012-07-05 12:06 - 2012-07-05 12:06 - 013979648 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\QtWebKit4.dll
2012-07-05 09:25 - 2012-07-05 09:25 - 000368640 _____ (Nokia Corporation and/or its subsidiary(-ies)) [Archivo no firmado] C:\Program Files (x86)\SugarSync\QtXml4.dll
2018-03-09 18:58 - 2018-02-23 20:29 - 000879840 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPI64.dll
2018-03-09 18:58 - 2018-02-23 20:29 - 000343728 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr64.dll
2011-05-08 13:37 - 2005-01-13 11:47 - 000049152 ____N (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\ESPSUTL.dll
2011-05-08 13:37 - 2008-10-22 12:18 - 000065536 ____N (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\Epson Software\Event Manager\epnsm.dll
2015-11-19 11:12 - 2020-03-16 14:05 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\LIBEAY32.dll
2016-12-17 11:19 - 2020-03-16 14:06 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Origin\ssleay32.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 001611264 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 005487104 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Core.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 005841920 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Gui.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 001179136 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Network.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 000146432 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 005089792 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2016-12-17 11:19 - 2020-03-21 11:33 - 000184832 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Origin\Qt5Xml.dll
2020-09-14 10:46 - 2017-09-12 09:36 - 000708608 _____ (Wondershare) [Archivo no firmado] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\ProgramData\TEMP:054203E4 [312]
AlternateDataStreams: C:\ProgramData\TEMP:FB1B13D8 [155]
AlternateDataStreams: C:\Users\Public\AppData:CSM [466]
AlternateDataStreams: C:\Users\Usuario\Configuración local:4LagMVEh7sJ25s17ypMZoZ [2348]
AlternateDataStreams: C:\Users\Usuario\Cookies:nsKAZlOlAUYv3wNUxlfBYvvF [2546]
AlternateDataStreams: C:\Users\Usuario\AppData\Local:4LagMVEh7sJ25s17ypMZoZ [2348]
AlternateDataStreams: C:\Users\Usuario\AppData\Local\Datos de programa:4LagMVEh7sJ25s17ypMZoZ [2348]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== Asociación (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado.)

HKU\S-1-5-21-2941855089-713537573-1236543668-1000\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Versión 11) (Lista blanca) ==========

HKU\S-1-5-21-2941855089-713537573-1236543668-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.es/
URLSearchHook: HKLM-x32 - (Sin Nombre) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - Ningún archivo
URLSearchHook: HKU\S-1-5-21-2941855089-713537573-1236543668-1000 - (Sin Nombre) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - Ningún archivo
SearchScopes: HKU\S-1-5-21-2941855089-713537573-1236543668-1000 -> {0D7562AE-8EF6-416d-A838-AB665251703A} URL = hxxp://start.facemoods.com/?a=ddrnw&s={searchTerms}&f=4
SearchScopes: HKU\S-1-5-21-2941855089-713537573-1236543668-1000 -> {54878DF9-C419-4FFF-AB04-66CBAD9340AC} URL = hxxps://www.google.com/search?q={searchTerms}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2014-07-07] (Canon Inc. -> CANON INC.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
BHO: BHOImpl Class -> {E1499FE7-129D-4B6E-B681-DDF21E14172C} -> C:\Program Files (x86)\ThinkSky\iTools 3\Extensions\iToolsBHO64.dll [2016-10-01] (iTools.hk) [Archivo no firmado]
BHO-x32: Sin Nombre -> {30F9B915-B755-4826-820B-08FBA6BD249D} -> Ningún archivo
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2014-07-07] (Canon Inc. -> CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Aplicación auxiliar de inicio de sesión de Windows Live ID -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corporation -> Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Sin Nombre -> {ba14329e-9550-4989-b3f2-9732e92d17cc} -> Ningún archivo
BHO-x32: BHOImpl Class -> {E1499FE7-129D-4B6E-B681-DDF21E14172C} -> C:\Program Files (x86)\ThinkSky\iTools 3\Extensions\iToolsBHO.dll [2016-10-01] (iTools.hk) [Archivo no firmado]
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (Canon Inc. -> CANON INC.)
Toolbar: HKU\S-1-5-21-2941855089-713537573-1236543668-1000 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (Canon Inc. -> CANON INC.)
DPF: HKLM {233C1507-6A77-46A4-9443-F871F945D258} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {239337CB-50E8-4A34-9D8C-F48BCE4E0B48} hxxp://pubeureka.dyndns.org:8082/classes/PTCamV.cab
DPF: HKLM-x32 {361E6B79-4A69-4376-B0F2-3D1EBEE9D7E2} hxxp://pubeureka.dyndns.org/RtspVaPgDec.cab
DPF: HKLM-x32 {444785F1-DE89-4295-863A-D46C3A781394} hxxp://webplayer.unity3d.com/download_webplayer-2.x/UnityWebPlayer.cab
DPF: HKLM-x32 {57AF0810-BDA7-47A5-B02D-FDA1073C04B0} hxxps://eu.mydlink.com/8D/activeX//TunnelX.ocx
DPF: HKLM-x32 {7191F0AC-D686-46A8-BFCC-EA61778C74DD} hxxps://eu.mydlink.com/8D/activeX//DCS-93x/aplugLiteDL.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {DA54DC7A-7F62-42F6-B1E2-58560E498716} hxxp://pubeureka.dyndns.org:8083/classes/IPCamV.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {F0CCC1CB-42D6-4357-B667-64E8563C2620} hxxp://www.zsecu.net/video/web.cab
DPF: HKLM-x32 {FD3BEB0C-AB43-4253-9146-C371D48FBE0D} hxxp://pubeureka.dyndns.org:1201/web.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Ningún archivo
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Ningún archivo

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\mundosocial.com -> hxxp://eolo.mundosocial.com
IE trusted site: HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\samsungsetup.com -> hxxp://www.samsungsetup.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-14 03:34 - 2019-01-30 09:26 - 000000936 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 validation.sls.microsoft.com
127.0.0.1 activate.adobe.com

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Intel\Shared Files\cpp\bin\Intel64;C:\ProgramData\Oracle\Java\javapath;C:\watcom-1.3\binnt;C:\watcom-1.3\binw;C:\Program Files\Common Files\Microsoft Shared\Windows Live;C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live;C:\Program Files (x86)\Common Files\ArcSoft\Bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Windows Live\Shared;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\QuickTime\QTSystem\;C:\adb
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 212.166.132.110 - 212.166.132.104
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\startupfolder: C:^Users^Usuario^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^f1c928c240629f8ebce8fd493e8c556f.lnk => C:\Windows\pss\f1c928c240629f8ebce8fd493e8c556f.lnk.Startup
MSCONFIG\startupreg: "C: => 
MSCONFIG\startupreg: VMSnap3 => C:\Windows\VMSnap3.exe

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) C:\Windows\system32\sppsvc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) C:\Windows\system32\sppsvc.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{F819F01A-2463-4365-936D-462474E5F49C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3429C57D-0348-48EC-A1A7-AE712D881E51}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2481BB3D-2A38-4134-8A09-659686AB9B0E}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E1528A21-6853-4E4C-B246-38F236411CDB}] => (Allow) LPort=2869
FirewallRules: [{22F661BE-71AA-4A7D-85FA-EA9E7D70DD1B}] => (Allow) LPort=1900
FirewallRules: [{E4A3693A-7945-4518-A4E0-0819202BAFEE}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe => Ningún archivo
FirewallRules: [{C2A39DAB-AC04-4D93-BA0E-57FFC5433711}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{03476621-030A-4FF4-8D2B-1FAA92A21193}C:\program files (x86)\internet explorer\iexplore.exe] => (Allow) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{CA7ACBD6-CB12-4C66-AB16-7851864A3B43}C:\program files (x86)\internet explorer\iexplore.exe] => (Allow) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{F169B0B7-701D-4B97-B1BD-CD4AD9FE8DC6}C:\program files (x86)\electronic arts\crytek\crysis 2\bin32\crysis2.exe] => (Allow) C:\program files (x86)\electronic arts\crytek\crysis 2\bin32\crysis2.exe => Ningún archivo
FirewallRules: [UDP Query User{409B8785-2C95-4A30-845A-CDFDABE72342}C:\program files (x86)\electronic arts\crytek\crysis 2\bin32\crysis2.exe] => (Allow) C:\program files (x86)\electronic arts\crytek\crysis 2\bin32\crysis2.exe => Ningún archivo
FirewallRules: [TCP Query User{41D0B2B0-3D4D-43D2-BF1B-253D3C738F0C}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (Newsoft Technology Company -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{29C4217D-854A-476B-A360-FEF792314359}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (Newsoft Technology Company -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{7104C3F6-39B4-4BB4-83BD-7125877FC42E}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Allow) C:\program files (x86)\google\google earth\client\googleearth.exe => Ningún archivo
FirewallRules: [UDP Query User{1707B411-E7E3-4801-BC38-B1A9FE20248B}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Allow) C:\program files (x86)\google\google earth\client\googleearth.exe => Ningún archivo
FirewallRules: [TCP Query User{11AF00C8-7EF2-4C72-9816-A1734E8F64D1}C:\program files (x86)\jdownloader\jre\bin\java.exe] => (Allow) C:\program files (x86)\jdownloader\jre\bin\java.exe => Ningún archivo
FirewallRules: [UDP Query User{58A1C4D2-8669-4CAD-AB06-6906BE905F3B}C:\program files (x86)\jdownloader\jre\bin\java.exe] => (Allow) C:\program files (x86)\jdownloader\jre\bin\java.exe => Ningún archivo
FirewallRules: [TCP Query User{91FAD7C6-3CA9-4F92-B48C-C09D0197B1F4}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{CACA844A-B9B2-4F3E-AF36-E019036B1E35}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe => Ningún archivo
FirewallRules: [{F0A52E33-55CB-4EE0-AAE6-651F1344C1FD}] => (Allow) C:\Program Files (x86)\Valve\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{69D897FE-B079-4657-8F8A-1AFE82333E2F}] => (Allow) C:\Program Files (x86)\Valve\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{1B8D2959-8E48-4628-A2CD-743CA121480D}] => (Allow) C:\Program Files (x86)\TeamViewer\Version5\TeamViewer_Service.exe => Ningún archivo
FirewallRules: [{1B3A766D-C0A5-410D-AD45-382F013A978F}] => (Allow) C:\Program Files (x86)\TeamViewer\Version5\TeamViewer_Service.exe => Ningún archivo
FirewallRules: [{986236F7-DF34-4DEB-B4CC-F4BA56C967B2}] => (Allow) C:\Program Files (x86)\Vuze\Azureus.exe (Vuze Inc. -> Vuze Inc.)
FirewallRules: [{808EF9BB-6169-40B4-890A-77AB42BD6084}] => (Allow) C:\Program Files (x86)\Vuze\Azureus.exe (Vuze Inc. -> Vuze Inc.)
FirewallRules: [{829170AF-2026-4204-B81D-F1D27784C817}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe => Ningún archivo
FirewallRules: [{16572AA3-E03B-40B5-A0DF-B8A21E4A03B9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe => Ningún archivo
FirewallRules: [{89F1538D-DCFA-44F9-8652-8966AB765969}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe => Ningún archivo
FirewallRules: [{6B41D320-DDB0-4A75-8149-A8B48E296E26}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe => Ningún archivo
FirewallRules: [TCP Query User{2CC160AD-79E5-4E75-8C8E-1DB9259C9EB5}C:\program files (x86)\valve\steam\steamapps\juanka1479\team fortress 2\hl2.exe] => (Allow) C:\program files (x86)\valve\steam\steamapps\juanka1479\team fortress 2\hl2.exe => Ningún archivo
FirewallRules: [UDP Query User{ABCA9F04-D243-4CC4-827C-DC2A4C1D135A}C:\program files (x86)\valve\steam\steamapps\juanka1479\team fortress 2\hl2.exe] => (Allow) C:\program files (x86)\valve\steam\steamapps\juanka1479\team fortress 2\hl2.exe => Ningún archivo
FirewallRules: [TCP Query User{F70F8525-3429-43F6-A0F5-353ADC599953}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Allow) C:\program files (x86)\mozilla firefox\plugin-container.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{8BF98B2C-4914-4749-9C35-6A109C0B89CA}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Allow) C:\program files (x86)\mozilla firefox\plugin-container.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{D55898E7-0EE6-4E76-9C72-CEF0727DB41F}C:\program files\internet explorer\iexplore.exe] => (Block) C:\program files\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{0EE45354-BE45-4DBF-97C2-BC54995A145C}C:\program files\internet explorer\iexplore.exe] => (Block) C:\program files\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1DFE4BDD-5A5D-42E2-A099-11914D53F51A}] => (Allow) C:\Program Files (x86)\Ubisoft\Las Aventuras De Tintín - El Secreto Del Unicornio\TINTIN.exe => Ningún archivo
FirewallRules: [{B37A6601-3001-450B-BC74-21C45C13711A}] => (Allow) C:\Program Files (x86)\Ubisoft\Las Aventuras De Tintín - El Secreto Del Unicornio\TINTIN.exe => Ningún archivo
FirewallRules: [TCP Query User{AB6998D4-C5A6-43AF-ADD0-AB3EF03A014D}C:\program files (x86)\bethesda softworks\hunted the demons forge\binaries\win32\p4dftre.dll] => (Allow) C:\program files (x86)\bethesda softworks\hunted the demons forge\binaries\win32\p4dftre.dll (Bethesda Softworks -> ZeniMax Media Inc.)
FirewallRules: [UDP Query User{CCD40956-FEE8-469B-9803-CA8735868042}C:\program files (x86)\bethesda softworks\hunted the demons forge\binaries\win32\p4dftre.dll] => (Allow) C:\program files (x86)\bethesda softworks\hunted the demons forge\binaries\win32\p4dftre.dll (Bethesda Softworks -> ZeniMax Media Inc.)
FirewallRules: [TCP Query User{02A0EE03-7CC2-4995-9778-4A0814887849}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{3ECC79DB-0015-463A-80BF-EDA9F73E5CD9}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B40FA37E-2C54-482D-8FDC-D3762A574951}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\juanka1479\counter-strike source\hl2.exe => Ningún archivo
FirewallRules: [{36FB815E-2971-46F9-A45B-A734683D8DCE}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\juanka1479\counter-strike source\hl2.exe => Ningún archivo
FirewallRules: [TCP Query User{3AD7FC15-9FAC-48AB-99DA-F36C4F4682EB}C:\itacli\itactill.exe] => (Block) C:\itacli\itactill.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{B444F41C-6E7C-49E8-84A1-4BA69935BB5F}C:\itacli\itactill.exe] => (Block) C:\itacli\itactill.exe () [Archivo no firmado]
FirewallRules: [{720DF9AD-AB3E-426E-AF4F-D0C8DF44730E}] => (Allow) C:\Windows\SysWOW64\msiexec.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{F0EBF17D-BD8D-4A7E-BA28-A6C08867364E}] => (Allow) C:\Windows\SysWOW64\msiexec.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{592BBE5D-D5D7-4E76-829D-15735ECC5837}] => (Allow) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe => Ningún archivo
FirewallRules: [{511FC655-E93F-469E-8C58-E59AC4DE4375}] => (Allow) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe => Ningún archivo
FirewallRules: [TCP Query User{3DE8D706-90B4-48AB-9482-8910658A0AC1}C:\windows\syswow64\java.exe] => (Block) C:\windows\syswow64\java.exe => Ningún archivo
FirewallRules: [UDP Query User{2AB1993E-3011-4B2A-8AC6-553BDBFCEE9E}C:\windows\syswow64\java.exe] => (Block) C:\windows\syswow64\java.exe => Ningún archivo
FirewallRules: [TCP Query User{0DF4B7A3-BE2E-4607-98C0-A3F2AF19D045}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{44FF0219-6DE6-46C6-BA5C-3725FC43CD90}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe => Ningún archivo
FirewallRules: [{D5C87A49-D050-42AD-A59A-AC032628B407}] => (Allow) C:\Program Files (x86)\LucasArts\Republic Heroes\Republic Heroes.exe (LUCASFILM ENTERTAINMENT COMPANY LTD -> LucasArts)
FirewallRules: [{4BBA547F-1EBE-44BE-B63F-1A38B5E36DCE}] => (Allow) C:\Program Files (x86)\LucasArts\Republic Heroes\Republic Heroes.exe (LUCASFILM ENTERTAINMENT COMPANY LTD -> LucasArts)
FirewallRules: [{F62799ED-4D57-4E6F-9772-1C99247F59C7}] => (Allow) C:\Program Files (x86)\LucasArts\Star Wars El Poder de la Fuerza 2\SWTFU2.exe (LucasArts) [Archivo no firmado]
FirewallRules: [{97D88E90-508E-445D-B7FE-B07A9FDEC736}] => (Allow) C:\Program Files (x86)\LucasArts\Star Wars El Poder de la Fuerza 2\SWTFU2.exe (LucasArts) [Archivo no firmado]
FirewallRules: [TCP Query User{7DC752E9-3336-4339-B7B4-B3831A7674A3}C:\program files (x86)\maple 14\jre\bin\maple.exe] => (Block) C:\program files (x86)\maple 14\jre\bin\maple.exe (Sun Microsystems, Inc. -> Maplesoft) [Archivo no firmado]
FirewallRules: [UDP Query User{FDDE0398-15B3-4958-8892-3F61F84B7485}C:\program files (x86)\maple 14\jre\bin\maple.exe] => (Block) C:\program files (x86)\maple 14\jre\bin\maple.exe (Sun Microsystems, Inc. -> Maplesoft) [Archivo no firmado]
FirewallRules: [{88403522-E0FB-4F88-BF11-9DEC8120A1EE}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\homefront\Binaries\HOMEFRONT.exe (Valve Corporation -> Kaos Studios) [Archivo no firmado]
FirewallRules: [{28DD360B-2541-4330-A6CB-9C6E0BC1CA93}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\homefront\Binaries\HOMEFRONT.exe (Valve Corporation -> Kaos Studios) [Archivo no firmado]
FirewallRules: [{1FFFD92C-594C-45FE-984F-DC5C2151C1A6}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\Counter-Strike Source\hl2.exe (Valve -> )
FirewallRules: [{578E581E-BCB9-4A68-A79B-C10740B9B83A}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\Counter-Strike Source\hl2.exe (Valve -> )
FirewallRules: [{553631C0-5DF1-407F-9516-E63F75BD4663}] => (Allow) C:\Users\Usuario\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe (Skype Software Sarl -> Skype Limited)
FirewallRules: [{7A1661D9-CF0F-4FEB-BCD7-EED3470FA4CF}] => (Allow) C:\Program Files (x86)\Valve\Steam\bin\steamwebhelper.exe => Ningún archivo
FirewallRules: [{F81C9E68-5C10-4FC6-B038-C8CE779117AD}] => (Allow) C:\Program Files (x86)\Valve\Steam\bin\steamwebhelper.exe => Ningún archivo
FirewallRules: [{D85C16FA-D449-470D-B8CF-94D810EA7063}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe => Ningún archivo
FirewallRules: [{DD34F910-4D2D-46C3-B067-F689F3CCC284}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe => Ningún archivo
FirewallRules: [TCP Query User{F26C508B-B1B8-45BC-BD02-646640B28C26}C:\users\usuario\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\usuario\appdata\roaming\dropbox\bin\dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [UDP Query User{D0F0026E-7781-414D-B7D2-7219031EB158}C:\users\usuario\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\usuario\appdata\roaming\dropbox\bin\dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [TCP Query User{68F77E70-EA7D-428B-BB59-E2794AC5083A}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{677499F7-6750-4342-B312-E82067DE3F4B}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe => Ningún archivo
FirewallRules: [TCP Query User{D8F34D0A-AA0D-4B95-9BC1-FCF61FD0FBE9}C:\program files (x86)\microsoft office\office12\winword.exe] => (Allow) C:\program files (x86)\microsoft office\office12\winword.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{0F66F810-F755-4823-BCD4-CC562DD24B97}C:\program files (x86)\microsoft office\office12\winword.exe] => (Allow) C:\program files (x86)\microsoft office\office12\winword.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{9CC92888-7E81-4AC2-A337-E4F7539F3CC9}C:\users\usuario\appdata\local\temp\low\b3c7.tmp] => (Block) C:\users\usuario\appdata\local\temp\low\b3c7.tmp => Ningún archivo
FirewallRules: [UDP Query User{9180C6B3-4AAD-47F8-B60E-F218D1F08A64}C:\users\usuario\appdata\local\temp\low\b3c7.tmp] => (Block) C:\users\usuario\appdata\local\temp\low\b3c7.tmp => Ningún archivo
FirewallRules: [TCP Query User{B3E5C40D-87CD-4F80-AEBB-BC63F8C03822}C:\windows\syswow64\rundll32.exe] => (Block) C:\windows\syswow64\rundll32.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{F4DA9843-A5FB-4923-B3A9-2E2DC3DADFB7}C:\windows\syswow64\rundll32.exe] => (Block) C:\windows\syswow64\rundll32.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{B8BAFD4B-1249-4F68-9E39-978DD4702C2D}C:\program files\blue iris 4\blueiris.exe] => (Allow) C:\program files\blue iris 4\blueiris.exe => Ningún archivo
FirewallRules: [UDP Query User{7BFCA814-289E-48CD-A2B7-7EB0752E9CE4}C:\program files\blue iris 4\blueiris.exe] => (Allow) C:\program files\blue iris 4\blueiris.exe => Ningún archivo
FirewallRules: [TCP Query User{926CC4B6-7FD7-4253-A97C-596B85100F8E}C:\program files (x86)\foscam\foscam client\foscam\fsipcam.exe] => (Allow) C:\program files (x86)\foscam\foscam client\foscam\fsipcam.exe => Ningún archivo
FirewallRules: [UDP Query User{BD2874AE-C11D-4A13-834C-ED3A8D256D2D}C:\program files (x86)\foscam\foscam client\foscam\fsipcam.exe] => (Allow) C:\program files (x86)\foscam\foscam client\foscam\fsipcam.exe => Ningún archivo
FirewallRules: [{64BD4598-6C1E-4D4D-933D-E68F4E2129F3}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe => Ningún archivo
FirewallRules: [{E4E247E9-CAA0-4A44-92A3-0630D53B5189}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe => Ningún archivo
FirewallRules: [{5D8257D4-A171-484E-AEE3-46BFA4214108}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{7772DE28-82C9-472F-95BE-10B313008A3B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{941B1D5E-802D-436A-AB3D-0659625C0FEA}C:\program files (x86)\kodi\kodi.exe] => (Allow) C:\program files (x86)\kodi\kodi.exe (XBMC-Foundation) [Archivo no firmado]
FirewallRules: [UDP Query User{2FFEABA4-4EEE-4A5B-9533-AEFEC2AA6EEE}C:\program files (x86)\kodi\kodi.exe] => (Allow) C:\program files (x86)\kodi\kodi.exe (XBMC-Foundation) [Archivo no firmado]
FirewallRules: [{5C0EE263-36C1-4C48-9C22-B95B5EF9CB27}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{09BAAF14-4283-4412-995E-96A271D18E5B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe => Ningún archivo
FirewallRules: [{6A8A1AC4-CADE-4572-87F6-55E6EF38302B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D71C8D9F-6A2F-431A-B124-E80CB29E705E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{158B4910-4C35-46FA-B3AE-7506653F5B4A}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront\starwarsbattlefront.exe => Ningún archivo
FirewallRules: [{A219BC2C-2C21-406A-B19A-C8D0021DDD19}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront\starwarsbattlefront.exe => Ningún archivo
FirewallRules: [{45253149-1A32-43F6-A2B7-49F2786581FB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{94BDE084-9554-4FF2-A49C-F696F75CDD00}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{69BAD7C3-B319-45FF-AAD4-30151119E9C8}C:\program files (x86)\java\jre1.8.0_65\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_65\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{03C633A0-6D08-48CC-B5A8-0D3062613B81}C:\program files (x86)\java\jre1.8.0_65\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre1.8.0_65\bin\javaw.exe => Ningún archivo
FirewallRules: [{335EBF14-CE15-4764-922F-53B4AEDEFACF}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\Rise of the Tomb Raider\ROTTR.exe (Square Enix LTD -> Eidos Inc.)
FirewallRules: [{D0F315B5-7D46-4829-9C0C-AF577F849B1A}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\Rise of the Tomb Raider\ROTTR.exe (Square Enix LTD -> Eidos Inc.)
FirewallRules: [{A3E052CF-59D3-42D5-BB3D-4506FA8CCDDF}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 4\bin\FarCry4.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{B65175D3-B901-464E-9A2D-58D6AA644F86}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 4\bin\FarCry4.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{F02608FC-8A2A-4AB6-9410-1E8C44057808}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 4\bin\IGE_WPF64.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{C41A9A77-6FC9-479A-8FC1-83BB9C1607B6}] => (Allow) C:\Program Files (x86)\Ubisoft\FarCry 4\bin\IGE_WPF64.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{60C0DEE8-F1EA-4A34-8535-7522C32DA4A0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3ADBA9B2-F154-4918-9AEB-7E81EE956373}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1BD70C1B-0D00-4F32-BCDA-74133D4BE7BC}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1380FF42-D52B-4794-9F5D-56F0B1360CAA}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{28ECA0FC-C865-4C28-83BB-F179AC663FFF}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe => Ningún archivo
FirewallRules: [{26102B4F-E08A-4AB0-A17B-4617D87470E6}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe => Ningún archivo
FirewallRules: [{19C25651-2DAE-434E-81D3-281322C779B8}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe => Ningún archivo
FirewallRules: [{DF64B20E-32B0-43DE-BC49-582526892FAE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe => Ningún archivo
FirewallRules: [{C5BC207D-E47E-4B3A-8AA0-DE8E88F4AFE0}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoPro.exe (GoPro, Inc. -> )
FirewallRules: [{84B63720-5DA4-4E87-A64A-0DA1A784D1ED}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoProMsgBus.exe (GoPro, Inc. -> )
FirewallRules: [{6E596539-33C1-4040-B4BF-A9E9B5DCFBAB}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoProIDService.exe (GoPro, Inc. -> )
FirewallRules: [{210C1F69-5EB9-43BD-A2F9-51C64288D806}] => (Allow) C:\Program Files\GoPro\GoPro Desktop App\GoProLauncher.exe (GoPro, Inc. -> )
FirewallRules: [{00859181-8330-487B-B82E-230463B7EB55}] => (Allow) C:\Program Files (x86)\Valve\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{C3C3117F-225A-466E-8918-C5D2A77B3FB7}] => (Allow) C:\Program Files (x86)\Valve\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{BF4AB4D7-4ED2-474F-92B8-476C27BEAD72}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{04DC099B-B8D5-4276-8A6D-B8EEEBD879D2}C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe => Ningún archivo
FirewallRules: [UDP Query User{D5E4E39A-D86D-47DD-B84E-A4AF5481CEBE}C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe => Ningún archivo
FirewallRules: [{A44DCC11-39EC-485B-8515-1C92B2D0F73E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{307E456F-DF70-4658-8341-204B9432B4A0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FF48EA16-7304-400E-9A4A-F5D144DD18FE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C8A73F00-DEC9-48C3-A9DB-30F4902AE417}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BF83D73B-3120-4961-9CC6-81BB7D0DEF7B}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\ShadowOfWar\x64\ShadowOfWar.exe (WB Games Inc. -> WB Games, Inc.) [Archivo no firmado]
FirewallRules: [{03891ABA-A406-49DC-9846-E6B30434037C}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\ShadowOfWar\x64\ShadowOfWar.exe (WB Games Inc. -> WB Games, Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{E53673E6-53DE-4B96-AA75-C2A7E38E7BF1}C:\program files (x86)\cms\cms.exe] => (Allow) C:\program files (x86)\cms\cms.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{4AF2221F-C8D4-4686-8E47-E046D8762435}C:\program files (x86)\cms\cms.exe] => (Allow) C:\program files (x86)\cms\cms.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{EEBE16EA-C948-4551-815A-D5616CEA6E1F}C:\program files (x86)\vms\vms.exe] => (Allow) C:\program files (x86)\vms\vms.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{7801444D-9AE5-4AE8-B878-B3B0046A6A94}C:\program files (x86)\vms\vms.exe] => (Allow) C:\program files (x86)\vms\vms.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{268BE36C-49AF-417B-97E7-CC4A0F6C5AAB}C:\program files (x86)\devicemanage\devicemanage.exe] => (Allow) C:\program files (x86)\devicemanage\devicemanage.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{F3926892-1B36-4A82-8BD8-4CB89BA6E686}C:\program files (x86)\devicemanage\devicemanage.exe] => (Allow) C:\program files (x86)\devicemanage\devicemanage.exe () [Archivo no firmado]
FirewallRules: [{E848DF18-D7F9-4231-A209-0E2DD67B6DBF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{A0C216CE-852B-4348-AA0D-D6BE3F602C9E}C:\users\usuario\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\usuario\appdata\local\amazon music\amazon music helper.exe (Amazon.com Services LLC -> Amazon.com Services LLC)
FirewallRules: [UDP Query User{022F9EFA-1891-48DF-B194-3D54FADB1E06}C:\users\usuario\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\usuario\appdata\local\amazon music\amazon music helper.exe (Amazon.com Services LLC -> Amazon.com Services LLC)
FirewallRules: [TCP Query User{A5A39D64-83A4-49F7-B2AB-88C50CDB9B49}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{056833DD-938E-43DF-B120-06F77188CA81}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{662E8632-18F5-437A-B0B7-9D2AF1EA62DE}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{4C361B7D-141D-4845-95DA-2BB820E4D0B4}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{2E771770-4F25-4ACD-9F6B-60CBD081CBF1}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{7D601CA3-4898-4276-84CF-5F49E1CDDCEA}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{4E7CBA7E-D2AA-49C2-BD20-8AD9781F0C7C}] => (Allow) C:\Program Files (x86)\Valve\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{545E0FD2-59A8-4B9D-AA6B-12BF86954D09}] => (Allow) C:\Program Files (x86)\Valve\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{AE1F3C05-16CA-4F48-8401-9B66E45320D4}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{B3D4E660-AA24-46C2-80CE-04F46327AC92}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{690821DF-005D-4008-B169-273A68935AC2}C:\users\usuario\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\usuario\appdata\local\akamai\netsession_win.exe => Ningún archivo
FirewallRules: [UDP Query User{86A359DA-0CF0-4B2A-AE03-8629EB5AD691}C:\users\usuario\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\usuario\appdata\local\akamai\netsession_win.exe => Ningún archivo
FirewallRules: [{B01A7218-A8C7-4859-B3C7-C7A7A04832D2}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\FarCry5\bin\ArcadeEditor64.exe => Ningún archivo
FirewallRules: [{58105B09-0533-4A45-A813-F7C94A4194BC}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\FarCry5\bin\ArcadeEditor64.exe => Ningún archivo
FirewallRules: [{279B8F5E-44ED-44E8-AF22-123085F85272}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{40FA2CEB-7C35-4CA2-99AC-1905DAA4BBEE}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{7999A019-0186-436C-91DA-1D8B60881C4F}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{4BEC9E61-C88C-4DD6-9CE9-5D9377A1DF68}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [TCP Query User{90EB6AB3-E3FE-41D4-A0CF-6AFF1038E8E1}C:\program files\ultimaker cura 4.2\cura.exe] => (Allow) C:\program files\ultimaker cura 4.2\cura.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{0DE143C1-C6B9-4F8B-9E7F-ED748C3B907D}C:\program files\ultimaker cura 4.2\cura.exe] => (Allow) C:\program files\ultimaker cura 4.2\cura.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{7370BC10-ED7B-4C1C-8B51-DFB61476724D}C:\program files\skanect 1.10\bin\skanect.exe] => (Allow) C:\program files\skanect 1.10\bin\skanect.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{34B63BF3-6948-4A41-8954-EEBC1F6B60DD}C:\program files\skanect 1.10\bin\skanect.exe] => (Allow) C:\program files\skanect 1.10\bin\skanect.exe () [Archivo no firmado]
FirewallRules: [{3EBE9A32-411F-49DA-AAC6-FF99CC885BEE}] => (Allow) C:\Program Files (x86)\Origin Games\Jedi Fallen Order\SwGame\Binaries\Win64\starwarsjedifallenorder.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{B74EBF89-ED76-4EAE-874C-2213F7498BCE}] => (Allow) C:\Program Files (x86)\Origin Games\Jedi Fallen Order\SwGame\Binaries\Win64\starwarsjedifallenorder.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{D3BE5CBF-E23C-4439-A1B1-EF8CB73EA8C1}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\Shadow of the Tomb Raider\SOTTR.exe (Square Enix LTD -> Eidos Inc.)
FirewallRules: [{B6F28AF5-13CE-4E27-A234-597418519099}] => (Allow) C:\Program Files (x86)\Valve\Steam\SteamApps\common\Shadow of the Tomb Raider\SOTTR.exe (Square Enix LTD -> Eidos Inc.)
FirewallRules: [TCP Query User{B2005EA2-EAE8-4E49-BD69-D6B65E5F0884}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{517935EF-544C-4515-8A1E-EA702A9F2C19}C:\program files\ultimaker cura 4.7\cura.exe] => (Allow) C:\program files\ultimaker cura 4.7\cura.exe () [Archivo no firmado]
FirewallRules: [{50B4D17F-61AB-491A-ACE6-5AEFE5FCC500}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{CEC7BEE2-8F38-4152-9017-2BECD0891C36}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8433753E-5BDD-484D-946F-FF9215AE5788}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{1DF42B67-DF23-426E-B73C-4F15C731621D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{99CDAD37-9AE7-44DE-915A-721DCB022A76}C:\program files\ultimaker cura 4.8.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.8.0\cura.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{BA35BEC5-A1A4-4946-9B99-73C8C03410B4}C:\program files\ultimaker cura 4.8.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.8.0\cura.exe () [Archivo no firmado]
FirewallRules: [{47AADC9B-ACFB-4744-8495-4464646BDBC9}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DAD4D921-BF4B-4950-9156-76262576E7F4}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5719C0E1-3D97-4FBC-9E41-8EA5E6896D8C}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

17-11-2020 20:14:03 Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27024
17-11-2020 20:14:17 Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020
25-11-2020 00:00:03 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Unknown Device
Description: Unknown Device
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Controladora de host USB estándar)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (11/27/2020 09:18:22 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: chrome.exe, versión: 87.0.4280.66, marca de tiempo: 0x5fb323f5
Nombre del módulo con errores: ntdll.dll, versión: 6.1.7601.24545, marca de tiempo: 0x5e0eb67f
Código de excepción: 0xc0000374
Desplazamiento de errores: 0x00000000000bf262
Id. del proceso con errores: 0x2120
Hora de inicio de la aplicación con errores: 0x01d6c495d7475569
Ruta de acceso de la aplicación con errores: C:\Program Files\Google\Chrome\Application\chrome.exe
Ruta de acceso del módulo con errores: C:\Windows\SYSTEM32\ntdll.dll
Id. del informe: 1c78a71c-3089-11eb-b4a0-1c6f65d69236

Error: (11/27/2020 09:17:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: chrome.exe, versión: 87.0.4280.66, marca de tiempo: 0x5fb323f5
Nombre del módulo con errores: ntdll.dll, versión: 6.1.7601.24545, marca de tiempo: 0x5e0eb67f
Código de excepción: 0xc0000374
Desplazamiento de errores: 0x00000000000bf262
Id. del proceso con errores: 0x2eac
Hora de inicio de la aplicación con errores: 0x01d6c495c2daa389
Ruta de acceso de la aplicación con errores: C:\Program Files\Google\Chrome\Application\chrome.exe
Ruta de acceso del módulo con errores: C:\Windows\SYSTEM32\ntdll.dll
Id. del informe: 01b5fd7e-3089-11eb-b4a0-1c6f65d69236

Error: (11/27/2020 08:56:04 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa chrome.exe, versión 87.0.4280.66, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, compruebe el historial de problemas en el panel de control Centro de actividades.

Identificador de proceso: 2914

Hora de inicio: 01d6c492b90232ea

Hora de finalización: 4

Ruta de acceso de la aplicación: C:\Program Files\Google\Chrome\Application\chrome.exe

Identificador de informe: fda43ac9-3085-11eb-b4a0-1c6f65d69236

Error: (11/27/2020 08:50:13 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa chrome.exe, versión 87.0.4280.66, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, compruebe el historial de problemas en el panel de control Centro de actividades.

Identificador de proceso: 2a7c

Hora de inicio: 01d6c491e36373d7

Hora de finalización: 5

Ruta de acceso de la aplicación: C:\Program Files\Google\Chrome\Application\chrome.exe

Identificador de informe: 2c91e709-3085-11eb-b4a0-1c6f65d69236

Error: (11/27/2020 08:32:47 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Error al descargar las cadenas del contador de rendimiento para el servicio WmiApRpl (WmiApRpl). El primer valor DWORD de la sección de datos contiene el código de error.

Error: (11/27/2020 08:32:47 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Las cadenas de rendimiento del valor del Registro de rendimiento están dañadas al procesar el proveedor de contador de extensión Performance. El valor BaseIndex del Registro de rendimiento es el primer valor DWORD, el valor LastCounter es el segundo valor DWORD y el valor LastHelp es el tercer valor DWORD de la sección de datos.

Error: (11/27/2020 08:32:47 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Las cadenas de rendimiento del valor del Registro de rendimiento están dañadas al procesar el proveedor de contador de extensión Performance. El valor BaseIndex del Registro de rendimiento es el primer valor DWORD, el valor LastCounter es el segundo valor DWORD y el valor LastHelp es el tercer valor DWORD de la sección de datos.

Error: (11/27/2020 08:28:26 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: No se pudo reactivar el filtro de eventos con la consulta "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" en el espacio de nombres "//./root/CIMV2" por el error 0x80041003. Los eventos no se podrán entregar a través de este filtro hasta que se corrija este problema.


Errores del sistema:
=============
Error: (11/27/2020 08:32:03 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:32:01 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:32:00 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:31:58 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:31:56 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:31:54 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:31:53 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.

Error: (11/27/2020 08:31:51 AM) (Source: cdrom) (EventID: 7) (User: )
Description: El dispositivo, \Device\CdRom0, tiene un bloque defectuoso.


Windows Defender:
===================================
Date: 2017-04-25 11:43:00.138
Description: 
Windows Defender encontró un error al intentar cargar firmas e intentará restablecer un conjunto de firmas conocidas.
Firmas intentadas:Actual
Código de error:0x8050800d
Descripción de error:No se pudieron mostrar algunos elementos del historial. Espere unos minutos e inténtelo de nuevo Si esto no funcionara, borre el historial e inténtelo de nuevo. 
Versión de firma:1.241.345.0
Versión de motor:1.1.13701.0

Date: 2017-02-14 21:59:40.538
Description: 
Windows Defender encontró un error al intentar cargar firmas e intentará restablecer un conjunto de firmas conocidas.
Firmas intentadas:Actual
Código de error:0x8050800d
Descripción de error:No se pudieron mostrar algunos elementos del historial. Espere unos minutos e inténtelo de nuevo Si esto no funcionara, borre el historial e inténtelo de nuevo. 
Versión de firma:1.235.2715.0
Versión de motor:1.1.13407.0

Date: 2017-01-09 10:58:56.604
Description: 
Windows Defender encontró un error al intentar cargar firmas e intentará restablecer un conjunto de firmas conocidas.
Firmas intentadas:Actual
Código de error:0x8050800d
Descripción de error:No se pudieron mostrar algunos elementos del historial. Espere unos minutos e inténtelo de nuevo Si esto no funcionara, borre el historial e inténtelo de nuevo. 
Versión de firma:1.233.4036.0
Versión de motor:1.1.13303.0

Date: 2016-12-01 12:50:24.286
Description: 
Windows Defender encontró un error al intentar cargar firmas e intentará restablecer un conjunto de firmas conocidas.
Firmas intentadas:Actual
Código de error:0x8050800d
Descripción de error:No se pudieron mostrar algunos elementos del historial. Espere unos minutos e inténtelo de nuevo Si esto no funcionara, borre el historial e inténtelo de nuevo. 
Versión de firma:1.233.849.0
Versión de motor:1.1.13303.0

Date: 2016-09-23 12:45:51.915
Description: 
Windows Defender encontró un error al intentar cargar firmas e intentará restablecer un conjunto de firmas conocidas.
Firmas intentadas:Actual
Código de error:0x8050800d
Descripción de error:No se pudieron mostrar algunos elementos del historial. Espere unos minutos e inténtelo de nuevo Si esto no funcionara, borre el historial e inténtelo de nuevo. 
Versión de firma:1.227.2715.0
Versión de motor:1.1.13000.0

CodeIntegrity:
===================================

Date: 2017-08-18 09:28:20.126
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-18 09:28:19.721
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-14 09:11:03.237
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-14 09:11:03.050
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-11 11:05:10.278
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-11 11:05:10.075
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-11 10:11:53.629
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswKbd.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

Date: 2017-08-11 10:11:53.223
Description: 
Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

==================== Información de la memoria =========================== 

BIOS: Award Software International, Inc. F5 03/31/2011
Placa base: Gigabyte Technology Co., Ltd. HA65M-UD3H-B3
Procesador: Intel(R) Core(TM) i7-2600K CPU @ 3.40GHz
Porcentaje de memoria en uso: 76%
RAM física total: 8175.37 MB
RAM física disponible: 1890.28 MB
Virtual total: 16348.88 MB
Virtual disponible: 9230.04 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:239.57 GB) NTFS
Drive d: (Nuevo vol) (Fixed) (Total:931.51 GB) (Free:212.46 GB) NTFS
Drive f: (26 nov 2020) (CDROM) (Total:4.38 GB) (Free:4.38 GB) UDF
Drive g: (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive h: (Elements) (Fixed) (Total:2794.49 GB) (Free:218.4 GB) NTFS
Drive i: () (Fixed) (Total:464.62 GB) (Free:51.15 GB) NTFS
Drive j: () (Fixed) (Total:466.8 GB) (Free:337.54 GB) NTFS

\\?\Volume{b3e5f87e-756e-11e0-81ae-806e6f6e6963}\ (Reservado para el sistema) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 375555D6)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=466.8 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 8758C62D)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 8B501188)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 3.

==================== Final de Addition.txt =======================

El pc esta bastante infectado

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente las casillas Registry Backup, las demás NO

  • Pulsar en Run.

Se abrirá el informe (Delfix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [16-CH Smart VS-IP Storage Application] => [X]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {46ac5dd2-efa6-11e1-9981-00158315a310} - I:\Autorun_By_VictorVal.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {87ec3d77-d3ef-11e4-abec-1c6f65d69236} - H:\LaunchU3.exe -a
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {a281d050-1ae5-11e9-82f0-1c6f65d69236} - E:\HiSuiteDownLoader.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {a281d062-1ae5-11e9-82f0-1c6f65d69236} - E:\HiSuiteDownLoader.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {fb813dec-77e2-11e0-87da-00158315a310} - I:\Startme.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
Task: {C667F737-378F-4D00-8FEE-C76711DCC572} - System32\Tasks\RegClean Pro_DEFAULT => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [7853400 2013-02-28] (Systweak Software -> Systweak Inc) <==== ATENCIÓN
C:\Program Files (x86)\RegClean Pro
Task: {25D5B15C-6DDF-44DB-A36D-58A990EF4805} - System32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u271-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCIÓN
Task: {6ED043C3-004F-47E2-A9C7-98575CBDD2AE} - System32\Tasks\RegClean Pro_UPDATES => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [7853400 2013-02-28] (Systweak Software -> Systweak Inc) <==== ATENCIÓN
Task: {996FAF4A-0ADF-4FFE-8609-1313DB4F23E1} - System32\Tasks\{1D50934E-AFCE-4719-BD30-D4197B7AF5B4} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u171-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCIÓN
Task: C:\Windows\Tasks\RegClean Pro_DEFAULT.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATENCIÓN
Task: C:\Windows\Tasks\RegClean Pro_UPDATES.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATENCIÓN
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl]
DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
2020-11-26 12:54 - 2020-11-26 12:54 - 000000000 ____D C:\Users\Usuario\AppData\Local\{498079D5-746B-4379-B69D-7124FCAC6A6D}
2020-11-26 11:35 - 2020-11-26 11:35 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B0D95647-0562-4688-946E-6CD690B01D29}
2020-11-25 14:13 - 2020-11-25 14:13 - 000000000 ____D C:\Users\Usuario\AppData\Local\{96F7F426-1DA9-4E52-A010-6A8512D59640}
2020-11-23 11:37 - 2020-11-23 11:37 - 000003244 _____ C:\Windows\system32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0}
2020-11-23 09:52 - 2020-11-23 09:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\{A3E6DBE1-C9FE-4359-B97F-5F661B386852}
2020-11-22 21:11 - 2020-11-22 21:11 - 000000000 ____D C:\Users\Usuario\AppData\Local\{983F6926-562C-4E68-9888-EC1B044D548F}
2020-11-24 12:10 - 2020-11-24 12:10 - 000000000 ____D C:\Users\Usuario\AppData\Local\{7AAF311A-7E4E-40D0-AC86-1B6D65E80682}
2020-11-22 07:00 - 2020-11-22 07:00 - 000000000 ____D C:\Users\Usuario\AppData\Local\{E9E2B8C1-838B-4348-B0F7-42A940E659BD}
2020-11-21 08:47 - 2020-11-21 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8CD0FE2C-C994-418E-BF44-5A209C7827C7}
2020-11-20 08:52 - 2020-11-20 08:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4A33E93E-D56E-4BB6-9ECB-3EC2611B7F14}
2020-11-19 07:49 - 2020-11-19 07:49 - 000000000 ____D C:\Users\Usuario\AppData\Local\{C0C7F4D7-9A40-4E96-8D2F-CA9614DE03AE}
2020-11-17 09:26 - 2020-11-17 09:26 - 000000000 ____D C:\Users\Usuario\AppData\Local\{40B966E1-5524-4BBC-ACE8-3C7F83EA44C5}
2020-11-16 08:15 - 2020-11-16 08:15 - 000000000 ____D C:\Users\Usuario\AppData\Local\{AA6B1465-EA0B-4F3F-8ED7-B7C98E89D5ED}
2020-11-15 09:43 - 2020-11-15 09:44 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8516BBA6-2D5E-49AD-A414-A5029C5D217D}
2020-11-14 21:42 - 2020-11-14 21:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{36CCA743-8068-42BF-8ED0-A8C92D1F26F8}
2020-11-14 09:42 - 2020-11-14 09:42 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B23974AF-6C8C-4910-919F-B70325240AF9}
2020-11-12 09:31 - 2020-11-12 09:31 - 000000000 ____D C:\Users\Usuario\AppData\Local\{0804E1F2-6F0A-46B9-9FDF-04C505AD6513}
2020-11-11 20:45 - 2020-11-11 20:46 - 000000000 ____D C:\Users\Usuario\AppData\Local\{BD2B486E-9A6C-4CA7-87DC-8462BDC4FC39}
2020-11-11 08:45 - 2020-11-11 08:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{FD67F873-4E26-4409-8676-6D5A92742AC5}
2020-11-10 20:33 - 2020-11-10 20:34 - 000000000 ____D C:\Users\Usuario\AppData\Local\{7DE015B9-67A1-4D4A-B2D5-B3FE7625B6BC}
2020-11-10 08:33 - 2020-11-10 08:33 - 000000000 ____D C:\Users\Usuario\AppData\Local\{CE91B0DB-6A0A-42B4-ACAA-7186AB051983}
2020-11-09 08:47 - 2020-11-09 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{DEA9730C-1B4E-4DEA-93BD-8FFE21751E8F}
2020-11-07 12:03 - 2020-11-07 12:03 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4D0FCC82-BE23-42A1-A568-442DFD11A2A0}
2020-11-06 09:18 - 2020-11-06 09:18 - 000000000 ____D C:\Users\Usuario\AppData\Local\{6D31A439-398F-4E1A-92D4-3B5FAE91BA29}
2020-11-05 09:58 - 2020-11-05 09:58 - 000000000 ____D C:\Users\Usuario\AppData\Local\{FBAAFE28-15D9-4215-B09B-535DD90226A1}
2020-11-04 09:45 - 2020-11-04 09:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{57F1033B-D3C2-4CF1-9772-8EEAC7E3255C}
2020-11-03 08:38 - 2020-11-03 08:38 - 000000000 ____D C:\Users\Usuario\AppData\Local\{9FC70B8E-3276-4E16-A024-F85FDCDA4FE0}
2020-11-02 09:32 - 2020-11-02 09:32 - 000000000 ____D C:\Users\Usuario\AppData\Local\{884E20F7-DB67-4CEB-805D-9492AEB07F60}
2020-11-01 20:54 - 2020-11-01 20:54 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B4E25D6A-334A-46DC-A63D-E1B821DB85D8}
2020-11-01 07:51 - 2020-11-01 07:51 - 000000000 ____D C:\Users\Usuario\AppData\Local\{3E00695F-AAAA-491F-85BC-E3EEE95C0C81}
2020-10-31 17:41 - 2020-10-31 17:41 - 000000000 ____D C:\Users\Usuario\AppData\Local\{56E16103-EC08-4305-9B02-FA7F6CEE228A}
2020-10-30 09:09 - 2020-10-30 09:10 - 000000000 ____D C:\Users\Usuario\AppData\Local\{CA1FFA71-408B-402C-83EF-70AAD292A0BB}
2020-10-29 12:49 - 2020-10-29 12:49 - 000000000 ____D C:\Users\Usuario\AppData\Local\{3406146A-1C05-4CE1-9FB0-DFD46B3C31B3}
2020-10-28 21:43 - 2020-10-28 21:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{DE31C6FE-BFCA-437F-91EB-CE44EB41ED30}
2020-10-28 09:43 - 2020-10-28 09:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{E3A8F252-AE66-47A9-90B1-18304D94F265}
2020-08-15 07:46 - 2020-08-15 07:46 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{041DE538-8A32-4386-BD02-0E89D0C333E0}
2020-05-08 07:38 - 2020-05-08 07:38 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{1F802D75-F758-4288-911F-1830798FE9B7}
2020-05-18 05:41 - 2020-05-18 05:41 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{7277F6F7-E790-49AA-BBAF-113891E6770C}
2020-07-20 08:29 - 2020-07-20 08:29 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{BCC3019C-E757-4829-AE47-B7C5C0BC468D}
2020-02-05 08:10 - 2020-02-05 08:10 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{DCD700FD-BA41-4FA8-804C-5D0E8EF2DD05}
2019-10-19 08:38 - 2019-10-19 08:38 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{F4401F87-E356-49E8-A636-DB2E3CDAF7C3}
FCheck: C:\Windows\SysWOW64\WgaTray.exe [2009-05-03] <==== ATENCIÓN (cero bytes Archivo/Carpeta)
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
Shortcut: C:\Users\Usuario\Favorites\Sitio para descargas de NCH Software.lnk -> hxxp://www.nchsoftware.com/es/index.htm
AlternateDataStreams: C:\ProgramData\TEMP:054203E4 [312]
AlternateDataStreams: C:\ProgramData\TEMP:FB1B13D8 [155]
AlternateDataStreams: C:\Users\Public\AppData:CSM [466]
AlternateDataStreams: C:\Users\Usuario\Configuración local:4LagMVEh7sJ25s17ypMZoZ [2348]
AlternateDataStreams: C:\Users\Usuario\Cookies:nsKAZlOlAUYv3wNUxlfBYvvF [2546]
AlternateDataStreams: C:\Users\Usuario\AppData\Local:4LagMVEh7sJ25s17ypMZoZ [2348]
AlternateDataStreams: C:\Users\Usuario\AppData\Local\Datos de programa:4LagMVEh7sJ25s17ypMZoZ [2348]
URLSearchHook: HKLM-x32 - (Sin Nombre) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - Ningún archivo
URLSearchHook: HKU\S-1-5-21-2941855089-713537573-1236543668-1000 - (Sin Nombre) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - Ningún archivo
x86)\ThinkSky\iTools 3\Extensions\iToolsBHO64.dll [2016-10-01] (iTools.hk) [Archivo no firmado]
BHO-x32: Sin Nombre -> {30F9B915-B755-4826-820B-08FBA6BD249D} -> Ningún archivo
BHO-x32: Sin Nombre -> {ba14329e-9550-4989-b3f2-9732e92d17cc} -> Ningún archivo
MSCONFIG\startupfolder: C:^Users^Usuario^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^f1c928c240629f8ebce8fd493e8c556f.lnk => C:\Windows\pss\f1c928c240629f8ebce8fd493e8c556f.lnk.Startup
MSCONFIG\startupreg: "C: => 
MSCONFIG\startupreg: VMSnap3 => C:\Windows\VMSnap3.exe




HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema, ademas de el informe de Malwarebytes y Adwcleanert

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

ENVIAMOS A CUARENTENA TODO LO DETECTADO

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


1 me gusta
Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 27/11/20
Hora del análisis: 19:02
Archivo de registro: b3419ad2-30da-11eb-961b-1c6f65d69236.json

-Información del software-
Versión: 4.2.3.96
Versión de los componentes: 1.0.1122
Versión del paquete de actualización: 1.0.33498
Licencia: Prueba

-Información del sistema-
SO: Windows 7 Service Pack 1
CPU: x64
Sistema de archivos: NTFS
Usuario: Usuario-PC\Usuario

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 310861
Amenazas detectadas: 214
Amenazas en cuarentena: 214
Tiempo transcurrido: 5 min, 57 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 1
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodssrv.exe, En cuarentena, 71, 177077, , , , , 65ED705DE0A073566BEF1E5335275476, F0C3247CD475E2C2A750169C7C391F34E5EF80B6796BABD15A80B1580AD64048

Módulo: 1
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodssrv.exe, En cuarentena, 71, 177077, , , , , 65ED705DE0A073566BEF1E5335275476, F0C3247CD475E2C2A750169C7C391F34E5EF80B6796BABD15A80B1580AD64048

Clave del registro: 77
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DDE2C74F-58CC-4d71-8CE1-09DEBB8CFB78}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\TYPELIB\{09C554C3-109B-483C-A06B-F14172F1A947}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\INTERFACE\{A9379648-F6EB-4F65-A624-1C10411A15D0}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\INTERFACE\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{A9379648-F6EB-4F65-A624-1C10411A15D0}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A9379648-F6EB-4F65-A624-1C10411A15D0}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{09C554C3-109B-483C-A06B-F14172F1A947}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{09C554C3-109B-483C-A06B-F14172F1A947}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DDE2C74F-58CC-4D71-8CE1-09DEBB8CFB78}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{DDE2C74F-58CC-4d71-8CE1-09DEBB8CFB78}\InprocServer32, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{DDE2C74F-58CC-4d71-8CE1-09DEBB8CFB78}\InprocServer32, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{AD20D01C-C939-4dd2-8C55-56935A48987E}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\facemoodsApp.appCore, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\facemoodsApp.appCore.1, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{AD20D01C-C939-4DD2-8C55-56935A48987E}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{AD20D01C-C939-4dd2-8C55-56935A48987E}\InprocServer32, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{AD20D01C-C939-4dd2-8C55-56935A48987E}\InprocServer32, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A5B99E41-E157-4209-8AAC-DB003A816079}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\facemoods.xtrnl, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\facemoods.xtrnl.1, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A5B99E41-E157-4209-8AAC-DB003A816079}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\TYPELIB\{B12E99ED-69BD-437C-86BE-C862B9E5444D}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\INTERFACE\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{B12E99ED-69BD-437C-86BE-C862B9E5444D}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{B12E99ED-69BD-437C-86BE-C862B9E5444D}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A5B99E41-E157-4209-8AAC-DB003A816079}\InprocServer32, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A5B99E41-E157-4209-8AAC-DB003A816079}\InprocServer32, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\TYPELIB\{AD25754E-D76C-42B3-A335-2F81478B722F}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\INTERFACE\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{AD25754E-D76C-42B3-A335-2F81478B722F}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{AD25754E-D76C-42B3-A335-2F81478B722F}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\APPID\{AD25754E-D76C-42B3-A335-2F81478B722F}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{AD25754E-D76C-42B3-A335-2F81478B722F}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{AD25754E-D76C-42B3-A335-2F81478B722F}, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\facemoods, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{7B925B0F-DF56-467A-AD9D-38FD735E2A75}, En cuarentena, 2037, 180338, , , , , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\CLASSES\Toolbar.CT2504091, En cuarentena, 2037, 180338, , , , , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{7B925B0F-DF56-467A-AD9D-38FD735E2A75}, En cuarentena, 2037, 180338, , , , , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{7B925B0F-DF56-467A-AD9D-38FD735E2A75}, En cuarentena, 2037, 180338, , , , , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{7B925B0F-DF56-467A-AD9D-38FD735E2A75}\InprocServer32, En cuarentena, 2037, 180338, , , , , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{7B925B0F-DF56-467A-AD9D-38FD735E2A75}\InprocServer32, En cuarentena, 2037, 180338, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\facemoods.facemoodsHlpr.1, En cuarentena, 71, 238207, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\facemoods.facemoodsHlpr, En cuarentena, 71, 238207, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{3c471948-f874-49f5-b338-4f214a2ee0b1}, En cuarentena, 1386, 443514, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}, En cuarentena, 1386, 443514, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{3c471948-f874-49f5-b338-4f214a2ee0b1}\InprocServer32, En cuarentena, 1386, 443514, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3c471948-f874-49f5-b338-4f214a2ee0b1}\InprocServer32, En cuarentena, 1386, 443514, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CC9AC224-EBAB-4389-9716-C1F48689DFA4}, En cuarentena, 1386, 443545, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\CLASSES\Conduit.Engine, En cuarentena, 1386, 443545, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CC9AC224-EBAB-4389-9716-C1F48689DFA4}, En cuarentena, 1386, 443545, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{CC9AC224-EBAB-4389-9716-C1F48689DFA4}, En cuarentena, 1386, 443545, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CC9AC224-EBAB-4389-9716-C1F48689DFA4}\InprocServer32, En cuarentena, 1386, 443545, , , , , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CC9AC224-EBAB-4389-9716-C1F48689DFA4}\InprocServer32, En cuarentena, 1386, 443545, , , , , , 
PUP.Optional.Conduit.Generic, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\APPDATALOW\SOFTWARE\conduitEngine, En cuarentena, 1386, 443520, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0D7562AE-8EF6-416d-A838-AB665251703A}, En cuarentena, 71, 392936, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\APPID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}, En cuarentena, 71, 392823, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}, En cuarentena, 71, 392823, , , , , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{5B1881D1-D9C7-46df-B041-1E593282C7D0}, En cuarentena, 71, 392823, 1.0.33498, , ame, , , 
PUP.Optional.Distromatic, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Distromatic, En cuarentena, 6502, 359638, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\conduitEngine, En cuarentena, 1386, 443516, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\facemoods.com, En cuarentena, 71, 238208, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\facemoods.com, En cuarentena, 71, 238209, 1.0.33498, , ame, , , 
PUP.Optional.SweetIM, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\SweetIM, En cuarentena, 454, 243758, 1.0.33498, , ame, , , 
PUP.Optional.SweetIM, HKLM\SOFTWARE\WOW6432NODE\SweetIM, En cuarentena, 454, 243762, 1.0.33498, , ame, , , 
PUP.Optional.VuzeRemoteTB, HKLM\SOFTWARE\WOW6432NODE\Vuze_Remote, En cuarentena, 2037, 244640, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanerPro, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\SYSTWEAK\RegClean Pro, En cuarentena, 1668, 242268, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EAED63AD-BE87-4308-AEB9-4F2658EB86ED}, En cuarentena, 1386, 443512, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\conduitEngine, En cuarentena, 1386, 443517, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanPro, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\RegClean Pro_is1, En cuarentena, 4462, 495016, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanPro, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\RegClean Pro, En cuarentena, 4462, 242275, 1.0.33498, , ame, , , 
PUP.Optional.AmazonTB, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, En cuarentena, 2070, 167629, 1.0.33498, , ame, , , 

Valor del registro: 8
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|facemoods, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.RegCleanPro, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\COMPATIBILITYADAPTER\SIGNATURES|REGCLEAN PRO_UPDATES.JOB, En cuarentena, 4462, 484529, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanPro, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\COMPATIBILITYADAPTER\SIGNATURES|REGCLEAN PRO_UPDATES.JOB.FP, En cuarentena, 4462, 484529, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanPro, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\COMPATIBILITYADAPTER\SIGNATURES|REGCLEAN PRO_DEFAULT.JOB, En cuarentena, 4462, 484529, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanPro, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\COMPATIBILITYADAPTER\SIGNATURES|REGCLEAN PRO_DEFAULT.JOB.FP, En cuarentena, 4462, 484529, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0D7562AE-8EF6-416d-A838-AB665251703A}|URL, En cuarentena, 71, 392936, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\ABOUTURLS|TABS, En cuarentena, 71, 238211, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EAED63AD-BE87-4308-AEB9-4F2658EB86ED}|APPPATH, En cuarentena, 1386, 443512, 1.0.33498, , ame, , , 

Datos del registro: 1
PUP.Optional.FaceMoods, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|SEARCHASSISTANT, Sustituido, 71, 293076, 1.0.33498, , ame, , , 

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 51
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\bh, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods, En cuarentena, 71, 177077, , , , , , 
PUP.Optional.FaceMoods, C:\PROGRAM FILES (X86)\FACEMOODS.COM, En cuarentena, 71, 177077, 1.0.33498, , ame, , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low\0YASUZFH, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low\LF9RBSN8, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low\T6BP81G2, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low\XK5P4J87, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\iecompatuaCache\Low, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IECompatCache\Low, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IEDownloadHistory, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\DNTException\Low, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\iecompatuaCache, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IETldCache\Low, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IECompatCache, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\DNTException, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\PrivacIE\Low, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IETldCache, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\PrivacIE, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\USERS\USUARIO\APPDATA\LOCALLOW\FACEMOODS.COM, En cuarentena, 71, 177078, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, En cuarentena, 1668, 179180, , , , , , 
PUP.Optional.RegCleanerPro, C:\USERS\USUARIO\APPDATA\ROAMING\SYSTWEAK\REGCLEAN PRO, En cuarentena, 1668, 179180, 1.0.33498, , ame, , , 
PUP.Optional.VuzeRemoteTB, C:\PROGRAM FILES (X86)\Vuze_Remote, En cuarentena, 2037, 180338, 1.0.33498, , ame, , , 
PUP.Optional.VuzeRemoteTB, C:\Users\Usuario\AppData\LocalLow\Vuze_Remote\Logs, En cuarentena, 2037, 180340, , , , , , 
PUP.Optional.VuzeRemoteTB, C:\USERS\USUARIO\APPDATA\LOCALLOW\Vuze_Remote, En cuarentena, 2037, 180340, 1.0.33498, , ame, , , 
PUP.Optional.VuzeRemoteTB, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Vuze_Remote\Logs, En cuarentena, 2037, 180340, , , , , , 
PUP.Optional.VuzeRemoteTB, C:\WINDOWS\SYSWOW64\CONFIG\SYSTEMPROFILE\APPDATA\LOCALLOW\Vuze_Remote, En cuarentena, 2037, 180340, 1.0.33498, , ame, , , 
PUP.Optional.Conduit, C:\Users\Usuario\AppData\Local\Conduit\CT2504091, En cuarentena, 193, 182116, , , , , , 
PUP.Optional.Conduit, C:\USERS\USUARIO\APPDATA\LOCAL\CONDUIT, En cuarentena, 193, 182116, 1.0.33498, , ame, , , 
PUP.Optional.Conduit, C:\Users\Usuario\AppData\LocalLow\Conduit\Community Alerts\Log, En cuarentena, 193, 182117, , , , , , 
PUP.Optional.Conduit, C:\Users\Usuario\AppData\LocalLow\Conduit\Community Alerts, En cuarentena, 193, 182117, , , , , , 
PUP.Optional.Conduit, C:\USERS\USUARIO\APPDATA\LOCALLOW\CONDUIT, En cuarentena, 193, 182117, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\Conduit\Community Alerts, En cuarentena, 1386, 443514, , , , , , 
PUP.Optional.Conduit.Generic, C:\PROGRAM FILES (X86)\CONDUIT, En cuarentena, 1386, 443514, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, C:\Users\Usuario\AppData\LocalLow\ConduitEngine\MyStuffApps, En cuarentena, 1386, 480924, , , , , , 
PUP.Optional.Conduit.Generic, C:\Users\Usuario\AppData\LocalLow\ConduitEngine\Logs, En cuarentena, 1386, 480924, , , , , , 
PUP.Optional.Conduit.Generic, C:\USERS\USUARIO\APPDATA\LOCALLOW\ConduitEngine, En cuarentena, 1386, 480924, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\MyStuffApps, En cuarentena, 1386, 480924, , , , , , 
PUP.Optional.Conduit.Generic, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\Logs, En cuarentena, 1386, 480924, , , , , , 
PUP.Optional.Conduit.Generic, C:\WINDOWS\SYSWOW64\CONFIG\SYSTEMPROFILE\APPDATA\LOCALLOW\ConduitEngine, En cuarentena, 1386, 480924, 1.0.33498, , ame, , , 
PUP.Optional.Conduit.Generic, C:\PROGRAM FILES (X86)\ConduitEngine, En cuarentena, 1386, 443545, 1.0.33498, , ame, , , 
PUP.Optional.RegCleanPro, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\REGCLEAN PRO, En cuarentena, 4462, 495018, 1.0.33498, , ame, , , 
Trojan.Agent.Generic, C:\PROGRAMDATA\1c928c24, En cuarentena, 3751, 597397, 1.0.33498, , ame, , , 
PUP.Optional.Funmoods, C:\USERS\USUARIO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 337, 455241, , , , , , 
PUP.Optional.Funmoods, C:\USERS\USUARIO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, En cuarentena, 337, 455241, , , , , , 

Archivo: 75
PUP.Optional.RegCleanerPro, C:\USERS\PUBLIC\DESKTOP\REGCLEAN PRO.LNK, En cuarentena, 1668, 190114, 1.0.33498, , ame, , 76A4DD70467A9775895E4EE27B0E1142, 55E6BB38F42B62E3EB2BFCF305B34BABBFBBE845E797B37556EB2931ACE4AE0A
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\bh\facemoods.dll, En cuarentena, 71, 177077, , , , , 2EBB4879E920A1453D5941CF4D226113, E83761E152D3AE15B87F236BA53B6EF18FC9B1F6D40397A76474E6891331C339
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoods.crx, En cuarentena, 71, 177077, , , , , E7CF48535544EE8C7573A413F9520A49, 69620F274ED1CBD4948CB418F3E3002B30761378A27D255A7236965BC944C8E0
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoods.png, En cuarentena, 71, 177077, , , , , 4B48874724A7E72B117ABA25D13B47F1, 20AC866D5DF1132F7856B6C395F667F96A874B8E005005BDE946EA282B595A37
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodsApp.dll, En cuarentena, 71, 177077, , , , , 8652FA1CB56B7C0D5112C6B12611B78B, 6279AD6BE01389F00FC98A931D372B6048D6D4E13F5E2C288776422BEA9B60A2
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodsEng.dll, En cuarentena, 71, 177077, , , , , B4E097D2B1B84304ADF158346087E6F0, EFCE7FE31217593987D7AF8BE9B6B5637DD2F3AC9D340CFAB7C95C5353A2AB1B
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodssrv.exe, En cuarentena, 71, 177077, , , , , 65ED705DE0A073566BEF1E5335275476, F0C3247CD475E2C2A750169C7C391F34E5EF80B6796BABD15A80B1580AD64048
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\facemoodsTlbr.dll, En cuarentena, 71, 177077, , , , , 7C2AFBA0884CC11FD409F9AB79819B9C, 82C66CCFFCF46F7F42610B1067322B2EF063010768D050ACE2E7D625C8B50211
PUP.Optional.FaceMoods, C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.7\uninstall.exe, En cuarentena, 71, 177077, , , , , F8E0522915A7032C3BAB8AC941B30E2D, 4C783CE2FBF4C99CFA537F09EA5A510E1E8F96A24B1DBC102715B59C7185B7FA
PUP.Optional.SweetIM, C:\USERS\USUARIO\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\CRV5HH6Q.DEFAULT\SEARCHPLUGINS\sweetim.xml, En cuarentena, 454, 330167, 1.0.33498, , ame, , BAD42C8860E80CBC9574A803DAA2AAB5, 8F51865752C7D199EC154E337EB48B3A651748708D73D3C62391ED6BB233EE4D
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low\LF9RBSN8\um[1].xml, En cuarentena, 71, 177078, , , , , 176C75E3EBE25DD313E287E6366AD4E2, C6EC18527DF1EFA8174292FBD1BECD6F958131B28EA04D8FA49C44A973938763
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Internet Explorer\UserData\Low\container.dat, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\DNTException\Low\container.dat, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\DNTException\container.dat, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IEDownloadHistory\container.dat, En cuarentena, 71, 177078, , , , , , 
PUP.Optional.FaceMoods, C:\Users\Usuario\AppData\LocalLow\facemoods.com\facemoods\Microsoft\Windows\IETldCache\index.dat, En cuarentena, 71, 177078, , , , , D7A950FEFD60DBAA01DF2D85FEFB3862, 75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, En cuarentena, 1668, 179180, , , , , 7319468847D7B1AEE40DBF5DD963C999, B0F66ADC83641586656866813FD9DD0B8EBB63796075661BA45D1AA8089E1D44
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-25-2020.log, En cuarentena, 1668, 179180, , , , , 99F621A2122AF175ED724964F2CDAAD8, 4B99E93ECF5C51D267BB3CE1FBEC3DE48AF3D913F30A2C3E337A634D21C7A782
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-26-2020.log, En cuarentena, 1668, 179180, , , , , 99F621A2122AF175ED724964F2CDAAD8, 4B99E93ECF5C51D267BB3CE1FBEC3DE48AF3D913F30A2C3E337A634D21C7A782
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-27-2020.log, En cuarentena, 1668, 179180, , , , , 99F621A2122AF175ED724964F2CDAAD8, 4B99E93ECF5C51D267BB3CE1FBEC3DE48AF3D913F30A2C3E337A634D21C7A782
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-28-2020.log, En cuarentena, 1668, 179180, , , , , 99F621A2122AF175ED724964F2CDAAD8, 4B99E93ECF5C51D267BB3CE1FBEC3DE48AF3D913F30A2C3E337A634D21C7A782
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-29-2020.log, En cuarentena, 1668, 179180, , , , , CF353CF447D7E6F2B6062EFA2EDAB75E, 6F42AAC50AEE204612C8225B0D368E6FDBD1818D5FF22209C2817A2EFFD2922D
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, En cuarentena, 1668, 179180, , , , , A302A771EE0E3127B8950F0A67D17E49, 5DCC1B5872DD9FF1C234501F1FEFDA01F664164E1583C3E1BB3DBEA47588AB31
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\spanish_rcp.dat, En cuarentena, 1668, 179180, , , , , FCC2B90C90272C04B26BF6BE4D39A1F6, 7349D2962F07DC87544784B1AF87B126DABFB7136A914B4C1051C8006921A219
PUP.Optional.RegCleanerPro, C:\Users\Usuario\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, En cuarentena, 1668, 179180, , , , , 7319468847D7B1AEE40DBF5DD963C999, B0F66ADC83641586656866813FD9DD0B8EBB63796075661BA45D1AA8089E1D44
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\GottenAppsContextMenu.xml, En cuarentena, 2037, 180338, , , , , CE0449AC66B68DD896965167D460B135, 2BD5FE03A596D7F710D96519F26EC939DC8FE0050FA7B81FC374F70542663F50
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\OtherAppsContextMenu.xml, En cuarentena, 2037, 180338, , , , , A9CAA49F5C0DDD88168E857E3670EBDF, 9F8A27EAE626D22DAD3E03924C901377F0EC867053692C9DCCE1BC168E4F5948
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll, En cuarentena, 2037, 180338, , , , , B92293778555CE3DABE7F0A7E98B34C0, 1EEDC82334BD95D94E4EEA97E3C9A53A4464462236683770E5A9B34E843DF04C
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\SharedAppsContextMenu.xml, En cuarentena, 2037, 180338, , , , , 6816D08A668E0D9A3A79831400177C04, 4FEE6BF88796021D856F865E44BBB2807447E99615430D07BFD29DBF3A009DF8
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\tbVuze.dll, En cuarentena, 2037, 180338, , , , , 1A8438854DD15E4389F5BDEF502C369D, D4EDF7B785247EE56B730BC97DD417C8F16879312B368AC7EEDF77423643E339
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\toolbar.cfg, En cuarentena, 2037, 180338, , , , , 38BE1D2ACDA25230C6BB7B3FA44F6CD2, A2DC369206B1D7550188792A07B27C40F9B07E1C4EA6F9D3AC1A0D9CB0B9D149
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\ToolbarContextMenu.xml, En cuarentena, 2037, 180338, , , , , 815C07C40CEC4CF53861DA7A7C6EC639, 960F1E3B2703DB7CE51BD76F0F8A3D377B5C63F29773857AF7CF9F8D621EBC18
PUP.Optional.VuzeRemoteTB, C:\Program Files (x86)\Vuze_Remote\Vuze_RemoteToolbarHelper.exe, En cuarentena, 2037, 180338, , , , , A320DF2B47CFCAF98D06EB59CD72084C, 47F14A359B58F52B632347EC80D48B493A576E42350CC7CDD9029E95072691F4
PUP.Optional.VuzeRemoteTB, C:\Users\Usuario\AppData\LocalLow\Vuze_Remote\tbVuze.dll, En cuarentena, 2037, 180340, , , , , 1A8438854DD15E4389F5BDEF502C369D, D4EDF7B785247EE56B730BC97DD417C8F16879312B368AC7EEDF77423643E339
PUP.Optional.VuzeRemoteTB, C:\Users\Usuario\AppData\LocalLow\Vuze_Remote\toolbar.cfg, En cuarentena, 2037, 180340, , , , , 38BE1D2ACDA25230C6BB7B3FA44F6CD2, A2DC369206B1D7550188792A07B27C40F9B07E1C4EA6F9D3AC1A0D9CB0B9D149
PUP.Optional.VuzeRemoteTB, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Vuze_Remote\tbVuze.dll, En cuarentena, 2037, 180340, , , , , 1A8438854DD15E4389F5BDEF502C369D, D4EDF7B785247EE56B730BC97DD417C8F16879312B368AC7EEDF77423643E339
PUP.Optional.VuzeRemoteTB, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Vuze_Remote\toolbar.cfg, En cuarentena, 2037, 180340, , , , , 38BE1D2ACDA25230C6BB7B3FA44F6CD2, A2DC369206B1D7550188792A07B27C40F9B07E1C4EA6F9D3AC1A0D9CB0B9D149
PUP.Optional.Conduit, C:\Users\Usuario\AppData\Local\Conduit\CT2504091\Vuze_RemoteAutoUpdateHelper.exe, En cuarentena, 193, 182116, , , , , A320DF2B47CFCAF98D06EB59CD72084C, 47F14A359B58F52B632347EC80D48B493A576E42350CC7CDD9029E95072691F4
PUP.Optional.SysTweak, C:\WINDOWS\SYSTEM32\ROBOOT64.EXE, En cuarentena, 830, 395666, 1.0.33498, , ame, , 063772B2238FF16DF317D186E195829B, 0C10E3E54E24339A676FE8BF45580F7FC3B6277E1B9AA4DEE447064E5B5C0999
PUP.Optional.Conduit.Generic, C:\PROGRAM FILES (X86)\CONDUIT\COMMUNITY ALERTS\Alert.dll, En cuarentena, 1386, 443514, 1.0.33498, , ame, , 775D1655DCEF4AA65EBF89E744E511A0, 77534E52F8B0165E1230625FD7B938A88CFA6C965053E88EE47406E7F3E5DFB7
PUP.Optional.Conduit.Generic, C:\Users\Usuario\AppData\LocalLow\ConduitEngine\ConduitEngine.dll, En cuarentena, 1386, 480924, , , , , 1A8438854DD15E4389F5BDEF502C369D, D4EDF7B785247EE56B730BC97DD417C8F16879312B368AC7EEDF77423643E339
PUP.Optional.Conduit.Generic, C:\Users\Usuario\AppData\LocalLow\ConduitEngine\EngineSettings.json, En cuarentena, 1386, 480924, , , , , 09BE516C4F7713E594A437E852293C92, 9755E694B0FD6A3C4DB23AD971B349C1B3831B2E798A65028610A0D5303CF347
PUP.Optional.Conduit.Generic, C:\Users\Usuario\AppData\LocalLow\ConduitEngine\toolbar.cfg, En cuarentena, 1386, 480924, , , , , 7BBB07039B2B2CC073E44F50FAFDAF11, E499A7443C673649E48523428187AE080CD90C0967664CF627977E2D9A98A0E4
PUP.Optional.Conduit.Generic, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\ConduitEngine.dll, En cuarentena, 1386, 480924, , , , , 1A8438854DD15E4389F5BDEF502C369D, D4EDF7B785247EE56B730BC97DD417C8F16879312B368AC7EEDF77423643E339
PUP.Optional.Conduit.Generic, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\EngineSettings.json, En cuarentena, 1386, 480924, , , , , 09BE516C4F7713E594A437E852293C92, 9755E694B0FD6A3C4DB23AD971B349C1B3831B2E798A65028610A0D5303CF347
PUP.Optional.Conduit.Generic, C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\ConduitEngine\toolbar.cfg, En cuarentena, 1386, 480924, , , , , 7BBB07039B2B2CC073E44F50FAFDAF11, E499A7443C673649E48523428187AE080CD90C0967664CF627977E2D9A98A0E4
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\appContextMenu.xml, En cuarentena, 1386, 443545, , , , , 68451D444D8AF7483B9A5A6A244B9540, 2CD938026C55CA16B86ACEB61B75F10566541FA61F276CF0F2A35ED6599B7860
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll, En cuarentena, 1386, 443545, , , , , 1A8438854DD15E4389F5BDEF502C369D, D4EDF7B785247EE56B730BC97DD417C8F16879312B368AC7EEDF77423643E339
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\ConduitEngineHelper.exe, En cuarentena, 1386, 443545, , , , , A320DF2B47CFCAF98D06EB59CD72084C, 47F14A359B58F52B632347EC80D48B493A576E42350CC7CDD9029E95072691F4
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\engineContextMenu.xml, En cuarentena, 1386, 443545, , , , , 2185FA6EB24E54A78F1913C33B5408BC, 343F48777C57CEF704E52EB60923D8E0C4BF8F270C518D70E818069270D23DA7
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\EngineSettings.json, En cuarentena, 1386, 443545, , , , , 09BE516C4F7713E594A437E852293C92, 9755E694B0FD6A3C4DB23AD971B349C1B3831B2E798A65028610A0D5303CF347
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\INSTALL.LOG, En cuarentena, 1386, 443545, , , , , E6CD6DD6F874393205B06DFD0BF02F74, E9A7109DB2AA8B031DE44F0E32A95A0D51C5CAEDFF7998262D9F85D5385F02BC
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll, En cuarentena, 1386, 443545, , , , , B92293778555CE3DABE7F0A7E98B34C0, 1EEDC82334BD95D94E4EEA97E3C9A53A4464462236683770E5A9B34E843DF04C
PUP.Optional.Conduit.Generic, C:\Program Files (x86)\ConduitEngine\toolbar.cfg, En cuarentena, 1386, 443545, , , , , 7BBB07039B2B2CC073E44F50FAFDAF11, E499A7443C673649E48523428187AE080CD90C0967664CF627977E2D9A98A0E4
PUP.Optional.RegCleanPro, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\REGCLEAN PRO\Desinstalar RegClean Pro.lnk, En cuarentena, 4462, 495018, 1.0.33498, , ame, , 3CF7BB88A39E95701022D91ACC7F0E46, E726263C143FD600801D4D00894BFCA0DC453E6FC6D1F05EF028438BC2C9B5A3
PUP.Optional.RegCleanPro, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\REGCLEAN PRO\RegClean Pro.lnk, En cuarentena, 4462, 495018, 1.0.33498, , ame, , D39C552DAF5FD2419E9DA075292D1E90, B5340B7201340C491708041A19D1F946E431B8018A672E7435624A294C000ADF
PUP.Optional.RegCleanPro, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\REGCLEAN PRO\Register RegClean Pro.lnk, En cuarentena, 4462, 495018, 1.0.33498, , ame, , F66AD822493284E110C437DE5737C430, 8C57E582FD103D2BB7CDF55BAA5D3FA592F6295FBDE09BC316AA56A2DB13D236
Trojan.Agent.Generic, C:\PROGRAMDATA\1c928c24\test.au3, En cuarentena, 3751, 597397, 1.0.33498, , ame, , C17F57B93FCA10C673B02F34E2521A52, BD7B0CE72255E44FDD60D07C7DEDCB626AA191A8C048D2D7AC6F91C0D064F733
Trojan.Agent.Generic, C:\ProgramData\1c928c24\1c928c24.exe, En cuarentena, 3751, 597397, , , , , B06E67F9767E5023892D9698703AD098, 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
Trojan.Agent.Generic, C:\ProgramData\1c928c24\PE.bin, En cuarentena, 3751, 597397, , , , , 63AE80BD44026487E88FA1466F6ADB23, 4F8F3A8AD341B5035B1CCEECF8968F101F4BAE1914B2018EF6F0A017C1A8132A
Trojan.Agent.Generic, C:\ProgramData\1c928c24\shell.txt, En cuarentena, 3751, 597397, , , , , 9E6AD126290FB029361B319886C63B41, 51AC1A6C47135958F1D9317E34165A6CD33CCD73AC3C166002AD2D9955A8EB34
RiskWare.KMS, C:\USERS\USUARIO\DOWNLOADS\ACTIVADOR_MOFFICE_2013.RAR, En cuarentena, 3739, 835829, 1.0.33498, , ame, , D6683EFB439F5C8AAD328F612269A65E, AD1ABED0B3E1DE620E463A5983043A8561E612651CEB7F0206AD7F3D32C99357
Generic.Malware/Suspicious, C:\USERS\USUARIO\DOWNLOADS\EASEUS DATA RECOVERY WIZARD 11.RAR, En cuarentena, 0, 392686, 1.0.33498, , shuriken, , 074B546E3E740C21AA872C7D8D2983CE, 2CF8324AFCF2D10ED0B8EB437D938A6B3B5CD4C3DC1ECDD06BB4B97DCF49FA38
PUP.Optional.BundleInstaller, C:\USERS\USUARIO\DOWNLOADS\JAVASETUP_0981189367.EXE, En cuarentena, 517, 478833, 1.0.33498, , ame, , 1F62A63F6CCA730BA0C03AF23D752567, 5BCD5D71F0C9EAA340B5172E97E108FCF32A6EF5BC575301B375098D64E56304
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, En cuarentena, 337, 455241, , , , , 01BFB57DCA70D698C6E11168DFAB1590, 32B71AD47573D4FBC6C89E6C94EA1B73DDB5D1F9AFF885ED799771C55865C6DA
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000016.ldb, En cuarentena, 337, 455241, , , , , 73D68A7F2A849ABEC9E3F043F79695A9, 6EAF950EB785BE73BD7272D0495160966E7F4AD41CF34972BB8A5A53EDF52F9E
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000017.log, En cuarentena, 337, 455241, , , , , 0B636F418425F2F6A252443710219D8B, 4FA4A89020B9E5E4FE15E129C71D28D4FF556F68A8E4E18631C9E3AC744FA4AF
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000018.ldb, En cuarentena, 337, 455241, , , , , 32995F2023D00AE13512654C4053A235, FA116EB01BDBAD52840A438D959A526A19A531AEC0EEB479F12012E1F12ADC3A
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, En cuarentena, 337, 455241, , , , , 46295CAC801E5D4857D09837238A6394, 0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, En cuarentena, 337, 455241, , , , , , 
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, En cuarentena, 337, 455241, , , , , 93AD556697A67A20078C03421B261C5E, B1CF7B6E74BD38E33C083325DC7939037BD473A9FE1A7C11E7EF1907C212770D
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old, En cuarentena, 337, 455241, , , , , 3233D192767D01B09CFBA586BDC24AD1, 6FFD1C1DF185E1EF4146BC856410326DF131BDB0A1E586AEBF7FE34D5C97B669
PUP.Optional.Funmoods, C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, En cuarentena, 337, 455241, , , , , 7423BB22956332AED129DA4A9245782E, 03E3374FC4330082A1CCF12B7481246AB63F97EC088B4A6AFC99019389AE4827
PUP.Optional.Funmoods, C:\USERS\USUARIO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 337, 455241, 1.0.33498, , ame, , 005AD42E5D9AB5FB6AB810BF7110D379, EC819940BED716B0F9DB1520FF62D07C18D5CDE74D0529E8E2C562E29A78CD0D
PUP.Optional.Funmoods, C:\USERS\USUARIO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Sustituido, 337, 455241, 1.0.33498, , ame, , 005AD42E5D9AB5FB6AB810BF7110D379, EC819940BED716B0F9DB1520FF62D07C18D5CDE74D0529E8E2C562E29A78CD0D

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build:    10-08-2020
# Database: 2020-09-29.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-27-2020
# Duration: 00:00:01
# OS:       Windows 7 Professional
# Cleaned:  64
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Usuario\AppData\Roaming\Systweak

***** [ Files ] *****

Deleted       C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\crv5hh6q.default\searchplugins\bingp.xml

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Alexa Internet
Deleted       HKCU\Software\AppDataLow\Software\Conduit
Deleted       HKCU\Software\AppDataLow\Toolbar
Deleted       HKCU\Software\Conduit
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ak.staticimgfarm.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\banggood.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\casas.trovit.es
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\chatango.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\es.banggood.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pdfconverterhq.dl.myway.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pdfconverterhq.dl.tb.ask.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\propdfconverter.dl.myway.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\propdfconverter.dl.tb.ask.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\st.chatango.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\staticimgfarm.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\thebrighttag.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\trovit.es
Deleted       HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.banggood.com
Deleted       HKCU\Software\Softonic
Deleted       HKCU\Software\YahooPartnerToolbar
Deleted       HKCU\Software\systweak
Deleted       HKLM\SOFTWARE\Classes\AppID\escort.DLL
Deleted       HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Deleted       HKLM\Software\Classes\Interface\{542FA950-C57A-4E17-B3E1-D935DFE15DEE}
Deleted       HKLM\Software\Classes\Interface\{5B035F86-41B5-40F1-AAAD-3D219F30244E}
Deleted       HKLM\Software\Classes\Interface\{6365AC7B-9920-4D8B-AF5D-3BDFEAC340A8}
Deleted       HKLM\Software\Classes\Interface\{6A934270-717F-4BC3-BA59-BC9BED47A8D2}
Deleted       HKLM\Software\Classes\Interface\{79B13431-CCAC-4097-8889-D0289E5E924F}
Deleted       HKLM\Software\Classes\Interface\{8B8558F6-DC26-4F39-8417-34B8934AA459}
Deleted       HKLM\Software\Classes\Interface\{8C8D5C57-3CAD-4CF9-BCAD-F873678DA883}
Deleted       HKLM\Software\Classes\Interface\{981334CB-7B8B-431F-B86D-67B7426B125B}
Deleted       HKLM\Software\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Deleted       HKLM\Software\Classes\Interface\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}
Deleted       HKLM\Software\Classes\Interface\{C1C2FC43-F042-4F17-AEDB-C5ABF3B42E4B}
Deleted       HKLM\Software\Classes\Interface\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}
Deleted       HKLM\Software\Classes\Interface\{F7EC6286-297C-4981-9DCC-FD7F57BC24C9}
Deleted       HKLM\Software\Classes\TypeLib\{12A5F606-B1EC-474C-83ED-95E99FD8058E}
Deleted       HKLM\Software\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Deleted       HKLM\Software\Wow6432Node\Conduit
Deleted       HKLM\Software\Wow6432Node\\Classes\AppID\escort.DLL
Deleted       HKLM\Software\Wow6432Node\\Classes\AppID\esrv.EXE
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{E95EAD3F-18C6-4304-9DC6-BD6FD8E11D37}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{542FA950-C57A-4E17-B3E1-D935DFE15DEE}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{5B035F86-41B5-40F1-AAAD-3D219F30244E}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{6365AC7B-9920-4D8B-AF5D-3BDFEAC340A8}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{6A934270-717F-4BC3-BA59-BC9BED47A8D2}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{79B13431-CCAC-4097-8889-D0289E5E924F}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{8B8558F6-DC26-4F39-8417-34B8934AA459}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{8C8D5C57-3CAD-4CF9-BCAD-F873678DA883}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{981334CB-7B8B-431F-B86D-67B7426B125B}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{C1C2FC43-F042-4F17-AEDB-C5ABF3B42E4B}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{F7EC6286-297C-4981-9DCC-FD7F57BC24C9}
Deleted       HKLM\Software\Wow6432Node\\Classes\TypeLib\{12A5F606-B1EC-474C-83ED-95E99FD8058E}
Deleted       HKLM\Software\Wow6432Node\\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FFDF9EF3-3C3A-4F05-9A6E-5D3B778EC567}
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Conduit Engine
Deleted       HKLM\Software\Wow6432Node\systweak

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted       banggood.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [7870 octets] - [27/11/2020 19:23:04]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

He seguido todos los pasos indicados, pero al ejecutar el chrome se vuelve a cerrar inmediatamente, pero ya no me salta el antivirus. Lo abro y en unos pocos segundos se cierra, y al voverlo abrir siempre me sale la ventanita “si quiero restauras las paginas, Chrome no se ha cerrado correctamente”

Se quitan los programas instalados o los dejo??

Falta el fixlog.txt

Luego restableces Crome como se indica.

Me pegas el log que falta y comentas como va todo

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 27-11-2020
Ejecutado por Usuario (27-11-2020 18:44:19) Run:1
Ejecutado desde C:\Users\Usuario\Desktop
Perfiles cargados: Usuario
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************

Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [16-CH Smart VS-IP Storage Application] => [X]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricci�n <==== ATENCI�N
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {46ac5dd2-efa6-11e1-9981-00158315a310} - I:\Autorun_By_VictorVal.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {87ec3d77-d3ef-11e4-abec-1c6f65d69236} - H:\LaunchU3.exe -a
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {a281d050-1ae5-11e9-82f0-1c6f65d69236} - E:\HiSuiteDownLoader.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {a281d062-1ae5-11e9-82f0-1c6f65d69236} - E:\HiSuiteDownLoader.exe
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\...\MountPoints2: {fb813dec-77e2-11e0-87da-00158315a310} - I:\Startme.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricci�n <==== ATENCI�N
HKLM\SOFTWARE\Policies\Google: Restricci�n <==== ATENCI�N
Task: {C667F737-378F-4D00-8FEE-C76711DCC572} - System32\Tasks\RegClean Pro_DEFAULT => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [7853400 2013-02-28] (Systweak Software -> Systweak Inc) <==== ATENCI�N
C:\Program Files (x86)\RegClean Pro
Task: {25D5B15C-6DDF-44DB-A36D-58A990EF4805} - System32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u271-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCI�N
Task: {6ED043C3-004F-47E2-A9C7-98575CBDD2AE} - System32\Tasks\RegClean Pro_UPDATES => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [7853400 2013-02-28] (Systweak Software -> Systweak Inc) <==== ATENCI�N
Task: {996FAF4A-0ADF-4FFE-8609-1313DB4F23E1} - System32\Tasks\{1D50934E-AFCE-4719-BD30-D4197B7AF5B4} => C:\Windows\system32\pcalua.exe -a C:\Users\Usuario\AppData\Local\Temp\jre-8u171-windows-au.exe -d C:\Windows\SysWOW64 -c /installmethod=jau FAMILYUPGRADE=1 <==== ATENCI�N
Task: C:\Windows\Tasks\RegClean Pro_DEFAULT.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATENCI�N
Task: C:\Windows\Tasks\RegClean Pro_UPDATES.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATENCI�N
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl]
DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
2020-11-26 12:54 - 2020-11-26 12:54 - 000000000 ____D C:\Users\Usuario\AppData\Local\{498079D5-746B-4379-B69D-7124FCAC6A6D}
2020-11-26 11:35 - 2020-11-26 11:35 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B0D95647-0562-4688-946E-6CD690B01D29}
2020-11-25 14:13 - 2020-11-25 14:13 - 000000000 ____D C:\Users\Usuario\AppData\Local\{96F7F426-1DA9-4E52-A010-6A8512D59640}
2020-11-23 11:37 - 2020-11-23 11:37 - 000003244 _____ C:\Windows\system32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0}
2020-11-23 09:52 - 2020-11-23 09:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\{A3E6DBE1-C9FE-4359-B97F-5F661B386852}
2020-11-22 21:11 - 2020-11-22 21:11 - 000000000 ____D C:\Users\Usuario\AppData\Local\{983F6926-562C-4E68-9888-EC1B044D548F}
2020-11-24 12:10 - 2020-11-24 12:10 - 000000000 ____D C:\Users\Usuario\AppData\Local\{7AAF311A-7E4E-40D0-AC86-1B6D65E80682}
2020-11-22 07:00 - 2020-11-22 07:00 - 000000000 ____D C:\Users\Usuario\AppData\Local\{E9E2B8C1-838B-4348-B0F7-42A940E659BD}
2020-11-21 08:47 - 2020-11-21 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8CD0FE2C-C994-418E-BF44-5A209C7827C7}
2020-11-20 08:52 - 2020-11-20 08:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4A33E93E-D56E-4BB6-9ECB-3EC2611B7F14}
2020-11-19 07:49 - 2020-11-19 07:49 - 000000000 ____D C:\Users\Usuario\AppData\Local\{C0C7F4D7-9A40-4E96-8D2F-CA9614DE03AE}
2020-11-17 09:26 - 2020-11-17 09:26 - 000000000 ____D C:\Users\Usuario\AppData\Local\{40B966E1-5524-4BBC-ACE8-3C7F83EA44C5}
2020-11-16 08:15 - 2020-11-16 08:15 - 000000000 ____D C:\Users\Usuario\AppData\Local\{AA6B1465-EA0B-4F3F-8ED7-B7C98E89D5ED}
2020-11-15 09:43 - 2020-11-15 09:44 - 000000000 ____D C:\Users\Usuario\AppData\Local\{8516BBA6-2D5E-49AD-A414-A5029C5D217D}
2020-11-14 21:42 - 2020-11-14 21:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{36CCA743-8068-42BF-8ED0-A8C92D1F26F8}
2020-11-14 09:42 - 2020-11-14 09:42 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B23974AF-6C8C-4910-919F-B70325240AF9}
2020-11-12 09:31 - 2020-11-12 09:31 - 000000000 ____D C:\Users\Usuario\AppData\Local\{0804E1F2-6F0A-46B9-9FDF-04C505AD6513}
2020-11-11 20:45 - 2020-11-11 20:46 - 000000000 ____D C:\Users\Usuario\AppData\Local\{BD2B486E-9A6C-4CA7-87DC-8462BDC4FC39}
2020-11-11 08:45 - 2020-11-11 08:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{FD67F873-4E26-4409-8676-6D5A92742AC5}
2020-11-10 20:33 - 2020-11-10 20:34 - 000000000 ____D C:\Users\Usuario\AppData\Local\{7DE015B9-67A1-4D4A-B2D5-B3FE7625B6BC}
2020-11-10 08:33 - 2020-11-10 08:33 - 000000000 ____D C:\Users\Usuario\AppData\Local\{CE91B0DB-6A0A-42B4-ACAA-7186AB051983}
2020-11-09 08:47 - 2020-11-09 08:47 - 000000000 ____D C:\Users\Usuario\AppData\Local\{DEA9730C-1B4E-4DEA-93BD-8FFE21751E8F}
2020-11-07 12:03 - 2020-11-07 12:03 - 000000000 ____D C:\Users\Usuario\AppData\Local\{4D0FCC82-BE23-42A1-A568-442DFD11A2A0}
2020-11-06 09:18 - 2020-11-06 09:18 - 000000000 ____D C:\Users\Usuario\AppData\Local\{6D31A439-398F-4E1A-92D4-3B5FAE91BA29}
2020-11-05 09:58 - 2020-11-05 09:58 - 000000000 ____D C:\Users\Usuario\AppData\Local\{FBAAFE28-15D9-4215-B09B-535DD90226A1}
2020-11-04 09:45 - 2020-11-04 09:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\{57F1033B-D3C2-4CF1-9772-8EEAC7E3255C}
2020-11-03 08:38 - 2020-11-03 08:38 - 000000000 ____D C:\Users\Usuario\AppData\Local\{9FC70B8E-3276-4E16-A024-F85FDCDA4FE0}
2020-11-02 09:32 - 2020-11-02 09:32 - 000000000 ____D C:\Users\Usuario\AppData\Local\{884E20F7-DB67-4CEB-805D-9492AEB07F60}
2020-11-01 20:54 - 2020-11-01 20:54 - 000000000 ____D C:\Users\Usuario\AppData\Local\{B4E25D6A-334A-46DC-A63D-E1B821DB85D8}
2020-11-01 07:51 - 2020-11-01 07:51 - 000000000 ____D C:\Users\Usuario\AppData\Local\{3E00695F-AAAA-491F-85BC-E3EEE95C0C81}
2020-10-31 17:41 - 2020-10-31 17:41 - 000000000 ____D C:\Users\Usuario\AppData\Local\{56E16103-EC08-4305-9B02-FA7F6CEE228A}
2020-10-30 09:09 - 2020-10-30 09:10 - 000000000 ____D C:\Users\Usuario\AppData\Local\{CA1FFA71-408B-402C-83EF-70AAD292A0BB}
2020-10-29 12:49 - 2020-10-29 12:49 - 000000000 ____D C:\Users\Usuario\AppData\Local\{3406146A-1C05-4CE1-9FB0-DFD46B3C31B3}
2020-10-28 21:43 - 2020-10-28 21:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{DE31C6FE-BFCA-437F-91EB-CE44EB41ED30}
2020-10-28 09:43 - 2020-10-28 09:43 - 000000000 ____D C:\Users\Usuario\AppData\Local\{E3A8F252-AE66-47A9-90B1-18304D94F265}
2020-08-15 07:46 - 2020-08-15 07:46 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{041DE538-8A32-4386-BD02-0E89D0C333E0}
2020-05-08 07:38 - 2020-05-08 07:38 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{1F802D75-F758-4288-911F-1830798FE9B7}
2020-05-18 05:41 - 2020-05-18 05:41 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{7277F6F7-E790-49AA-BBAF-113891E6770C}
2020-07-20 08:29 - 2020-07-20 08:29 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{BCC3019C-E757-4829-AE47-B7C5C0BC468D}
2020-02-05 08:10 - 2020-02-05 08:10 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{DCD700FD-BA41-4FA8-804C-5D0E8EF2DD05}
2019-10-19 08:38 - 2019-10-19 08:38 - 000000000 _____ () C:\Users\Usuario\AppData\Local\{F4401F87-E356-49E8-A636-DB2E3CDAF7C3}
FCheck: C:\Windows\SysWOW64\WgaTray.exe [2009-05-03] <==== ATENCI�N (cero bytes Archivo/Carpeta)
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
Shortcut: C:\Users\Usuario\Favorites\Sitio para descargas de NCH Software.lnk -> hxxp://www.nchsoftware.com/es/index.htm
AlternateDataStreams: C:\ProgramData\TEMP:054203E4 [312]
AlternateDataStreams: C:\ProgramData\TEMP:FB1B13D8 [155]
AlternateDataStreams: C:\Users\Public\AppData:CSM [466]
AlternateDataStreams: C:\Users\Usuario\Configuraci�n local:4LagMVEh7sJ25s17ypMZoZ [2348]
AlternateDataStreams: C:\Users\Usuario\Cookies:nsKAZlOlAUYv3wNUxlfBYvvF [2546]
AlternateDataStreams: C:\Users\Usuario\AppData\Local:4LagMVEh7sJ25s17ypMZoZ [2348]
AlternateDataStreams: C:\Users\Usuario\AppData\Local\Datos de programa:4LagMVEh7sJ25s17ypMZoZ [2348]
URLSearchHook: HKLM-x32 - (Sin Nombre) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - Ning�n archivo
URLSearchHook: HKU\S-1-5-21-2941855089-713537573-1236543668-1000 - (Sin Nombre) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - Ning�n archivo
x86)\ThinkSky\iTools 3\Extensions\iToolsBHO64.dll [2016-10-01] (iTools.hk) [Archivo no firmado]
BHO-x32: Sin Nombre -> {30F9B915-B755-4826-820B-08FBA6BD249D} -> Ning�n archivo
BHO-x32: Sin Nombre -> {ba14329e-9550-4989-b3f2-9732e92d17cc} -> Ning�n archivo
MSCONFIG\startupfolder: C:^Users^Usuario^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^f1c928c240629f8ebce8fd493e8c556f.lnk => C:\Windows\pss\f1c928c240629f8ebce8fd493e8c556f.lnk.Startup
MSCONFIG\startupreg: "C: => 
MSCONFIG\startupreg: VMSnap3 => C:\Windows\VMSnap3.exe




HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\16-CH Smart VS-IP Storage Application" => eliminado correctamente
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => eliminado correctamente
"HKU\S-1-5-21-2941855089-713537573-1236543668-1000\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeBridge" => eliminado correctamente
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{46ac5dd2-efa6-11e1-9981-00158315a310} => eliminado correctamente
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{87ec3d77-d3ef-11e4-abec-1c6f65d69236} => eliminado correctamente
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a281d050-1ae5-11e9-82f0-1c6f65d69236} => eliminado correctamente
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a281d062-1ae5-11e9-82f0-1c6f65d69236} => eliminado correctamente
HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{fb813dec-77e2-11e0-87da-00158315a310} => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C667F737-378F-4D00-8FEE-C76711DCC572}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C667F737-378F-4D00-8FEE-C76711DCC572}" => eliminado correctamente
C:\Windows\System32\Tasks\RegClean Pro_DEFAULT => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\RegClean Pro_DEFAULT" => eliminado correctamente
C:\Program Files (x86)\RegClean Pro => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{25D5B15C-6DDF-44DB-A36D-58A990EF4805}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{25D5B15C-6DDF-44DB-A36D-58A990EF4805}" => eliminado correctamente
C:\Windows\System32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6ED043C3-004F-47E2-A9C7-98575CBDD2AE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6ED043C3-004F-47E2-A9C7-98575CBDD2AE}" => eliminado correctamente
C:\Windows\System32\Tasks\RegClean Pro_UPDATES => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\RegClean Pro_UPDATES" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{996FAF4A-0ADF-4FFE-8609-1313DB4F23E1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{996FAF4A-0ADF-4FFE-8609-1313DB4F23E1}" => eliminado correctamente
C:\Windows\System32\Tasks\{1D50934E-AFCE-4719-BD30-D4197B7AF5B4} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{1D50934E-AFCE-4719-BD30-D4197B7AF5B4}" => eliminado correctamente
C:\Windows\Tasks\RegClean Pro_DEFAULT.job => movido correctamente
C:\Windows\Tasks\RegClean Pro_UPDATES.job => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll => movido correctamente
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN" => no encontrado
"C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll" => no encontrado
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl => eliminado correctamente
DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X] => Error: Ninguna corrección automática encontrada para esta entrada.
HKLM\System\CurrentControlSet\Services\gdrv => eliminado correctamente
gdrv => servicio eliminado correctamente
C:\Users\Usuario\AppData\Local\{498079D5-746B-4379-B69D-7124FCAC6A6D} => movido correctamente
C:\Users\Usuario\AppData\Local\{B0D95647-0562-4688-946E-6CD690B01D29} => movido correctamente
C:\Users\Usuario\AppData\Local\{96F7F426-1DA9-4E52-A010-6A8512D59640} => movido correctamente
"C:\Windows\system32\Tasks\{7A99EBD2-8259-4FEE-9EEB-BB956A5316B0}" => no encontrado
C:\Users\Usuario\AppData\Local\{A3E6DBE1-C9FE-4359-B97F-5F661B386852} => movido correctamente
C:\Users\Usuario\AppData\Local\{983F6926-562C-4E68-9888-EC1B044D548F} => movido correctamente
C:\Users\Usuario\AppData\Local\{7AAF311A-7E4E-40D0-AC86-1B6D65E80682} => movido correctamente
C:\Users\Usuario\AppData\Local\{E9E2B8C1-838B-4348-B0F7-42A940E659BD} => movido correctamente
C:\Users\Usuario\AppData\Local\{8CD0FE2C-C994-418E-BF44-5A209C7827C7} => movido correctamente
C:\Users\Usuario\AppData\Local\{4A33E93E-D56E-4BB6-9ECB-3EC2611B7F14} => movido correctamente
C:\Users\Usuario\AppData\Local\{C0C7F4D7-9A40-4E96-8D2F-CA9614DE03AE} => movido correctamente
C:\Users\Usuario\AppData\Local\{40B966E1-5524-4BBC-ACE8-3C7F83EA44C5} => movido correctamente
C:\Users\Usuario\AppData\Local\{AA6B1465-EA0B-4F3F-8ED7-B7C98E89D5ED} => movido correctamente
C:\Users\Usuario\AppData\Local\{8516BBA6-2D5E-49AD-A414-A5029C5D217D} => movido correctamente
C:\Users\Usuario\AppData\Local\{36CCA743-8068-42BF-8ED0-A8C92D1F26F8} => movido correctamente
C:\Users\Usuario\AppData\Local\{B23974AF-6C8C-4910-919F-B70325240AF9} => movido correctamente
C:\Users\Usuario\AppData\Local\{0804E1F2-6F0A-46B9-9FDF-04C505AD6513} => movido correctamente
C:\Users\Usuario\AppData\Local\{BD2B486E-9A6C-4CA7-87DC-8462BDC4FC39} => movido correctamente
C:\Users\Usuario\AppData\Local\{FD67F873-4E26-4409-8676-6D5A92742AC5} => movido correctamente
C:\Users\Usuario\AppData\Local\{7DE015B9-67A1-4D4A-B2D5-B3FE7625B6BC} => movido correctamente
C:\Users\Usuario\AppData\Local\{CE91B0DB-6A0A-42B4-ACAA-7186AB051983} => movido correctamente
C:\Users\Usuario\AppData\Local\{DEA9730C-1B4E-4DEA-93BD-8FFE21751E8F} => movido correctamente
C:\Users\Usuario\AppData\Local\{4D0FCC82-BE23-42A1-A568-442DFD11A2A0} => movido correctamente
C:\Users\Usuario\AppData\Local\{6D31A439-398F-4E1A-92D4-3B5FAE91BA29} => movido correctamente
C:\Users\Usuario\AppData\Local\{FBAAFE28-15D9-4215-B09B-535DD90226A1} => movido correctamente
C:\Users\Usuario\AppData\Local\{57F1033B-D3C2-4CF1-9772-8EEAC7E3255C} => movido correctamente
C:\Users\Usuario\AppData\Local\{9FC70B8E-3276-4E16-A024-F85FDCDA4FE0} => movido correctamente
C:\Users\Usuario\AppData\Local\{884E20F7-DB67-4CEB-805D-9492AEB07F60} => movido correctamente
C:\Users\Usuario\AppData\Local\{B4E25D6A-334A-46DC-A63D-E1B821DB85D8} => movido correctamente
C:\Users\Usuario\AppData\Local\{3E00695F-AAAA-491F-85BC-E3EEE95C0C81} => movido correctamente
C:\Users\Usuario\AppData\Local\{56E16103-EC08-4305-9B02-FA7F6CEE228A} => movido correctamente
C:\Users\Usuario\AppData\Local\{CA1FFA71-408B-402C-83EF-70AAD292A0BB} => movido correctamente
C:\Users\Usuario\AppData\Local\{3406146A-1C05-4CE1-9FB0-DFD46B3C31B3} => movido correctamente
C:\Users\Usuario\AppData\Local\{DE31C6FE-BFCA-437F-91EB-CE44EB41ED30} => movido correctamente
C:\Users\Usuario\AppData\Local\{E3A8F252-AE66-47A9-90B1-18304D94F265} => movido correctamente
C:\Users\Usuario\AppData\Local\{041DE538-8A32-4386-BD02-0E89D0C333E0} => movido correctamente
C:\Users\Usuario\AppData\Local\{1F802D75-F758-4288-911F-1830798FE9B7} => movido correctamente
C:\Users\Usuario\AppData\Local\{7277F6F7-E790-49AA-BBAF-113891E6770C} => movido correctamente
C:\Users\Usuario\AppData\Local\{BCC3019C-E757-4829-AE47-B7C5C0BC468D} => movido correctamente
C:\Users\Usuario\AppData\Local\{DCD700FD-BA41-4FA8-804C-5D0E8EF2DD05} => movido correctamente
C:\Users\Usuario\AppData\Local\{F4401F87-E356-49E8-A636-DB2E3CDAF7C3} => movido correctamente
C:\Windows\SysWOW64\WgaTray.exe => movido correctamente
"CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"" => eliminado correctamente
"BVTFilter" => eliminado correctamente
"BVTConsumer" => eliminado correctamente
C:\Users\Usuario\Favorites\Sitio para descargas de NCH Software.lnk => movido correctamente
C:\ProgramData\TEMP => ":054203E4" ADS eliminado correctamente
C:\ProgramData\TEMP => ":FB1B13D8" ADS eliminado correctamente
C:\Users\Public\AppData => ":CSM" ADS eliminado correctamente
"C:\Users\Usuario\Configuraci�n local" => ":4LagMVEh7sJ25s17ypMZoZ" ADS no encontrado.
C:\Users\Usuario\Cookies => ":nsKAZlOlAUYv3wNUxlfBYvvF" ADS eliminado correctamente
C:\Users\Usuario\AppData\Local => ":4LagMVEh7sJ25s17ypMZoZ" ADS eliminado correctamente
"C:\Users\Usuario\AppData\Local\Datos de programa" => ":4LagMVEh7sJ25s17ypMZoZ" ADS no encontrado.
"HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\URLSearchHooks\\{ba14329e-9550-4989-b3f2-9732e92d17cc}" => eliminado correctamente
"HKU\S-1-5-21-2941855089-713537573-1236543668-1000\Software\Microsoft\Internet Explorer\URLSearchHooks\\{ba14329e-9550-4989-b3f2-9732e92d17cc}" => eliminado correctamente
x86)\ThinkSky\iTools 3\Extensions\iToolsBHO64.dll [2016-10-01] (iTools.hk) [Archivo no firmado] => Error: Ninguna corrección automática encontrada para esta entrada.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{ba14329e-9550-4989-b3f2-9732e92d17cc} => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Users^Usuario^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^f1c928c240629f8ebce8fd493e8c556f.lnk => eliminado correctamente
C:\Windows\pss\f1c928c240629f8ebce8fd493e8c556f.lnk.Startup => movido correctamente
"HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\MSCONFIG\startupreg: "C: =>" => no encontrado
HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\VMSnap3 => eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-2941855089-713537573-1236543668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de red inal mbrica 2 mientras los medios
est‚n desconectados.

Adaptador de LAN inal mbrica Conexi¢n de red inal mbrica 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Conexi¢n de  rea local:

   Sufijo DNS espec¡fico para la conexi¢n. . : home
   V¡nculo: direcci¢n IPv6 local. . . : fe80::d4e6:6fd4:4bdc:a46a%14
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.10
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador de LAN inal mbrica Conexi¢n de red inal mbrica:

   Sufijo DNS espec¡fico para la conexi¢n. . : home
   V¡nculo: direcci¢n IPv6 local. . . : fe80::6498:ab84:b742:8231%11
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.13
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador de Ethernet Hamachi:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   Direcci¢n IPv6 . . . . . . . . . . : 2620:9b::1915:eb18
   V¡nculo: direcci¢n IPv6 local. . . : fe80::fd30:f609:7479:8952%18
   Direcci¢n IPv4. . . . . . . . . . . . . . : 25.21.235.24
   M scara de subred . . . . . . . . . . . . : 255.0.0.0
   Puerta de enlace predeterminada . . . . . : 2620:9b::1900:1
                                       25.0.0.1

Adaptador de t£nel Conexi¢n de  rea local* 13:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.{A0A34E8B-BA9F-4F89-9622-3AAF84419E9D}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel Reusable ISATAP Interface {6BB1F7F9-50EC-4AFD-8921-5FF081CAF702}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.home:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : home

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

{82188699-85D1-495F-AEC7-8122ECCC9320} canceled.
{3BC91FF3-59CE-415E-BFBD-0C26AAAF0DDA} canceled.
Unable to cancel {5CC8177F-6DD5-4E24-B882-727D84839D1D}.
2 out of 3 jobs canceled.

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 159621568 B
Java, Flash, Steam htmlcache => 196481646 B
Windows/system/drivers => 2595263361 B
Edge => 0 B
Chrome => 424770975 B
Firefox => 540650574 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 42320710 B
systemprofile32 => 58383869 B
LocalService => 58450097 B
NetworkService => 58519101 B
Usuario => 21234227381 B
UpdatusUser => 21234227381 B
ST7501PGSQL => 21234227381 B

RecycleBin => 96884080 B
EmptyTemp: => 63.3 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 18:48:18 ====

Si restablecido Chrome comenta cómo va el problema

Que va, lo ejecuto y se cierra

He restablecido la configuración del chrome y he mirado lo de los accesos directos y estan bien, pero sigue igual.

Ejecuta el instalador completo y comentas

No seria mejor desintalar antes el que tengo, o lo instalo tal cual?

lo he instalado de nuevo y sigue igual

Si tienes sincronizado Crome para no perder tus datos y luego.

  • Realiza copia marcadores de Chrome (Exportar MARCADORES) >> https://support.google.com/chrome/answer/96816?hl=es

  • Desinstalas Chrome con Revo.

  • Descarga e instalas >> Revo Uninstaller | InfoSpyware

  • Luego, segun Indico, desinstalas el / los programas indicados, seleccionando cuando lo indique Revo, el Modo Avanzado

  • Marcas NOMBRE PROGRAMA y pulsas desinstalar en el menu de Revo, en Modo Avanzado

  • Cuando lo hagas, se iniciara el desinstalador de NOMBRE DE PROGRAMA y al finalizar (si alguno te pide reiniciar, pulsas en NO o Cancelar y continuas con Revo), realizas:

  1. Pulsas Analizar en Revo, para que analice los restos del programa

  2. Pulsas seleccionar todo, para eliminar restos del registro

  3. Pulsas borrar todo

  4. Pulsas siguiente

  5. Pulsas seleccionar todo, para eliminar, si hay, carpetas

  6. Pulsas borrar todo

  7. Pulsas finalizar

Eliminas estas carpetas si estan:

  1. C:\ProgramData\Google/Chrome

  2. C:\Users\All Users\Google\Chrome

  3. C:\Users\TU NOMBRE DE USUARIO\AppData\Local\Google\Chrome

  4. C:\Users\TU NOMBRE DE USUARIO\AppData\Roaming\Google\Chrome

Reinstalas con el link que te habia puesto

Desinstalado con Revo y eliminado todo los residuos, lo he vuelto a instalar con el enlace. Lo ejecuto y se vuelve a cerrar.

Desactiva toda la proteccion de Avast y compruebas si se cierra

Desactivado el avast, se vuelve a cerrar.

Desinstala todas las versiones de Flash player que tienes ( tres en total)

Compruebas de nuevo